]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES.md
c85d106765b9b410f98df9b46e9d4b084b4744be
[thirdparty/openssl.git] / CHANGES.md
1 OpenSSL CHANGES
2 ===============
3
4 This is a high-level summary of the most important changes.
5 For a full list of changes, see the [git commit log][log] and
6 pick the appropriate release branch.
7
8 [log]: https://github.com/openssl/openssl/commits/
9
10 OpenSSL Releases
11 ----------------
12
13 - [OpenSSL 3.0](#openssl-30)
14 - [OpenSSL 1.1.1](#openssl-111)
15 - [OpenSSL 1.1.0](#openssl-110)
16 - [OpenSSL 1.0.2](#openssl-102)
17 - [OpenSSL 1.0.1](#openssl-101)
18 - [OpenSSL 1.0.0](#openssl-100)
19 - [OpenSSL 0.9.x](#openssl-09x)
20
21 OpenSSL 3.0
22 -----------
23
24 ### Changes between 1.1.1 and 3.0 [xx XXX xxxx]
25
26 * Added support for Kernel TLS (KTLS). In order to use KTLS, support for it
27 must be compiled in using the "enable-ktls" compile time option. It must
28 also be enabled at run time using the SSL_OP_ENABLE_KTLS option.
29
30 *Boris Pismenny, John Baldwin and Andrew Gallatin*
31
32 * A public key check is now performed during EVP_PKEY_derive_set_peer().
33 Previously DH was internally doing this during EVP_PKEY_derive().
34 To disable this check use EVP_PKEY_derive_set_peer_ex(dh, peer, 0). This
35 may mean that an error can occur in EVP_PKEY_derive_set_peer() rather than
36 during EVP_PKEY_derive().
37
38 *Shane Lontis*
39
40 * The EVP_PKEY_CTRL_PKCS7_ENCRYPT, EVP_PKEY_CTRL_PKCS7_DECRYPT,
41 EVP_PKEY_CTRL_PKCS7_SIGN, EVP_PKEY_CTRL_CMS_ENCRYPT,
42 EVP_PKEY_CTRL_CMS_DECRYPT, and EVP_PKEY_CTRL_CMS_SIGN control operations
43 are deprecated. They are not invoked by the OpenSSL library anymore and
44 are replaced by direct checks of the key operation against the key type
45 when the operation is initialized.
46
47 *Tomáš Mráz*
48
49 * The EVP_PKEY_public_check() and EVP_PKEY_param_check() functions now work for
50 more key types including RSA, DSA, ED25519, X25519, ED448 and X448.
51 Previously (in 1.1.1) they would return -2. For key types that do not have
52 parameters then EVP_PKEY_param_check() will always return 1.
53
54 * The output from numerous "printing" functions such as X509_signature_print(),
55 X509_print_ex(), X509_CRL_print_ex(), and other similar functions has been
56 amended such that there may be cosmetic differences between the output
57 observed in 1.1.1 and 3.0. This also applies to the "-text" output from the
58 x509 and crl applications.
59
60 *David von Oheimb*
61
62 * Windows thread synchronization uses read/write primitives (SRWLock) when
63 supported by the OS, otherwise CriticalSection continues to be used.
64
65 *Vincent Drake*
66
67 * Add filter BIO BIO_f_readbuffer() that allows BIO_tell() and BIO_seek() to
68 work on read only BIO source/sinks that do not support these functions.
69 This allows piping or redirection of a file BIO using stdin to be buffered
70 into memory. This is used internally in OSSL_DECODER_from_bio().
71
72 *Shane Lontis*
73
74 * OSSL_STORE_INFO_get_type() may now return an additional value. In 1.1.1
75 this function would return one of the values OSSL_STORE_INFO_NAME,
76 OSSL_STORE_INFO_PKEY, OSSL_STORE_INFO_PARAMS, OSSL_STORE_INFO_CERT or
77 OSSL_STORE_INFO_CRL. Decoded public keys would previously have been reported
78 as type OSSL_STORE_INFO_PKEY in 1.1.1. In 3.0 decoded public keys are now
79 reported as having the new type OSSL_STORE_INFO_PUBKEY. Applications
80 using this function should be amended to handle the changed return value.
81
82 *Richard Levitte*
83
84 * Improved adherence to Enhanced Security Services (ESS, RFC 2634 and RFC 5035)
85 for the TSP and CMS Advanced Electronic Signatures (CAdES) implementations.
86 As required by RFC 5035 check both ESSCertID and ESSCertIDv2 if both present.
87 Correct the semantics of checking the validation chain in case ESSCertID{,v2}
88 contains more than one certificate identifier: This means that all
89 certificates referenced there MUST be part of the validation chain.
90
91 *David von Oheimb*
92
93 * The implementation of the EVP ciphers CAST5-ECB, CAST5-CBC, CAST5-OFB,
94 CAST5-CFB, BF-ECB, BF-CBC, BF-OFB, BF-CFB, IDEA-ECB, IDEC-CBC, IDEA-OFB,
95 IDEA-CFB, SEED-ECB, SEED-CBC, SEED-OFB, SEED-CFB, RC2-ECB, RC2-CBC,
96 RC2-40-CBC, RC2-64-CBC, RC2-OFB, RC2-CFB, RC4, RC4-40, RC4-HMAC-MD5, RC5-ECB,
97 RC5-CBC, RC5-OFB, RC5-CFB, DESX-CBC, DES-ECB, DES-CBC, DES-OFB, DES-CFB,
98 DES-CFB1 and DES-CFB8 have been moved to the legacy provider. Applications
99 using the EVP APIs to access these ciphers should instead use more modern
100 ciphers. If that is not possible then these applications should ensure that
101 the legacy provider has been loaded. This can be achieved either
102 programmatically or via configuration. See the provider(7) man page for
103 further details.
104
105 *Matt Caswell*
106
107 * The implementation of the EVP digests MD2, MD4, MDC2, WHIRLPOOL and
108 RIPEMD-160 have been moved to the legacy provider. Applications using the
109 EVP APIs to access these digests should instead use more modern digests. If
110 that is not possible then these applications should ensure that the legacy
111 provider has been loaded. This can be achieved either programmatically or via
112 configuration. See the provider(7) man page for further details.
113
114 *Matt Caswell*
115
116 * The deprecated function EVP_PKEY_get0() now returns NULL being called for a
117 provided key.
118
119 *Dmitry Belyavskiy*
120
121 * The deprecated functions EVP_PKEY_get0_RSA(),
122 EVP_PKEY_get0_DSA(), EVP_PKEY_get0_EC_KEY(), EVP_PKEY_get0_DH(),
123 EVP_PKEY_get0_hmac(), EVP_PKEY_get0_poly1305() and EVP_PKEY_get0_siphash() as
124 well as the similarly named "get1" functions behave slightly differently in
125 OpenSSL 3.0. Previously they returned a pointer to the low-level key used
126 internally by libcrypto. From OpenSSL 3.0 this key may now be held in a
127 provider. Calling these functions will only return a handle on the internal
128 key where the EVP_PKEY was constructed using this key in the first place, for
129 example using a function or macro such as EVP_PKEY_assign_RSA(),
130 EVP_PKEY_set1_RSA(), etc. Where the EVP_PKEY holds a provider managed key,
131 then these functions now return a cached copy of the key. Changes to
132 the internal provider key that take place after the first time the cached key
133 is accessed will not be reflected back in the cached copy. Similarly any
134 changes made to the cached copy by application code will not be reflected
135 back in the internal provider key.
136
137 For the above reasons the keys returned from these functions should typically
138 be treated as read-only. To emphasise this the value returned from
139 EVP_PKEY_get0_RSA(), EVP_PKEY_get0_DSA(),
140 EVP_PKEY_get0_EC_KEY() and EVP_PKEY_get0_DH() has been made const. This may
141 break some existing code. Applications broken by this change should be
142 modified. The preferred solution is to refactor the code to avoid the use of
143 these deprecated functions. Failing this the code should be modified to use a
144 const pointer instead. The EVP_PKEY_get1_RSA(), EVP_PKEY_get1_DSA(),
145 EVP_PKEY_get1_EC_KEY() and EVP_PKEY_get1_DH() functions continue to return a
146 non-const pointer to enable them to be "freed". However they should also be
147 treated as read-only.
148
149 *Matt Caswell*
150
151 * A number of functions handling low level keys or engines were deprecated
152 including EVP_PKEY_set1_engine(), EVP_PKEY_get0_engine(), EVP_PKEY_assign(),
153 EVP_PKEY_get0(), EVP_PKEY_get0_hmac(), EVP_PKEY_get0_poly1305() and
154 EVP_PKEY_get0_siphash(). Applications using engines should instead use
155 providers. Applications getting or setting low level keys in an EVP_PKEY
156 should instead use the OSSL_ENCODER or OSSL_DECODER APIs, or alternatively
157 use EVP_PKEY_fromdata() or EVP_PKEY_get_params().
158
159 *Matt Caswell*
160
161 * Deprecated obsolete EVP_PKEY_CTX_get0_dh_kdf_ukm() and
162 EVP_PKEY_CTX_get0_ecdh_kdf_ukm() functions. They are not needed
163 and require returning octet ptr parameters from providers that
164 would like to support them which complicates provider implementations.
165
166 *Tomáš Mráz*
167
168 * The RAND_METHOD APIs have been deprecated. The functions deprecated are:
169 RAND_OpenSSL(), RAND_get_rand_method(), RAND_set_rand_engine() and
170 RAND_set_rand_method(). Provider based random number generators should
171 be used instead via EVP_RAND(3).
172
173 *Paul Dale*
174
175 * The SRP APIs have been deprecated. The old APIs do not work via providers,
176 and there is no EVP interface to them. Unfortunately there is no replacement
177 for these APIs at this time.
178
179 *Matt Caswell*
180
181 * Add a compile time option to prevent the caching of provider fetched
182 algorithms. This is enabled by including the no-cached-fetch option
183 at configuration time.
184
185 *Paul Dale*
186
187 * The default algorithms for pkcs12 creation with the PKCS12_create() function
188 were changed to more modern PBKDF2 and AES based algorithms. The default
189 MAC iteration count was changed to PKCS12_DEFAULT_ITER to make it equal
190 with the password-based encryption iteration count. The default digest
191 algorithm for the MAC computation was changed to SHA-256. The pkcs12
192 application now supports -legacy option that restores the previous
193 default algorithms to support interoperability with legacy systems.
194
195 *Tomáš Mráz and Sahana Prasad*
196
197 * The openssl speed command does not use low-level API calls anymore. This
198 implies some of the performance numbers might not be fully comparable
199 with the previous releases due to higher overhead. This applies
200 particularly to measuring performance on smaller data chunks.
201
202 *Tomáš Mráz*
203
204 * Parallel dual-prime 1024-bit modular exponentiation for AVX512_IFMA
205 capable processors.
206
207 *Ilya Albrekht, Sergey Kirillov, Andrey Matyukov (Intel Corp)*
208
209 * Combining the Configure options no-ec and no-dh no longer disables TLSv1.3.
210 Typically if OpenSSL has no EC or DH algorithms then it cannot support
211 connections with TLSv1.3. However OpenSSL now supports "pluggable" groups
212 through providers. Therefore third party providers may supply group
213 implementations even where there are no built-in ones. Attempting to create
214 TLS connections in such a build without also disabling TLSv1.3 at run time or
215 using third party provider groups may result in handshake failures. TLSv1.3
216 can be disabled at compile time using the "no-tls1_3" Configure option.
217
218 *Matt Caswell*
219
220 * The undocumented function X509_certificate_type() has been deprecated;
221 applications can use X509_get0_pubkey() and X509_get0_signature() to
222 get the same information.
223
224 *Rich Salz*
225
226 * Deprecated the obsolete BN_pseudo_rand() and BN_pseudo_rand_range()
227 functions. They are identical to BN_rand() and BN_rand_range()
228 respectively.
229
230 *Tomáš Mráz*
231
232 * Removed RSA padding mode for SSLv23 (which was only used for
233 SSLv2). This includes the functions RSA_padding_check_SSLv23() and
234 RSA_padding_add_SSLv23() and the `-ssl` option in the deprecated
235 `rsautl` command.
236
237 *Rich Salz*
238
239 * Deprecated the obsolete X9.31 RSA key generation related functions
240 BN_X931_generate_Xpq(), BN_X931_derive_prime_ex(), and
241 BN_X931_generate_prime_ex().
242
243 *Tomáš Mráz*
244
245 * The default key generation method for the regular 2-prime RSA keys was
246 changed to the FIPS 186-4 B.3.6 method (Generation of Probable Primes with
247 Conditions Based on Auxiliary Probable Primes). This method is slower
248 than the original method.
249
250 *Shane Lontis*
251
252 * Deprecated the BN_is_prime_ex() and BN_is_prime_fasttest_ex() functions.
253 They are replaced with the BN_check_prime() function that avoids possible
254 misuse and always uses at least 64 rounds of the Miller-Rabin
255 primality test. At least 64 rounds of the Miller-Rabin test are now also
256 used for all prime generation, including RSA key generation.
257 This increases key generation time, especially for larger keys.
258
259 *Kurt Roeckx*
260
261 * Deprecated EVP_MD_CTX_set_update_fn() and EVP_MD_CTX_update_fn()
262 as they are not useful with non-deprecated functions.
263
264 *Rich Salz*
265
266 * Deprecated the type OCSP_REQ_CTX and the functions OCSP_REQ_CTX_new(),
267 OCSP_REQ_CTX_free(), OCSP_REQ_CTX_http(), OCSP_REQ_CTX_add1_header(),
268 OCSP_REQ_CTX_i2d(), OCSP_REQ_CTX_nbio(), OCSP_REQ_CTX_nbio_d2i(),
269 OCSP_REQ_CTX_get0_mem_bio() and OCSP_set_max_response_length(). These
270 were used to collect all necessary data to form a HTTP request, and to
271 perform the HTTP transfer with that request. With OpenSSL 3.0, the
272 type is OSSL_HTTP_REQ_CTX, and the deprecated functions are replaced
273 with OSSL_HTTP_REQ_CTX_new(), OSSL_HTTP_REQ_CTX_free(),
274 OSSL_HTTP_REQ_CTX_set_request_line(), OSSL_HTTP_REQ_CTX_add1_header(),
275 OSSL_HTTP_REQ_CTX_set1_req(), OSSL_HTTP_REQ_CTX_nbio(),
276 OSSL_HTTP_REQ_CTX_sendreq_d2i(), OSSL_HTTP_REQ_CTX_get0_mem_bio() and
277 OSSL_HTTP_REQ_CTX_set_max_response_length().
278
279 *Rich Salz and Richard Levitte*
280
281 * Deprecated `OCSP_parse_url()`, which is replaced with `OSSL_HTTP_parse_url`.
282
283 *David von Oheimb*
284
285 * Validation of SM2 keys has been separated from the validation of regular EC
286 keys, allowing to improve the SM2 validation process to reject loaded private
287 keys that are not conforming to the SM2 ISO standard.
288 In particular, a private scalar `k` outside the range `1 <= k < n-1` is now
289 correctly rejected.
290
291 *Nicola Tuveri*
292
293 * Behavior of the `pkey` app is changed, when using the `-check` or `-pubcheck`
294 switches: a validation failure triggers an early exit, returning a failure
295 exit status to the parent process.
296
297 *Nicola Tuveri*
298
299 * Changed behavior of SSL_CTX_set_ciphersuites() and SSL_set_ciphersuites()
300 to ignore unknown ciphers.
301
302 *Otto Hollmann*
303
304 * The `-cipher-commands` and `-digest-commands` options
305 of the command line utility `list` have been deprecated.
306 Instead use the `-cipher-algorithms` and `-digest-algorithms` options.
307
308 *Dmitry Belyavskiy*
309
310 * All of the low level EC_KEY functions have been deprecated including:
311
312 EC_KEY_OpenSSL, EC_KEY_get_default_method, EC_KEY_set_default_method,
313 EC_KEY_get_method, EC_KEY_set_method, EC_KEY_new_method
314 EC_KEY_METHOD_new, EC_KEY_METHOD_free, EC_KEY_METHOD_set_init,
315 EC_KEY_METHOD_set_keygen, EC_KEY_METHOD_set_compute_key,
316 EC_KEY_METHOD_set_sign, EC_KEY_METHOD_set_verify,
317 EC_KEY_METHOD_get_init, EC_KEY_METHOD_get_keygen,
318 EC_KEY_METHOD_get_compute_key, EC_KEY_METHOD_get_sign,
319 EC_KEY_METHOD_get_verify,
320 EC_KEY_new_ex, EC_KEY_new, EC_KEY_get_flags, EC_KEY_set_flags,
321 EC_KEY_clear_flags, EC_KEY_decoded_from_explicit_params,
322 EC_KEY_new_by_curve_name_ex, EC_KEY_new_by_curve_name, EC_KEY_free,
323 EC_KEY_copy, EC_KEY_dup, EC_KEY_up_ref, EC_KEY_get0_engine,
324 EC_KEY_get0_group, EC_KEY_set_group, EC_KEY_get0_private_key,
325 EC_KEY_set_private_key, EC_KEY_get0_public_key, EC_KEY_set_public_key,
326 EC_KEY_get_enc_flags, EC_KEY_set_enc_flags, EC_KEY_get_conv_form,
327 EC_KEY_set_conv_form, EC_KEY_set_ex_data, EC_KEY_get_ex_data,
328 EC_KEY_set_asn1_flag, EC_KEY_generate_key, EC_KEY_check_key, EC_KEY_can_sign,
329 EC_KEY_set_public_key_affine_coordinates, EC_KEY_key2buf, EC_KEY_oct2key,
330 EC_KEY_oct2priv, EC_KEY_priv2oct and EC_KEY_priv2buf.
331 Applications that need to implement an EC_KEY_METHOD need to consider
332 implementation of the functionality in a special provider.
333 For replacement of the functions manipulating the EC_KEY objects
334 see the EVP_PKEY-EC(7) manual page.
335
336 Additionally functions that read and write EC_KEY objects such as
337 o2i_ECPublicKey, i2o_ECPublicKey, ECParameters_print_fp, EC_KEY_print_fp,
338 d2i_ECPKParameters, d2i_ECParameters, d2i_ECPrivateKey, d2i_ECPrivateKey_bio,
339 d2i_ECPrivateKey_fp, d2i_EC_PUBKEY, d2i_EC_PUBKEY_bio, d2i_EC_PUBKEY_fp,
340 i2d_ECPKParameters, i2d_ECParameters, i2d_ECPrivateKey, i2d_ECPrivateKey_bio,
341 i2d_ECPrivateKey_fp, i2d_EC_PUBKEY, i2d_EC_PUBKEY_bio and i2d_EC_PUBKEY_fp
342 have also been deprecated. Applications should instead use the
343 OSSL_DECODER and OSSL_ENCODER APIs to read and write EC files.
344
345 Finally functions that assign or obtain EC_KEY objects from an EVP_PKEY such as
346 EVP_PKEY_assign_EC_KEY, EVP_PKEY_get0_EC_KEY, EVP_PKEY_get1_EC_KEY and
347 EVP_PKEY_set1_EC_KEY are also deprecated. Applications should instead either
348 read or write an EVP_PKEY directly using the OSSL_DECODER and OSSL_ENCODER
349 APIs. Or load an EVP_PKEY directly from EC data using EVP_PKEY_fromdata().
350
351 *Shane Lontis, Paul Dale, Richard Levitte, and Tomáš Mráz*
352
353 * Deprecated all the libcrypto and libssl error string loading
354 functions: ERR_load_ASN1_strings(), ERR_load_ASYNC_strings(),
355 ERR_load_BIO_strings(), ERR_load_BN_strings(), ERR_load_BUF_strings(),
356 ERR_load_CMS_strings(), ERR_load_COMP_strings(), ERR_load_CONF_strings(),
357 ERR_load_CRYPTO_strings(), ERR_load_CT_strings(), ERR_load_DH_strings(),
358 ERR_load_DSA_strings(), ERR_load_EC_strings(), ERR_load_ENGINE_strings(),
359 ERR_load_ERR_strings(), ERR_load_EVP_strings(), ERR_load_KDF_strings(),
360 ERR_load_OBJ_strings(), ERR_load_OCSP_strings(), ERR_load_PEM_strings(),
361 ERR_load_PKCS12_strings(), ERR_load_PKCS7_strings(), ERR_load_RAND_strings(),
362 ERR_load_RSA_strings(), ERR_load_OSSL_STORE_strings(), ERR_load_TS_strings(),
363 ERR_load_UI_strings(), ERR_load_X509_strings(), ERR_load_X509V3_strings().
364
365 Calling these functions is not necessary since OpenSSL 1.1.0, as OpenSSL
366 now loads error strings automatically.
367
368 *Richard Levitte*
369
370 * The functions SSL_CTX_set_tmp_dh_callback and SSL_set_tmp_dh_callback, as
371 well as the macros SSL_CTX_set_tmp_dh() and SSL_set_tmp_dh() have been
372 deprecated. These are used to set the Diffie-Hellman (DH) parameters that
373 are to be used by servers requiring ephemeral DH keys. Instead applications
374 should consider using the built-in DH parameters that are available by
375 calling SSL_CTX_set_dh_auto() or SSL_set_dh_auto(). If custom parameters are
376 necessary then applications can use the alternative functions
377 SSL_CTX_set0_tmp_dh_pkey() and SSL_set0_tmp_dh_pkey(). There is no direct
378 replacement for the "callback" functions. The callback was originally useful
379 in order to have different parameters for export and non-export ciphersuites.
380 Export ciphersuites are no longer supported by OpenSSL. Use of the callback
381 functions should be replaced by one of the other methods described above.
382
383 *Matt Caswell*
384
385 * The `-crypt` option to the `passwd` command line tool has been removed.
386
387 *Paul Dale*
388
389 * The -C option to the `x509`, `dhparam`, `dsaparam`, and `ecparam` commands
390 were removed.
391
392 *Rich Salz*
393
394 * Add support for AES Key Wrap inverse ciphers to the EVP layer.
395 The algorithms are:
396 "AES-128-WRAP-INV", "AES-192-WRAP-INV", "AES-256-WRAP-INV",
397 "AES-128-WRAP-PAD-INV", "AES-192-WRAP-PAD-INV" and "AES-256-WRAP-PAD-INV".
398 The inverse ciphers use AES decryption for wrapping, and
399 AES encryption for unwrapping.
400
401 *Shane Lontis*
402
403 * Deprecated EVP_PKEY_set1_tls_encodedpoint() and
404 EVP_PKEY_get1_tls_encodedpoint(). These functions were previously used by
405 libssl to set or get an encoded public key in/from an EVP_PKEY object. With
406 OpenSSL 3.0 these are replaced by the more generic functions
407 EVP_PKEY_set1_encoded_public_key() and EVP_PKEY_get1_encoded_public_key().
408 The old versions have been converted to deprecated macros that just call the
409 new functions.
410
411 *Matt Caswell*
412
413 * The security callback, which can be customised by application code, supports
414 the security operation SSL_SECOP_TMP_DH. This is defined to take an EVP_PKEY
415 in the "other" parameter. In most places this is what is passed. All these
416 places occur server side. However there was one client side call of this
417 security operation and it passed a DH object instead. This is incorrect
418 according to the definition of SSL_SECOP_TMP_DH, and is inconsistent with all
419 of the other locations. Therefore this client side call has been changed to
420 pass an EVP_PKEY instead.
421
422 *Matt Caswell*
423
424 * Add PKCS7_get_octet_string() and PKCS7_type_is_other() to the public
425 interface. Their functionality remains unchanged.
426
427 *Jordan Montgomery*
428
429 * Added new option for 'openssl list', '-providers', which will display the
430 list of loaded providers, their names, version and status. It optionally
431 displays their gettable parameters.
432
433 *Paul Dale*
434
435 * Deprecated EVP_PKEY_set_alias_type(). This function was previously
436 needed as a workaround to recognise SM2 keys. With OpenSSL 3.0, this key
437 type is internally recognised so the workaround is no longer needed.
438
439 Functionality is still retained as it is, but will only work with
440 EVP_PKEYs with a legacy internal key.
441
442 *Richard Levitte*
443
444 * Deprecated `EVP_PKEY_CTX_set_rsa_keygen_pubexp()` and introduced
445 `EVP_PKEY_CTX_set1_rsa_keygen_pubexp()`, which is now preferred.
446
447 *Jeremy Walch*
448
449 * Changed all "STACK" functions to be macros instead of inline functions. Macro
450 parameters are still checked for type safety at compile time via helper
451 inline functions.
452
453 *Matt Caswell*
454
455 * Remove the RAND_DRBG API
456
457 The RAND_DRBG API did not fit well into the new provider concept as
458 implemented by EVP_RAND and EVP_RAND_CTX. The main reason is that the
459 RAND_DRBG API is a mixture of 'front end' and 'back end' API calls
460 and some of its API calls are rather low-level. This holds in particular
461 for the callback mechanism (`RAND_DRBG_set_callbacks()`).
462
463 Adding a compatibility layer to continue supporting the RAND_DRBG API as
464 a legacy API for a regular deprecation period turned out to come at the
465 price of complicating the new provider API unnecessarily. Since the
466 RAND_DRBG API exists only since version 1.1.1, it was decided by the OMC
467 to drop it entirely.
468
469 *Paul Dale and Matthias St. Pierre*
470
471 * Allow `SSL_set1_host()` and `SSL_add1_host()` to take IP literal addresses
472 as well as actual hostnames.
473
474 *David Woodhouse*
475
476 * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently
477 ignore TLS protocol version bounds when configuring DTLS-based contexts, and
478 conversely, silently ignore DTLS protocol version bounds when configuring
479 TLS-based contexts. The commands can be repeated to set bounds of both
480 types. The same applies with the corresponding "min_protocol" and
481 "max_protocol" command-line switches, in case some application uses both TLS
482 and DTLS.
483
484 SSL_CTX instances that are created for a fixed protocol version (e.g.
485 `TLSv1_server_method()`) also silently ignore version bounds. Previously
486 attempts to apply bounds to these protocol versions would result in an
487 error. Now only the "version-flexible" SSL_CTX instances are subject to
488 limits in configuration files in command-line options.
489
490 *Viktor Dukhovni*
491
492 * Deprecated the `ENGINE` API. Engines should be replaced with providers
493 going forward.
494
495 *Paul Dale*
496
497 * Reworked the recorded ERR codes to make better space for system errors.
498 To distinguish them, the macro `ERR_SYSTEM_ERROR()` indicates if the
499 given code is a system error (true) or an OpenSSL error (false).
500
501 *Richard Levitte*
502
503 * Reworked the test perl framework to better allow parallel testing.
504
505 *Nicola Tuveri and David von Oheimb*
506
507 * Added ciphertext stealing algorithms AES-128-CBC-CTS, AES-192-CBC-CTS and
508 AES-256-CBC-CTS to the providers. CS1, CS2 and CS3 variants are supported.
509
510 *Shane Lontis*
511
512 * 'Configure' has been changed to figure out the configuration target if
513 none is given on the command line. Consequently, the 'config' script is
514 now only a mere wrapper. All documentation is changed to only mention
515 'Configure'.
516
517 *Rich Salz and Richard Levitte*
518
519 * Added a library context `OSSL_LIB_CTX` that applications as well as
520 other libraries can use to form a separate context within which
521 libcrypto operations are performed.
522
523 There are two ways this can be used:
524
525 - Directly, by passing a library context to functions that take
526 such an argument, such as `EVP_CIPHER_fetch` and similar algorithm
527 fetching functions.
528 - Indirectly, by creating a new library context and then assigning
529 it as the new default, with `OSSL_LIB_CTX_set0_default`.
530
531 All public OpenSSL functions that take an `OSSL_LIB_CTX` pointer,
532 apart from the functions directly related to `OSSL_LIB_CTX`, accept
533 NULL to indicate that the default library context should be used.
534
535 Library code that changes the default library context using
536 `OSSL_LIB_CTX_set0_default` should take care to restore it with a
537 second call before returning to the caller.
538
539 _(Note: the library context was initially called `OPENSSL_CTX` and
540 renamed to `OSSL_LIB_CTX` in version 3.0.0 alpha7.)_
541
542 *Richard Levitte*
543
544 * Handshake now fails if Extended Master Secret extension is dropped
545 on renegotiation.
546
547 *Tomáš Mráz*
548
549 * Dropped interactive mode from the `openssl` program. From now on,
550 running it without arguments is equivalent to `openssl help`.
551
552 *Richard Levitte*
553
554 * Renamed `EVP_PKEY_cmp()` to `EVP_PKEY_eq()` and
555 `EVP_PKEY_cmp_parameters()` to `EVP_PKEY_parameters_eq()`.
556 While the old function names have been retained for backward compatibility
557 they should not be used in new developments
558 because their return values are confusing: Unlike other `_cmp()` functions
559 they do not return 0 in case their arguments are equal.
560
561 *David von Oheimb*
562
563 * Deprecated `EC_METHOD_get_field_type()`. Applications should switch to
564 `EC_GROUP_get_field_type()`.
565
566 *Billy Bob Brumley*
567
568 * Deprecated EC_GFp_simple_method(), EC_GFp_mont_method(),
569 EC_GF2m_simple_method(), EC_GFp_nist_method(), EC_GFp_nistp224_method()
570 EC_GFp_nistp256_method(), and EC_GFp_nistp521_method().
571 Applications should rely on the library automatically assigning a suitable
572 EC_METHOD internally upon EC_GROUP construction.
573
574 *Billy Bob Brumley*
575
576 * Deprecated EC_GROUP_new(), EC_GROUP_method_of(), and EC_POINT_method_of().
577 EC_METHOD is now an internal-only concept and a suitable EC_METHOD is
578 assigned internally without application intervention.
579 Users of EC_GROUP_new() should switch to a different suitable constructor.
580
581 *Billy Bob Brumley*
582
583 * Add CAdES-BES signature verification support, mostly derived
584 from ESSCertIDv2 TS (RFC 5816) contribution by Marek Klein.
585
586 *Filipe Raimundo da Silva*
587
588 * Add CAdES-BES signature scheme and attributes support (RFC 5126) to CMS API.
589
590 *Antonio Iacono*
591
592 * Added the AuthEnvelopedData content type structure (RFC 5083) with AES-GCM
593 parameter (RFC 5084) for the Cryptographic Message Syntax (CMS). Its purpose
594 is to support encryption and decryption of a digital envelope that is both
595 authenticated and encrypted using AES GCM mode.
596
597 *Jakub Zelenka*
598
599 * Deprecated EC_POINT_make_affine() and EC_POINTs_make_affine(). These
600 functions are not widely used and now OpenSSL automatically perform this
601 conversion when needed.
602
603 *Billy Bob Brumley*
604
605 * Deprecated EC_GROUP_precompute_mult(), EC_GROUP_have_precompute_mult(), and
606 EC_KEY_precompute_mult(). These functions are not widely used and
607 applications should instead switch to named curves which OpenSSL has
608 hardcoded lookup tables for.
609
610 *Billy Bob Brumley*
611
612 * Deprecated EC_POINTs_mul(). This function is not widely used and applications
613 should instead use the L<EC_POINT_mul(3)> function.
614
615 *Billy Bob Brumley*
616
617 * Removed FIPS_mode() and FIPS_mode_set(). These functions are legacy API's
618 that are not applicable to the new provider model. Applications should
619 instead use EVP_default_properties_is_fips_enabled() and
620 EVP_default_properties_enable_fips().
621
622 *Shane Lontis*
623
624 * The SSL option SSL_OP_IGNORE_UNEXPECTED_EOF is introduced. If that option
625 is set, an unexpected EOF is ignored, it pretends a close notify was received
626 instead and so the returned error becomes SSL_ERROR_ZERO_RETURN.
627
628 *Dmitry Belyavskiy*
629
630 * Deprecated EC_POINT_set_Jprojective_coordinates_GFp() and
631 EC_POINT_get_Jprojective_coordinates_GFp(). These functions are not widely
632 used and applications should instead use the
633 L<EC_POINT_set_affine_coordinates(3)> and
634 L<EC_POINT_get_affine_coordinates(3)> functions.
635
636 *Billy Bob Brumley*
637
638 * Added OSSL_PARAM_BLD to the public interface. This allows OSSL_PARAM
639 arrays to be more easily constructed via a series of utility functions.
640 Create a parameter builder using OSSL_PARAM_BLD_new(), add parameters using
641 the various push functions and finally convert to a passable OSSL_PARAM
642 array using OSSL_PARAM_BLD_to_param().
643
644 *Paul Dale*
645
646 * The security strength of SHA1 and MD5 based signatures in TLS has been
647 reduced. This results in SSL 3, TLS 1.0, TLS 1.1 and DTLS 1.0 no longer
648 working at the default security level of 1 and instead requires security
649 level 0. The security level can be changed either using the cipher string
650 with `@SECLEVEL`, or calling `SSL_CTX_set_security_level()`. This also means
651 that where the signature algorithms extension is missing from a ClientHello
652 then the handshake will fail in TLS 1.2 at security level 1. This is because,
653 although this extension is optional, failing to provide one means that
654 OpenSSL will fallback to a default set of signature algorithms. This default
655 set requires the availability of SHA1.
656
657 *Kurt Roeckx*
658
659 * Added EVP_PKEY_set_type_by_keymgmt(), to initialise an EVP_PKEY to
660 contain a provider side internal key.
661
662 *Richard Levitte*
663
664 * ASN1_verify(), ASN1_digest() and ASN1_sign() have been deprecated.
665 They are old functions that we don't use, and that you could disable with
666 the macro NO_ASN1_OLD. This goes all the way back to OpenSSL 0.9.7.
667
668 *Richard Levitte*
669
670 * Project text documents not yet having a proper file name extension
671 (`HACKING`, `LICENSE`, `NOTES*`, `README*`, `VERSION`) have been renamed to
672 `*.md` as far as reasonable, else `*.txt`, for better use with file managers.
673
674 *David von Oheimb*
675
676 * The main project documents (README, NEWS, CHANGES, INSTALL, SUPPORT)
677 have been converted to Markdown with the goal to produce documents
678 which not only look pretty when viewed online in the browser, but
679 remain well readable inside a plain text editor.
680
681 To achieve this goal, a 'minimalistic' Markdown style has been applied
682 which avoids formatting elements that interfere too much with the
683 reading flow in the text file. For example, it
684
685 * avoids [ATX headings][] and uses [setext headings][] instead
686 (which works for `<h1>` and `<h2>` headings only).
687 * avoids [inline links][] and uses [reference links][] instead.
688 * avoids [fenced code blocks][] and uses [indented code blocks][] instead.
689
690 [ATX headings]: https://github.github.com/gfm/#atx-headings
691 [setext headings]: https://github.github.com/gfm/#setext-headings
692 [inline links]: https://github.github.com/gfm/#inline-link
693 [reference links]: https://github.github.com/gfm/#reference-link
694 [fenced code blocks]: https://github.github.com/gfm/#fenced-code-blocks
695 [indented code blocks]: https://github.github.com/gfm/#indented-code-blocks
696
697 *Matthias St. Pierre*
698
699 * The test suite is changed to preserve results of each test recipe.
700 A new directory test-runs/ with subdirectories named like the
701 test recipes are created in the build tree for this purpose.
702
703 *Richard Levitte*
704
705 * Added an implementation of CMP and CRMF (RFC 4210, RFC 4211 RFC 6712).
706 This adds `crypto/cmp/`, `crpyto/crmf/`, `apps/cmp.c`, and `test/cmp_*`.
707 See L<openssl-cmp(1)> and L<OSSL_CMP_exec_IR_ses(3)> as starting points.
708
709 *David von Oheimb, Martin Peylo*
710
711 * Generalized the HTTP client code from `crypto/ocsp/` into `crpyto/http/`.
712 The legacy OCSP-focused and only partly documented API is retained for
713 backward compatibility. See L<OSSL_CMP_MSG_http_perform(3)> etc. for details.
714
715 *David von Oheimb*
716
717 * Added `util/check-format.pl`, a tool for checking adherence to the
718 OpenSSL coding style <https://www.openssl.org/policies/codingstyle.html>.
719 The checks performed are incomplete and yield some false positives.
720 Still the tool should be useful for detecting most typical glitches.
721
722 *David von Oheimb*
723
724 * `BIO_do_connect()` and `BIO_do_handshake()` have been extended:
725 If domain name resolution yields multiple IP addresses all of them are tried
726 after `connect()` failures.
727
728 *David von Oheimb*
729
730 * All of the low level RSA functions have been deprecated including:
731
732 RSA_new_method, RSA_size, RSA_security_bits, RSA_get0_pss_params,
733 RSA_get_version, RSA_get0_engine, RSA_generate_key_ex,
734 RSA_generate_multi_prime_key, RSA_X931_derive_ex, RSA_X931_generate_key_ex,
735 RSA_check_key, RSA_check_key_ex, RSA_public_encrypt, RSA_private_encrypt,
736 RSA_public_decrypt, RSA_private_decrypt, RSA_set_default_method,
737 RSA_get_default_method, RSA_null_method, RSA_get_method, RSA_set_method,
738 RSA_PKCS1_OpenSSL, RSA_print_fp, RSA_print, RSA_sign, RSA_verify,
739 RSA_sign_ASN1_OCTET_STRING, RSA_verify_ASN1_OCTET_STRING, RSA_blinding_on,
740 RSA_blinding_off, RSA_setup_blinding, RSA_padding_add_PKCS1_type_1,
741 RSA_padding_check_PKCS1_type_1, RSA_padding_add_PKCS1_type_2,
742 RSA_padding_check_PKCS1_type_2, PKCS1_MGF1, RSA_padding_add_PKCS1_OAEP,
743 RSA_padding_check_PKCS1_OAEP, RSA_padding_add_PKCS1_OAEP_mgf1,
744 RSA_padding_check_PKCS1_OAEP_mgf1, RSA_padding_add_SSLv23,
745 RSA_padding_check_SSLv23, RSA_padding_add_none, RSA_padding_check_none,
746 RSA_padding_add_X931, RSA_padding_check_X931, RSA_X931_hash_id,
747 RSA_verify_PKCS1_PSS, RSA_padding_add_PKCS1_PSS, RSA_verify_PKCS1_PSS_mgf1,
748 RSA_padding_add_PKCS1_PSS_mgf1, RSA_set_ex_data, RSA_get_ex_data,
749 RSA_meth_new, RSA_meth_free, RSA_meth_dup, RSA_meth_get0_name,
750 RSA_meth_set1_name, RSA_meth_get_flags, RSA_meth_set_flags,
751 RSA_meth_get0_app_data, RSA_meth_set0_app_data, RSA_meth_get_pub_enc,
752 RSA_meth_set_pub_enc, RSA_meth_get_pub_dec, RSA_meth_set_pub_dec,
753 RSA_meth_get_priv_enc, RSA_meth_set_priv_enc, RSA_meth_get_priv_dec,
754 RSA_meth_set_priv_dec, RSA_meth_get_mod_exp, RSA_meth_set_mod_exp,
755 RSA_meth_get_bn_mod_exp, RSA_meth_set_bn_mod_exp, RSA_meth_get_init,
756 RSA_meth_set_init, RSA_meth_get_finish, RSA_meth_set_finish,
757 RSA_meth_get_sign, RSA_meth_set_sign, RSA_meth_get_verify,
758 RSA_meth_set_verify, RSA_meth_get_keygen, RSA_meth_set_keygen,
759 RSA_meth_get_multi_prime_keygen and RSA_meth_set_multi_prime_keygen.
760
761 Use of these low level functions has been informally discouraged for a long
762 time. Instead applications should use L<EVP_PKEY_encrypt_init(3)>,
763 L<EVP_PKEY_encrypt(3)>, L<EVP_PKEY_decrypt_init(3)> and
764 L<EVP_PKEY_decrypt(3)>.
765
766 *Paul Dale*
767
768 * X509 certificates signed using SHA1 are no longer allowed at security
769 level 1 and above.
770 In TLS/SSL the default security level is 1. It can be set either
771 using the cipher string with `@SECLEVEL`, or calling
772 `SSL_CTX_set_security_level()`. If the leaf certificate is signed with SHA-1,
773 a call to `SSL_CTX_use_certificate()` will fail if the security level is not
774 lowered first.
775 Outside TLS/SSL, the default security level is -1 (effectively 0). It can
776 be set using `X509_VERIFY_PARAM_set_auth_level()` or using the `-auth_level`
777 options of the commands.
778
779 *Kurt Roeckx*
780
781 * The command line utilities dhparam, dsa, gendsa and dsaparam have been
782 modified to use PKEY APIs. These commands are now in maintenance mode
783 and no new features will be added to them.
784
785 *Paul Dale*
786
787 * The command line utility rsautl has been deprecated.
788 Instead use the pkeyutl program.
789
790 *Paul Dale*
791
792 * The command line utilities genrsa and rsa have been modified to use PKEY
793 APIs. They now write PKCS#8 keys by default. These commands are now in
794 maintenance mode and no new features will be added to them.
795
796 *Paul Dale*
797
798 * All of the low level DH functions have been deprecated including:
799
800 DH_OpenSSL, DH_set_default_method, DH_get_default_method, DH_set_method,
801 DH_new_method, DH_new, DH_free, DH_up_ref, DH_bits, DH_set0_pqg, DH_size,
802 DH_security_bits, DH_get_ex_new_index, DH_set_ex_data, DH_get_ex_data,
803 DH_generate_parameters_ex, DH_check_params_ex, DH_check_ex, DH_check_pub_key_ex,
804 DH_check, DH_check_pub_key, DH_generate_key, DH_compute_key,
805 DH_compute_key_padded, DHparams_print_fp, DHparams_print, DH_get_nid,
806 DH_KDF_X9_42, DH_get0_engine, DH_meth_new, DH_meth_free, DH_meth_dup,
807 DH_meth_get0_name, DH_meth_set1_name, DH_meth_get_flags, DH_meth_set_flags,
808 DH_meth_get0_app_data, DH_meth_set0_app_data, DH_meth_get_generate_key,
809 DH_meth_set_generate_key, DH_meth_get_compute_key, DH_meth_set_compute_key,
810 DH_meth_get_bn_mod_exp, DH_meth_set_bn_mod_exp, DH_meth_get_init,
811 DH_meth_set_init, DH_meth_get_finish, DH_meth_set_finish,
812 DH_meth_get_generate_params and DH_meth_set_generate_params.
813
814 Use of these low level functions has been informally discouraged for a long
815 time. Instead applications should use L<EVP_PKEY_derive_init(3)>
816 and L<EVP_PKEY_derive(3)>.
817
818 Additionally functions that read and write DH objects such as d2i_DHparams,
819 i2d_DHparams, PEM_read_DHparam, PEM_write_DHparams and other similar
820 functions have also been deprecated. Applications should instead use the
821 OSSL_DECODER and OSSL_ENCODER APIs to read and write DH files.
822
823 Finaly functions that assign or obtain DH objects from an EVP_PKEY such as
824 `EVP_PKEY_assign_DH()`, `EVP_PKEY_get0_DH()`, `EVP_PKEY_get1_DH()`, and
825 `EVP_PKEY_set1_DH()` are also deprecated.
826 Applications should instead either read or write an
827 EVP_PKEY directly using the OSSL_DECODER and OSSL_ENCODER APIs.
828 Or load an EVP_PKEY directly from DH data using `EVP_PKEY_fromdata()`.
829
830 *Paul Dale and Matt Caswell*
831
832 * All of the low level DSA functions have been deprecated including:
833
834 DSA_new, DSA_free, DSA_up_ref, DSA_bits, DSA_get0_pqg, DSA_set0_pqg,
835 DSA_get0_key, DSA_set0_key, DSA_get0_p, DSA_get0_q, DSA_get0_g,
836 DSA_get0_pub_key, DSA_get0_priv_key, DSA_clear_flags, DSA_test_flags,
837 DSA_set_flags, DSA_do_sign, DSA_do_verify, DSA_OpenSSL,
838 DSA_set_default_method, DSA_get_default_method, DSA_set_method,
839 DSA_get_method, DSA_new_method, DSA_size, DSA_security_bits,
840 DSA_sign_setup, DSA_sign, DSA_verify, DSA_get_ex_new_index,
841 DSA_set_ex_data, DSA_get_ex_data, DSA_generate_parameters_ex,
842 DSA_generate_key, DSA_meth_new, DSA_get0_engine, DSA_meth_free,
843 DSA_meth_dup, DSA_meth_get0_name, DSA_meth_set1_name, DSA_meth_get_flags,
844 DSA_meth_set_flags, DSA_meth_get0_app_data, DSA_meth_set0_app_data,
845 DSA_meth_get_sign, DSA_meth_set_sign, DSA_meth_get_sign_setup,
846 DSA_meth_set_sign_setup, DSA_meth_get_verify, DSA_meth_set_verify,
847 DSA_meth_get_mod_exp, DSA_meth_set_mod_exp, DSA_meth_get_bn_mod_exp,
848 DSA_meth_set_bn_mod_exp, DSA_meth_get_init, DSA_meth_set_init,
849 DSA_meth_get_finish, DSA_meth_set_finish, DSA_meth_get_paramgen,
850 DSA_meth_set_paramgen, DSA_meth_get_keygen and DSA_meth_set_keygen.
851
852 Use of these low level functions has been informally discouraged for a long
853 time. Instead applications should use L<EVP_DigestSignInit_ex(3)>,
854 L<EVP_DigestSignUpdate(3)> and L<EVP_DigestSignFinal(3)>.
855
856 Finaly functions that assign or obtain DSA objects from an EVP_PKEY such as
857 `EVP_PKEY_assign_DSA()`, `EVP_PKEY_get0_DSA()`, `EVP_PKEY_get1_DSA()`, and
858 `EVP_PKEY_set1_DSA()` are also deprecated.
859 Applications should instead either read or write an
860 EVP_PKEY directly using the OSSL_DECODER and OSSL_ENCODER APIs,
861 or load an EVP_PKEY directly from DSA data using `EVP_PKEY_fromdata()`.
862
863 *Paul Dale*
864
865 * Reworked the treatment of EC EVP_PKEYs with the SM2 curve to
866 automatically become EVP_PKEY_SM2 rather than EVP_PKEY_EC.
867 This means that applications don't have to look at the curve NID and
868 `EVP_PKEY_set_alias_type(pkey, EVP_PKEY_SM2)` to get SM2 computations.
869 However, they still can, that `EVP_PKEY_set_alias_type()` call acts as
870 a no-op when the EVP_PKEY is already of the given type.
871
872 Parameter and key generation is also reworked to make it possible
873 to generate EVP_PKEY_SM2 parameters and keys without having to go
874 through EVP_PKEY_EC generation and then change the EVP_PKEY type.
875 However, code that does the latter will still work as before.
876
877 *Richard Levitte*
878
879 * Deprecated low level ECDH and ECDSA functions. These include:
880
881 ECDH_compute_key, ECDSA_do_sign, ECDSA_do_sign_ex, ECDSA_do_verify,
882 ECDSA_sign_setup, ECDSA_sign, ECDSA_sign_ex, ECDSA_verify and
883 ECDSA_size.
884
885 Use of these low level functions has been informally discouraged for a long
886 time. Instead applications should use the EVP_PKEY_derive(3),
887 EVP_DigestSign(3) and EVP_DigestVerify(3) functions.
888
889 *Paul Dale*
890
891 * Deprecated EVP_PKEY_decrypt_old(), please use EVP_PKEY_decrypt_init()
892 and EVP_PKEY_decrypt() instead.
893 Deprecated EVP_PKEY_encrypt_old(), please use EVP_PKEY_encrypt_init()
894 and EVP_PKEY_encrypt() instead.
895
896 *Richard Levitte*
897
898 * Enhanced the documentation of EVP_PKEY_size(), EVP_PKEY_bits()
899 and EVP_PKEY_security_bits(). Especially EVP_PKEY_size() needed
900 a new formulation to include all the things it can be used for,
901 as well as words of caution.
902
903 *Richard Levitte*
904
905 * The SSL_CTX_set_tlsext_ticket_key_cb(3) function has been deprecated.
906 Instead used the new SSL_CTX_set_tlsext_ticket_key_evp_cb(3) function.
907
908 *Paul Dale*
909
910 * All of the low level HMAC functions have been deprecated including:
911
912 HMAC, HMAC_size, HMAC_CTX_new, HMAC_CTX_reset, HMAC_CTX_free,
913 HMAC_Init_ex, HMAC_Update, HMAC_Final, HMAC_CTX_copy, HMAC_CTX_set_flags
914 and HMAC_CTX_get_md.
915
916 Use of these low level functions has been informally discouraged for a long
917 time. Instead applications should use L<EVP_MAC_CTX_new(3)>,
918 L<EVP_MAC_CTX_free(3)>, L<EVP_MAC_init(3)>, L<EVP_MAC_update(3)>
919 and L<EVP_MAC_final(3)>.
920
921 *Paul Dale*
922
923 * Over two thousand fixes were made to the documentation, including:
924 - Common options (such as -rand/-writerand, TLS version control, etc)
925 were refactored and point to newly-enhanced descriptions in openssl.pod.
926 - Added style conformance for all options (with help from Richard Levitte),
927 documented all reported missing options, added a CI build to check
928 that all options are documented and that no unimplemented options
929 are documented.
930 - Documented some internals, such as all use of environment variables.
931 - Addressed all internal broken L<> references.
932
933 *Rich Salz*
934
935 * All of the low level CMAC functions have been deprecated including:
936
937 CMAC_CTX_new, CMAC_CTX_cleanup, CMAC_CTX_free, CMAC_CTX_get0_cipher_ctx,
938 CMAC_CTX_copy, CMAC_Init, CMAC_Update, CMAC_Final and CMAC_resume.
939
940 Use of these low level functions has been informally discouraged for a long
941 time. Instead applications should use L<EVP_MAC_CTX_new(3)>,
942 L<EVP_MAC_CTX_free(3)>, L<EVP_MAC_init(3)>, L<EVP_MAC_update(3)>
943 and L<EVP_MAC_final(3)>.
944
945 *Paul Dale*
946
947 * All of the low level MD2, MD4, MD5, MDC2, RIPEMD160, SHA1, SHA224, SHA256,
948 SHA384, SHA512 and Whirlpool digest functions have been deprecated.
949 These include:
950
951 MD2, MD2_options, MD2_Init, MD2_Update, MD2_Final, MD4, MD4_Init,
952 MD4_Update, MD4_Final, MD4_Transform, MD5, MD5_Init, MD5_Update,
953 MD5_Final, MD5_Transform, MDC2, MDC2_Init, MDC2_Update, MDC2_Final,
954 RIPEMD160, RIPEMD160_Init, RIPEMD160_Update, RIPEMD160_Final,
955 RIPEMD160_Transform, SHA1_Init, SHA1_Update, SHA1_Final, SHA1_Transform,
956 SHA224_Init, SHA224_Update, SHA224_Final, SHA224_Transform, SHA256_Init,
957 SHA256_Update, SHA256_Final, SHA256_Transform, SHA384, SHA384_Init,
958 SHA384_Update, SHA384_Final, SHA512, SHA512_Init, SHA512_Update,
959 SHA512_Final, SHA512_Transform, WHIRLPOOL, WHIRLPOOL_Init,
960 WHIRLPOOL_Update, WHIRLPOOL_BitUpdate and WHIRLPOOL_Final.
961
962 Use of these low level functions has been informally discouraged
963 for a long time. Applications should use the EVP_DigestInit_ex(3),
964 EVP_DigestUpdate(3) and EVP_DigestFinal_ex(3) functions instead.
965
966 *Paul Dale*
967
968 * Corrected the documentation of the return values from the `EVP_DigestSign*`
969 set of functions. The documentation mentioned negative values for some
970 errors, but this was never the case, so the mention of negative values
971 was removed.
972
973 Code that followed the documentation and thereby check with something
974 like `EVP_DigestSignInit(...) <= 0` will continue to work undisturbed.
975
976 *Richard Levitte*
977
978 * All of the low level cipher functions have been deprecated including:
979
980 AES_options, AES_set_encrypt_key, AES_set_decrypt_key, AES_encrypt,
981 AES_decrypt, AES_ecb_encrypt, AES_cbc_encrypt, AES_cfb128_encrypt,
982 AES_cfb1_encrypt, AES_cfb8_encrypt, AES_ofb128_encrypt,
983 AES_wrap_key, AES_unwrap_key, BF_set_key, BF_encrypt, BF_decrypt,
984 BF_ecb_encrypt, BF_cbc_encrypt, BF_cfb64_encrypt, BF_ofb64_encrypt,
985 BF_options, Camellia_set_key, Camellia_encrypt, Camellia_decrypt,
986 Camellia_ecb_encrypt, Camellia_cbc_encrypt, Camellia_cfb128_encrypt,
987 Camellia_cfb1_encrypt, Camellia_cfb8_encrypt, Camellia_ofb128_encrypt,
988 Camellia_ctr128_encrypt, CAST_set_key, CAST_encrypt, CAST_decrypt,
989 CAST_ecb_encrypt, CAST_cbc_encrypt, CAST_cfb64_encrypt,
990 CAST_ofb64_encrypt, DES_options, DES_encrypt1, DES_encrypt2,
991 DES_encrypt3, DES_decrypt3, DES_cbc_encrypt, DES_ncbc_encrypt,
992 DES_pcbc_encrypt, DES_xcbc_encrypt, DES_cfb_encrypt, DES_cfb64_encrypt,
993 DES_ecb_encrypt, DES_ofb_encrypt, DES_ofb64_encrypt, DES_random_key,
994 DES_set_odd_parity, DES_check_key_parity, DES_is_weak_key, DES_set_key,
995 DES_key_sched, DES_set_key_checked, DES_set_key_unchecked,
996 DES_string_to_key, DES_string_to_2keys, DES_fixup_key_parity,
997 DES_ecb2_encrypt, DES_ede2_cbc_encrypt, DES_ede2_cfb64_encrypt,
998 DES_ede2_ofb64_encrypt, DES_ecb3_encrypt, DES_ede3_cbc_encrypt,
999 DES_ede3_cfb64_encrypt, DES_ede3_cfb_encrypt, DES_ede3_ofb64_encrypt,
1000 DES_cbc_cksum, DES_quad_cksum, IDEA_encrypt, IDEA_options,
1001 IDEA_ecb_encrypt, IDEA_set_encrypt_key, IDEA_set_decrypt_key,
1002 IDEA_cbc_encrypt, IDEA_cfb64_encrypt, IDEA_ofb64_encrypt, RC2_set_key,
1003 RC2_encrypt, RC2_decrypt, RC2_ecb_encrypt, RC2_cbc_encrypt,
1004 RC2_cfb64_encrypt, RC2_ofb64_encrypt, RC4, RC4_options, RC4_set_key,
1005 RC5_32_set_key, RC5_32_encrypt, RC5_32_decrypt, RC5_32_ecb_encrypt,
1006 RC5_32_cbc_encrypt, RC5_32_cfb64_encrypt, RC5_32_ofb64_encrypt,
1007 SEED_set_key, SEED_encrypt, SEED_decrypt, SEED_ecb_encrypt,
1008 SEED_cbc_encrypt, SEED_cfb128_encrypt and SEED_ofb128_encrypt.
1009
1010 Use of these low level functions has been informally discouraged for
1011 a long time. Applications should use the high level EVP APIs, e.g.
1012 EVP_EncryptInit_ex, EVP_EncryptUpdate, EVP_EncryptFinal_ex, and the
1013 equivalently named decrypt functions instead.
1014
1015 *Matt Caswell and Paul Dale*
1016
1017 * Removed include/openssl/opensslconf.h.in and replaced it with
1018 include/openssl/configuration.h.in, which differs in not including
1019 <openssl/macros.h>. A short header include/openssl/opensslconf.h
1020 was added to include both.
1021
1022 This allows internal hacks where one might need to modify the set
1023 of configured macros, for example this if deprecated symbols are
1024 still supposed to be available internally:
1025
1026 #include <openssl/configuration.h>
1027
1028 #undef OPENSSL_NO_DEPRECATED
1029 #define OPENSSL_SUPPRESS_DEPRECATED
1030
1031 #include <openssl/macros.h>
1032
1033 This should not be used by applications that use the exported
1034 symbols, as that will lead to linking errors.
1035
1036 *Richard Levitte*
1037
1038 * Fixed an overflow bug in the x64_64 Montgomery squaring procedure
1039 used in exponentiation with 512-bit moduli. No EC algorithms are
1040 affected. Analysis suggests that attacks against 2-prime RSA1024,
1041 3-prime RSA1536, and DSA1024 as a result of this defect would be very
1042 difficult to perform and are not believed likely. Attacks against DH512
1043 are considered just feasible. However, for an attack the target would
1044 have to re-use the DH512 private key, which is not recommended anyway.
1045 Also applications directly using the low level API BN_mod_exp may be
1046 affected if they use BN_FLG_CONSTTIME.
1047 ([CVE-2019-1551])
1048
1049 *Andy Polyakov*
1050
1051 * Most memory-debug features have been deprecated, and the functionality
1052 replaced with no-ops.
1053
1054 *Rich Salz*
1055
1056 * Added documentation for the STACK API.
1057
1058 *Rich Salz*
1059
1060 * Introduced a new method type and API, OSSL_ENCODER, to
1061 represent generic encoders. An implementation is expected to
1062 be able to encode an object associated with a given name (such
1063 as an algorithm name for an asymmetric key) into forms given by
1064 implementation properties.
1065
1066 Encoders are primarily used from inside libcrypto, through
1067 calls to functions like EVP_PKEY_print_private(),
1068 PEM_write_bio_PrivateKey() and similar.
1069
1070 Encoders are specified in such a way that they can be made to
1071 directly handle the provider side portion of an object, if this
1072 provider side part comes from the same provider as the encoder
1073 itself, but can also be made to handle objects in parametrized
1074 form (as an OSSL_PARAM array of data). This allows a provider to
1075 offer generic encoders as a service for any other provider.
1076
1077 *Richard Levitte*
1078
1079 * Added a .pragma directive to the syntax of configuration files, to
1080 allow varying behavior in a supported and predictable manner.
1081 Currently added pragma:
1082
1083 .pragma dollarid:on
1084
1085 This allows dollar signs to be a keyword character unless it's
1086 followed by a opening brace or parenthesis. This is useful for
1087 platforms where dollar signs are commonly used in names, such as
1088 volume names and system directory names on VMS.
1089
1090 *Richard Levitte*
1091
1092 * Added functionality to create an EVP_PKEY from user data. This
1093 is effectively the same as creating a RSA, DH or DSA object and
1094 then assigning them to an EVP_PKEY, but directly using algorithm
1095 agnostic EVP functions. A benefit is that this should be future
1096 proof for public key algorithms to come.
1097
1098 *Richard Levitte*
1099
1100 * Change the interpretation of the '--api' configuration option to
1101 mean that this is a desired API compatibility level with no
1102 further meaning. The previous interpretation, that this would
1103 also mean to remove all deprecated symbols up to and including
1104 the given version, no requires that 'no-deprecated' is also used
1105 in the configuration.
1106
1107 When building applications, the desired API compatibility level
1108 can be set with the OPENSSL_API_COMPAT macro like before. For
1109 API compatibility version below 3.0, the old style numerical
1110 value is valid as before, such as -DOPENSSL_API_COMPAT=0x10100000L.
1111 For version 3.0 and on, the value is expected to be the decimal
1112 value calculated from the major and minor version like this:
1113
1114 MAJOR * 10000 + MINOR * 100
1115
1116 Examples:
1117
1118 -DOPENSSL_API_COMPAT=30000 For 3.0
1119 -DOPENSSL_API_COMPAT=30200 For 3.2
1120
1121 To hide declarations that are deprecated up to and including the
1122 given API compatibility level, -DOPENSSL_NO_DEPRECATED must be
1123 given when building the application as well.
1124
1125 *Richard Levitte*
1126
1127 * Added the X509_LOOKUP_METHOD called X509_LOOKUP_store, to allow
1128 access to certificate and CRL stores via URIs and OSSL_STORE
1129 loaders.
1130
1131 This adds the following functions:
1132
1133 - X509_LOOKUP_store()
1134 - X509_STORE_load_file()
1135 - X509_STORE_load_path()
1136 - X509_STORE_load_store()
1137 - SSL_add_store_cert_subjects_to_stack()
1138 - SSL_CTX_set_default_verify_store()
1139 - SSL_CTX_load_verify_file()
1140 - SSL_CTX_load_verify_dir()
1141 - SSL_CTX_load_verify_store()
1142
1143 *Richard Levitte*
1144
1145 * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
1146 The presence of this system service is determined at run-time.
1147
1148 *Richard Levitte*
1149
1150 * Added functionality to create an EVP_PKEY context based on data
1151 for methods from providers. This takes an algorithm name and a
1152 property query string and simply stores them, with the intent
1153 that any operation that uses this context will use those strings
1154 to fetch the needed methods implicitly, thereby making the port
1155 of application written for pre-3.0 OpenSSL easier.
1156
1157 *Richard Levitte*
1158
1159 * The undocumented function NCONF_WIN32() has been deprecated; for
1160 conversion details see the HISTORY section of doc/man5/config.pod
1161
1162 *Rich Salz*
1163
1164 * Introduced the new functions EVP_DigestSignInit_ex() and
1165 EVP_DigestVerifyInit_ex(). The macros EVP_DigestSignUpdate() and
1166 EVP_DigestVerifyUpdate() have been converted to functions. See the man
1167 pages for further details.
1168
1169 *Matt Caswell*
1170
1171 * Over two thousand fixes were made to the documentation, including:
1172 adding missing command flags, better style conformance, documentation
1173 of internals, etc.
1174
1175 *Rich Salz, Richard Levitte*
1176
1177 * s390x assembly pack: add hardware-support for P-256, P-384, P-521,
1178 X25519, X448, Ed25519 and Ed448.
1179
1180 *Patrick Steuer*
1181
1182 * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
1183 the first value.
1184
1185 *Jon Spillett*
1186
1187 * Deprecated the public definition of `ERR_STATE` as well as the function
1188 `ERR_get_state()`. This is done in preparation of making `ERR_STATE` an
1189 opaque type.
1190
1191 *Richard Levitte*
1192
1193 * Added ERR functionality to give callers access to the stored function
1194 names that have replaced the older function code based functions.
1195
1196 New functions are ERR_peek_error_func(), ERR_peek_last_error_func(),
1197 ERR_peek_error_data(), ERR_peek_last_error_data(), ERR_get_error_all(),
1198 ERR_peek_error_all() and ERR_peek_last_error_all().
1199
1200 These functions have become deprecated: ERR_get_error_line(),
1201 ERR_get_error_line_data(), ERR_peek_error_line_data(),
1202 ERR_peek_last_error_line_data() and ERR_func_error_string().
1203
1204 Users are recommended to use ERR_get_error_all(), or to pick information
1205 with ERR_peek functions and finish off with getting the error code by using
1206 ERR_get_error().
1207
1208 *Richard Levitte*
1209
1210 * Extended testing to be verbose for failing tests only. The make variables
1211 VERBOSE_FAILURE or VF can be used to enable this:
1212
1213 $ make VF=1 test # Unix
1214 $ mms /macro=(VF=1) test ! OpenVMS
1215 $ nmake VF=1 test # Windows
1216
1217 *Richard Levitte*
1218
1219 * Added the `-copy_extensions` option to the `x509` command for use with
1220 `-req` and `-x509toreq`. When given with the `copy` or `copyall` argument,
1221 all extensions in the request are copied to the certificate or vice versa.
1222
1223 *David von Oheimb*, *Kirill Stefanenkov <kirill_stefanenkov@rambler.ru>*
1224
1225 * Added the `-copy_extensions` option to the `req` command for use with
1226 `-x509`. When given with the `copy` or `copyall` argument,
1227 all extensions in the certification request are copied to the certificate.
1228
1229 *David von Oheimb*
1230
1231 * The `x509`, `req`, and `ca` commands now make sure that X.509v3 certificates
1232 they generate are by default RFC 5280 compliant in the following sense:
1233 There is a subjectKeyIdentifier extension with a hash value of the public key
1234 and for not self-signed certs there is an authorityKeyIdentifier extension
1235 with a keyIdentifier field or issuer information identifying the signing key.
1236 This is done unless some configuration overrides the new default behavior,
1237 such as `subjectKeyIdentifier = none` and `authorityKeyIdentifier = none`.
1238
1239 *David von Oheimb*
1240
1241 * Added several checks to `X509_verify_cert()` according to requirements in
1242 RFC 5280 in case `X509_V_FLAG_X509_STRICT` is set
1243 (which may be done by using the CLI option `-x509_strict`):
1244 * The basicConstraints of CA certificates must be marked critical.
1245 * CA certificates must explicitly include the keyUsage extension.
1246 * If a pathlenConstraint is given the key usage keyCertSign must be allowed.
1247 * The issuer name of any certificate must not be empty.
1248 * The subject name of CA certs, certs with keyUsage crlSign,
1249 and certs without subjectAlternativeName must not be empty.
1250 * If a subjectAlternativeName extension is given it must not be empty.
1251 * The signatureAlgorithm field and the cert signature must be consistent.
1252 * Any given authorityKeyIdentifier and any given subjectKeyIdentifier
1253 must not be marked critical.
1254 * The authorityKeyIdentifier must be given for X.509v3 certs
1255 unless they are self-signed.
1256 * The subjectKeyIdentifier must be given for all X.509v3 CA certs.
1257
1258 *David von Oheimb*
1259
1260 * Certificate verification using `X509_verify_cert()` meanwhile rejects EC keys
1261 with explicit curve parameters (specifiedCurve) as required by RFC 5480.
1262
1263 *Tomáš Mráz*
1264
1265 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
1266 used even when parsing explicit parameters, when loading a encoded key
1267 or calling `EC_GROUP_new_from_ecpkparameters()`/
1268 `EC_GROUP_new_from_ecparameters()`.
1269 This prevents bypass of security hardening and performance gains,
1270 especially for curves with specialized EC_METHODs.
1271 By default, if a key encoded with explicit parameters is loaded and later
1272 encoded, the output is still encoded with explicit parameters, even if
1273 internally a "named" EC_GROUP is used for computation.
1274
1275 *Nicola Tuveri*
1276
1277 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
1278 this change, EC_GROUP_set_generator would accept order and/or cofactor as
1279 NULL. After this change, only the cofactor parameter can be NULL. It also
1280 does some minimal sanity checks on the passed order.
1281 ([CVE-2019-1547])
1282
1283 *Billy Bob Brumley*
1284
1285 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
1286 An attack is simple, if the first CMS_recipientInfo is valid but the
1287 second CMS_recipientInfo is chosen ciphertext. If the second
1288 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
1289 encryption key will be replaced by garbage, and the message cannot be
1290 decoded, but if the RSA decryption fails, the correct encryption key is
1291 used and the recipient will not notice the attack.
1292 As a work around for this potential attack the length of the decrypted
1293 key must be equal to the cipher default key length, in case the
1294 certifiate is not given and all recipientInfo are tried out.
1295 The old behaviour can be re-enabled in the CMS code by setting the
1296 CMS_DEBUG_DECRYPT flag.
1297
1298 *Bernd Edlinger*
1299
1300 * Early start up entropy quality from the DEVRANDOM seed source has been
1301 improved for older Linux systems. The RAND subsystem will wait for
1302 /dev/random to be producing output before seeding from /dev/urandom.
1303 The seeded state is stored for future library initialisations using
1304 a system global shared memory segment. The shared memory identifier
1305 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
1306 the desired value. The default identifier is 114.
1307
1308 *Paul Dale*
1309
1310 * Revised BN_generate_prime_ex to not avoid factors 2..17863 in p-1
1311 when primes for RSA keys are computed.
1312 Since we previously always generated primes == 2 (mod 3) for RSA keys,
1313 the 2-prime and 3-prime RSA modules were easy to distinguish, since
1314 `N = p*q = 1 (mod 3)`, but `N = p*q*r = 2 (mod 3)`. Therefore fingerprinting
1315 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
1316 This avoids possible fingerprinting of newly generated RSA modules.
1317
1318 *Bernd Edlinger*
1319
1320 * Correct the extended master secret constant on EBCDIC systems. Without this
1321 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
1322 negotiate EMS will fail. Unfortunately this also means that TLS connections
1323 between EBCDIC systems with this fix, and EBCDIC systems without this
1324 fix will fail if they negotiate EMS.
1325
1326 *Matt Caswell*
1327
1328 * Changed the library initialisation so that the config file is now loaded
1329 by default. This was already the case for libssl. It now occurs for both
1330 libcrypto and libssl. Use the OPENSSL_INIT_NO_LOAD_CONFIG option to
1331 `OPENSSL_init_crypto()` to suppress automatic loading of a config file.
1332
1333 *Matt Caswell*
1334
1335 * Introduced new error raising macros, `ERR_raise()` and `ERR_raise_data()`,
1336 where the former acts as a replacement for `ERR_put_error()`, and the
1337 latter replaces the combination `ERR_put_error()` + `ERR_add_error_data()`.
1338 `ERR_raise_data()` adds more flexibility by taking a format string and
1339 an arbitrary number of arguments following it, to be processed with
1340 `BIO_snprintf()`.
1341
1342 *Richard Levitte*
1343
1344 * Introduced a new function, `OSSL_PROVIDER_available()`, which can be used
1345 to check if a named provider is loaded and available. When called, it
1346 will also activate all fallback providers if such are still present.
1347
1348 *Richard Levitte*
1349
1350 * Enforce a minimum DH modulus size of 512 bits.
1351
1352 *Bernd Edlinger*
1353
1354 * Changed DH parameters to generate the order q subgroup instead of 2q.
1355 Previously generated DH parameters are still accepted by DH_check
1356 but DH_generate_key works around that by clearing bit 0 of the
1357 private key for those. This avoids leaking bit 0 of the private key.
1358
1359 *Bernd Edlinger*
1360
1361 * Significantly reduce secure memory usage by the randomness pools.
1362
1363 *Paul Dale*
1364
1365 * `{CRYPTO,OPENSSL}_mem_debug_{push,pop}` are now no-ops and have been
1366 deprecated.
1367
1368 *Rich Salz*
1369
1370 * A new type, EVP_KEYEXCH, has been introduced to represent key exchange
1371 algorithms. An implementation of a key exchange algorithm can be obtained
1372 by using the function EVP_KEYEXCH_fetch(). An EVP_KEYEXCH algorithm can be
1373 used in a call to EVP_PKEY_derive_init_ex() which works in a similar way to
1374 the older EVP_PKEY_derive_init() function. See the man pages for the new
1375 functions for further details.
1376
1377 *Matt Caswell*
1378
1379 * The EVP_PKEY_CTX_set_dh_pad() macro has now been converted to a function.
1380
1381 *Matt Caswell*
1382
1383 * Removed the function names from error messages and deprecated the
1384 xxx_F_xxx define's.
1385
1386 * Removed NextStep support and the macro OPENSSL_UNISTD
1387
1388 *Rich Salz*
1389
1390 * Removed DES_check_key. Also removed OPENSSL_IMPLEMENT_GLOBAL,
1391 OPENSSL_GLOBAL_REF, OPENSSL_DECLARE_GLOBAL.
1392 Also removed "export var as function" capability; we do not export
1393 variables, only functions.
1394
1395 *Rich Salz*
1396
1397 * RC5_32_set_key has been changed to return an int type, with 0 indicating
1398 an error and 1 indicating success. In previous versions of OpenSSL this
1399 was a void type. If a key was set longer than the maximum possible this
1400 would crash.
1401
1402 *Matt Caswell*
1403
1404 * Support SM2 signing and verification schemes with X509 certificate.
1405
1406 *Paul Yang*
1407
1408 * Use SHA256 as the default digest for TS query in the `ts` app.
1409
1410 *Tomáš Mráz*
1411
1412 * Change PBKDF2 to conform to SP800-132 instead of the older PKCS5 RFC2898.
1413 This checks that the salt length is at least 128 bits, the derived key
1414 length is at least 112 bits, and that the iteration count is at least 1000.
1415 For backwards compatibility these checks are disabled by default in the
1416 default provider, but are enabled by default in the fips provider.
1417 To enable or disable these checks use the control
1418 EVP_KDF_CTRL_SET_PBKDF2_PKCS5_MODE.
1419
1420 *Shane Lontis*
1421
1422 * Default cipher lists/suites are now available via a function, the
1423 #defines are deprecated.
1424
1425 *Todd Short*
1426
1427 * Add target VC-WIN32-UWP, VC-WIN64A-UWP, VC-WIN32-ARM-UWP and
1428 VC-WIN64-ARM-UWP in Windows OneCore target for making building libraries
1429 for Windows Store apps easier. Also, the "no-uplink" option has been added.
1430
1431 *Kenji Mouri*
1432
1433 * Join the directories crypto/x509 and crypto/x509v3
1434
1435 *Richard Levitte*
1436
1437 * Added command 'openssl kdf' that uses the EVP_KDF API.
1438
1439 *Shane Lontis*
1440
1441 * Added command 'openssl mac' that uses the EVP_MAC API.
1442
1443 *Shane Lontis*
1444
1445 * Added OPENSSL_info() to get diverse built-in OpenSSL data, such
1446 as default directories. Also added the command 'openssl info'
1447 for scripting purposes.
1448
1449 *Richard Levitte*
1450
1451 * The functions AES_ige_encrypt() and AES_bi_ige_encrypt() have been
1452 deprecated. These undocumented functions were never integrated into the EVP
1453 layer and implement the AES Infinite Garble Extension (IGE) mode and AES
1454 Bi-directional IGE mode. These modes were never formally standardised and
1455 usage of these functions is believed to be very small. In particular
1456 AES_bi_ige_encrypt() has a known bug. It accepts 2 AES keys, but only one
1457 is ever used. The security implications are believed to be minimal, but
1458 this issue was never fixed for backwards compatibility reasons. New code
1459 should not use these modes.
1460
1461 *Matt Caswell*
1462
1463 * Add prediction resistance to the DRBG reseeding process.
1464
1465 *Paul Dale*
1466
1467 * Limit the number of blocks in a data unit for AES-XTS to 2^20 as
1468 mandated by IEEE Std 1619-2018.
1469
1470 *Paul Dale*
1471
1472 * Added newline escaping functionality to a filename when using openssl dgst.
1473 This output format is to replicate the output format found in the `*sum`
1474 checksum programs. This aims to preserve backward compatibility.
1475
1476 *Matt Eaton, Richard Levitte, and Paul Dale*
1477
1478 * Removed the heartbeat message in DTLS feature, as it has very
1479 little usage and doesn't seem to fulfill a valuable purpose.
1480 The configuration option is now deprecated.
1481
1482 *Richard Levitte*
1483
1484 * Changed the output of 'openssl {digestname} < file' to display the
1485 digest name in its output.
1486
1487 *Richard Levitte*
1488
1489 * Added a new generic trace API which provides support for enabling
1490 instrumentation through trace output. This feature is mainly intended
1491 as an aid for developers and is disabled by default. To utilize it,
1492 OpenSSL needs to be configured with the `enable-trace` option.
1493
1494 If the tracing API is enabled, the application can activate trace output
1495 by registering BIOs as trace channels for a number of tracing and debugging
1496 categories.
1497
1498 The `openssl` program has been expanded to enable any of the types
1499 available via environment variables defined by the user, and serves as
1500 one possible example on how to use this functionality.
1501
1502 *Richard Levitte & Matthias St. Pierre*
1503
1504 * Added build tests for C++. These are generated files that only do one
1505 thing, to include one public OpenSSL head file each. This tests that
1506 the public header files can be usefully included in a C++ application.
1507
1508 This test isn't enabled by default. It can be enabled with the option
1509 'enable-buildtest-c++'.
1510
1511 *Richard Levitte*
1512
1513 * Add Single Step KDF (EVP_KDF_SS) to EVP_KDF.
1514
1515 *Shane Lontis*
1516
1517 * Add KMAC to EVP_MAC.
1518
1519 *Shane Lontis*
1520
1521 * Added property based algorithm implementation selection framework to
1522 the core.
1523
1524 *Paul Dale*
1525
1526 * Added SCA hardening for modular field inversion in EC_GROUP through
1527 a new dedicated field_inv() pointer in EC_METHOD.
1528 This also addresses a leakage affecting conversions from projective
1529 to affine coordinates.
1530
1531 *Billy Bob Brumley, Nicola Tuveri*
1532
1533 * Added EVP_KDF, an EVP layer KDF API, to simplify adding KDF and PRF
1534 implementations. This includes an EVP_PKEY to EVP_KDF bridge for
1535 those algorithms that were already supported through the EVP_PKEY API
1536 (scrypt, TLS1 PRF and HKDF). The low-level KDF functions for PBKDF2
1537 and scrypt are now wrappers that call EVP_KDF.
1538
1539 *David Makepeace*
1540
1541 * Build devcrypto engine as a dynamic engine.
1542
1543 *Eneas U de Queiroz*
1544
1545 * Add keyed BLAKE2 to EVP_MAC.
1546
1547 *Antoine Salon*
1548
1549 * Fix a bug in the computation of the endpoint-pair shared secret used
1550 by DTLS over SCTP. This breaks interoperability with older versions
1551 of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2. There is a runtime
1552 switch SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG (off by default) enabling
1553 interoperability with such broken implementations. However, enabling
1554 this switch breaks interoperability with correct implementations.
1555
1556 * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
1557 re-used X509_PUBKEY object if the second PUBKEY is malformed.
1558
1559 *Bernd Edlinger*
1560
1561 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
1562
1563 *Richard Levitte*
1564
1565 * Changed the license to the Apache License v2.0.
1566
1567 *Richard Levitte*
1568
1569 * Switch to a new version scheme using three numbers MAJOR.MINOR.PATCH.
1570
1571 - Major releases (indicated by incrementing the MAJOR release number)
1572 may introduce incompatible API/ABI changes.
1573 - Minor releases (indicated by incrementing the MINOR release number)
1574 may introduce new features but retain API/ABI compatibility.
1575 - Patch releases (indicated by incrementing the PATCH number)
1576 are intended for bug fixes and other improvements of existing
1577 features only (like improving performance or adding documentation)
1578 and retain API/ABI compatibility.
1579
1580 *Richard Levitte*
1581
1582 * Add support for RFC5297 SIV mode (siv128), including AES-SIV.
1583
1584 *Todd Short*
1585
1586 * Remove the 'dist' target and add a tarball building script. The
1587 'dist' target has fallen out of use, and it shouldn't be
1588 necessary to configure just to create a source distribution.
1589
1590 *Richard Levitte*
1591
1592 * Recreate the OS390-Unix config target. It no longer relies on a
1593 special script like it did for OpenSSL pre-1.1.0.
1594
1595 *Richard Levitte*
1596
1597 * Instead of having the source directories listed in Configure, add
1598 a 'build.info' keyword SUBDIRS to indicate what sub-directories to
1599 look into.
1600
1601 *Richard Levitte*
1602
1603 * Add GMAC to EVP_MAC.
1604
1605 *Paul Dale*
1606
1607 * Ported the HMAC, CMAC and SipHash EVP_PKEY_METHODs to EVP_MAC.
1608
1609 *Richard Levitte*
1610
1611 * Added EVP_MAC, an EVP layer MAC API, to simplify adding MAC
1612 implementations. This includes a generic EVP_PKEY to EVP_MAC bridge,
1613 to facilitate the continued use of MACs through raw private keys in
1614 functionality such as `EVP_DigestSign*` and `EVP_DigestVerify*`.
1615
1616 *Richard Levitte*
1617
1618 * Deprecate ECDH_KDF_X9_62() and mark its replacement as internal. Users
1619 should use the EVP interface instead (EVP_PKEY_CTX_set_ecdh_kdf_type).
1620
1621 *Antoine Salon*
1622
1623 * Added EVP_PKEY_ECDH_KDF_X9_63 and ecdh_KDF_X9_63() as replacements for
1624 the EVP_PKEY_ECDH_KDF_X9_62 KDF type and ECDH_KDF_X9_62(). The old names
1625 are retained for backwards compatibility.
1626
1627 *Antoine Salon*
1628
1629 * AES-XTS mode now enforces that its two keys are different to mitigate
1630 the attacked described in "Efficient Instantiations of Tweakable
1631 Blockciphers and Refinements to Modes OCB and PMAC" by Phillip Rogaway.
1632 Details of this attack can be obtained from:
1633 <http://web.cs.ucdavis.edu/%7Erogaway/papers/offsets.pdf>
1634
1635 *Paul Dale*
1636
1637 * Rename the object files, i.e. give them other names than in previous
1638 versions. Their names now include the name of the final product, as
1639 well as its type mnemonic (bin, lib, shlib).
1640
1641 *Richard Levitte*
1642
1643 * Added new option for 'openssl list', '-objects', which will display the
1644 list of built in objects, i.e. OIDs with names.
1645
1646 *Richard Levitte*
1647
1648 * Added the options `-crl_lastupdate` and `-crl_nextupdate` to `openssl ca`,
1649 allowing the `lastUpdate` and `nextUpdate` fields in the generated CRL to
1650 be set explicitly.
1651
1652 *Chris Novakovic*
1653
1654 * Added support for Linux Kernel TLS data-path. The Linux Kernel data-path
1655 improves application performance by removing data copies and providing
1656 applications with zero-copy system calls such as sendfile and splice.
1657
1658 *Boris Pismenny*
1659
1660 * The SSL option SSL_OP_CLEANSE_PLAINTEXT is introduced. If that
1661 option is set, openssl cleanses (zeroize) plaintext bytes from
1662 internal buffers after delivering them to the application. Note,
1663 the application is still responsible for cleansing other copies
1664 (e.g.: data received by SSL_read(3)).
1665
1666 *Martin Elshuber*
1667
1668 * `PKCS12_parse` now maintains the order of the parsed certificates
1669 when outputting them via `*ca` (rather than reversing it).
1670
1671 *David von Oheimb*
1672
1673 * Deprecated pthread fork support methods. These were unused so no
1674 replacement is required.
1675
1676 - OPENSSL_fork_prepare()
1677 - OPENSSL_fork_parent()
1678 - OPENSSL_fork_child()
1679
1680 *Randall S. Becker*
1681
1682 OpenSSL 1.1.1
1683 -------------
1684
1685 ### Changes between 1.1.1j and 1.1.1k [xx XXX xxxx]
1686
1687 * Fixed a problem with verifying a certificate chain when using the
1688 X509_V_FLAG_X509_STRICT flag. This flag enables additional security checks of
1689 the certificates present in a certificate chain. It is not set by default.
1690
1691 Starting from OpenSSL version 1.1.1h a check to disallow certificates in
1692 the chain that have explicitly encoded elliptic curve parameters was added
1693 as an additional strict check.
1694
1695 An error in the implementation of this check meant that the result of a
1696 previous check to confirm that certificates in the chain are valid CA
1697 certificates was overwritten. This effectively bypasses the check
1698 that non-CA certificates must not be able to issue other certificates.
1699
1700 If a "purpose" has been configured then there is a subsequent opportunity
1701 for checks that the certificate is a valid CA. All of the named "purpose"
1702 values implemented in libcrypto perform this check. Therefore, where
1703 a purpose is set the certificate chain will still be rejected even when the
1704 strict flag has been used. A purpose is set by default in libssl client and
1705 server certificate verification routines, but it can be overridden or
1706 removed by an application.
1707
1708 In order to be affected, an application must explicitly set the
1709 X509_V_FLAG_X509_STRICT verification flag and either not set a purpose
1710 for the certificate verification or, in the case of TLS client or server
1711 applications, override the default purpose.
1712 ([CVE-2021-3450])
1713
1714 *Tomáš Mráz*
1715
1716 * Fixed an issue where an OpenSSL TLS server may crash if sent a maliciously
1717 crafted renegotiation ClientHello message from a client. If a TLSv1.2
1718 renegotiation ClientHello omits the signature_algorithms extension (where it
1719 was present in the initial ClientHello), but includes a
1720 signature_algorithms_cert extension then a NULL pointer dereference will
1721 result, leading to a crash and a denial of service attack.
1722
1723 A server is only vulnerable if it has TLSv1.2 and renegotiation enabled
1724 (which is the default configuration). OpenSSL TLS clients are not impacted by
1725 this issue.
1726 ([CVE-2021-3449])
1727
1728 *Peter Kästle and Samuel Sapalski*
1729
1730 ### Changes between 1.1.1i and 1.1.1j [16 Feb 2021]
1731
1732 * Fixed the X509_issuer_and_serial_hash() function. It attempts to
1733 create a unique hash value based on the issuer and serial number data
1734 contained within an X509 certificate. However it was failing to correctly
1735 handle any errors that may occur while parsing the issuer field (which might
1736 occur if the issuer field is maliciously constructed). This may subsequently
1737 result in a NULL pointer deref and a crash leading to a potential denial of
1738 service attack.
1739 ([CVE-2021-23841])
1740
1741 *Matt Caswell*
1742
1743 * Fixed the RSA_padding_check_SSLv23() function and the RSA_SSLV23_PADDING
1744 padding mode to correctly check for rollback attacks. This is considered a
1745 bug in OpenSSL 1.1.1 because it does not support SSLv2. In 1.0.2 this is
1746 CVE-2021-23839.
1747
1748 *Matt Caswell*
1749
1750 Fixed the EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate
1751 functions. Previously they could overflow the output length argument in some
1752 cases where the input length is close to the maximum permissable length for
1753 an integer on the platform. In such cases the return value from the function
1754 call would be 1 (indicating success), but the output length value would be
1755 negative. This could cause applications to behave incorrectly or crash.
1756 ([CVE-2021-23840])
1757
1758 *Matt Caswell*
1759
1760 * Fixed SRP_Calc_client_key so that it runs in constant time. The previous
1761 implementation called BN_mod_exp without setting BN_FLG_CONSTTIME. This
1762 could be exploited in a side channel attack to recover the password. Since
1763 the attack is local host only this is outside of the current OpenSSL
1764 threat model and therefore no CVE is assigned.
1765
1766 Thanks to Mohammed Sabt and Daniel De Almeida Braga for reporting this
1767 issue.
1768
1769 *Matt Caswell*
1770
1771 ### Changes between 1.1.1h and 1.1.1i [8 Dec 2020]
1772
1773 * Fixed NULL pointer deref in the GENERAL_NAME_cmp function
1774 This function could crash if both GENERAL_NAMEs contain an EDIPARTYNAME.
1775 If an attacker can control both items being compared then this could lead
1776 to a possible denial of service attack. OpenSSL itself uses the
1777 GENERAL_NAME_cmp function for two purposes:
1778 1) Comparing CRL distribution point names between an available CRL and a
1779 CRL distribution point embedded in an X509 certificate
1780 2) When verifying that a timestamp response token signer matches the
1781 timestamp authority name (exposed via the API functions
1782 TS_RESP_verify_response and TS_RESP_verify_token)
1783 ([CVE-2020-1971])
1784
1785 *Matt Caswell*
1786
1787 ### Changes between 1.1.1g and 1.1.1h [22 Sep 2020]
1788
1789 * Certificates with explicit curve parameters are now disallowed in
1790 verification chains if the X509_V_FLAG_X509_STRICT flag is used.
1791
1792 *Tomáš Mráz*
1793
1794 * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently
1795 ignore TLS protocol version bounds when configuring DTLS-based contexts, and
1796 conversely, silently ignore DTLS protocol version bounds when configuring
1797 TLS-based contexts. The commands can be repeated to set bounds of both
1798 types. The same applies with the corresponding "min_protocol" and
1799 "max_protocol" command-line switches, in case some application uses both TLS
1800 and DTLS.
1801
1802 SSL_CTX instances that are created for a fixed protocol version (e.g.
1803 TLSv1_server_method()) also silently ignore version bounds. Previously
1804 attempts to apply bounds to these protocol versions would result in an
1805 error. Now only the "version-flexible" SSL_CTX instances are subject to
1806 limits in configuration files in command-line options.
1807
1808 *Viktor Dukhovni*
1809
1810 * Handshake now fails if Extended Master Secret extension is dropped
1811 on renegotiation.
1812
1813 *Tomáš Mráz*
1814
1815 * The Oracle Developer Studio compiler will start reporting deprecated APIs
1816
1817 ### Changes between 1.1.1f and 1.1.1g [21 Apr 2020]
1818
1819 * Fixed segmentation fault in SSL_check_chain()
1820 Server or client applications that call the SSL_check_chain() function
1821 during or after a TLS 1.3 handshake may crash due to a NULL pointer
1822 dereference as a result of incorrect handling of the
1823 "signature_algorithms_cert" TLS extension. The crash occurs if an invalid
1824 or unrecognised signature algorithm is received from the peer. This could
1825 be exploited by a malicious peer in a Denial of Service attack.
1826 ([CVE-2020-1967])
1827
1828 *Benjamin Kaduk*
1829
1830 * Added AES consttime code for no-asm configurations
1831 an optional constant time support for AES was added
1832 when building openssl for no-asm.
1833 Enable with: ./config no-asm -DOPENSSL_AES_CONST_TIME
1834 Disable with: ./config no-asm -DOPENSSL_NO_AES_CONST_TIME
1835 At this time this feature is by default disabled.
1836 It will be enabled by default in 3.0.
1837
1838 *Bernd Edlinger*
1839
1840 ### Changes between 1.1.1e and 1.1.1f [31 Mar 2020]
1841
1842 * Revert the change of EOF detection while reading in libssl to avoid
1843 regressions in applications depending on the current way of reporting
1844 the EOF. As the existing method is not fully accurate the change to
1845 reporting the EOF via SSL_ERROR_SSL is kept on the current development
1846 branch and will be present in the 3.0 release.
1847
1848 *Tomáš Mráz*
1849
1850 * Revised BN_generate_prime_ex to not avoid factors 3..17863 in p-1
1851 when primes for RSA keys are computed.
1852 Since we previously always generated primes == 2 (mod 3) for RSA keys,
1853 the 2-prime and 3-prime RSA modules were easy to distinguish, since
1854 N = p*q = 1 (mod 3), but N = p*q*r = 2 (mod 3). Therefore fingerprinting
1855 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
1856 This avoids possible fingerprinting of newly generated RSA modules.
1857
1858 *Bernd Edlinger*
1859
1860 ### Changes between 1.1.1d and 1.1.1e [17 Mar 2020]
1861
1862 * Properly detect EOF while reading in libssl. Previously if we hit an EOF
1863 while reading in libssl then we would report an error back to the
1864 application (SSL_ERROR_SYSCALL) but errno would be 0. We now add
1865 an error to the stack (which means we instead return SSL_ERROR_SSL) and
1866 therefore give a hint as to what went wrong.
1867
1868 *Matt Caswell*
1869
1870 * Check that ed25519 and ed448 are allowed by the security level. Previously
1871 signature algorithms not using an MD were not being checked that they were
1872 allowed by the security level.
1873
1874 *Kurt Roeckx*
1875
1876 * Fixed SSL_get_servername() behaviour. The behaviour of SSL_get_servername()
1877 was not quite right. The behaviour was not consistent between resumption
1878 and normal handshakes, and also not quite consistent with historical
1879 behaviour. The behaviour in various scenarios has been clarified and
1880 it has been updated to make it match historical behaviour as closely as
1881 possible.
1882
1883 *Matt Caswell*
1884
1885 * *[VMS only]* The header files that the VMS compilers include automatically,
1886 `__DECC_INCLUDE_PROLOGUE.H` and `__DECC_INCLUDE_EPILOGUE.H`, use pragmas
1887 that the C++ compiler doesn't understand. This is a shortcoming in the
1888 compiler, but can be worked around with `__cplusplus` guards.
1889
1890 C++ applications that use OpenSSL libraries must be compiled using the
1891 qualifier `/NAMES=(AS_IS,SHORTENED)` to be able to use all the OpenSSL
1892 functions. Otherwise, only functions with symbols of less than 31
1893 characters can be used, as the linker will not be able to successfully
1894 resolve symbols with longer names.
1895
1896 *Richard Levitte*
1897
1898 * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
1899 The presence of this system service is determined at run-time.
1900
1901 *Richard Levitte*
1902
1903 * Added newline escaping functionality to a filename when using openssl dgst.
1904 This output format is to replicate the output format found in the `*sum`
1905 checksum programs. This aims to preserve backward compatibility.
1906
1907 *Matt Eaton, Richard Levitte, and Paul Dale*
1908
1909 * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
1910 the first value.
1911
1912 *Jon Spillett*
1913
1914 ### Changes between 1.1.1c and 1.1.1d [10 Sep 2019]
1915
1916 * Fixed a fork protection issue. OpenSSL 1.1.1 introduced a rewritten random
1917 number generator (RNG). This was intended to include protection in the
1918 event of a fork() system call in order to ensure that the parent and child
1919 processes did not share the same RNG state. However this protection was not
1920 being used in the default case.
1921
1922 A partial mitigation for this issue is that the output from a high
1923 precision timer is mixed into the RNG state so the likelihood of a parent
1924 and child process sharing state is significantly reduced.
1925
1926 If an application already calls OPENSSL_init_crypto() explicitly using
1927 OPENSSL_INIT_ATFORK then this problem does not occur at all.
1928 ([CVE-2019-1549])
1929
1930 *Matthias St. Pierre*
1931
1932 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
1933 used even when parsing explicit parameters, when loading a encoded key
1934 or calling `EC_GROUP_new_from_ecpkparameters()`/
1935 `EC_GROUP_new_from_ecparameters()`.
1936 This prevents bypass of security hardening and performance gains,
1937 especially for curves with specialized EC_METHODs.
1938 By default, if a key encoded with explicit parameters is loaded and later
1939 encoded, the output is still encoded with explicit parameters, even if
1940 internally a "named" EC_GROUP is used for computation.
1941
1942 *Nicola Tuveri*
1943
1944 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
1945 this change, EC_GROUP_set_generator would accept order and/or cofactor as
1946 NULL. After this change, only the cofactor parameter can be NULL. It also
1947 does some minimal sanity checks on the passed order.
1948 ([CVE-2019-1547])
1949
1950 *Billy Bob Brumley*
1951
1952 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
1953 An attack is simple, if the first CMS_recipientInfo is valid but the
1954 second CMS_recipientInfo is chosen ciphertext. If the second
1955 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
1956 encryption key will be replaced by garbage, and the message cannot be
1957 decoded, but if the RSA decryption fails, the correct encryption key is
1958 used and the recipient will not notice the attack.
1959 As a work around for this potential attack the length of the decrypted
1960 key must be equal to the cipher default key length, in case the
1961 certifiate is not given and all recipientInfo are tried out.
1962 The old behaviour can be re-enabled in the CMS code by setting the
1963 CMS_DEBUG_DECRYPT flag.
1964 ([CVE-2019-1563])
1965
1966 *Bernd Edlinger*
1967
1968 * Early start up entropy quality from the DEVRANDOM seed source has been
1969 improved for older Linux systems. The RAND subsystem will wait for
1970 /dev/random to be producing output before seeding from /dev/urandom.
1971 The seeded state is stored for future library initialisations using
1972 a system global shared memory segment. The shared memory identifier
1973 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
1974 the desired value. The default identifier is 114.
1975
1976 *Paul Dale*
1977
1978 * Correct the extended master secret constant on EBCDIC systems. Without this
1979 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
1980 negotiate EMS will fail. Unfortunately this also means that TLS connections
1981 between EBCDIC systems with this fix, and EBCDIC systems without this
1982 fix will fail if they negotiate EMS.
1983
1984 *Matt Caswell*
1985
1986 * Use Windows installation paths in the mingw builds
1987
1988 Mingw isn't a POSIX environment per se, which means that Windows
1989 paths should be used for installation.
1990 ([CVE-2019-1552])
1991
1992 *Richard Levitte*
1993
1994 * Changed DH_check to accept parameters with order q and 2q subgroups.
1995 With order 2q subgroups the bit 0 of the private key is not secret
1996 but DH_generate_key works around that by clearing bit 0 of the
1997 private key for those. This avoids leaking bit 0 of the private key.
1998
1999 *Bernd Edlinger*
2000
2001 * Significantly reduce secure memory usage by the randomness pools.
2002
2003 *Paul Dale*
2004
2005 * Revert the DEVRANDOM_WAIT feature for Linux systems
2006
2007 The DEVRANDOM_WAIT feature added a select() call to wait for the
2008 /dev/random device to become readable before reading from the
2009 /dev/urandom device.
2010
2011 It turned out that this change had negative side effects on
2012 performance which were not acceptable. After some discussion it
2013 was decided to revert this feature and leave it up to the OS
2014 resp. the platform maintainer to ensure a proper initialization
2015 during early boot time.
2016
2017 *Matthias St. Pierre*
2018
2019 ### Changes between 1.1.1b and 1.1.1c [28 May 2019]
2020
2021 * Add build tests for C++. These are generated files that only do one
2022 thing, to include one public OpenSSL head file each. This tests that
2023 the public header files can be usefully included in a C++ application.
2024
2025 This test isn't enabled by default. It can be enabled with the option
2026 'enable-buildtest-c++'.
2027
2028 *Richard Levitte*
2029
2030 * Enable SHA3 pre-hashing for ECDSA and DSA.
2031
2032 *Patrick Steuer*
2033
2034 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
2035 This changes the size when using the `genpkey` command when no size is given.
2036 It fixes an omission in earlier changes that changed all RSA, DSA and DH
2037 generation commands to use 2048 bits by default.
2038
2039 *Kurt Roeckx*
2040
2041 * Reorganize the manual pages to consistently have RETURN VALUES,
2042 EXAMPLES, SEE ALSO and HISTORY come in that order, and adjust
2043 util/fix-doc-nits accordingly.
2044
2045 *Paul Yang, Joshua Lock*
2046
2047 * Add the missing accessor EVP_PKEY_get0_engine()
2048
2049 *Matt Caswell*
2050
2051 * Have commands like `s_client` and `s_server` output the signature scheme
2052 along with other cipher suite parameters when debugging.
2053
2054 *Lorinczy Zsigmond*
2055
2056 * Make OPENSSL_config() error agnostic again.
2057
2058 *Richard Levitte*
2059
2060 * Do the error handling in RSA decryption constant time.
2061
2062 *Bernd Edlinger*
2063
2064 * Prevent over long nonces in ChaCha20-Poly1305.
2065
2066 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
2067 for every encryption operation. RFC 7539 specifies that the nonce value
2068 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
2069 and front pads the nonce with 0 bytes if it is less than 12
2070 bytes. However it also incorrectly allows a nonce to be set of up to 16
2071 bytes. In this case only the last 12 bytes are significant and any
2072 additional leading bytes are ignored.
2073
2074 It is a requirement of using this cipher that nonce values are
2075 unique. Messages encrypted using a reused nonce value are susceptible to
2076 serious confidentiality and integrity attacks. If an application changes
2077 the default nonce length to be longer than 12 bytes and then makes a
2078 change to the leading bytes of the nonce expecting the new value to be a
2079 new unique nonce then such an application could inadvertently encrypt
2080 messages with a reused nonce.
2081
2082 Additionally the ignored bytes in a long nonce are not covered by the
2083 integrity guarantee of this cipher. Any application that relies on the
2084 integrity of these ignored leading bytes of a long nonce may be further
2085 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
2086 is safe because no such use sets such a long nonce value. However user
2087 applications that use this cipher directly and set a non-default nonce
2088 length to be longer than 12 bytes may be vulnerable.
2089
2090 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
2091 Greef of Ronomon.
2092 ([CVE-2019-1543])
2093
2094 *Matt Caswell*
2095
2096 * Add DEVRANDOM_WAIT feature for Linux systems
2097
2098 On older Linux systems where the getrandom() system call is not available,
2099 OpenSSL normally uses the /dev/urandom device for seeding its CSPRNG.
2100 Contrary to getrandom(), the /dev/urandom device will not block during
2101 early boot when the kernel CSPRNG has not been seeded yet.
2102
2103 To mitigate this known weakness, use select() to wait for /dev/random to
2104 become readable before reading from /dev/urandom.
2105
2106 * Ensure that SM2 only uses SM3 as digest algorithm
2107
2108 *Paul Yang*
2109
2110 ### Changes between 1.1.1a and 1.1.1b [26 Feb 2019]
2111
2112 * Change the info callback signals for the start and end of a post-handshake
2113 message exchange in TLSv1.3. In 1.1.1/1.1.1a we used SSL_CB_HANDSHAKE_START
2114 and SSL_CB_HANDSHAKE_DONE. Experience has shown that many applications get
2115 confused by this and assume that a TLSv1.2 renegotiation has started. This
2116 can break KeyUpdate handling. Instead we no longer signal the start and end
2117 of a post handshake message exchange (although the messages themselves are
2118 still signalled). This could break some applications that were expecting
2119 the old signals. However without this KeyUpdate is not usable for many
2120 applications.
2121
2122 *Matt Caswell*
2123
2124 ### Changes between 1.1.1 and 1.1.1a [20 Nov 2018]
2125
2126 * Timing vulnerability in DSA signature generation
2127
2128 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
2129 timing side channel attack. An attacker could use variations in the signing
2130 algorithm to recover the private key.
2131
2132 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
2133 ([CVE-2018-0734])
2134
2135 *Paul Dale*
2136
2137 * Timing vulnerability in ECDSA signature generation
2138
2139 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
2140 timing side channel attack. An attacker could use variations in the signing
2141 algorithm to recover the private key.
2142
2143 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
2144 ([CVE-2018-0735])
2145
2146 *Paul Dale*
2147
2148 * Fixed the issue that RAND_add()/RAND_seed() silently discards random input
2149 if its length exceeds 4096 bytes. The limit has been raised to a buffer size
2150 of two gigabytes and the error handling improved.
2151
2152 This issue was reported to OpenSSL by Dr. Falko Strenzke. It has been
2153 categorized as a normal bug, not a security issue, because the DRBG reseeds
2154 automatically and is fully functional even without additional randomness
2155 provided by the application.
2156
2157 ### Changes between 1.1.0i and 1.1.1 [11 Sep 2018]
2158
2159 * Add a new ClientHello callback. Provides a callback interface that gives
2160 the application the ability to adjust the nascent SSL object at the
2161 earliest stage of ClientHello processing, immediately after extensions have
2162 been collected but before they have been processed. In particular, this
2163 callback can adjust the supported TLS versions in response to the contents
2164 of the ClientHello
2165
2166 *Benjamin Kaduk*
2167
2168 * Add SM2 base algorithm support.
2169
2170 *Jack Lloyd*
2171
2172 * s390x assembly pack: add (improved) hardware-support for the following
2173 cryptographic primitives: sha3, shake, aes-gcm, aes-ccm, aes-ctr, aes-ofb,
2174 aes-cfb/cfb8, aes-ecb.
2175
2176 *Patrick Steuer*
2177
2178 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
2179 parameter is no longer accepted, as it leads to a corrupt table. NULL
2180 pem_str is reserved for alias entries only.
2181
2182 *Richard Levitte*
2183
2184 * Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
2185 step for prime curves. The new implementation is based on formulae from
2186 differential addition-and-doubling in homogeneous projective coordinates
2187 from Izu-Takagi "A fast parallel elliptic curve multiplication resistant
2188 against side channel attacks" and Brier-Joye "Weierstrass Elliptic Curves
2189 and Side-Channel Attacks" Eq. (8) for y-coordinate recovery, modified
2190 to work in projective coordinates.
2191
2192 *Billy Bob Brumley, Nicola Tuveri*
2193
2194 * Change generating and checking of primes so that the error rate of not
2195 being prime depends on the intended use based on the size of the input.
2196 For larger primes this will result in more rounds of Miller-Rabin.
2197 The maximal error rate for primes with more than 1080 bits is lowered
2198 to 2^-128.
2199
2200 *Kurt Roeckx, Annie Yousar*
2201
2202 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
2203
2204 *Kurt Roeckx*
2205
2206 * The 'tsget' script is renamed to 'tsget.pl', to avoid confusion when
2207 moving between systems, and to avoid confusion when a Windows build is
2208 done with mingw vs with MSVC. For POSIX installs, there's still a
2209 symlink or copy named 'tsget' to avoid that confusion as well.
2210
2211 *Richard Levitte*
2212
2213 * Revert blinding in ECDSA sign and instead make problematic addition
2214 length-invariant. Switch even to fixed-length Montgomery multiplication.
2215
2216 *Andy Polyakov*
2217
2218 * Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
2219 step for binary curves. The new implementation is based on formulae from
2220 differential addition-and-doubling in mixed Lopez-Dahab projective
2221 coordinates, modified to independently blind the operands.
2222
2223 *Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri*
2224
2225 * Add a scaffold to optionally enhance the Montgomery ladder implementation
2226 for `ec_scalar_mul_ladder` (formerly `ec_mul_consttime`) allowing
2227 EC_METHODs to implement their own specialized "ladder step", to take
2228 advantage of more favorable coordinate systems or more efficient
2229 differential addition-and-doubling algorithms.
2230
2231 *Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri*
2232
2233 * Modified the random device based seed sources to keep the relevant
2234 file descriptors open rather than reopening them on each access.
2235 This allows such sources to operate in a chroot() jail without
2236 the associated device nodes being available. This behaviour can be
2237 controlled using RAND_keep_random_devices_open().
2238
2239 *Paul Dale*
2240
2241 * Numerous side-channel attack mitigations have been applied. This may have
2242 performance impacts for some algorithms for the benefit of improved
2243 security. Specific changes are noted in this change log by their respective
2244 authors.
2245
2246 *Matt Caswell*
2247
2248 * AIX shared library support overhaul. Switch to AIX "natural" way of
2249 handling shared libraries, which means collecting shared objects of
2250 different versions and bitnesses in one common archive. This allows to
2251 mitigate conflict between 1.0 and 1.1 side-by-side installations. It
2252 doesn't affect the way 3rd party applications are linked, only how
2253 multi-version installation is managed.
2254
2255 *Andy Polyakov*
2256
2257 * Make ec_group_do_inverse_ord() more robust and available to other
2258 EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
2259 mitigations are applied to the fallback BN_mod_inverse().
2260 When using this function rather than BN_mod_inverse() directly, new
2261 EC cryptosystem implementations are then safer-by-default.
2262
2263 *Billy Bob Brumley*
2264
2265 * Add coordinate blinding for EC_POINT and implement projective
2266 coordinate blinding for generic prime curves as a countermeasure to
2267 chosen point SCA attacks.
2268
2269 *Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley*
2270
2271 * Add blinding to ECDSA and DSA signatures to protect against side channel
2272 attacks discovered by Keegan Ryan (NCC Group).
2273
2274 *Matt Caswell*
2275
2276 * Enforce checking in the `pkeyutl` command to ensure that the input
2277 length does not exceed the maximum supported digest length when performing
2278 a sign, verify or verifyrecover operation.
2279
2280 *Matt Caswell*
2281
2282 * SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
2283 I/O in combination with something like select() or poll() will hang. This
2284 can be turned off again using SSL_CTX_clear_mode().
2285 Many applications do not properly handle non-application data records, and
2286 TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
2287 around the problems in those applications, but can also break some.
2288 It's recommended to read the manpages about SSL_read(), SSL_write(),
2289 SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
2290 SSL_CTX_set_read_ahead() again.
2291
2292 *Kurt Roeckx*
2293
2294 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
2295 now allow empty (zero character) pass phrases.
2296
2297 *Richard Levitte*
2298
2299 * Apply blinding to binary field modular inversion and remove patent
2300 pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
2301
2302 *Billy Bob Brumley*
2303
2304 * Deprecate ec2_mult.c and unify scalar multiplication code paths for
2305 binary and prime elliptic curves.
2306
2307 *Billy Bob Brumley*
2308
2309 * Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
2310 constant time fixed point multiplication.
2311
2312 *Billy Bob Brumley*
2313
2314 * Revise elliptic curve scalar multiplication with timing attack
2315 defenses: ec_wNAF_mul redirects to a constant time implementation
2316 when computing fixed point and variable point multiplication (which
2317 in OpenSSL are mostly used with secret scalars in keygen, sign,
2318 ECDH derive operations).
2319 *Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
2320 Sohaib ul Hassan*
2321
2322 * Updated CONTRIBUTING
2323
2324 *Rich Salz*
2325
2326 * Updated DRBG / RAND to request nonce and additional low entropy
2327 randomness from the system.
2328
2329 *Matthias St. Pierre*
2330
2331 * Updated 'openssl rehash' to use OpenSSL consistent default.
2332
2333 *Richard Levitte*
2334
2335 * Moved the load of the ssl_conf module to libcrypto, which helps
2336 loading engines that libssl uses before libssl is initialised.
2337
2338 *Matt Caswell*
2339
2340 * Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
2341
2342 *Matt Caswell*
2343
2344 * Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
2345
2346 *Ingo Schwarze, Rich Salz*
2347
2348 * Added output of accepting IP address and port for 'openssl s_server'
2349
2350 *Richard Levitte*
2351
2352 * Added a new API for TLSv1.3 ciphersuites:
2353 SSL_CTX_set_ciphersuites()
2354 SSL_set_ciphersuites()
2355
2356 *Matt Caswell*
2357
2358 * Memory allocation failures consistently add an error to the error
2359 stack.
2360
2361 *Rich Salz*
2362
2363 * Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
2364 in libcrypto when run as setuid/setgid.
2365
2366 *Bernd Edlinger*
2367
2368 * Load any config file by default when libssl is used.
2369
2370 *Matt Caswell*
2371
2372 * Added new public header file <openssl/rand_drbg.h> and documentation
2373 for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
2374
2375 *Matthias St. Pierre*
2376
2377 * QNX support removed (cannot find contributors to get their approval
2378 for the license change).
2379
2380 *Rich Salz*
2381
2382 * TLSv1.3 replay protection for early data has been implemented. See the
2383 SSL_read_early_data() man page for further details.
2384
2385 *Matt Caswell*
2386
2387 * Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
2388 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
2389 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
2390 In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
2391 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
2392 configuration has been separated out. See the ciphers man page or the
2393 SSL_CTX_set_ciphersuites() man page for more information.
2394
2395 *Matt Caswell*
2396
2397 * On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
2398 in responder mode now supports the new "-multi" option, which
2399 spawns the specified number of child processes to handle OCSP
2400 requests. The "-timeout" option now also limits the OCSP
2401 responder's patience to wait to receive the full client request
2402 on a newly accepted connection. Child processes are respawned
2403 as needed, and the CA index file is automatically reloaded
2404 when changed. This makes it possible to run the "ocsp" responder
2405 as a long-running service, making the OpenSSL CA somewhat more
2406 feature-complete. In this mode, most diagnostic messages logged
2407 after entering the event loop are logged via syslog(3) rather than
2408 written to stderr.
2409
2410 *Viktor Dukhovni*
2411
2412 * Added support for X448 and Ed448. Heavily based on original work by
2413 Mike Hamburg.
2414
2415 *Matt Caswell*
2416
2417 * Extend OSSL_STORE with capabilities to search and to narrow the set of
2418 objects loaded. This adds the functions OSSL_STORE_expect() and
2419 OSSL_STORE_find() as well as needed tools to construct searches and
2420 get the search data out of them.
2421
2422 *Richard Levitte*
2423
2424 * Support for TLSv1.3 added. Note that users upgrading from an earlier
2425 version of OpenSSL should review their configuration settings to ensure
2426 that they are still appropriate for TLSv1.3. For further information see:
2427 <https://wiki.openssl.org/index.php/TLS1.3>
2428
2429 *Matt Caswell*
2430
2431 * Grand redesign of the OpenSSL random generator
2432
2433 The default RAND method now utilizes an AES-CTR DRBG according to
2434 NIST standard SP 800-90Ar1. The new random generator is essentially
2435 a port of the default random generator from the OpenSSL FIPS 2.0
2436 object module. It is a hybrid deterministic random bit generator
2437 using an AES-CTR bit stream and which seeds and reseeds itself
2438 automatically using trusted system entropy sources.
2439
2440 Some of its new features are:
2441 - Support for multiple DRBG instances with seed chaining.
2442 - The default RAND method makes use of a DRBG.
2443 - There is a public and private DRBG instance.
2444 - The DRBG instances are fork-safe.
2445 - Keep all global DRBG instances on the secure heap if it is enabled.
2446 - The public and private DRBG instance are per thread for lock free
2447 operation
2448
2449 *Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre*
2450
2451 * Changed Configure so it only says what it does and doesn't dump
2452 so much data. Instead, ./configdata.pm should be used as a script
2453 to display all sorts of configuration data.
2454
2455 *Richard Levitte*
2456
2457 * Added processing of "make variables" to Configure.
2458
2459 *Richard Levitte*
2460
2461 * Added SHA512/224 and SHA512/256 algorithm support.
2462
2463 *Paul Dale*
2464
2465 * The last traces of Netware support, first removed in 1.1.0, have
2466 now been removed.
2467
2468 *Rich Salz*
2469
2470 * Get rid of Makefile.shared, and in the process, make the processing
2471 of certain files (rc.obj, or the .def/.map/.opt files produced from
2472 the ordinal files) more visible and hopefully easier to trace and
2473 debug (or make silent).
2474
2475 *Richard Levitte*
2476
2477 * Make it possible to have environment variable assignments as
2478 arguments to config / Configure.
2479
2480 *Richard Levitte*
2481
2482 * Add multi-prime RSA (RFC 8017) support.
2483
2484 *Paul Yang*
2485
2486 * Add SM3 implemented according to GB/T 32905-2016
2487 *Jack Lloyd <jack.lloyd@ribose.com>,*
2488 *Ronald Tse <ronald.tse@ribose.com>,*
2489 *Erick Borsboom <erick.borsboom@ribose.com>*
2490
2491 * Add 'Maximum Fragment Length' TLS extension negotiation and support
2492 as documented in RFC6066.
2493 Based on a patch from Tomasz Moń
2494
2495 *Filipe Raimundo da Silva*
2496
2497 * Add SM4 implemented according to GB/T 32907-2016.
2498 *Jack Lloyd <jack.lloyd@ribose.com>,*
2499 *Ronald Tse <ronald.tse@ribose.com>,*
2500 *Erick Borsboom <erick.borsboom@ribose.com>*
2501
2502 * Reimplement -newreq-nodes and ERR_error_string_n; the
2503 original author does not agree with the license change.
2504
2505 *Rich Salz*
2506
2507 * Add ARIA AEAD TLS support.
2508
2509 *Jon Spillett*
2510
2511 * Some macro definitions to support VS6 have been removed. Visual
2512 Studio 6 has not worked since 1.1.0
2513
2514 *Rich Salz*
2515
2516 * Add ERR_clear_last_mark(), to allow callers to clear the last mark
2517 without clearing the errors.
2518
2519 *Richard Levitte*
2520
2521 * Add "atfork" functions. If building on a system that without
2522 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
2523 requirements. The RAND facility now uses/requires this.
2524
2525 *Rich Salz*
2526
2527 * Add SHA3.
2528
2529 *Andy Polyakov*
2530
2531 * The UI API becomes a permanent and integral part of libcrypto, i.e.
2532 not possible to disable entirely. However, it's still possible to
2533 disable the console reading UI method, UI_OpenSSL() (use UI_null()
2534 as a fallback).
2535
2536 To disable, configure with 'no-ui-console'. 'no-ui' is still
2537 possible to use as an alias. Check at compile time with the
2538 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
2539 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
2540
2541 *Richard Levitte*
2542
2543 * Add a STORE module, which implements a uniform and URI based reader of
2544 stores that can contain keys, certificates, CRLs and numerous other
2545 objects. The main API is loosely based on a few stdio functions,
2546 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
2547 OSSL_STORE_error and OSSL_STORE_close.
2548 The implementation uses backends called "loaders" to implement arbitrary
2549 URI schemes. There is one built in "loader" for the 'file' scheme.
2550
2551 *Richard Levitte*
2552
2553 * Add devcrypto engine. This has been implemented against cryptodev-linux,
2554 then adjusted to work on FreeBSD 8.4 as well.
2555 Enable by configuring with 'enable-devcryptoeng'. This is done by default
2556 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
2557
2558 *Richard Levitte*
2559
2560 * Module names can prefixed with OSSL_ or OPENSSL_. This affects
2561 util/mkerr.pl, which is adapted to allow those prefixes, leading to
2562 error code calls like this:
2563
2564 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
2565
2566 With this change, we claim the namespaces OSSL and OPENSSL in a manner
2567 that can be encoded in C. For the foreseeable future, this will only
2568 affect new modules.
2569
2570 *Richard Levitte and Tim Hudson*
2571
2572 * Removed BSD cryptodev engine.
2573
2574 *Rich Salz*
2575
2576 * Add a build target 'build_all_generated', to build all generated files
2577 and only that. This can be used to prepare everything that requires
2578 things like perl for a system that lacks perl and then move everything
2579 to that system and do the rest of the build there.
2580
2581 *Richard Levitte*
2582
2583 * In the UI interface, make it possible to duplicate the user data. This
2584 can be used by engines that need to retain the data for a longer time
2585 than just the call where this user data is passed.
2586
2587 *Richard Levitte*
2588
2589 * Ignore the '-named_curve auto' value for compatibility of applications
2590 with OpenSSL 1.0.2.
2591
2592 *Tomáš Mráz <tmraz@fedoraproject.org>*
2593
2594 * Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
2595 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
2596 alerts across multiple records (some of which could be empty). In practice
2597 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
2598 prohibits this altogether and other libraries (BoringSSL, NSS) do not
2599 support this at all. Supporting it adds significant complexity to the
2600 record layer, and its removal is unlikely to cause interoperability
2601 issues.
2602
2603 *Matt Caswell*
2604
2605 * Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
2606 with Z. These are meant to replace LONG and ZLONG and to be size safe.
2607 The use of LONG and ZLONG is discouraged and scheduled for deprecation
2608 in OpenSSL 1.2.0.
2609
2610 *Richard Levitte*
2611
2612 * Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
2613 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
2614
2615 *Richard Levitte, Andy Polyakov*
2616
2617 * Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
2618 does for RSA, etc.
2619
2620 *Richard Levitte*
2621
2622 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
2623 platform rather than 'mingw'.
2624
2625 *Richard Levitte*
2626
2627 * The functions X509_STORE_add_cert and X509_STORE_add_crl return
2628 success if they are asked to add an object which already exists
2629 in the store. This change cascades to other functions which load
2630 certificates and CRLs.
2631
2632 *Paul Dale*
2633
2634 * x86_64 assembly pack: annotate code with DWARF CFI directives to
2635 facilitate stack unwinding even from assembly subroutines.
2636
2637 *Andy Polyakov*
2638
2639 * Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
2640 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
2641
2642 *Richard Levitte*
2643
2644 * Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
2645 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
2646 which is the minimum version we support.
2647
2648 *Richard Levitte*
2649
2650 * Certificate time validation (X509_cmp_time) enforces stricter
2651 compliance with RFC 5280. Fractional seconds and timezone offsets
2652 are no longer allowed.
2653
2654 *Emilia Käsper*
2655
2656 * Add support for ARIA
2657
2658 *Paul Dale*
2659
2660 * s_client will now send the Server Name Indication (SNI) extension by
2661 default unless the new "-noservername" option is used. The server name is
2662 based on the host provided to the "-connect" option unless overridden by
2663 using "-servername".
2664
2665 *Matt Caswell*
2666
2667 * Add support for SipHash
2668
2669 *Todd Short*
2670
2671 * OpenSSL now fails if it receives an unrecognised record type in TLS1.0
2672 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
2673 prevent issues where no progress is being made and the peer continually
2674 sends unrecognised record types, using up resources processing them.
2675
2676 *Matt Caswell*
2677
2678 * 'openssl passwd' can now produce SHA256 and SHA512 based output,
2679 using the algorithm defined in
2680 <https://www.akkadia.org/drepper/SHA-crypt.txt>
2681
2682 *Richard Levitte*
2683
2684 * Heartbeat support has been removed; the ABI is changed for now.
2685
2686 *Richard Levitte, Rich Salz*
2687
2688 * Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
2689
2690 *Emilia Käsper*
2691
2692 * The RSA "null" method, which was partially supported to avoid patent
2693 issues, has been replaced to always returns NULL.
2694
2695 *Rich Salz*
2696
2697 OpenSSL 1.1.0
2698 -------------
2699
2700 ### Changes between 1.1.0k and 1.1.0l [10 Sep 2019]
2701
2702 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
2703 used even when parsing explicit parameters, when loading a encoded key
2704 or calling `EC_GROUP_new_from_ecpkparameters()`/
2705 `EC_GROUP_new_from_ecparameters()`.
2706 This prevents bypass of security hardening and performance gains,
2707 especially for curves with specialized EC_METHODs.
2708 By default, if a key encoded with explicit parameters is loaded and later
2709 encoded, the output is still encoded with explicit parameters, even if
2710 internally a "named" EC_GROUP is used for computation.
2711
2712 *Nicola Tuveri*
2713
2714 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
2715 this change, EC_GROUP_set_generator would accept order and/or cofactor as
2716 NULL. After this change, only the cofactor parameter can be NULL. It also
2717 does some minimal sanity checks on the passed order.
2718 ([CVE-2019-1547])
2719
2720 *Billy Bob Brumley*
2721
2722 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
2723 An attack is simple, if the first CMS_recipientInfo is valid but the
2724 second CMS_recipientInfo is chosen ciphertext. If the second
2725 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
2726 encryption key will be replaced by garbage, and the message cannot be
2727 decoded, but if the RSA decryption fails, the correct encryption key is
2728 used and the recipient will not notice the attack.
2729 As a work around for this potential attack the length of the decrypted
2730 key must be equal to the cipher default key length, in case the
2731 certifiate is not given and all recipientInfo are tried out.
2732 The old behaviour can be re-enabled in the CMS code by setting the
2733 CMS_DEBUG_DECRYPT flag.
2734 ([CVE-2019-1563])
2735
2736 *Bernd Edlinger*
2737
2738 * Use Windows installation paths in the mingw builds
2739
2740 Mingw isn't a POSIX environment per se, which means that Windows
2741 paths should be used for installation.
2742 ([CVE-2019-1552])
2743
2744 *Richard Levitte*
2745
2746 ### Changes between 1.1.0j and 1.1.0k [28 May 2019]
2747
2748 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
2749 This changes the size when using the `genpkey` command when no size is given.
2750 It fixes an omission in earlier changes that changed all RSA, DSA and DH
2751 generation commands to use 2048 bits by default.
2752
2753 *Kurt Roeckx*
2754
2755 * Prevent over long nonces in ChaCha20-Poly1305.
2756
2757 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
2758 for every encryption operation. RFC 7539 specifies that the nonce value
2759 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
2760 and front pads the nonce with 0 bytes if it is less than 12
2761 bytes. However it also incorrectly allows a nonce to be set of up to 16
2762 bytes. In this case only the last 12 bytes are significant and any
2763 additional leading bytes are ignored.
2764
2765 It is a requirement of using this cipher that nonce values are
2766 unique. Messages encrypted using a reused nonce value are susceptible to
2767 serious confidentiality and integrity attacks. If an application changes
2768 the default nonce length to be longer than 12 bytes and then makes a
2769 change to the leading bytes of the nonce expecting the new value to be a
2770 new unique nonce then such an application could inadvertently encrypt
2771 messages with a reused nonce.
2772
2773 Additionally the ignored bytes in a long nonce are not covered by the
2774 integrity guarantee of this cipher. Any application that relies on the
2775 integrity of these ignored leading bytes of a long nonce may be further
2776 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
2777 is safe because no such use sets such a long nonce value. However user
2778 applications that use this cipher directly and set a non-default nonce
2779 length to be longer than 12 bytes may be vulnerable.
2780
2781 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
2782 Greef of Ronomon.
2783 ([CVE-2019-1543])
2784
2785 *Matt Caswell*
2786
2787 * Added SCA hardening for modular field inversion in EC_GROUP through
2788 a new dedicated field_inv() pointer in EC_METHOD.
2789 This also addresses a leakage affecting conversions from projective
2790 to affine coordinates.
2791
2792 *Billy Bob Brumley, Nicola Tuveri*
2793
2794 * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
2795 re-used X509_PUBKEY object if the second PUBKEY is malformed.
2796
2797 *Bernd Edlinger*
2798
2799 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
2800
2801 *Richard Levitte*
2802
2803 * Remove the 'dist' target and add a tarball building script. The
2804 'dist' target has fallen out of use, and it shouldn't be
2805 necessary to configure just to create a source distribution.
2806
2807 *Richard Levitte*
2808
2809 ### Changes between 1.1.0i and 1.1.0j [20 Nov 2018]
2810
2811 * Timing vulnerability in DSA signature generation
2812
2813 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
2814 timing side channel attack. An attacker could use variations in the signing
2815 algorithm to recover the private key.
2816
2817 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
2818 ([CVE-2018-0734])
2819
2820 *Paul Dale*
2821
2822 * Timing vulnerability in ECDSA signature generation
2823
2824 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
2825 timing side channel attack. An attacker could use variations in the signing
2826 algorithm to recover the private key.
2827
2828 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
2829 ([CVE-2018-0735])
2830
2831 *Paul Dale*
2832
2833 * Add coordinate blinding for EC_POINT and implement projective
2834 coordinate blinding for generic prime curves as a countermeasure to
2835 chosen point SCA attacks.
2836
2837 *Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley*
2838
2839 ### Changes between 1.1.0h and 1.1.0i [14 Aug 2018]
2840
2841 * Client DoS due to large DH parameter
2842
2843 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
2844 malicious server can send a very large prime value to the client. This will
2845 cause the client to spend an unreasonably long period of time generating a
2846 key for this prime resulting in a hang until the client has finished. This
2847 could be exploited in a Denial Of Service attack.
2848
2849 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
2850 ([CVE-2018-0732])
2851
2852 *Guido Vranken*
2853
2854 * Cache timing vulnerability in RSA Key Generation
2855
2856 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
2857 a cache timing side channel attack. An attacker with sufficient access to
2858 mount cache timing attacks during the RSA key generation process could
2859 recover the private key.
2860
2861 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
2862 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
2863 ([CVE-2018-0737])
2864
2865 *Billy Brumley*
2866
2867 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
2868 parameter is no longer accepted, as it leads to a corrupt table. NULL
2869 pem_str is reserved for alias entries only.
2870
2871 *Richard Levitte*
2872
2873 * Revert blinding in ECDSA sign and instead make problematic addition
2874 length-invariant. Switch even to fixed-length Montgomery multiplication.
2875
2876 *Andy Polyakov*
2877
2878 * Change generating and checking of primes so that the error rate of not
2879 being prime depends on the intended use based on the size of the input.
2880 For larger primes this will result in more rounds of Miller-Rabin.
2881 The maximal error rate for primes with more than 1080 bits is lowered
2882 to 2^-128.
2883
2884 *Kurt Roeckx, Annie Yousar*
2885
2886 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
2887
2888 *Kurt Roeckx*
2889
2890 * Add blinding to ECDSA and DSA signatures to protect against side channel
2891 attacks discovered by Keegan Ryan (NCC Group).
2892
2893 *Matt Caswell*
2894
2895 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
2896 now allow empty (zero character) pass phrases.
2897
2898 *Richard Levitte*
2899
2900 * Certificate time validation (X509_cmp_time) enforces stricter
2901 compliance with RFC 5280. Fractional seconds and timezone offsets
2902 are no longer allowed.
2903
2904 *Emilia Käsper*
2905
2906 * Fixed a text canonicalisation bug in CMS
2907
2908 Where a CMS detached signature is used with text content the text goes
2909 through a canonicalisation process first prior to signing or verifying a
2910 signature. This process strips trailing space at the end of lines, converts
2911 line terminators to CRLF and removes additional trailing line terminators
2912 at the end of a file. A bug in the canonicalisation process meant that
2913 some characters, such as form-feed, were incorrectly treated as whitespace
2914 and removed. This is contrary to the specification (RFC5485). This fix
2915 could mean that detached text data signed with an earlier version of
2916 OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
2917 signed with a fixed OpenSSL may fail to verify with an earlier version of
2918 OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
2919 and use the "-binary" flag (for the "cms" command line application) or set
2920 the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
2921
2922 *Matt Caswell*
2923
2924 ### Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
2925
2926 * Constructed ASN.1 types with a recursive definition could exceed the stack
2927
2928 Constructed ASN.1 types with a recursive definition (such as can be found
2929 in PKCS7) could eventually exceed the stack given malicious input with
2930 excessive recursion. This could result in a Denial Of Service attack. There
2931 are no such structures used within SSL/TLS that come from untrusted sources
2932 so this is considered safe.
2933
2934 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
2935 project.
2936 ([CVE-2018-0739])
2937
2938 *Matt Caswell*
2939
2940 * Incorrect CRYPTO_memcmp on HP-UX PA-RISC
2941
2942 Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
2943 effectively reduced to only comparing the least significant bit of each
2944 byte. This allows an attacker to forge messages that would be considered as
2945 authenticated in an amount of tries lower than that guaranteed by the
2946 security claims of the scheme. The module can only be compiled by the
2947 HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
2948
2949 This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
2950 (IBM).
2951 ([CVE-2018-0733])
2952
2953 *Andy Polyakov*
2954
2955 * Add a build target 'build_all_generated', to build all generated files
2956 and only that. This can be used to prepare everything that requires
2957 things like perl for a system that lacks perl and then move everything
2958 to that system and do the rest of the build there.
2959
2960 *Richard Levitte*
2961
2962 * Backport SSL_OP_NO_RENGOTIATION
2963
2964 OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
2965 (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
2966 changes this is no longer possible in 1.1.0. Therefore the new
2967 SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
2968 1.1.0 to provide equivalent functionality.
2969
2970 Note that if an application built against 1.1.0h headers (or above) is run
2971 using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
2972 accepted but nothing will happen, i.e. renegotiation will not be prevented.
2973
2974 *Matt Caswell*
2975
2976 * Removed the OS390-Unix config target. It relied on a script that doesn't
2977 exist.
2978
2979 *Rich Salz*
2980
2981 * rsaz_1024_mul_avx2 overflow bug on x86_64
2982
2983 There is an overflow bug in the AVX2 Montgomery multiplication procedure
2984 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
2985 Analysis suggests that attacks against RSA and DSA as a result of this
2986 defect would be very difficult to perform and are not believed likely.
2987 Attacks against DH1024 are considered just feasible, because most of the
2988 work necessary to deduce information about a private key may be performed
2989 offline. The amount of resources required for such an attack would be
2990 significant. However, for an attack on TLS to be meaningful, the server
2991 would have to share the DH1024 private key among multiple clients, which is
2992 no longer an option since CVE-2016-0701.
2993
2994 This only affects processors that support the AVX2 but not ADX extensions
2995 like Intel Haswell (4th generation).
2996
2997 This issue was reported to OpenSSL by David Benjamin (Google). The issue
2998 was originally found via the OSS-Fuzz project.
2999 ([CVE-2017-3738])
3000
3001 *Andy Polyakov*
3002
3003 ### Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
3004
3005 * bn_sqrx8x_internal carry bug on x86_64
3006
3007 There is a carry propagating bug in the x86_64 Montgomery squaring
3008 procedure. No EC algorithms are affected. Analysis suggests that attacks
3009 against RSA and DSA as a result of this defect would be very difficult to
3010 perform and are not believed likely. Attacks against DH are considered just
3011 feasible (although very difficult) because most of the work necessary to
3012 deduce information about a private key may be performed offline. The amount
3013 of resources required for such an attack would be very significant and
3014 likely only accessible to a limited number of attackers. An attacker would
3015 additionally need online access to an unpatched system using the target
3016 private key in a scenario with persistent DH parameters and a private
3017 key that is shared between multiple clients.
3018
3019 This only affects processors that support the BMI1, BMI2 and ADX extensions
3020 like Intel Broadwell (5th generation) and later or AMD Ryzen.
3021
3022 This issue was reported to OpenSSL by the OSS-Fuzz project.
3023 ([CVE-2017-3736])
3024
3025 *Andy Polyakov*
3026
3027 * Malformed X.509 IPAddressFamily could cause OOB read
3028
3029 If an X.509 certificate has a malformed IPAddressFamily extension,
3030 OpenSSL could do a one-byte buffer overread. The most likely result
3031 would be an erroneous display of the certificate in text format.
3032
3033 This issue was reported to OpenSSL by the OSS-Fuzz project.
3034 ([CVE-2017-3735])
3035
3036 *Rich Salz*
3037
3038 ### Changes between 1.1.0e and 1.1.0f [25 May 2017]
3039
3040 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
3041 platform rather than 'mingw'.
3042
3043 *Richard Levitte*
3044
3045 * Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
3046 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
3047 which is the minimum version we support.
3048
3049 *Richard Levitte*
3050
3051 ### Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
3052
3053 * Encrypt-Then-Mac renegotiation crash
3054
3055 During a renegotiation handshake if the Encrypt-Then-Mac extension is
3056 negotiated where it was not in the original handshake (or vice-versa) then
3057 this can cause OpenSSL to crash (dependant on ciphersuite). Both clients
3058 and servers are affected.
3059
3060 This issue was reported to OpenSSL by Joe Orton (Red Hat).
3061 ([CVE-2017-3733])
3062
3063 *Matt Caswell*
3064
3065 ### Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
3066
3067 * Truncated packet could crash via OOB read
3068
3069 If one side of an SSL/TLS path is running on a 32-bit host and a specific
3070 cipher is being used, then a truncated packet can cause that host to
3071 perform an out-of-bounds read, usually resulting in a crash.
3072
3073 This issue was reported to OpenSSL by Robert Święcki of Google.
3074 ([CVE-2017-3731])
3075
3076 *Andy Polyakov*
3077
3078 * Bad (EC)DHE parameters cause a client crash
3079
3080 If a malicious server supplies bad parameters for a DHE or ECDHE key
3081 exchange then this can result in the client attempting to dereference a
3082 NULL pointer leading to a client crash. This could be exploited in a Denial
3083 of Service attack.
3084
3085 This issue was reported to OpenSSL by Guido Vranken.
3086 ([CVE-2017-3730])
3087
3088 *Matt Caswell*
3089
3090 * BN_mod_exp may produce incorrect results on x86_64
3091
3092 There is a carry propagating bug in the x86_64 Montgomery squaring
3093 procedure. No EC algorithms are affected. Analysis suggests that attacks
3094 against RSA and DSA as a result of this defect would be very difficult to
3095 perform and are not believed likely. Attacks against DH are considered just
3096 feasible (although very difficult) because most of the work necessary to
3097 deduce information about a private key may be performed offline. The amount
3098 of resources required for such an attack would be very significant and
3099 likely only accessible to a limited number of attackers. An attacker would
3100 additionally need online access to an unpatched system using the target
3101 private key in a scenario with persistent DH parameters and a private
3102 key that is shared between multiple clients. For example this can occur by
3103 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
3104 similar to CVE-2015-3193 but must be treated as a separate problem.
3105
3106 This issue was reported to OpenSSL by the OSS-Fuzz project.
3107 ([CVE-2017-3732])
3108
3109 *Andy Polyakov*
3110
3111 ### Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
3112
3113 * ChaCha20/Poly1305 heap-buffer-overflow
3114
3115 TLS connections using `*-CHACHA20-POLY1305` ciphersuites are susceptible to
3116 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
3117 crash. This issue is not considered to be exploitable beyond a DoS.
3118
3119 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
3120 ([CVE-2016-7054])
3121
3122 *Richard Levitte*
3123
3124 * CMS Null dereference
3125
3126 Applications parsing invalid CMS structures can crash with a NULL pointer
3127 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
3128 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
3129 structure callback if an attempt is made to free certain invalid encodings.
3130 Only CHOICE structures using a callback which do not handle NULL value are
3131 affected.
3132
3133 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
3134 ([CVE-2016-7053])
3135
3136 *Stephen Henson*
3137
3138 * Montgomery multiplication may produce incorrect results
3139
3140 There is a carry propagating bug in the Broadwell-specific Montgomery
3141 multiplication procedure that handles input lengths divisible by, but
3142 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
3143 and DH private keys are impossible. This is because the subroutine in
3144 question is not used in operations with the private key itself and an input
3145 of the attacker's direct choice. Otherwise the bug can manifest itself as
3146 transient authentication and key negotiation failures or reproducible
3147 erroneous outcome of public-key operations with specially crafted input.
3148 Among EC algorithms only Brainpool P-512 curves are affected and one
3149 presumably can attack ECDH key negotiation. Impact was not analyzed in
3150 detail, because pre-requisites for attack are considered unlikely. Namely
3151 multiple clients have to choose the curve in question and the server has to
3152 share the private key among them, neither of which is default behaviour.
3153 Even then only clients that chose the curve will be affected.
3154
3155 This issue was publicly reported as transient failures and was not
3156 initially recognized as a security issue. Thanks to Richard Morgan for
3157 providing reproducible case.
3158 ([CVE-2016-7055])
3159
3160 *Andy Polyakov*
3161
3162 * Removed automatic addition of RPATH in shared libraries and executables,
3163 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
3164
3165 *Richard Levitte*
3166
3167 ### Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
3168
3169 * Fix Use After Free for large message sizes
3170
3171 The patch applied to address CVE-2016-6307 resulted in an issue where if a
3172 message larger than approx 16k is received then the underlying buffer to
3173 store the incoming message is reallocated and moved. Unfortunately a
3174 dangling pointer to the old location is left which results in an attempt to
3175 write to the previously freed location. This is likely to result in a
3176 crash, however it could potentially lead to execution of arbitrary code.
3177
3178 This issue only affects OpenSSL 1.1.0a.
3179
3180 This issue was reported to OpenSSL by Robert Święcki.
3181 ([CVE-2016-6309])
3182
3183 *Matt Caswell*
3184
3185 ### Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
3186
3187 * OCSP Status Request extension unbounded memory growth
3188
3189 A malicious client can send an excessively large OCSP Status Request
3190 extension. If that client continually requests renegotiation, sending a
3191 large OCSP Status Request extension each time, then there will be unbounded
3192 memory growth on the server. This will eventually lead to a Denial Of
3193 Service attack through memory exhaustion. Servers with a default
3194 configuration are vulnerable even if they do not support OCSP. Builds using
3195 the "no-ocsp" build time option are not affected.
3196
3197 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
3198 ([CVE-2016-6304])
3199
3200 *Matt Caswell*
3201
3202 * SSL_peek() hang on empty record
3203
3204 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
3205 sends an empty record. This could be exploited by a malicious peer in a
3206 Denial Of Service attack.
3207
3208 This issue was reported to OpenSSL by Alex Gaynor.
3209 ([CVE-2016-6305])
3210
3211 *Matt Caswell*
3212
3213 * Excessive allocation of memory in tls_get_message_header() and
3214 dtls1_preprocess_fragment()
3215
3216 A (D)TLS message includes 3 bytes for its length in the header for the
3217 message. This would allow for messages up to 16Mb in length. Messages of
3218 this length are excessive and OpenSSL includes a check to ensure that a
3219 peer is sending reasonably sized messages in order to avoid too much memory
3220 being consumed to service a connection. A flaw in the logic of version
3221 1.1.0 means that memory for the message is allocated too early, prior to
3222 the excessive message length check. Due to way memory is allocated in
3223 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
3224 to service a connection. This could lead to a Denial of Service through
3225 memory exhaustion. However, the excessive message length check still takes
3226 place, and this would cause the connection to immediately fail. Assuming
3227 that the application calls SSL_free() on the failed connection in a timely
3228 manner then the 21Mb of allocated memory will then be immediately freed
3229 again. Therefore the excessive memory allocation will be transitory in
3230 nature. This then means that there is only a security impact if:
3231
3232 1) The application does not call SSL_free() in a timely manner in the event
3233 that the connection fails
3234 or
3235 2) The application is working in a constrained environment where there is
3236 very little free memory
3237 or
3238 3) The attacker initiates multiple connection attempts such that there are
3239 multiple connections in a state where memory has been allocated for the
3240 connection; SSL_free() has not yet been called; and there is insufficient
3241 memory to service the multiple requests.
3242
3243 Except in the instance of (1) above any Denial Of Service is likely to be
3244 transitory because as soon as the connection fails the memory is
3245 subsequently freed again in the SSL_free() call. However there is an
3246 increased risk during this period of application crashes due to the lack of
3247 memory - which would then mean a more serious Denial of Service.
3248
3249 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
3250 (CVE-2016-6307 and CVE-2016-6308)
3251
3252 *Matt Caswell*
3253
3254 * solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
3255 had to be removed. Primary reason is that vendor assembler can't
3256 assemble our modules with -KPIC flag. As result it, assembly
3257 support, was not even available as option. But its lack means
3258 lack of side-channel resistant code, which is incompatible with
3259 security by todays standards. Fortunately gcc is readily available
3260 prepackaged option, which we firmly point at...
3261
3262 *Andy Polyakov*
3263
3264 ### Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
3265
3266 * Windows command-line tool supports UTF-8 opt-in option for arguments
3267 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
3268 (to any value) allows Windows user to access PKCS#12 file generated
3269 with Windows CryptoAPI and protected with non-ASCII password, as well
3270 as files generated under UTF-8 locale on Linux also protected with
3271 non-ASCII password.
3272
3273 *Andy Polyakov*
3274
3275 * To mitigate the SWEET32 attack ([CVE-2016-2183]), 3DES cipher suites
3276 have been disabled by default and removed from DEFAULT, just like RC4.
3277 See the RC4 item below to re-enable both.
3278
3279 *Rich Salz*
3280
3281 * The method for finding the storage location for the Windows RAND seed file
3282 has changed. First we check %RANDFILE%. If that is not set then we check
3283 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
3284 all else fails we fall back to C:\.
3285
3286 *Matt Caswell*
3287
3288 * The EVP_EncryptUpdate() function has had its return type changed from void
3289 to int. A return of 0 indicates and error while a return of 1 indicates
3290 success.
3291
3292 *Matt Caswell*
3293
3294 * The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
3295 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
3296 off the constant time implementation for RSA, DSA and DH have been made
3297 no-ops and deprecated.
3298
3299 *Matt Caswell*
3300
3301 * Windows RAND implementation was simplified to only get entropy by
3302 calling CryptGenRandom(). Various other RAND-related tickets
3303 were also closed.
3304
3305 *Joseph Wylie Yandle, Rich Salz*
3306
3307 * The stack and lhash API's were renamed to start with `OPENSSL_SK_`
3308 and `OPENSSL_LH_`, respectively. The old names are available
3309 with API compatibility. They new names are now completely documented.
3310
3311 *Rich Salz*
3312
3313 * Unify TYPE_up_ref(obj) methods signature.
3314 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
3315 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
3316 int (instead of void) like all others TYPE_up_ref() methods.
3317 So now these methods also check the return value of CRYPTO_atomic_add(),
3318 and the validity of object reference counter.
3319
3320 *fdasilvayy@gmail.com*
3321
3322 * With Windows Visual Studio builds, the .pdb files are installed
3323 alongside the installed libraries and executables. For a static
3324 library installation, ossl_static.pdb is the associate compiler
3325 generated .pdb file to be used when linking programs.
3326
3327 *Richard Levitte*
3328
3329 * Remove openssl.spec. Packaging files belong with the packagers.
3330
3331 *Richard Levitte*
3332
3333 * Automatic Darwin/OSX configuration has had a refresh, it will now
3334 recognise x86_64 architectures automatically. You can still decide
3335 to build for a different bitness with the environment variable
3336 KERNEL_BITS (can be 32 or 64), for example:
3337
3338 KERNEL_BITS=32 ./config
3339
3340 *Richard Levitte*
3341
3342 * Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
3343 256 bit AES and HMAC with SHA256.
3344
3345 *Steve Henson*
3346
3347 * Remove support for MIPS o32 ABI on IRIX (and IRIX only).
3348
3349 *Andy Polyakov*
3350
3351 * Triple-DES ciphers have been moved from HIGH to MEDIUM.
3352
3353 *Rich Salz*
3354
3355 * To enable users to have their own config files and build file templates,
3356 Configure looks in the directory indicated by the environment variable
3357 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
3358 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
3359 name and is used as is.
3360
3361 *Richard Levitte*
3362
3363 * The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
3364 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
3365 X509_CERT_FILE_CTX was removed.
3366
3367 *Rich Salz*
3368
3369 * "shared" builds are now the default. To create only static libraries use
3370 the "no-shared" Configure option.
3371
3372 *Matt Caswell*
3373
3374 * Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
3375 All of these option have not worked for some while and are fundamental
3376 algorithms.
3377
3378 *Matt Caswell*
3379
3380 * Make various cleanup routines no-ops and mark them as deprecated. Most
3381 global cleanup functions are no longer required because they are handled
3382 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
3383 Explicitly de-initing can cause problems (e.g. where a library that uses
3384 OpenSSL de-inits, but an application is still using it). The affected
3385 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
3386 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
3387 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
3388 COMP_zlib_cleanup().
3389
3390 *Matt Caswell*
3391
3392 * --strict-warnings no longer enables runtime debugging options
3393 such as REF_DEBUG. Instead, debug options are automatically
3394 enabled with '--debug' builds.
3395
3396 *Andy Polyakov, Emilia Käsper*
3397
3398 * Made DH and DH_METHOD opaque. The structures for managing DH objects
3399 have been moved out of the public header files. New functions for managing
3400 these have been added.
3401
3402 *Matt Caswell*
3403
3404 * Made RSA and RSA_METHOD opaque. The structures for managing RSA
3405 objects have been moved out of the public header files. New
3406 functions for managing these have been added.
3407
3408 *Richard Levitte*
3409
3410 * Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
3411 have been moved out of the public header files. New functions for managing
3412 these have been added.
3413
3414 *Matt Caswell*
3415
3416 * Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
3417 moved out of the public header files. New functions for managing these
3418 have been added.
3419
3420 *Matt Caswell*
3421
3422 * Removed no-rijndael as a config option. Rijndael is an old name for AES.
3423
3424 *Matt Caswell*
3425
3426 * Removed the mk1mf build scripts.
3427
3428 *Richard Levitte*
3429
3430 * Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
3431 it is always safe to #include a header now.
3432
3433 *Rich Salz*
3434
3435 * Removed the aged BC-32 config and all its supporting scripts
3436
3437 *Richard Levitte*
3438
3439 * Removed support for Ultrix, Netware, and OS/2.
3440
3441 *Rich Salz*
3442
3443 * Add support for HKDF.
3444
3445 *Alessandro Ghedini*
3446
3447 * Add support for blake2b and blake2s
3448
3449 *Bill Cox*
3450
3451 * Added support for "pipelining". Ciphers that have the
3452 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
3453 encryptions/decryptions simultaneously. There are currently no built-in
3454 ciphers with this property but the expectation is that engines will be able
3455 to offer it to significantly improve throughput. Support has been extended
3456 into libssl so that multiple records for a single connection can be
3457 processed in one go (for >=TLS 1.1).
3458
3459 *Matt Caswell*
3460
3461 * Added the AFALG engine. This is an async capable engine which is able to
3462 offload work to the Linux kernel. In this initial version it only supports
3463 AES128-CBC. The kernel must be version 4.1.0 or greater.
3464
3465 *Catriona Lucey*
3466
3467 * OpenSSL now uses a new threading API. It is no longer necessary to
3468 set locking callbacks to use OpenSSL in a multi-threaded environment. There
3469 are two supported threading models: pthreads and windows threads. It is
3470 also possible to configure OpenSSL at compile time for "no-threads". The
3471 old threading API should no longer be used. The functions have been
3472 replaced with "no-op" compatibility macros.
3473
3474 *Alessandro Ghedini, Matt Caswell*
3475
3476 * Modify behavior of ALPN to invoke callback after SNI/servername
3477 callback, such that updates to the SSL_CTX affect ALPN.
3478
3479 *Todd Short*
3480
3481 * Add SSL_CIPHER queries for authentication and key-exchange.
3482
3483 *Todd Short*
3484
3485 * Changes to the DEFAULT cipherlist:
3486 - Prefer (EC)DHE handshakes over plain RSA.
3487 - Prefer AEAD ciphers over legacy ciphers.
3488 - Prefer ECDSA over RSA when both certificates are available.
3489 - Prefer TLSv1.2 ciphers/PRF.
3490 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
3491 default cipherlist.
3492
3493 *Emilia Käsper*
3494
3495 * Change the ECC default curve list to be this, in order: x25519,
3496 secp256r1, secp521r1, secp384r1.
3497
3498 *Rich Salz*
3499
3500 * RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
3501 disabled by default. They can be re-enabled using the
3502 enable-weak-ssl-ciphers option to Configure.
3503
3504 *Matt Caswell*
3505
3506 * If the server has ALPN configured, but supports no protocols that the
3507 client advertises, send a fatal "no_application_protocol" alert.
3508 This behaviour is SHALL in RFC 7301, though it isn't universally
3509 implemented by other servers.
3510
3511 *Emilia Käsper*
3512
3513 * Add X25519 support.
3514 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
3515 for public and private key encoding using the format documented in
3516 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
3517 key generation and key derivation.
3518
3519 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
3520 X25519(29).
3521
3522 *Steve Henson*
3523
3524 * Deprecate SRP_VBASE_get_by_user.
3525 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
3526 In order to fix an unavoidable memory leak ([CVE-2016-0798]),
3527 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
3528 seed, even if the seed is configured.
3529
3530 Users should use SRP_VBASE_get1_by_user instead. Note that in
3531 SRP_VBASE_get1_by_user, caller must free the returned value. Note
3532 also that even though configuring the SRP seed attempts to hide
3533 invalid usernames by continuing the handshake with fake
3534 credentials, this behaviour is not constant time and no strong
3535 guarantees are made that the handshake is indistinguishable from
3536 that of a valid user.
3537
3538 *Emilia Käsper*
3539
3540 * Configuration change; it's now possible to build dynamic engines
3541 without having to build shared libraries and vice versa. This
3542 only applies to the engines in `engines/`, those in `crypto/engine/`
3543 will always be built into libcrypto (i.e. "static").
3544
3545 Building dynamic engines is enabled by default; to disable, use
3546 the configuration option "disable-dynamic-engine".
3547
3548 The only requirements for building dynamic engines are the
3549 presence of the DSO module and building with position independent
3550 code, so they will also automatically be disabled if configuring
3551 with "disable-dso" or "disable-pic".
3552
3553 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
3554 are also taken away from openssl/opensslconf.h, as they are
3555 irrelevant.
3556
3557 *Richard Levitte*
3558
3559 * Configuration change; if there is a known flag to compile
3560 position independent code, it will always be applied on the
3561 libcrypto and libssl object files, and never on the application
3562 object files. This means other libraries that use routines from
3563 libcrypto / libssl can be made into shared libraries regardless
3564 of how OpenSSL was configured.
3565
3566 If this isn't desirable, the configuration options "disable-pic"
3567 or "no-pic" can be used to disable the use of PIC. This will
3568 also disable building shared libraries and dynamic engines.
3569
3570 *Richard Levitte*
3571
3572 * Removed JPAKE code. It was experimental and has no wide use.
3573
3574 *Rich Salz*
3575
3576 * The INSTALL_PREFIX Makefile variable has been renamed to
3577 DESTDIR. That makes for less confusion on what this variable
3578 is for. Also, the configuration option --install_prefix is
3579 removed.
3580
3581 *Richard Levitte*
3582
3583 * Heartbeat for TLS has been removed and is disabled by default
3584 for DTLS; configure with enable-heartbeats. Code that uses the
3585 old #define's might need to be updated.
3586
3587 *Emilia Käsper, Rich Salz*
3588
3589 * Rename REF_CHECK to REF_DEBUG.
3590
3591 *Rich Salz*
3592
3593 * New "unified" build system
3594
3595 The "unified" build system is aimed to be a common system for all
3596 platforms we support. With it comes new support for VMS.
3597
3598 This system builds supports building in a different directory tree
3599 than the source tree. It produces one Makefile (for unix family
3600 or lookalikes), or one descrip.mms (for VMS).
3601
3602 The source of information to make the Makefile / descrip.mms is
3603 small files called 'build.info', holding the necessary
3604 information for each directory with source to compile, and a
3605 template in Configurations, like unix-Makefile.tmpl or
3606 descrip.mms.tmpl.
3607
3608 With this change, the library names were also renamed on Windows
3609 and on VMS. They now have names that are closer to the standard
3610 on Unix, and include the major version number, and in certain
3611 cases, the architecture they are built for. See "Notes on shared
3612 libraries" in INSTALL.
3613
3614 We rely heavily on the perl module Text::Template.
3615
3616 *Richard Levitte*
3617
3618 * Added support for auto-initialisation and de-initialisation of the library.
3619 OpenSSL no longer requires explicit init or deinit routines to be called,
3620 except in certain circumstances. See the OPENSSL_init_crypto() and
3621 OPENSSL_init_ssl() man pages for further information.
3622
3623 *Matt Caswell*
3624
3625 * The arguments to the DTLSv1_listen function have changed. Specifically the
3626 "peer" argument is now expected to be a BIO_ADDR object.
3627
3628 * Rewrite of BIO networking library. The BIO library lacked consistent
3629 support of IPv6, and adding it required some more extensive
3630 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
3631 which hold all types of addresses and chains of address information.
3632 It also introduces a new API, with functions like BIO_socket,
3633 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
3634 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
3635 have been adapted accordingly.
3636
3637 *Richard Levitte*
3638
3639 * RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
3640 the leading 0-byte.
3641
3642 *Emilia Käsper*
3643
3644 * CRIME protection: disable compression by default, even if OpenSSL is
3645 compiled with zlib enabled. Applications can still enable compression
3646 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
3647 using the SSL_CONF library to configure compression.
3648
3649 *Emilia Käsper*
3650
3651 * The signature of the session callback configured with
3652 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
3653 was explicitly marked as `const unsigned char*` instead of
3654 `unsigned char*`.
3655
3656 *Emilia Käsper*
3657
3658 * Always DPURIFY. Remove the use of uninitialized memory in the
3659 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
3660
3661 *Emilia Käsper*
3662
3663 * Removed many obsolete configuration items, including
3664 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
3665 MD2_CHAR, MD2_INT, MD2_LONG
3666 BF_PTR, BF_PTR2
3667 IDEA_SHORT, IDEA_LONG
3668 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
3669
3670 *Rich Salz, with advice from Andy Polyakov*
3671
3672 * Many BN internals have been moved to an internal header file.
3673
3674 *Rich Salz with help from Andy Polyakov*
3675
3676 * Configuration and writing out the results from it has changed.
3677 Files such as Makefile include/openssl/opensslconf.h and are now
3678 produced through general templates, such as Makefile.in and
3679 crypto/opensslconf.h.in and some help from the perl module
3680 Text::Template.
3681
3682 Also, the center of configuration information is no longer
3683 Makefile. Instead, Configure produces a perl module in
3684 configdata.pm which holds most of the config data (in the hash
3685 table %config), the target data that comes from the target
3686 configuration in one of the `Configurations/*.conf` files (in
3687 %target).
3688
3689 *Richard Levitte*
3690
3691 * To clarify their intended purposes, the Configure options
3692 --prefix and --openssldir change their semantics, and become more
3693 straightforward and less interdependent.
3694
3695 --prefix shall be used exclusively to give the location INSTALLTOP
3696 where programs, scripts, libraries, include files and manuals are
3697 going to be installed. The default is now /usr/local.
3698
3699 --openssldir shall be used exclusively to give the default
3700 location OPENSSLDIR where certificates, private keys, CRLs are
3701 managed. This is also where the default openssl.cnf gets
3702 installed.
3703 If the directory given with this option is a relative path, the
3704 values of both the --prefix value and the --openssldir value will
3705 be combined to become OPENSSLDIR.
3706 The default for --openssldir is INSTALLTOP/ssl.
3707
3708 Anyone who uses --openssldir to specify where OpenSSL is to be
3709 installed MUST change to use --prefix instead.
3710
3711 *Richard Levitte*
3712
3713 * The GOST engine was out of date and therefore it has been removed. An up
3714 to date GOST engine is now being maintained in an external repository.
3715 See: <https://wiki.openssl.org/index.php/Binaries>. Libssl still retains
3716 support for GOST ciphersuites (these are only activated if a GOST engine
3717 is present).
3718
3719 *Matt Caswell*
3720
3721 * EGD is no longer supported by default; use enable-egd when
3722 configuring.
3723
3724 *Ben Kaduk and Rich Salz*
3725
3726 * The distribution now has Makefile.in files, which are used to
3727 create Makefile's when Configure is run. *Configure must be run
3728 before trying to build now.*
3729
3730 *Rich Salz*
3731
3732 * The return value for SSL_CIPHER_description() for error conditions
3733 has changed.
3734
3735 *Rich Salz*
3736
3737 * Support for RFC6698/RFC7671 DANE TLSA peer authentication.
3738
3739 Obtaining and performing DNSSEC validation of TLSA records is
3740 the application's responsibility. The application provides
3741 the TLSA records of its choice to OpenSSL, and these are then
3742 used to authenticate the peer.
3743
3744 The TLSA records need not even come from DNS. They can, for
3745 example, be used to implement local end-entity certificate or
3746 trust-anchor "pinning", where the "pin" data takes the form
3747 of TLSA records, which can augment or replace verification
3748 based on the usual WebPKI public certification authorities.
3749
3750 *Viktor Dukhovni*
3751
3752 * Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
3753 continues to support deprecated interfaces in default builds.
3754 However, applications are strongly advised to compile their
3755 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
3756 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
3757 or the 1.1.0 releases.
3758
3759 In environments in which all applications have been ported to
3760 not use any deprecated interfaces OpenSSL's Configure script
3761 should be used with the --api=1.1.0 option to entirely remove
3762 support for the deprecated features from the library and
3763 unconditionally disable them in the installed headers.
3764 Essentially the same effect can be achieved with the "no-deprecated"
3765 argument to Configure, except that this will always restrict
3766 the build to just the latest API, rather than a fixed API
3767 version.
3768
3769 As applications are ported to future revisions of the API,
3770 they should update their compile-time OPENSSL_API_COMPAT define
3771 accordingly, but in most cases should be able to continue to
3772 compile with later releases.
3773
3774 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
3775 0x10000000L and 0x00908000L, respectively. However those
3776 versions did not support the OPENSSL_API_COMPAT feature, and
3777 so applications are not typically tested for explicit support
3778 of just the undeprecated features of either release.
3779
3780 *Viktor Dukhovni*
3781
3782 * Add support for setting the minimum and maximum supported protocol.
3783 It can bet set via the SSL_set_min_proto_version() and
3784 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
3785 MaxProtocol. It's recommended to use the new APIs to disable
3786 protocols instead of disabling individual protocols using
3787 SSL_set_options() or SSL_CONF's Protocol. This change also
3788 removes support for disabling TLS 1.2 in the OpenSSL TLS
3789 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
3790
3791 *Kurt Roeckx*
3792
3793 * Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
3794
3795 *Andy Polyakov*
3796
3797 * New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
3798 and integrates ECDSA and ECDH functionality into EC. Implementations can
3799 now redirect key generation and no longer need to convert to or from
3800 ECDSA_SIG format.
3801
3802 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
3803 include the ec.h header file instead.
3804
3805 *Steve Henson*
3806
3807 * Remove support for all 40 and 56 bit ciphers. This includes all the export
3808 ciphers who are no longer supported and drops support the ephemeral RSA key
3809 exchange. The LOW ciphers currently doesn't have any ciphers in it.
3810
3811 *Kurt Roeckx*
3812
3813 * Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
3814 opaque. For HMAC_CTX, the following constructors and destructors
3815 were added:
3816
3817 HMAC_CTX *HMAC_CTX_new(void);
3818 void HMAC_CTX_free(HMAC_CTX *ctx);
3819
3820 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
3821 destroy such methods has been added. See EVP_MD_meth_new(3) and
3822 EVP_CIPHER_meth_new(3) for documentation.
3823
3824 Additional changes:
3825 1) `EVP_MD_CTX_cleanup()`, `EVP_CIPHER_CTX_cleanup()` and
3826 `HMAC_CTX_cleanup()` were removed. `HMAC_CTX_reset()` and
3827 `EVP_MD_CTX_reset()` should be called instead to reinitialise
3828 an already created structure.
3829 2) For consistency with the majority of our object creators and
3830 destructors, `EVP_MD_CTX_(create|destroy)` were renamed to
3831 `EVP_MD_CTX_(new|free)`. The old names are retained as macros
3832 for deprecated builds.
3833
3834 *Richard Levitte*
3835
3836 * Added ASYNC support. Libcrypto now includes the async sub-library to enable
3837 cryptographic operations to be performed asynchronously as long as an
3838 asynchronous capable engine is used. See the ASYNC_start_job() man page for
3839 further details. Libssl has also had this capability integrated with the
3840 introduction of the new mode SSL_MODE_ASYNC and associated error
3841 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
3842 pages. This work was developed in partnership with Intel Corp.
3843
3844 *Matt Caswell*
3845
3846 * SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
3847 always enabled now. If you want to disable the support you should
3848 exclude it using the list of supported ciphers. This also means that the
3849 "-no_ecdhe" option has been removed from s_server.
3850
3851 *Kurt Roeckx*
3852
3853 * SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
3854 SSL_{CTX_}set1_curves() which can set a list.
3855
3856 *Kurt Roeckx*
3857
3858 * Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
3859 curve you want to support using SSL_{CTX_}set1_curves().
3860
3861 *Kurt Roeckx*
3862
3863 * State machine rewrite. The state machine code has been significantly
3864 refactored in order to remove much duplication of code and solve issues
3865 with the old code (see [ssl/statem/README.md](ssl/statem/README.md) for
3866 further details). This change does have some associated API changes.
3867 Notably the SSL_state() function has been removed and replaced by
3868 SSL_get_state which now returns an "OSSL_HANDSHAKE_STATE" instead of an int.
3869 SSL_set_state() has been removed altogether. The previous handshake states
3870 defined in ssl.h and ssl3.h have also been removed.
3871
3872 *Matt Caswell*
3873
3874 * All instances of the string "ssleay" in the public API were replaced
3875 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
3876 Some error codes related to internal RSA_eay API's were renamed.
3877
3878 *Rich Salz*
3879
3880 * The demo files in crypto/threads were moved to demo/threads.
3881
3882 *Rich Salz*
3883
3884 * Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
3885 sureware and ubsec.
3886
3887 *Matt Caswell, Rich Salz*
3888
3889 * New ASN.1 embed macro.
3890
3891 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
3892 structure is not allocated: it is part of the parent. That is instead of
3893
3894 FOO *x;
3895
3896 it must be:
3897
3898 FOO x;
3899
3900 This reduces memory fragmentation and make it impossible to accidentally
3901 set a mandatory field to NULL.
3902
3903 This currently only works for some fields specifically a SEQUENCE, CHOICE,
3904 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
3905 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
3906 SEQUENCE OF.
3907
3908 *Steve Henson*
3909
3910 * Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
3911
3912 *Emilia Käsper*
3913
3914 * Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
3915 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
3916 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
3917 DES and RC4 ciphersuites.
3918
3919 *Matt Caswell*
3920
3921 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
3922 This changes the decoding behaviour for some invalid messages,
3923 though the change is mostly in the more lenient direction, and
3924 legacy behaviour is preserved as much as possible.
3925
3926 *Emilia Käsper*
3927
3928 * Fix no-stdio build.
3929 *David Woodhouse <David.Woodhouse@intel.com> and also*
3930 *Ivan Nestlerode <ivan.nestlerode@sonos.com>*
3931
3932 * New testing framework
3933 The testing framework has been largely rewritten and is now using
3934 perl and the perl modules Test::Harness and an extended variant of
3935 Test::More called OpenSSL::Test to do its work. All test scripts in
3936 test/ have been rewritten into test recipes, and all direct calls to
3937 executables in test/Makefile have become individual recipes using the
3938 simplified testing OpenSSL::Test::Simple.
3939
3940 For documentation on our testing modules, do:
3941
3942 perldoc test/testlib/OpenSSL/Test/Simple.pm
3943 perldoc test/testlib/OpenSSL/Test.pm
3944
3945 *Richard Levitte*
3946
3947 * Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
3948 are used; the latter aborts on memory leaks (usually checked on exit).
3949 Some undocumented "set malloc, etc., hooks" functions were removed
3950 and others were changed. All are now documented.
3951
3952 *Rich Salz*
3953
3954 * In DSA_generate_parameters_ex, if the provided seed is too short,
3955 return an error
3956
3957 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
3958
3959 * Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
3960 from RFC4279, RFC4785, RFC5487, RFC5489.
3961
3962 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
3963 original RSA_PSK patch.
3964
3965 *Steve Henson*
3966
3967 * Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
3968 era flag was never set throughout the codebase (only read). Also removed
3969 SSL3_FLAGS_POP_BUFFER which was only used if
3970 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
3971
3972 *Matt Caswell*
3973
3974 * Changed the default name options in the "ca", "crl", "req" and "x509"
3975 to be "oneline" instead of "compat".
3976
3977 *Richard Levitte*
3978
3979 * Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
3980 not aware of clients that still exhibit this bug, and the workaround
3981 hasn't been working properly for a while.
3982
3983 *Emilia Käsper*
3984
3985 * The return type of BIO_number_read() and BIO_number_written() as well as
3986 the corresponding num_read and num_write members in the BIO structure has
3987 changed from unsigned long to uint64_t. On platforms where an unsigned
3988 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
3989 transferred.
3990
3991 *Matt Caswell*
3992
3993 * Given the pervasive nature of TLS extensions it is inadvisable to run
3994 OpenSSL without support for them. It also means that maintaining
3995 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
3996 not well tested). Therefore the OPENSSL_NO_TLSEXT option has been removed.
3997
3998 *Matt Caswell*
3999
4000 * Removed support for the two export grade static DH ciphersuites
4001 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
4002 were newly added (along with a number of other static DH ciphersuites) to
4003 1.0.2. However the two export ones have *never* worked since they were
4004 introduced. It seems strange in any case to be adding new export
4005 ciphersuites, and given "logjam" it also does not seem correct to fix them.
4006
4007 *Matt Caswell*
4008
4009 * Version negotiation has been rewritten. In particular SSLv23_method(),
4010 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
4011 and turned into macros which simply call the new preferred function names
4012 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
4013 should use the new names instead. Also as part of this change the ssl23.h
4014 header file has been removed.
4015
4016 *Matt Caswell*
4017
4018 * Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
4019 code and the associated standard is no longer considered fit-for-purpose.
4020
4021 *Matt Caswell*
4022
4023 * RT2547 was closed. When generating a private key, try to make the
4024 output file readable only by the owner. This behavior change might
4025 be noticeable when interacting with other software.
4026
4027 * Documented all exdata functions. Added CRYPTO_free_ex_index.
4028 Added a test.
4029
4030 *Rich Salz*
4031
4032 * Added HTTP GET support to the ocsp command.
4033
4034 *Rich Salz*
4035
4036 * Changed default digest for the dgst and enc commands from MD5 to
4037 sha256
4038
4039 *Rich Salz*
4040
4041 * RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
4042
4043 *Matt Caswell*
4044
4045 * Added support for TLS extended master secret from
4046 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
4047 initial patch which was a great help during development.
4048
4049 *Steve Henson*
4050
4051 * All libssl internal structures have been removed from the public header
4052 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
4053 now redundant). Users should not attempt to access internal structures
4054 directly. Instead they should use the provided API functions.
4055
4056 *Matt Caswell*
4057
4058 * config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
4059 Access to deprecated functions can be re-enabled by running config with
4060 "enable-deprecated". In addition applications wishing to use deprecated
4061 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
4062 will, by default, disable some transitive includes that previously existed
4063 in the header files (e.g. ec.h will no longer, by default, include bn.h)
4064
4065 *Matt Caswell*
4066
4067 * Added support for OCB mode. OpenSSL has been granted a patent license
4068 compatible with the OpenSSL license for use of OCB. Details are available
4069 at <https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf>. Support
4070 for OCB can be removed by calling config with no-ocb.
4071
4072 *Matt Caswell*
4073
4074 * SSLv2 support has been removed. It still supports receiving a SSLv2
4075 compatible client hello.
4076
4077 *Kurt Roeckx*
4078
4079 * Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
4080 done while fixing the error code for the key-too-small case.
4081
4082 *Annie Yousar <a.yousar@informatik.hu-berlin.de>*
4083
4084 * CA.sh has been removed; use CA.pl instead.
4085
4086 *Rich Salz*
4087
4088 * Removed old DES API.
4089
4090 *Rich Salz*
4091
4092 * Remove various unsupported platforms:
4093 Sony NEWS4
4094 BEOS and BEOS_R5
4095 NeXT
4096 SUNOS
4097 MPE/iX
4098 Sinix/ReliantUNIX RM400
4099 DGUX
4100 NCR
4101 Tandem
4102 Cray
4103 16-bit platforms such as WIN16
4104
4105 *Rich Salz*
4106
4107 * Clean up OPENSSL_NO_xxx #define's
4108 - Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
4109 - Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
4110 - OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
4111 - OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
4112 - OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
4113 - Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
4114 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
4115 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
4116 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
4117 - Remove MS_STATIC; it's a relic from platforms <32 bits.
4118
4119 *Rich Salz*
4120
4121 * Cleaned up dead code
4122 Remove all but one '#ifdef undef' which is to be looked at.
4123
4124 *Rich Salz*
4125
4126 * Clean up calling of xxx_free routines.
4127 Just like free(), fix most of the xxx_free routines to accept
4128 NULL. Remove the non-null checks from callers. Save much code.
4129
4130 *Rich Salz*
4131
4132 * Add secure heap for storage of private keys (when possible).
4133 Add BIO_s_secmem(), CBIGNUM, etc.
4134 Contributed by Akamai Technologies under our Corporate CLA.
4135
4136 *Rich Salz*
4137
4138 * Experimental support for a new, fast, unbiased prime candidate generator,
4139 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
4140
4141 *Felix Laurie von Massenbach <felix@erbridge.co.uk>*
4142
4143 * New output format NSS in the sess_id command line tool. This allows
4144 exporting the session id and the master key in NSS keylog format.
4145
4146 *Martin Kaiser <martin@kaiser.cx>*
4147
4148 * Harmonize version and its documentation. -f flag is used to display
4149 compilation flags.
4150
4151 *mancha <mancha1@zoho.com>*
4152
4153 * Fix eckey_priv_encode so it immediately returns an error upon a failure
4154 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
4155
4156 *mancha <mancha1@zoho.com>*
4157
4158 * Fix some double frees. These are not thought to be exploitable.
4159
4160 *mancha <mancha1@zoho.com>*
4161
4162 * A missing bounds check in the handling of the TLS heartbeat extension
4163 can be used to reveal up to 64k of memory to a connected client or
4164 server.
4165
4166 Thanks for Neel Mehta of Google Security for discovering this bug and to
4167 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
4168 preparing the fix ([CVE-2014-0160])
4169
4170 *Adam Langley, Bodo Moeller*
4171
4172 * Fix for the attack described in the paper "Recovering OpenSSL
4173 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
4174 by Yuval Yarom and Naomi Benger. Details can be obtained from:
4175 <http://eprint.iacr.org/2014/140>
4176
4177 Thanks to Yuval Yarom and Naomi Benger for discovering this
4178 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
4179
4180 *Yuval Yarom and Naomi Benger*
4181
4182 * Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
4183 this fixes a limitation in previous versions of OpenSSL.
4184
4185 *Steve Henson*
4186
4187 * Experimental encrypt-then-mac support.
4188
4189 Experimental support for encrypt then mac from
4190 draft-gutmann-tls-encrypt-then-mac-02.txt
4191
4192 To enable it set the appropriate extension number (0x42 for the test
4193 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
4194
4195 For non-compliant peers (i.e. just about everything) this should have no
4196 effect.
4197
4198 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
4199
4200 *Steve Henson*
4201
4202 * Add EVP support for key wrapping algorithms, to avoid problems with
4203 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
4204 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
4205 algorithms and include tests cases.
4206
4207 *Steve Henson*
4208
4209 * Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
4210 enveloped data.
4211
4212 *Steve Henson*
4213
4214 * Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
4215 MGF1 digest and OAEP label.
4216
4217 *Steve Henson*
4218
4219 * Make openssl verify return errors.
4220
4221 *Chris Palmer <palmer@google.com> and Ben Laurie*
4222
4223 * New function ASN1_TIME_diff to calculate the difference between two
4224 ASN1_TIME structures or one structure and the current time.
4225
4226 *Steve Henson*
4227
4228 * Update fips_test_suite to support multiple command line options. New
4229 test to induce all self test errors in sequence and check expected
4230 failures.
4231
4232 *Steve Henson*
4233
4234 * Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
4235 sign or verify all in one operation.
4236
4237 *Steve Henson*
4238
4239 * Add fips_algvs: a multicall fips utility incorporating all the algorithm
4240 test programs and fips_test_suite. Includes functionality to parse
4241 the minimal script output of fipsalgest.pl directly.
4242
4243 *Steve Henson*
4244
4245 * Add authorisation parameter to FIPS_module_mode_set().
4246
4247 *Steve Henson*
4248
4249 * Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
4250
4251 *Steve Henson*
4252
4253 * Use separate DRBG fields for internal and external flags. New function
4254 FIPS_drbg_health_check() to perform on demand health checking. Add
4255 generation tests to fips_test_suite with reduced health check interval to
4256 demonstrate periodic health checking. Add "nodh" option to
4257 fips_test_suite to skip very slow DH test.
4258
4259 *Steve Henson*
4260
4261 * New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
4262 based on NID.
4263
4264 *Steve Henson*
4265
4266 * More extensive health check for DRBG checking many more failure modes.
4267 New function FIPS_selftest_drbg_all() to handle every possible DRBG
4268 combination: call this in fips_test_suite.
4269
4270 *Steve Henson*
4271
4272 * Add support for canonical generation of DSA parameter 'g'. See
4273 FIPS 186-3 A.2.3.
4274
4275 * Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
4276 POST to handle HMAC cases.
4277
4278 *Steve Henson*
4279
4280 * Add functions FIPS_module_version() and FIPS_module_version_text()
4281 to return numerical and string versions of the FIPS module number.
4282
4283 *Steve Henson*
4284
4285 * Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
4286 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
4287 outside the validated module in the FIPS capable OpenSSL.
4288
4289 *Steve Henson*
4290
4291 * Minor change to DRBG entropy callback semantics. In some cases
4292 there is no multiple of the block length between min_len and
4293 max_len. Allow the callback to return more than max_len bytes
4294 of entropy but discard any extra: it is the callback's responsibility
4295 to ensure that the extra data discarded does not impact the
4296 requested amount of entropy.
4297
4298 *Steve Henson*
4299
4300 * Add PRNG security strength checks to RSA, DSA and ECDSA using
4301 information in FIPS186-3, SP800-57 and SP800-131A.
4302
4303 *Steve Henson*
4304
4305 * CCM support via EVP. Interface is very similar to GCM case except we
4306 must supply all data in one chunk (i.e. no update, final) and the
4307 message length must be supplied if AAD is used. Add algorithm test
4308 support.
4309
4310 *Steve Henson*
4311
4312 * Initial version of POST overhaul. Add POST callback to allow the status
4313 of POST to be monitored and/or failures induced. Modify fips_test_suite
4314 to use callback. Always run all selftests even if one fails.
4315
4316 *Steve Henson*
4317
4318 * XTS support including algorithm test driver in the fips_gcmtest program.
4319 Note: this does increase the maximum key length from 32 to 64 bytes but
4320 there should be no binary compatibility issues as existing applications
4321 will never use XTS mode.
4322
4323 *Steve Henson*
4324
4325 * Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
4326 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
4327 performs algorithm blocking for unapproved PRNG types. Also do not
4328 set PRNG type in FIPS_mode_set(): leave this to the application.
4329 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
4330 the standard OpenSSL PRNG: set additional data to a date time vector.
4331
4332 *Steve Henson*
4333
4334 * Rename old X9.31 PRNG functions of the form `FIPS_rand*` to `FIPS_x931*`.
4335 This shouldn't present any incompatibility problems because applications
4336 shouldn't be using these directly and any that are will need to rethink
4337 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
4338
4339 *Steve Henson*
4340
4341 * Extensive self tests and health checking required by SP800-90 DRBG.
4342 Remove strength parameter from FIPS_drbg_instantiate and always
4343 instantiate at maximum supported strength.
4344
4345 *Steve Henson*
4346
4347 * Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
4348
4349 *Steve Henson*
4350
4351 * New algorithm test program fips_dhvs to handle DH primitives only testing.
4352
4353 *Steve Henson*
4354
4355 * New function DH_compute_key_padded() to compute a DH key and pad with
4356 leading zeroes if needed: this complies with SP800-56A et al.
4357
4358 *Steve Henson*
4359
4360 * Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
4361 anything, incomplete, subject to change and largely untested at present.
4362
4363 *Steve Henson*
4364
4365 * Modify fipscanisteronly build option to only build the necessary object
4366 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
4367
4368 *Steve Henson*
4369
4370 * Add experimental option FIPSSYMS to give all symbols in
4371 fipscanister.o and FIPS or fips prefix. This will avoid
4372 conflicts with future versions of OpenSSL. Add perl script
4373 util/fipsas.pl to preprocess assembly language source files
4374 and rename any affected symbols.
4375
4376 *Steve Henson*
4377
4378 * Add selftest checks and algorithm block of non-fips algorithms in
4379 FIPS mode. Remove DES2 from selftests.
4380
4381 *Steve Henson*
4382
4383 * Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
4384 return internal method without any ENGINE dependencies. Add new
4385 tiny fips sign and verify functions.
4386
4387 *Steve Henson*
4388
4389 * New build option no-ec2m to disable characteristic 2 code.
4390
4391 *Steve Henson*
4392
4393 * New build option "fipscanisteronly". This only builds fipscanister.o
4394 and (currently) associated fips utilities. Uses the file Makefile.fips
4395 instead of Makefile.org as the prototype.
4396
4397 *Steve Henson*
4398
4399 * Add some FIPS mode restrictions to GCM. Add internal IV generator.
4400 Update fips_gcmtest to use IV generator.
4401
4402 *Steve Henson*
4403
4404 * Initial, experimental EVP support for AES-GCM. AAD can be input by
4405 setting output buffer to NULL. The `*Final` function must be
4406 called although it will not retrieve any additional data. The tag
4407 can be set or retrieved with a ctrl. The IV length is by default 12
4408 bytes (96 bits) but can be set to an alternative value. If the IV
4409 length exceeds the maximum IV length (currently 16 bytes) it cannot be
4410 set before the key.
4411
4412 *Steve Henson*
4413
4414 * New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
4415 underlying do_cipher function handles all cipher semantics itself
4416 including padding and finalisation. This is useful if (for example)
4417 an ENGINE cipher handles block padding itself. The behaviour of
4418 do_cipher is subtly changed if this flag is set: the return value
4419 is the number of characters written to the output buffer (zero is
4420 no longer an error code) or a negative error code. Also if the
4421 input buffer is NULL and length 0 finalisation should be performed.
4422
4423 *Steve Henson*
4424
4425 * If a candidate issuer certificate is already part of the constructed
4426 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
4427
4428 *Steve Henson*
4429
4430 * Improve forward-security support: add functions
4431
4432 void SSL_CTX_set_not_resumable_session_callback(
4433 SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
4434 void SSL_set_not_resumable_session_callback(
4435 SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
4436
4437 for use by SSL/TLS servers; the callback function will be called whenever a
4438 new session is created, and gets to decide whether the session may be
4439 cached to make it resumable (return 0) or not (return 1). (As by the
4440 SSL/TLS protocol specifications, the session_id sent by the server will be
4441 empty to indicate that the session is not resumable; also, the server will
4442 not generate RFC 4507 (RFC 5077) session tickets.)
4443
4444 A simple reasonable callback implementation is to return is_forward_secure.
4445 This parameter will be set to 1 or 0 depending on the ciphersuite selected
4446 by the SSL/TLS server library, indicating whether it can provide forward
4447 security.
4448
4449 *Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)*
4450
4451 * New -verify_name option in command line utilities to set verification
4452 parameters by name.
4453
4454 *Steve Henson*
4455
4456 * Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
4457 Add CMAC pkey methods.
4458
4459 *Steve Henson*
4460
4461 * Experimental renegotiation in s_server -www mode. If the client
4462 browses /reneg connection is renegotiated. If /renegcert it is
4463 renegotiated requesting a certificate.
4464
4465 *Steve Henson*
4466
4467 * Add an "external" session cache for debugging purposes to s_server. This
4468 should help trace issues which normally are only apparent in deployed
4469 multi-process servers.
4470
4471 *Steve Henson*
4472
4473 * Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
4474 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
4475 BIO_set_cipher() and some obscure PEM functions were changed so they
4476 can now return an error. The RAND changes required a change to the
4477 RAND_METHOD structure.
4478
4479 *Steve Henson*
4480
4481 * New macro `__owur` for "OpenSSL Warn Unused Result". This makes use of
4482 a gcc attribute to warn if the result of a function is ignored. This
4483 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
4484 whose return value is often ignored.
4485
4486 *Steve Henson*
4487
4488 * New -noct, -requestct, -requirect and -ctlogfile options for s_client.
4489 These allow SCTs (signed certificate timestamps) to be requested and
4490 validated when establishing a connection.
4491
4492 *Rob Percival <robpercival@google.com>*
4493
4494 OpenSSL 1.0.2
4495 -------------
4496
4497 ### Changes between 1.0.2s and 1.0.2t [10 Sep 2019]
4498
4499 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
4500 used even when parsing explicit parameters, when loading a encoded key
4501 or calling `EC_GROUP_new_from_ecpkparameters()`/
4502 `EC_GROUP_new_from_ecparameters()`.
4503 This prevents bypass of security hardening and performance gains,
4504 especially for curves with specialized EC_METHODs.
4505 By default, if a key encoded with explicit parameters is loaded and later
4506 encoded, the output is still encoded with explicit parameters, even if
4507 internally a "named" EC_GROUP is used for computation.
4508
4509 *Nicola Tuveri*
4510
4511 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
4512 this change, EC_GROUP_set_generator would accept order and/or cofactor as
4513 NULL. After this change, only the cofactor parameter can be NULL. It also
4514 does some minimal sanity checks on the passed order.
4515 ([CVE-2019-1547])
4516
4517 *Billy Bob Brumley*
4518
4519 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
4520 An attack is simple, if the first CMS_recipientInfo is valid but the
4521 second CMS_recipientInfo is chosen ciphertext. If the second
4522 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
4523 encryption key will be replaced by garbage, and the message cannot be
4524 decoded, but if the RSA decryption fails, the correct encryption key is
4525 used and the recipient will not notice the attack.
4526 As a work around for this potential attack the length of the decrypted
4527 key must be equal to the cipher default key length, in case the
4528 certifiate is not given and all recipientInfo are tried out.
4529 The old behaviour can be re-enabled in the CMS code by setting the
4530 CMS_DEBUG_DECRYPT flag.
4531 ([CVE-2019-1563])
4532
4533 *Bernd Edlinger*
4534
4535 * Document issue with installation paths in diverse Windows builds
4536
4537 '/usr/local/ssl' is an unsafe prefix for location to install OpenSSL
4538 binaries and run-time config file.
4539 ([CVE-2019-1552])
4540
4541 *Richard Levitte*
4542
4543 ### Changes between 1.0.2r and 1.0.2s [28 May 2019]
4544
4545 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
4546 This changes the size when using the `genpkey` command when no size is given.
4547 It fixes an omission in earlier changes that changed all RSA, DSA and DH
4548 generation commands to use 2048 bits by default.
4549
4550 *Kurt Roeckx*
4551
4552 * Add FIPS support for Android Arm 64-bit
4553
4554 Support for Android Arm 64-bit was added to the OpenSSL FIPS Object
4555 Module in Version 2.0.10. For some reason, the corresponding target
4556 'android64-aarch64' was missing OpenSSL 1.0.2, whence it could not be
4557 built with FIPS support on Android Arm 64-bit. This omission has been
4558 fixed.
4559
4560 *Matthias St. Pierre*
4561
4562 ### Changes between 1.0.2q and 1.0.2r [26 Feb 2019]
4563
4564 * 0-byte record padding oracle
4565
4566 If an application encounters a fatal protocol error and then calls
4567 SSL_shutdown() twice (once to send a close_notify, and once to receive one)
4568 then OpenSSL can respond differently to the calling application if a 0 byte
4569 record is received with invalid padding compared to if a 0 byte record is
4570 received with an invalid MAC. If the application then behaves differently
4571 based on that in a way that is detectable to the remote peer, then this
4572 amounts to a padding oracle that could be used to decrypt data.
4573
4574 In order for this to be exploitable "non-stitched" ciphersuites must be in
4575 use. Stitched ciphersuites are optimised implementations of certain
4576 commonly used ciphersuites. Also the application must call SSL_shutdown()
4577 twice even if a protocol error has occurred (applications should not do
4578 this but some do anyway).
4579
4580 This issue was discovered by Juraj Somorovsky, Robert Merget and Nimrod
4581 Aviram, with additional investigation by Steven Collison and Andrew
4582 Hourselt. It was reported to OpenSSL on 10th December 2018.
4583 ([CVE-2019-1559])
4584
4585 *Matt Caswell*
4586
4587 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
4588
4589 *Richard Levitte*
4590
4591 ### Changes between 1.0.2p and 1.0.2q [20 Nov 2018]
4592
4593 * Microarchitecture timing vulnerability in ECC scalar multiplication
4594
4595 OpenSSL ECC scalar multiplication, used in e.g. ECDSA and ECDH, has been
4596 shown to be vulnerable to a microarchitecture timing side channel attack.
4597 An attacker with sufficient access to mount local timing attacks during
4598 ECDSA signature generation could recover the private key.
4599
4600 This issue was reported to OpenSSL on 26th October 2018 by Alejandro
4601 Cabrera Aldaya, Billy Brumley, Sohaib ul Hassan, Cesar Pereida Garcia and
4602 Nicola Tuveri.
4603 ([CVE-2018-5407])
4604
4605 *Billy Brumley*
4606
4607 * Timing vulnerability in DSA signature generation
4608
4609 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
4610 timing side channel attack. An attacker could use variations in the signing
4611 algorithm to recover the private key.
4612
4613 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
4614 ([CVE-2018-0734])
4615
4616 *Paul Dale*
4617
4618 * Resolve a compatibility issue in EC_GROUP handling with the FIPS Object
4619 Module, accidentally introduced while backporting security fixes from the
4620 development branch and hindering the use of ECC in FIPS mode.
4621
4622 *Nicola Tuveri*
4623
4624 ### Changes between 1.0.2o and 1.0.2p [14 Aug 2018]
4625
4626 * Client DoS due to large DH parameter
4627
4628 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
4629 malicious server can send a very large prime value to the client. This will
4630 cause the client to spend an unreasonably long period of time generating a
4631 key for this prime resulting in a hang until the client has finished. This
4632 could be exploited in a Denial Of Service attack.
4633
4634 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
4635 ([CVE-2018-0732])
4636
4637 *Guido Vranken*
4638
4639 * Cache timing vulnerability in RSA Key Generation
4640
4641 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
4642 a cache timing side channel attack. An attacker with sufficient access to
4643 mount cache timing attacks during the RSA key generation process could
4644 recover the private key.
4645
4646 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
4647 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
4648 ([CVE-2018-0737])
4649
4650 *Billy Brumley*
4651
4652 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
4653 parameter is no longer accepted, as it leads to a corrupt table. NULL
4654 pem_str is reserved for alias entries only.
4655
4656 *Richard Levitte*
4657
4658 * Revert blinding in ECDSA sign and instead make problematic addition
4659 length-invariant. Switch even to fixed-length Montgomery multiplication.
4660
4661 *Andy Polyakov*
4662
4663 * Change generating and checking of primes so that the error rate of not
4664 being prime depends on the intended use based on the size of the input.
4665 For larger primes this will result in more rounds of Miller-Rabin.
4666 The maximal error rate for primes with more than 1080 bits is lowered
4667 to 2^-128.
4668
4669 *Kurt Roeckx, Annie Yousar*
4670
4671 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
4672
4673 *Kurt Roeckx*
4674
4675 * Add blinding to ECDSA and DSA signatures to protect against side channel
4676 attacks discovered by Keegan Ryan (NCC Group).
4677
4678 *Matt Caswell*
4679
4680 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
4681 now allow empty (zero character) pass phrases.
4682
4683 *Richard Levitte*
4684
4685 * Certificate time validation (X509_cmp_time) enforces stricter
4686 compliance with RFC 5280. Fractional seconds and timezone offsets
4687 are no longer allowed.
4688
4689 *Emilia Käsper*
4690
4691 ### Changes between 1.0.2n and 1.0.2o [27 Mar 2018]
4692
4693 * Constructed ASN.1 types with a recursive definition could exceed the stack
4694
4695 Constructed ASN.1 types with a recursive definition (such as can be found
4696 in PKCS7) could eventually exceed the stack given malicious input with
4697 excessive recursion. This could result in a Denial Of Service attack. There
4698 are no such structures used within SSL/TLS that come from untrusted sources
4699 so this is considered safe.
4700
4701 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
4702 project.
4703 ([CVE-2018-0739])
4704
4705 *Matt Caswell*
4706
4707 ### Changes between 1.0.2m and 1.0.2n [7 Dec 2017]
4708
4709 * Read/write after SSL object in error state
4710
4711 OpenSSL 1.0.2 (starting from version 1.0.2b) introduced an "error state"
4712 mechanism. The intent was that if a fatal error occurred during a handshake
4713 then OpenSSL would move into the error state and would immediately fail if
4714 you attempted to continue the handshake. This works as designed for the
4715 explicit handshake functions (SSL_do_handshake(), SSL_accept() and
4716 SSL_connect()), however due to a bug it does not work correctly if
4717 SSL_read() or SSL_write() is called directly. In that scenario, if the
4718 handshake fails then a fatal error will be returned in the initial function
4719 call. If SSL_read()/SSL_write() is subsequently called by the application
4720 for the same SSL object then it will succeed and the data is passed without
4721 being decrypted/encrypted directly from the SSL/TLS record layer.
4722
4723 In order to exploit this issue an application bug would have to be present
4724 that resulted in a call to SSL_read()/SSL_write() being issued after having
4725 already received a fatal error.
4726
4727 This issue was reported to OpenSSL by David Benjamin (Google).
4728 ([CVE-2017-3737])
4729
4730 *Matt Caswell*
4731
4732 * rsaz_1024_mul_avx2 overflow bug on x86_64
4733
4734 There is an overflow bug in the AVX2 Montgomery multiplication procedure
4735 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
4736 Analysis suggests that attacks against RSA and DSA as a result of this
4737 defect would be very difficult to perform and are not believed likely.
4738 Attacks against DH1024 are considered just feasible, because most of the
4739 work necessary to deduce information about a private key may be performed
4740 offline. The amount of resources required for such an attack would be
4741 significant. However, for an attack on TLS to be meaningful, the server
4742 would have to share the DH1024 private key among multiple clients, which is
4743 no longer an option since CVE-2016-0701.
4744
4745 This only affects processors that support the AVX2 but not ADX extensions
4746 like Intel Haswell (4th generation).
4747
4748 This issue was reported to OpenSSL by David Benjamin (Google). The issue
4749 was originally found via the OSS-Fuzz project.
4750 ([CVE-2017-3738])
4751
4752 *Andy Polyakov*
4753
4754 ### Changes between 1.0.2l and 1.0.2m [2 Nov 2017]
4755
4756 * bn_sqrx8x_internal carry bug on x86_64
4757
4758 There is a carry propagating bug in the x86_64 Montgomery squaring
4759 procedure. No EC algorithms are affected. Analysis suggests that attacks
4760 against RSA and DSA as a result of this defect would be very difficult to
4761 perform and are not believed likely. Attacks against DH are considered just
4762 feasible (although very difficult) because most of the work necessary to
4763 deduce information about a private key may be performed offline. The amount
4764 of resources required for such an attack would be very significant and
4765 likely only accessible to a limited number of attackers. An attacker would
4766 additionally need online access to an unpatched system using the target
4767 private key in a scenario with persistent DH parameters and a private
4768 key that is shared between multiple clients.
4769
4770 This only affects processors that support the BMI1, BMI2 and ADX extensions
4771 like Intel Broadwell (5th generation) and later or AMD Ryzen.
4772
4773 This issue was reported to OpenSSL by the OSS-Fuzz project.
4774 ([CVE-2017-3736])
4775
4776 *Andy Polyakov*
4777
4778 * Malformed X.509 IPAddressFamily could cause OOB read
4779
4780 If an X.509 certificate has a malformed IPAddressFamily extension,
4781 OpenSSL could do a one-byte buffer overread. The most likely result
4782 would be an erroneous display of the certificate in text format.
4783
4784 This issue was reported to OpenSSL by the OSS-Fuzz project.
4785 ([CVE-2017-3735])
4786
4787 *Rich Salz*
4788
4789 ### Changes between 1.0.2k and 1.0.2l [25 May 2017]
4790
4791 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
4792 platform rather than 'mingw'.
4793
4794 *Richard Levitte*
4795
4796 ### Changes between 1.0.2j and 1.0.2k [26 Jan 2017]
4797
4798 * Truncated packet could crash via OOB read
4799
4800 If one side of an SSL/TLS path is running on a 32-bit host and a specific
4801 cipher is being used, then a truncated packet can cause that host to
4802 perform an out-of-bounds read, usually resulting in a crash.
4803
4804 This issue was reported to OpenSSL by Robert Święcki of Google.
4805 ([CVE-2017-3731])
4806
4807 *Andy Polyakov*
4808
4809 * BN_mod_exp may produce incorrect results on x86_64
4810
4811 There is a carry propagating bug in the x86_64 Montgomery squaring
4812 procedure. No EC algorithms are affected. Analysis suggests that attacks
4813 against RSA and DSA as a result of this defect would be very difficult to
4814 perform and are not believed likely. Attacks against DH are considered just
4815 feasible (although very difficult) because most of the work necessary to
4816 deduce information about a private key may be performed offline. The amount
4817 of resources required for such an attack would be very significant and
4818 likely only accessible to a limited number of attackers. An attacker would
4819 additionally need online access to an unpatched system using the target
4820 private key in a scenario with persistent DH parameters and a private
4821 key that is shared between multiple clients. For example this can occur by
4822 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
4823 similar to CVE-2015-3193 but must be treated as a separate problem.
4824
4825 This issue was reported to OpenSSL by the OSS-Fuzz project.
4826 ([CVE-2017-3732])
4827
4828 *Andy Polyakov*
4829
4830 * Montgomery multiplication may produce incorrect results
4831
4832 There is a carry propagating bug in the Broadwell-specific Montgomery
4833 multiplication procedure that handles input lengths divisible by, but
4834 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
4835 and DH private keys are impossible. This is because the subroutine in
4836 question is not used in operations with the private key itself and an input
4837 of the attacker's direct choice. Otherwise the bug can manifest itself as
4838 transient authentication and key negotiation failures or reproducible
4839 erroneous outcome of public-key operations with specially crafted input.
4840 Among EC algorithms only Brainpool P-512 curves are affected and one
4841 presumably can attack ECDH key negotiation. Impact was not analyzed in
4842 detail, because pre-requisites for attack are considered unlikely. Namely
4843 multiple clients have to choose the curve in question and the server has to
4844 share the private key among them, neither of which is default behaviour.
4845 Even then only clients that chose the curve will be affected.
4846
4847 This issue was publicly reported as transient failures and was not
4848 initially recognized as a security issue. Thanks to Richard Morgan for
4849 providing reproducible case.
4850 ([CVE-2016-7055])
4851
4852 *Andy Polyakov*
4853
4854 * OpenSSL now fails if it receives an unrecognised record type in TLS1.0
4855 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
4856 prevent issues where no progress is being made and the peer continually
4857 sends unrecognised record types, using up resources processing them.
4858
4859 *Matt Caswell*
4860
4861 ### Changes between 1.0.2i and 1.0.2j [26 Sep 2016]
4862
4863 * Missing CRL sanity check
4864
4865 A bug fix which included a CRL sanity check was added to OpenSSL 1.1.0
4866 but was omitted from OpenSSL 1.0.2i. As a result any attempt to use
4867 CRLs in OpenSSL 1.0.2i will crash with a null pointer exception.
4868
4869 This issue only affects the OpenSSL 1.0.2i
4870 ([CVE-2016-7052])
4871
4872 *Matt Caswell*
4873
4874 ### Changes between 1.0.2h and 1.0.2i [22 Sep 2016]
4875
4876 * OCSP Status Request extension unbounded memory growth
4877
4878 A malicious client can send an excessively large OCSP Status Request
4879 extension. If that client continually requests renegotiation, sending a
4880 large OCSP Status Request extension each time, then there will be unbounded
4881 memory growth on the server. This will eventually lead to a Denial Of
4882 Service attack through memory exhaustion. Servers with a default
4883 configuration are vulnerable even if they do not support OCSP. Builds using
4884 the "no-ocsp" build time option are not affected.
4885
4886 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
4887 ([CVE-2016-6304])
4888
4889 *Matt Caswell*
4890
4891 * In order to mitigate the SWEET32 attack, the DES ciphers were moved from
4892 HIGH to MEDIUM.
4893
4894 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
4895 Leurent (INRIA)
4896 ([CVE-2016-2183])
4897
4898 *Rich Salz*
4899
4900 * OOB write in MDC2_Update()
4901
4902 An overflow can occur in MDC2_Update() either if called directly or
4903 through the EVP_DigestUpdate() function using MDC2. If an attacker
4904 is able to supply very large amounts of input data after a previous
4905 call to EVP_EncryptUpdate() with a partial block then a length check
4906 can overflow resulting in a heap corruption.
4907
4908 The amount of data needed is comparable to SIZE_MAX which is impractical
4909 on most platforms.
4910
4911 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
4912 ([CVE-2016-6303])
4913
4914 *Stephen Henson*
4915
4916 * Malformed SHA512 ticket DoS
4917
4918 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
4919 DoS attack where a malformed ticket will result in an OOB read which will
4920 ultimately crash.
4921
4922 The use of SHA512 in TLS session tickets is comparatively rare as it requires
4923 a custom server callback and ticket lookup mechanism.
4924
4925 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
4926 ([CVE-2016-6302])
4927
4928 *Stephen Henson*
4929
4930 * OOB write in BN_bn2dec()
4931
4932 The function BN_bn2dec() does not check the return value of BN_div_word().
4933 This can cause an OOB write if an application uses this function with an
4934 overly large BIGNUM. This could be a problem if an overly large certificate
4935 or CRL is printed out from an untrusted source. TLS is not affected because
4936 record limits will reject an oversized certificate before it is parsed.
4937
4938 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
4939 ([CVE-2016-2182])
4940
4941 *Stephen Henson*
4942
4943 * OOB read in TS_OBJ_print_bio()
4944
4945 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
4946 the total length the OID text representation would use and not the amount
4947 of data written. This will result in OOB reads when large OIDs are
4948 presented.
4949
4950 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
4951 ([CVE-2016-2180])
4952
4953 *Stephen Henson*
4954
4955 * Pointer arithmetic undefined behaviour
4956
4957 Avoid some undefined pointer arithmetic
4958
4959 A common idiom in the codebase is to check limits in the following manner:
4960 "p + len > limit"
4961
4962 Where "p" points to some malloc'd data of SIZE bytes and
4963 limit == p + SIZE
4964
4965 "len" here could be from some externally supplied data (e.g. from a TLS
4966 message).
4967
4968 The rules of C pointer arithmetic are such that "p + len" is only well
4969 defined where len <= SIZE. Therefore the above idiom is actually
4970 undefined behaviour.
4971
4972 For example this could cause problems if some malloc implementation
4973 provides an address for "p" such that "p + len" actually overflows for
4974 values of len that are too big and therefore p + len < limit.
4975
4976 This issue was reported to OpenSSL by Guido Vranken
4977 ([CVE-2016-2177])
4978
4979 *Matt Caswell*
4980
4981 * Constant time flag not preserved in DSA signing
4982
4983 Operations in the DSA signing algorithm should run in constant time in
4984 order to avoid side channel attacks. A flaw in the OpenSSL DSA
4985 implementation means that a non-constant time codepath is followed for
4986 certain operations. This has been demonstrated through a cache-timing
4987 attack to be sufficient for an attacker to recover the private DSA key.
4988
4989 This issue was reported by César Pereida (Aalto University), Billy Brumley
4990 (Tampere University of Technology), and Yuval Yarom (The University of
4991 Adelaide and NICTA).
4992 ([CVE-2016-2178])
4993
4994 *César Pereida*
4995
4996 * DTLS buffered message DoS
4997
4998 In a DTLS connection where handshake messages are delivered out-of-order
4999 those messages that OpenSSL is not yet ready to process will be buffered
5000 for later use. Under certain circumstances, a flaw in the logic means that
5001 those messages do not get removed from the buffer even though the handshake
5002 has been completed. An attacker could force up to approx. 15 messages to
5003 remain in the buffer when they are no longer required. These messages will
5004 be cleared when the DTLS connection is closed. The default maximum size for
5005 a message is 100k. Therefore the attacker could force an additional 1500k
5006 to be consumed per connection. By opening many simulataneous connections an
5007 attacker could cause a DoS attack through memory exhaustion.
5008
5009 This issue was reported to OpenSSL by Quan Luo.
5010 ([CVE-2016-2179])
5011
5012 *Matt Caswell*
5013
5014 * DTLS replay protection DoS
5015
5016 A flaw in the DTLS replay attack protection mechanism means that records
5017 that arrive for future epochs update the replay protection "window" before
5018 the MAC for the record has been validated. This could be exploited by an
5019 attacker by sending a record for the next epoch (which does not have to
5020 decrypt or have a valid MAC), with a very large sequence number. This means
5021 that all subsequent legitimate packets are dropped causing a denial of
5022 service for a specific DTLS connection.
5023
5024 This issue was reported to OpenSSL by the OCAP audit team.
5025 ([CVE-2016-2181])
5026
5027 *Matt Caswell*
5028
5029 * Certificate message OOB reads
5030
5031 In OpenSSL 1.0.2 and earlier some missing message length checks can result
5032 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
5033 theoretical DoS risk but this has not been observed in practice on common
5034 platforms.
5035
5036 The messages affected are client certificate, client certificate request
5037 and server certificate. As a result the attack can only be performed
5038 against a client or a server which enables client authentication.
5039
5040 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
5041 ([CVE-2016-6306])
5042
5043 *Stephen Henson*
5044
5045 ### Changes between 1.0.2g and 1.0.2h [3 May 2016]
5046
5047 * Prevent padding oracle in AES-NI CBC MAC check
5048
5049 A MITM attacker can use a padding oracle attack to decrypt traffic
5050 when the connection uses an AES CBC cipher and the server support
5051 AES-NI.
5052
5053 This issue was introduced as part of the fix for Lucky 13 padding
5054 attack ([CVE-2013-0169]). The padding check was rewritten to be in
5055 constant time by making sure that always the same bytes are read and
5056 compared against either the MAC or padding bytes. But it no longer
5057 checked that there was enough data to have both the MAC and padding
5058 bytes.
5059
5060 This issue was reported by Juraj Somorovsky using TLS-Attacker.
5061 ([CVE-2016-2107])
5062
5063 *Kurt Roeckx*
5064
5065 * Fix EVP_EncodeUpdate overflow
5066
5067 An overflow can occur in the EVP_EncodeUpdate() function which is used for
5068 Base64 encoding of binary data. If an attacker is able to supply very large
5069 amounts of input data then a length check can overflow resulting in a heap
5070 corruption.
5071
5072 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
5073 the `PEM_write_bio*` family of functions. These are mainly used within the
5074 OpenSSL command line applications, so any application which processes data
5075 from an untrusted source and outputs it as a PEM file should be considered
5076 vulnerable to this issue. User applications that call these APIs directly
5077 with large amounts of untrusted data may also be vulnerable.
5078
5079 This issue was reported by Guido Vranken.
5080 ([CVE-2016-2105])
5081
5082 *Matt Caswell*
5083
5084 * Fix EVP_EncryptUpdate overflow
5085
5086 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
5087 is able to supply very large amounts of input data after a previous call to
5088 EVP_EncryptUpdate() with a partial block then a length check can overflow
5089 resulting in a heap corruption. Following an analysis of all OpenSSL
5090 internal usage of the EVP_EncryptUpdate() function all usage is one of two
5091 forms. The first form is where the EVP_EncryptUpdate() call is known to be
5092 the first called function after an EVP_EncryptInit(), and therefore that
5093 specific call must be safe. The second form is where the length passed to
5094 EVP_EncryptUpdate() can be seen from the code to be some small value and
5095 therefore there is no possibility of an overflow. Since all instances are
5096 one of these two forms, it is believed that there can be no overflows in
5097 internal code due to this problem. It should be noted that
5098 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
5099 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
5100 of these calls have also been analysed too and it is believed there are no
5101 instances in internal usage where an overflow could occur.
5102
5103 This issue was reported by Guido Vranken.
5104 ([CVE-2016-2106])
5105
5106 *Matt Caswell*
5107
5108 * Prevent ASN.1 BIO excessive memory allocation
5109
5110 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
5111 a short invalid encoding can cause allocation of large amounts of memory
5112 potentially consuming excessive resources or exhausting memory.
5113
5114 Any application parsing untrusted data through d2i BIO functions is
5115 affected. The memory based functions such as d2i_X509() are *not* affected.
5116 Since the memory based functions are used by the TLS library, TLS
5117 applications are not affected.
5118
5119 This issue was reported by Brian Carpenter.
5120 ([CVE-2016-2109])
5121
5122 *Stephen Henson*
5123
5124 * EBCDIC overread
5125
5126 ASN1 Strings that are over 1024 bytes can cause an overread in applications
5127 using the X509_NAME_oneline() function on EBCDIC systems. This could result
5128 in arbitrary stack data being returned in the buffer.
5129
5130 This issue was reported by Guido Vranken.
5131 ([CVE-2016-2176])
5132
5133 *Matt Caswell*
5134
5135 * Modify behavior of ALPN to invoke callback after SNI/servername
5136 callback, such that updates to the SSL_CTX affect ALPN.
5137
5138 *Todd Short*
5139
5140 * Remove LOW from the DEFAULT cipher list. This removes singles DES from the
5141 default.
5142
5143 *Kurt Roeckx*
5144
5145 * Only remove the SSLv2 methods with the no-ssl2-method option. When the
5146 methods are enabled and ssl2 is disabled the methods return NULL.
5147
5148 *Kurt Roeckx*
5149
5150 ### Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
5151
5152 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
5153 Builds that are not configured with "enable-weak-ssl-ciphers" will not
5154 provide any "EXPORT" or "LOW" strength ciphers.
5155
5156 *Viktor Dukhovni*
5157
5158 * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
5159 is by default disabled at build-time. Builds that are not configured with
5160 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
5161 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
5162 will need to explicitly call either of:
5163
5164 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
5165 or
5166 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
5167
5168 as appropriate. Even if either of those is used, or the application
5169 explicitly uses the version-specific SSLv2_method() or its client and
5170 server variants, SSLv2 ciphers vulnerable to exhaustive search key
5171 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
5172 ciphers, and SSLv2 56-bit DES are no longer available.
5173 ([CVE-2016-0800])
5174
5175 *Viktor Dukhovni*
5176
5177 * Fix a double-free in DSA code
5178
5179 A double free bug was discovered when OpenSSL parses malformed DSA private
5180 keys and could lead to a DoS attack or memory corruption for applications
5181 that receive DSA private keys from untrusted sources. This scenario is
5182 considered rare.
5183
5184 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
5185 libFuzzer.
5186 ([CVE-2016-0705])
5187
5188 *Stephen Henson*
5189
5190 * Disable SRP fake user seed to address a server memory leak.
5191
5192 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
5193
5194 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
5195 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
5196 was changed to ignore the "fake user" SRP seed, even if the seed
5197 is configured.
5198
5199 Users should use SRP_VBASE_get1_by_user instead. Note that in
5200 SRP_VBASE_get1_by_user, caller must free the returned value. Note
5201 also that even though configuring the SRP seed attempts to hide
5202 invalid usernames by continuing the handshake with fake
5203 credentials, this behaviour is not constant time and no strong
5204 guarantees are made that the handshake is indistinguishable from
5205 that of a valid user.
5206 ([CVE-2016-0798])
5207
5208 *Emilia Käsper*
5209
5210 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
5211
5212 In the BN_hex2bn function the number of hex digits is calculated using an
5213 int value `i`. Later `bn_expand` is called with a value of `i * 4`. For
5214 large values of `i` this can result in `bn_expand` not allocating any
5215 memory because `i * 4` is negative. This can leave the internal BIGNUM data
5216 field as NULL leading to a subsequent NULL ptr deref. For very large values
5217 of `i`, the calculation `i * 4` could be a positive value smaller than `i`.
5218 In this case memory is allocated to the internal BIGNUM data field, but it
5219 is insufficiently sized leading to heap corruption. A similar issue exists
5220 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
5221 is ever called by user applications with very large untrusted hex/dec data.
5222 This is anticipated to be a rare occurrence.
5223
5224 All OpenSSL internal usage of these functions use data that is not expected
5225 to be untrusted, e.g. config file data or application command line
5226 arguments. If user developed applications generate config file data based
5227 on untrusted data then it is possible that this could also lead to security
5228 consequences. This is also anticipated to be rare.
5229
5230 This issue was reported to OpenSSL by Guido Vranken.
5231 ([CVE-2016-0797])
5232
5233 *Matt Caswell*
5234
5235 * Fix memory issues in `BIO_*printf` functions
5236
5237 The internal `fmtstr` function used in processing a "%s" format string in
5238 the `BIO_*printf` functions could overflow while calculating the length of a
5239 string and cause an OOB read when printing very long strings.
5240
5241 Additionally the internal `doapr_outch` function can attempt to write to an
5242 OOB memory location (at an offset from the NULL pointer) in the event of a
5243 memory allocation failure. In 1.0.2 and below this could be caused where
5244 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
5245 could be in processing a very long "%s" format string. Memory leaks can
5246 also occur.
5247
5248 The first issue may mask the second issue dependent on compiler behaviour.
5249 These problems could enable attacks where large amounts of untrusted data
5250 is passed to the `BIO_*printf` functions. If applications use these functions
5251 in this way then they could be vulnerable. OpenSSL itself uses these
5252 functions when printing out human-readable dumps of ASN.1 data. Therefore
5253 applications that print this data could be vulnerable if the data is from
5254 untrusted sources. OpenSSL command line applications could also be
5255 vulnerable where they print out ASN.1 data, or if untrusted data is passed
5256 as command line arguments.
5257
5258 Libssl is not considered directly vulnerable. Additionally certificates etc
5259 received via remote connections via libssl are also unlikely to be able to
5260 trigger these issues because of message size limits enforced within libssl.
5261
5262 This issue was reported to OpenSSL Guido Vranken.
5263 ([CVE-2016-0799])
5264
5265 *Matt Caswell*
5266
5267 * Side channel attack on modular exponentiation
5268
5269 A side-channel attack was found which makes use of cache-bank conflicts on
5270 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
5271 of RSA keys. The ability to exploit this issue is limited as it relies on
5272 an attacker who has control of code in a thread running on the same
5273 hyper-threaded core as the victim thread which is performing decryptions.
5274
5275 This issue was reported to OpenSSL by Yuval Yarom, The University of
5276 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
5277 Nadia Heninger, University of Pennsylvania with more information at
5278 <http://cachebleed.info>.
5279 ([CVE-2016-0702])
5280
5281 *Andy Polyakov*
5282
5283 * Change the `req` command to generate a 2048-bit RSA/DSA key by default,
5284 if no keysize is specified with default_bits. This fixes an
5285 omission in an earlier change that changed all RSA/DSA key generation
5286 commands to use 2048 bits by default.
5287
5288 *Emilia Käsper*
5289
5290 ### Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
5291
5292 * DH small subgroups
5293
5294 Historically OpenSSL only ever generated DH parameters based on "safe"
5295 primes. More recently (in version 1.0.2) support was provided for
5296 generating X9.42 style parameter files such as those required for RFC 5114
5297 support. The primes used in such files may not be "safe". Where an
5298 application is using DH configured with parameters based on primes that are
5299 not "safe" then an attacker could use this fact to find a peer's private
5300 DH exponent. This attack requires that the attacker complete multiple
5301 handshakes in which the peer uses the same private DH exponent. For example
5302 this could be used to discover a TLS server's private DH exponent if it's
5303 reusing the private DH exponent or it's using a static DH ciphersuite.
5304
5305 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
5306 TLS. It is not on by default. If the option is not set then the server
5307 reuses the same private DH exponent for the life of the server process and
5308 would be vulnerable to this attack. It is believed that many popular
5309 applications do set this option and would therefore not be at risk.
5310
5311 The fix for this issue adds an additional check where a "q" parameter is
5312 available (as is the case in X9.42 based parameters). This detects the
5313 only known attack, and is the only possible defense for static DH
5314 ciphersuites. This could have some performance impact.
5315
5316 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
5317 default and cannot be disabled. This could have some performance impact.
5318
5319 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
5320 ([CVE-2016-0701])
5321
5322 *Matt Caswell*
5323
5324 * SSLv2 doesn't block disabled ciphers
5325
5326 A malicious client can negotiate SSLv2 ciphers that have been disabled on
5327 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
5328 been disabled, provided that the SSLv2 protocol was not also disabled via
5329 SSL_OP_NO_SSLv2.
5330
5331 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
5332 and Sebastian Schinzel.
5333 ([CVE-2015-3197])
5334
5335 *Viktor Dukhovni*
5336
5337 ### Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
5338
5339 * BN_mod_exp may produce incorrect results on x86_64
5340
5341 There is a carry propagating bug in the x86_64 Montgomery squaring
5342 procedure. No EC algorithms are affected. Analysis suggests that attacks
5343 against RSA and DSA as a result of this defect would be very difficult to
5344 perform and are not believed likely. Attacks against DH are considered just
5345 feasible (although very difficult) because most of the work necessary to
5346 deduce information about a private key may be performed offline. The amount
5347 of resources required for such an attack would be very significant and
5348 likely only accessible to a limited number of attackers. An attacker would
5349 additionally need online access to an unpatched system using the target
5350 private key in a scenario with persistent DH parameters and a private
5351 key that is shared between multiple clients. For example this can occur by
5352 default in OpenSSL DHE based SSL/TLS ciphersuites.
5353
5354 This issue was reported to OpenSSL by Hanno Böck.
5355 ([CVE-2015-3193])
5356
5357 *Andy Polyakov*
5358
5359 * Certificate verify crash with missing PSS parameter
5360
5361 The signature verification routines will crash with a NULL pointer
5362 dereference if presented with an ASN.1 signature using the RSA PSS
5363 algorithm and absent mask generation function parameter. Since these
5364 routines are used to verify certificate signature algorithms this can be
5365 used to crash any certificate verification operation and exploited in a
5366 DoS attack. Any application which performs certificate verification is
5367 vulnerable including OpenSSL clients and servers which enable client
5368 authentication.
5369
5370 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
5371 ([CVE-2015-3194])
5372
5373 *Stephen Henson*
5374
5375 * X509_ATTRIBUTE memory leak
5376
5377 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
5378 memory. This structure is used by the PKCS#7 and CMS routines so any
5379 application which reads PKCS#7 or CMS data from untrusted sources is
5380 affected. SSL/TLS is not affected.
5381
5382 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
5383 libFuzzer.
5384 ([CVE-2015-3195])
5385
5386 *Stephen Henson*
5387
5388 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
5389 This changes the decoding behaviour for some invalid messages,
5390 though the change is mostly in the more lenient direction, and
5391 legacy behaviour is preserved as much as possible.
5392
5393 *Emilia Käsper*
5394
5395 * In DSA_generate_parameters_ex, if the provided seed is too short,
5396 return an error
5397
5398 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
5399
5400 ### Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
5401
5402 * Alternate chains certificate forgery
5403
5404 During certificate verification, OpenSSL will attempt to find an
5405 alternative certificate chain if the first attempt to build such a chain
5406 fails. An error in the implementation of this logic can mean that an
5407 attacker could cause certain checks on untrusted certificates to be
5408 bypassed, such as the CA flag, enabling them to use a valid leaf
5409 certificate to act as a CA and "issue" an invalid certificate.
5410
5411 This issue was reported to OpenSSL by Adam Langley/David Benjamin
5412 (Google/BoringSSL).
5413
5414 *Matt Caswell*
5415
5416 ### Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
5417
5418 * Fix HMAC ABI incompatibility. The previous version introduced an ABI
5419 incompatibility in the handling of HMAC. The previous ABI has now been
5420 restored.
5421
5422 *Matt Caswell*
5423
5424 ### Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
5425
5426 * Malformed ECParameters causes infinite loop
5427
5428 When processing an ECParameters structure OpenSSL enters an infinite loop
5429 if the curve specified is over a specially malformed binary polynomial
5430 field.
5431
5432 This can be used to perform denial of service against any
5433 system which processes public keys, certificate requests or
5434 certificates. This includes TLS clients and TLS servers with
5435 client authentication enabled.
5436
5437 This issue was reported to OpenSSL by Joseph Barr-Pixton.
5438 ([CVE-2015-1788])
5439
5440 *Andy Polyakov*
5441
5442 * Exploitable out-of-bounds read in X509_cmp_time
5443
5444 X509_cmp_time does not properly check the length of the ASN1_TIME
5445 string and can read a few bytes out of bounds. In addition,
5446 X509_cmp_time accepts an arbitrary number of fractional seconds in the
5447 time string.
5448
5449 An attacker can use this to craft malformed certificates and CRLs of
5450 various sizes and potentially cause a segmentation fault, resulting in
5451 a DoS on applications that verify certificates or CRLs. TLS clients
5452 that verify CRLs are affected. TLS clients and servers with client
5453 authentication enabled may be affected if they use custom verification
5454 callbacks.
5455
5456 This issue was reported to OpenSSL by Robert Swiecki (Google), and
5457 independently by Hanno Böck.
5458 ([CVE-2015-1789])
5459
5460 *Emilia Käsper*
5461
5462 * PKCS7 crash with missing EnvelopedContent
5463
5464 The PKCS#7 parsing code does not handle missing inner EncryptedContent
5465 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
5466 with missing content and trigger a NULL pointer dereference on parsing.
5467
5468 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
5469 structures from untrusted sources are affected. OpenSSL clients and
5470 servers are not affected.
5471
5472 This issue was reported to OpenSSL by Michal Zalewski (Google).
5473 ([CVE-2015-1790])
5474
5475 *Emilia Käsper*
5476
5477 * CMS verify infinite loop with unknown hash function
5478
5479 When verifying a signedData message the CMS code can enter an infinite loop
5480 if presented with an unknown hash function OID. This can be used to perform
5481 denial of service against any system which verifies signedData messages using
5482 the CMS code.
5483 This issue was reported to OpenSSL by Johannes Bauer.
5484 ([CVE-2015-1792])
5485
5486 *Stephen Henson*
5487
5488 * Race condition handling NewSessionTicket
5489
5490 If a NewSessionTicket is received by a multi-threaded client when attempting to
5491 reuse a previous ticket then a race condition can occur potentially leading to
5492 a double free of the ticket data.
5493 ([CVE-2015-1791])
5494
5495 *Matt Caswell*
5496
5497 * Only support 256-bit or stronger elliptic curves with the
5498 'ecdh_auto' setting (server) or by default (client). Of supported
5499 curves, prefer P-256 (both).
5500
5501 *Emilia Kasper*
5502
5503 ### Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
5504
5505 * ClientHello sigalgs DoS fix
5506
5507 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
5508 invalid signature algorithms extension a NULL pointer dereference will
5509 occur. This can be exploited in a DoS attack against the server.
5510
5511 This issue was was reported to OpenSSL by David Ramos of Stanford
5512 University.
5513 ([CVE-2015-0291])
5514
5515 *Stephen Henson and Matt Caswell*
5516
5517 * Multiblock corrupted pointer fix
5518
5519 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
5520 feature only applies on 64 bit x86 architecture platforms that support AES
5521 NI instructions. A defect in the implementation of "multiblock" can cause
5522 OpenSSL's internal write buffer to become incorrectly set to NULL when
5523 using non-blocking IO. Typically, when the user application is using a
5524 socket BIO for writing, this will only result in a failed connection.
5525 However if some other BIO is used then it is likely that a segmentation
5526 fault will be triggered, thus enabling a potential DoS attack.
5527
5528 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
5529 ([CVE-2015-0290])
5530
5531 *Matt Caswell*
5532
5533 * Segmentation fault in DTLSv1_listen fix
5534
5535 The DTLSv1_listen function is intended to be stateless and processes the
5536 initial ClientHello from many peers. It is common for user code to loop
5537 over the call to DTLSv1_listen until a valid ClientHello is received with
5538 an associated cookie. A defect in the implementation of DTLSv1_listen means
5539 that state is preserved in the SSL object from one invocation to the next
5540 that can lead to a segmentation fault. Errors processing the initial
5541 ClientHello can trigger this scenario. An example of such an error could be
5542 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
5543 server.
5544
5545 This issue was reported to OpenSSL by Per Allansson.
5546 ([CVE-2015-0207])
5547
5548 *Matt Caswell*
5549
5550 * Segmentation fault in ASN1_TYPE_cmp fix
5551
5552 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
5553 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
5554 certificate signature algorithm consistency this can be used to crash any
5555 certificate verification operation and exploited in a DoS attack. Any
5556 application which performs certificate verification is vulnerable including
5557 OpenSSL clients and servers which enable client authentication.
5558 ([CVE-2015-0286])
5559
5560 *Stephen Henson*
5561
5562 * Segmentation fault for invalid PSS parameters fix
5563
5564 The signature verification routines will crash with a NULL pointer
5565 dereference if presented with an ASN.1 signature using the RSA PSS
5566 algorithm and invalid parameters. Since these routines are used to verify
5567 certificate signature algorithms this can be used to crash any
5568 certificate verification operation and exploited in a DoS attack. Any
5569 application which performs certificate verification is vulnerable including
5570 OpenSSL clients and servers which enable client authentication.
5571
5572 This issue was was reported to OpenSSL by Brian Carpenter.
5573 ([CVE-2015-0208])
5574
5575 *Stephen Henson*
5576
5577 * ASN.1 structure reuse memory corruption fix
5578
5579 Reusing a structure in ASN.1 parsing may allow an attacker to cause
5580 memory corruption via an invalid write. Such reuse is and has been
5581 strongly discouraged and is believed to be rare.
5582
5583 Applications that parse structures containing CHOICE or ANY DEFINED BY
5584 components may be affected. Certificate parsing (d2i_X509 and related
5585 functions) are however not affected. OpenSSL clients and servers are
5586 not affected.
5587 ([CVE-2015-0287])
5588
5589 *Stephen Henson*
5590
5591 * PKCS7 NULL pointer dereferences fix
5592
5593 The PKCS#7 parsing code does not handle missing outer ContentInfo
5594 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
5595 missing content and trigger a NULL pointer dereference on parsing.
5596
5597 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
5598 otherwise parse PKCS#7 structures from untrusted sources are
5599 affected. OpenSSL clients and servers are not affected.
5600
5601 This issue was reported to OpenSSL by Michal Zalewski (Google).
5602 ([CVE-2015-0289])
5603
5604 *Emilia Käsper*
5605
5606 * DoS via reachable assert in SSLv2 servers fix
5607
5608 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
5609 servers that both support SSLv2 and enable export cipher suites by sending
5610 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
5611
5612 This issue was discovered by Sean Burford (Google) and Emilia Käsper
5613 (OpenSSL development team).
5614 ([CVE-2015-0293])
5615
5616 *Emilia Käsper*
5617
5618 * Empty CKE with client auth and DHE fix
5619
5620 If client auth is used then a server can seg fault in the event of a DHE
5621 ciphersuite being selected and a zero length ClientKeyExchange message
5622 being sent by the client. This could be exploited in a DoS attack.
5623 ([CVE-2015-1787])
5624
5625 *Matt Caswell*
5626
5627 * Handshake with unseeded PRNG fix
5628
5629 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
5630 with an unseeded PRNG. The conditions are:
5631 - The client is on a platform where the PRNG has not been seeded
5632 automatically, and the user has not seeded manually
5633 - A protocol specific client method version has been used (i.e. not
5634 SSL_client_methodv23)
5635 - A ciphersuite is used that does not require additional random data from
5636 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
5637
5638 If the handshake succeeds then the client random that has been used will
5639 have been generated from a PRNG with insufficient entropy and therefore the
5640 output may be predictable.
5641
5642 For example using the following command with an unseeded openssl will
5643 succeed on an unpatched platform:
5644
5645 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
5646 ([CVE-2015-0285])
5647
5648 *Matt Caswell*
5649
5650 * Use After Free following d2i_ECPrivatekey error fix
5651
5652 A malformed EC private key file consumed via the d2i_ECPrivateKey function
5653 could cause a use after free condition. This, in turn, could cause a double
5654 free in several private key parsing functions (such as d2i_PrivateKey
5655 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
5656 for applications that receive EC private keys from untrusted
5657 sources. This scenario is considered rare.
5658
5659 This issue was discovered by the BoringSSL project and fixed in their
5660 commit 517073cd4b.
5661 ([CVE-2015-0209])
5662
5663 *Matt Caswell*
5664
5665 * X509_to_X509_REQ NULL pointer deref fix
5666
5667 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
5668 the certificate key is invalid. This function is rarely used in practice.
5669
5670 This issue was discovered by Brian Carpenter.
5671 ([CVE-2015-0288])
5672
5673 *Stephen Henson*
5674
5675 * Removed the export ciphers from the DEFAULT ciphers
5676
5677 *Kurt Roeckx*
5678
5679 ### Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
5680
5681 * Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
5682 ARMv5 through ARMv8, as opposite to "locking" it to single one.
5683 So far those who have to target multiple platforms would compromise
5684 and argue that binary targeting say ARMv5 would still execute on
5685 ARMv8. "Universal" build resolves this compromise by providing
5686 near-optimal performance even on newer platforms.
5687
5688 *Andy Polyakov*
5689
5690 * Accelerated NIST P-256 elliptic curve implementation for x86_64
5691 (other platforms pending).
5692
5693 *Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov*
5694
5695 * Add support for the SignedCertificateTimestampList certificate and
5696 OCSP response extensions from RFC6962.
5697
5698 *Rob Stradling*
5699
5700 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
5701 for corner cases. (Certain input points at infinity could lead to
5702 bogus results, with non-infinity inputs mapped to infinity too.)
5703
5704 *Bodo Moeller*
5705
5706 * Initial support for PowerISA 2.0.7, first implemented in POWER8.
5707 This covers AES, SHA256/512 and GHASH. "Initial" means that most
5708 common cases are optimized and there still is room for further
5709 improvements. Vector Permutation AES for Altivec is also added.
5710
5711 *Andy Polyakov*
5712
5713 * Add support for little-endian ppc64 Linux target.
5714
5715 *Marcelo Cerri (IBM)*
5716
5717 * Initial support for AMRv8 ISA crypto extensions. This covers AES,
5718 SHA1, SHA256 and GHASH. "Initial" means that most common cases
5719 are optimized and there still is room for further improvements.
5720 Both 32- and 64-bit modes are supported.
5721
5722 *Andy Polyakov, Ard Biesheuvel (Linaro)*
5723
5724 * Improved ARMv7 NEON support.
5725
5726 *Andy Polyakov*
5727
5728 * Support for SPARC Architecture 2011 crypto extensions, first
5729 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
5730 SHA256/512, MD5, GHASH and modular exponentiation.
5731
5732 *Andy Polyakov, David Miller*
5733
5734 * Accelerated modular exponentiation for Intel processors, a.k.a.
5735 RSAZ.
5736
5737 *Shay Gueron & Vlad Krasnov (Intel Corp)*
5738
5739 * Support for new and upcoming Intel processors, including AVX2,
5740 BMI and SHA ISA extensions. This includes additional "stitched"
5741 implementations, AESNI-SHA256 and GCM, and multi-buffer support
5742 for TLS encrypt.
5743
5744 This work was sponsored by Intel Corp.
5745
5746 *Andy Polyakov*
5747
5748 * Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
5749 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
5750 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
5751
5752 *Steve Henson*
5753
5754 * Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
5755 this fixes a limitation in previous versions of OpenSSL.
5756
5757 *Steve Henson*
5758
5759 * Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
5760 MGF1 digest and OAEP label.
5761
5762 *Steve Henson*
5763
5764 * Add EVP support for key wrapping algorithms, to avoid problems with
5765 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
5766 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
5767 algorithms and include tests cases.
5768
5769 *Steve Henson*
5770
5771 * Add functions to allocate and set the fields of an ECDSA_METHOD
5772 structure.
5773
5774 *Douglas E. Engert, Steve Henson*
5775
5776 * New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
5777 difference in days and seconds between two tm or ASN1_TIME structures.
5778
5779 *Steve Henson*
5780
5781 * Add -rev test option to s_server to just reverse order of characters
5782 received by client and send back to server. Also prints an abbreviated
5783 summary of the connection parameters.
5784
5785 *Steve Henson*
5786
5787 * New option -brief for s_client and s_server to print out a brief summary
5788 of connection parameters.
5789
5790 *Steve Henson*
5791
5792 * Add callbacks for arbitrary TLS extensions.
5793
5794 *Trevor Perrin <trevp@trevp.net> and Ben Laurie*
5795
5796 * New option -crl_download in several openssl utilities to download CRLs
5797 from CRLDP extension in certificates.
5798
5799 *Steve Henson*
5800
5801 * New options -CRL and -CRLform for s_client and s_server for CRLs.
5802
5803 *Steve Henson*
5804
5805 * New function X509_CRL_diff to generate a delta CRL from the difference
5806 of two full CRLs. Add support to "crl" utility.
5807
5808 *Steve Henson*
5809
5810 * New functions to set lookup_crls function and to retrieve
5811 X509_STORE from X509_STORE_CTX.
5812
5813 *Steve Henson*
5814
5815 * Print out deprecated issuer and subject unique ID fields in
5816 certificates.
5817
5818 *Steve Henson*
5819
5820 * Extend OCSP I/O functions so they can be used for simple general purpose
5821 HTTP as well as OCSP. New wrapper function which can be used to download
5822 CRLs using the OCSP API.
5823
5824 *Steve Henson*
5825
5826 * Delegate command line handling in s_client/s_server to SSL_CONF APIs.
5827
5828 *Steve Henson*
5829
5830 * `SSL_CONF*` functions. These provide a common framework for application
5831 configuration using configuration files or command lines.
5832
5833 *Steve Henson*
5834
5835 * SSL/TLS tracing code. This parses out SSL/TLS records using the
5836 message callback and prints the results. Needs compile time option
5837 "enable-ssl-trace". New options to s_client and s_server to enable
5838 tracing.
5839
5840 *Steve Henson*
5841
5842 * New ctrl and macro to retrieve supported points extensions.
5843 Print out extension in s_server and s_client.
5844
5845 *Steve Henson*
5846
5847 * New functions to retrieve certificate signature and signature
5848 OID NID.
5849
5850 *Steve Henson*
5851
5852 * Add functions to retrieve and manipulate the raw cipherlist sent by a
5853 client to OpenSSL.
5854
5855 *Steve Henson*
5856
5857 * New Suite B modes for TLS code. These use and enforce the requirements
5858 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
5859 only use Suite B curves. The Suite B modes can be set by using the
5860 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
5861
5862 *Steve Henson*
5863
5864 * New chain verification flags for Suite B levels of security. Check
5865 algorithms are acceptable when flags are set in X509_verify_cert.
5866
5867 *Steve Henson*
5868
5869 * Make tls1_check_chain return a set of flags indicating checks passed
5870 by a certificate chain. Add additional tests to handle client
5871 certificates: checks for matching certificate type and issuer name
5872 comparison.
5873
5874 *Steve Henson*
5875
5876 * If an attempt is made to use a signature algorithm not in the peer
5877 preference list abort the handshake. If client has no suitable
5878 signature algorithms in response to a certificate request do not
5879 use the certificate.
5880
5881 *Steve Henson*
5882
5883 * If server EC tmp key is not in client preference list abort handshake.
5884
5885 *Steve Henson*
5886
5887 * Add support for certificate stores in CERT structure. This makes it
5888 possible to have different stores per SSL structure or one store in
5889 the parent SSL_CTX. Include distinct stores for certificate chain
5890 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
5891 to build and store a certificate chain in CERT structure: returning
5892 an error if the chain cannot be built: this will allow applications
5893 to test if a chain is correctly configured.
5894
5895 Note: if the CERT based stores are not set then the parent SSL_CTX
5896 store is used to retain compatibility with existing behaviour.
5897
5898 *Steve Henson*
5899
5900 * New function ssl_set_client_disabled to set a ciphersuite disabled
5901 mask based on the current session, check mask when sending client
5902 hello and checking the requested ciphersuite.
5903
5904 *Steve Henson*
5905
5906 * New ctrls to retrieve and set certificate types in a certificate
5907 request message. Print out received values in s_client. If certificate
5908 types is not set with custom values set sensible values based on
5909 supported signature algorithms.
5910
5911 *Steve Henson*
5912
5913 * Support for distinct client and server supported signature algorithms.
5914
5915 *Steve Henson*
5916
5917 * Add certificate callback. If set this is called whenever a certificate
5918 is required by client or server. An application can decide which
5919 certificate chain to present based on arbitrary criteria: for example
5920 supported signature algorithms. Add very simple example to s_server.
5921 This fixes many of the problems and restrictions of the existing client
5922 certificate callback: for example you can now clear an existing
5923 certificate and specify the whole chain.
5924
5925 *Steve Henson*
5926
5927 * Add new "valid_flags" field to CERT_PKEY structure which determines what
5928 the certificate can be used for (if anything). Set valid_flags field
5929 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
5930 to have similar checks in it.
5931
5932 Add new "cert_flags" field to CERT structure and include a "strict mode".
5933 This enforces some TLS certificate requirements (such as only permitting
5934 certificate signature algorithms contained in the supported algorithms
5935 extension) which some implementations ignore: this option should be used
5936 with caution as it could cause interoperability issues.
5937
5938 *Steve Henson*
5939
5940 * Update and tidy signature algorithm extension processing. Work out
5941 shared signature algorithms based on preferences and peer algorithms
5942 and print them out in s_client and s_server. Abort handshake if no
5943 shared signature algorithms.
5944
5945 *Steve Henson*
5946
5947 * Add new functions to allow customised supported signature algorithms
5948 for SSL and SSL_CTX structures. Add options to s_client and s_server
5949 to support them.
5950
5951 *Steve Henson*
5952
5953 * New function SSL_certs_clear() to delete all references to certificates
5954 from an SSL structure. Before this once a certificate had been added
5955 it couldn't be removed.
5956
5957 *Steve Henson*
5958
5959 * Integrate hostname, email address and IP address checking with certificate
5960 verification. New verify options supporting checking in openssl utility.
5961
5962 *Steve Henson*
5963
5964 * Fixes and wildcard matching support to hostname and email checking
5965 functions. Add manual page.
5966
5967 *Florian Weimer (Red Hat Product Security Team)*
5968
5969 * New functions to check a hostname email or IP address against a
5970 certificate. Add options x509 utility to print results of checks against
5971 a certificate.
5972
5973 *Steve Henson*
5974
5975 * Fix OCSP checking.
5976
5977 *Rob Stradling <rob.stradling@comodo.com> and Ben Laurie*
5978
5979 * Initial experimental support for explicitly trusted non-root CAs.
5980 OpenSSL still tries to build a complete chain to a root but if an
5981 intermediate CA has a trust setting included that is used. The first
5982 setting is used: whether to trust (e.g., -addtrust option to the x509
5983 utility) or reject.
5984
5985 *Steve Henson*
5986
5987 * Add -trusted_first option which attempts to find certificates in the
5988 trusted store even if an untrusted chain is also supplied.
5989
5990 *Steve Henson*
5991
5992 * MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
5993 platform support for Linux and Android.
5994
5995 *Andy Polyakov*
5996
5997 * Support for linux-x32, ILP32 environment in x86_64 framework.
5998
5999 *Andy Polyakov*
6000
6001 * Experimental multi-implementation support for FIPS capable OpenSSL.
6002 When in FIPS mode the approved implementations are used as normal,
6003 when not in FIPS mode the internal unapproved versions are used instead.
6004 This means that the FIPS capable OpenSSL isn't forced to use the
6005 (often lower performance) FIPS implementations outside FIPS mode.
6006
6007 *Steve Henson*
6008
6009 * Transparently support X9.42 DH parameters when calling
6010 PEM_read_bio_DHparameters. This means existing applications can handle
6011 the new parameter format automatically.
6012
6013 *Steve Henson*
6014
6015 * Initial experimental support for X9.42 DH parameter format: mainly
6016 to support use of 'q' parameter for RFC5114 parameters.
6017
6018 *Steve Henson*
6019
6020 * Add DH parameters from RFC5114 including test data to dhtest.
6021
6022 *Steve Henson*
6023
6024 * Support for automatic EC temporary key parameter selection. If enabled
6025 the most preferred EC parameters are automatically used instead of
6026 hardcoded fixed parameters. Now a server just has to call:
6027 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
6028 support ECDH and use the most appropriate parameters.
6029
6030 *Steve Henson*
6031
6032 * Enhance and tidy EC curve and point format TLS extension code. Use
6033 static structures instead of allocation if default values are used.
6034 New ctrls to set curves we wish to support and to retrieve shared curves.
6035 Print out shared curves in s_server. New options to s_server and s_client
6036 to set list of supported curves.
6037
6038 *Steve Henson*
6039
6040 * New ctrls to retrieve supported signature algorithms and
6041 supported curve values as an array of NIDs. Extend openssl utility
6042 to print out received values.
6043
6044 *Steve Henson*
6045
6046 * Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
6047 between NIDs and the more common NIST names such as "P-256". Enhance
6048 ecparam utility and ECC method to recognise the NIST names for curves.
6049
6050 *Steve Henson*
6051
6052 * Enhance SSL/TLS certificate chain handling to support different
6053 chains for each certificate instead of one chain in the parent SSL_CTX.
6054
6055 *Steve Henson*
6056
6057 * Support for fixed DH ciphersuite client authentication: where both
6058 server and client use DH certificates with common parameters.
6059
6060 *Steve Henson*
6061
6062 * Support for fixed DH ciphersuites: those requiring DH server
6063 certificates.
6064
6065 *Steve Henson*
6066
6067 * New function i2d_re_X509_tbs for re-encoding the TBS portion of
6068 the certificate.
6069 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
6070 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
6071 X509_CINF_get_signature were reverted post internal team review.
6072
6073 OpenSSL 1.0.1
6074 -------------
6075
6076 ### Changes between 1.0.1t and 1.0.1u [22 Sep 2016]
6077
6078 * OCSP Status Request extension unbounded memory growth
6079
6080 A malicious client can send an excessively large OCSP Status Request
6081 extension. If that client continually requests renegotiation, sending a
6082 large OCSP Status Request extension each time, then there will be unbounded
6083 memory growth on the server. This will eventually lead to a Denial Of
6084 Service attack through memory exhaustion. Servers with a default
6085 configuration are vulnerable even if they do not support OCSP. Builds using
6086 the "no-ocsp" build time option are not affected.
6087
6088 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
6089 ([CVE-2016-6304])
6090
6091 *Matt Caswell*
6092
6093 * In order to mitigate the SWEET32 attack, the DES ciphers were moved from
6094 HIGH to MEDIUM.
6095
6096 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
6097 Leurent (INRIA)
6098 ([CVE-2016-2183])
6099
6100 *Rich Salz*
6101
6102 * OOB write in MDC2_Update()
6103
6104 An overflow can occur in MDC2_Update() either if called directly or
6105 through the EVP_DigestUpdate() function using MDC2. If an attacker
6106 is able to supply very large amounts of input data after a previous
6107 call to EVP_EncryptUpdate() with a partial block then a length check
6108 can overflow resulting in a heap corruption.
6109
6110 The amount of data needed is comparable to SIZE_MAX which is impractical
6111 on most platforms.
6112
6113 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
6114 ([CVE-2016-6303])
6115
6116 *Stephen Henson*
6117
6118 * Malformed SHA512 ticket DoS
6119
6120 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
6121 DoS attack where a malformed ticket will result in an OOB read which will
6122 ultimately crash.
6123
6124 The use of SHA512 in TLS session tickets is comparatively rare as it requires
6125 a custom server callback and ticket lookup mechanism.
6126
6127 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
6128 ([CVE-2016-6302])
6129
6130 *Stephen Henson*
6131
6132 * OOB write in BN_bn2dec()
6133
6134 The function BN_bn2dec() does not check the return value of BN_div_word().
6135 This can cause an OOB write if an application uses this function with an
6136 overly large BIGNUM. This could be a problem if an overly large certificate
6137 or CRL is printed out from an untrusted source. TLS is not affected because
6138 record limits will reject an oversized certificate before it is parsed.
6139
6140 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
6141 ([CVE-2016-2182])
6142
6143 *Stephen Henson*
6144
6145 * OOB read in TS_OBJ_print_bio()
6146
6147 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
6148 the total length the OID text representation would use and not the amount
6149 of data written. This will result in OOB reads when large OIDs are
6150 presented.
6151
6152 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
6153 ([CVE-2016-2180])
6154
6155 *Stephen Henson*
6156
6157 * Pointer arithmetic undefined behaviour
6158
6159 Avoid some undefined pointer arithmetic
6160
6161 A common idiom in the codebase is to check limits in the following manner:
6162 "p + len > limit"
6163
6164 Where "p" points to some malloc'd data of SIZE bytes and
6165 limit == p + SIZE
6166
6167 "len" here could be from some externally supplied data (e.g. from a TLS
6168 message).
6169
6170 The rules of C pointer arithmetic are such that "p + len" is only well
6171 defined where len <= SIZE. Therefore the above idiom is actually
6172 undefined behaviour.
6173
6174 For example this could cause problems if some malloc implementation
6175 provides an address for "p" such that "p + len" actually overflows for
6176 values of len that are too big and therefore p + len < limit.
6177
6178 This issue was reported to OpenSSL by Guido Vranken
6179 ([CVE-2016-2177])
6180
6181 *Matt Caswell*
6182
6183 * Constant time flag not preserved in DSA signing
6184
6185 Operations in the DSA signing algorithm should run in constant time in
6186 order to avoid side channel attacks. A flaw in the OpenSSL DSA
6187 implementation means that a non-constant time codepath is followed for
6188 certain operations. This has been demonstrated through a cache-timing
6189 attack to be sufficient for an attacker to recover the private DSA key.
6190
6191 This issue was reported by César Pereida (Aalto University), Billy Brumley
6192 (Tampere University of Technology), and Yuval Yarom (The University of
6193 Adelaide and NICTA).
6194 ([CVE-2016-2178])
6195
6196 *César Pereida*
6197
6198 * DTLS buffered message DoS
6199
6200 In a DTLS connection where handshake messages are delivered out-of-order
6201 those messages that OpenSSL is not yet ready to process will be buffered
6202 for later use. Under certain circumstances, a flaw in the logic means that
6203 those messages do not get removed from the buffer even though the handshake
6204 has been completed. An attacker could force up to approx. 15 messages to
6205 remain in the buffer when they are no longer required. These messages will
6206 be cleared when the DTLS connection is closed. The default maximum size for
6207 a message is 100k. Therefore the attacker could force an additional 1500k
6208 to be consumed per connection. By opening many simulataneous connections an
6209 attacker could cause a DoS attack through memory exhaustion.
6210
6211 This issue was reported to OpenSSL by Quan Luo.
6212 ([CVE-2016-2179])
6213
6214 *Matt Caswell*
6215
6216 * DTLS replay protection DoS
6217
6218 A flaw in the DTLS replay attack protection mechanism means that records
6219 that arrive for future epochs update the replay protection "window" before
6220 the MAC for the record has been validated. This could be exploited by an
6221 attacker by sending a record for the next epoch (which does not have to
6222 decrypt or have a valid MAC), with a very large sequence number. This means
6223 that all subsequent legitimate packets are dropped causing a denial of
6224 service for a specific DTLS connection.
6225
6226 This issue was reported to OpenSSL by the OCAP audit team.
6227 ([CVE-2016-2181])
6228
6229 *Matt Caswell*
6230
6231 * Certificate message OOB reads
6232
6233 In OpenSSL 1.0.2 and earlier some missing message length checks can result
6234 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
6235 theoretical DoS risk but this has not been observed in practice on common
6236 platforms.
6237
6238 The messages affected are client certificate, client certificate request
6239 and server certificate. As a result the attack can only be performed
6240 against a client or a server which enables client authentication.
6241
6242 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
6243 ([CVE-2016-6306])
6244
6245 *Stephen Henson*
6246
6247 ### Changes between 1.0.1s and 1.0.1t [3 May 2016]
6248
6249 * Prevent padding oracle in AES-NI CBC MAC check
6250
6251 A MITM attacker can use a padding oracle attack to decrypt traffic
6252 when the connection uses an AES CBC cipher and the server support
6253 AES-NI.
6254
6255 This issue was introduced as part of the fix for Lucky 13 padding
6256 attack ([CVE-2013-0169]). The padding check was rewritten to be in
6257 constant time by making sure that always the same bytes are read and
6258 compared against either the MAC or padding bytes. But it no longer
6259 checked that there was enough data to have both the MAC and padding
6260 bytes.
6261
6262 This issue was reported by Juraj Somorovsky using TLS-Attacker.
6263 ([CVE-2016-2107])
6264
6265 *Kurt Roeckx*
6266
6267 * Fix EVP_EncodeUpdate overflow
6268
6269 An overflow can occur in the EVP_EncodeUpdate() function which is used for
6270 Base64 encoding of binary data. If an attacker is able to supply very large
6271 amounts of input data then a length check can overflow resulting in a heap
6272 corruption.
6273
6274 Internally to OpenSSL the EVP_EncodeUpdate() function is primarly used by
6275 the `PEM_write_bio*` family of functions. These are mainly used within the
6276 OpenSSL command line applications, so any application which processes data
6277 from an untrusted source and outputs it as a PEM file should be considered
6278 vulnerable to this issue. User applications that call these APIs directly
6279 with large amounts of untrusted data may also be vulnerable.
6280
6281 This issue was reported by Guido Vranken.
6282 ([CVE-2016-2105])
6283
6284 *Matt Caswell*
6285
6286 * Fix EVP_EncryptUpdate overflow
6287
6288 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
6289 is able to supply very large amounts of input data after a previous call to
6290 EVP_EncryptUpdate() with a partial block then a length check can overflow
6291 resulting in a heap corruption. Following an analysis of all OpenSSL
6292 internal usage of the EVP_EncryptUpdate() function all usage is one of two
6293 forms. The first form is where the EVP_EncryptUpdate() call is known to be
6294 the first called function after an EVP_EncryptInit(), and therefore that
6295 specific call must be safe. The second form is where the length passed to
6296 EVP_EncryptUpdate() can be seen from the code to be some small value and
6297 therefore there is no possibility of an overflow. Since all instances are
6298 one of these two forms, it is believed that there can be no overflows in
6299 internal code due to this problem. It should be noted that
6300 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
6301 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
6302 of these calls have also been analysed too and it is believed there are no
6303 instances in internal usage where an overflow could occur.
6304
6305 This issue was reported by Guido Vranken.
6306 ([CVE-2016-2106])
6307
6308 *Matt Caswell*
6309
6310 * Prevent ASN.1 BIO excessive memory allocation
6311
6312 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
6313 a short invalid encoding can casuse allocation of large amounts of memory
6314 potentially consuming excessive resources or exhausting memory.
6315
6316 Any application parsing untrusted data through d2i BIO functions is
6317 affected. The memory based functions such as d2i_X509() are *not* affected.
6318 Since the memory based functions are used by the TLS library, TLS
6319 applications are not affected.
6320
6321 This issue was reported by Brian Carpenter.
6322 ([CVE-2016-2109])
6323
6324 *Stephen Henson*
6325
6326 * EBCDIC overread
6327
6328 ASN1 Strings that are over 1024 bytes can cause an overread in applications
6329 using the X509_NAME_oneline() function on EBCDIC systems. This could result
6330 in arbitrary stack data being returned in the buffer.
6331
6332 This issue was reported by Guido Vranken.
6333 ([CVE-2016-2176])
6334
6335 *Matt Caswell*
6336
6337 * Modify behavior of ALPN to invoke callback after SNI/servername
6338 callback, such that updates to the SSL_CTX affect ALPN.
6339
6340 *Todd Short*
6341
6342 * Remove LOW from the DEFAULT cipher list. This removes singles DES from the
6343 default.
6344
6345 *Kurt Roeckx*
6346
6347 * Only remove the SSLv2 methods with the no-ssl2-method option. When the
6348 methods are enabled and ssl2 is disabled the methods return NULL.
6349
6350 *Kurt Roeckx*
6351
6352 ### Changes between 1.0.1r and 1.0.1s [1 Mar 2016]
6353
6354 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
6355 Builds that are not configured with "enable-weak-ssl-ciphers" will not
6356 provide any "EXPORT" or "LOW" strength ciphers.
6357
6358 *Viktor Dukhovni*
6359
6360 * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
6361 is by default disabled at build-time. Builds that are not configured with
6362 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
6363 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
6364 will need to explicitly call either of:
6365
6366 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
6367 or
6368 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
6369
6370 as appropriate. Even if either of those is used, or the application
6371 explicitly uses the version-specific SSLv2_method() or its client and
6372 server variants, SSLv2 ciphers vulnerable to exhaustive search key
6373 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
6374 ciphers, and SSLv2 56-bit DES are no longer available.
6375 ([CVE-2016-0800])
6376
6377 *Viktor Dukhovni*
6378
6379 * Fix a double-free in DSA code
6380
6381 A double free bug was discovered when OpenSSL parses malformed DSA private
6382 keys and could lead to a DoS attack or memory corruption for applications
6383 that receive DSA private keys from untrusted sources. This scenario is
6384 considered rare.
6385
6386 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
6387 libFuzzer.
6388 ([CVE-2016-0705])
6389
6390 *Stephen Henson*
6391
6392 * Disable SRP fake user seed to address a server memory leak.
6393
6394 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
6395
6396 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
6397 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
6398 was changed to ignore the "fake user" SRP seed, even if the seed
6399 is configured.
6400
6401 Users should use SRP_VBASE_get1_by_user instead. Note that in
6402 SRP_VBASE_get1_by_user, caller must free the returned value. Note
6403 also that even though configuring the SRP seed attempts to hide
6404 invalid usernames by continuing the handshake with fake
6405 credentials, this behaviour is not constant time and no strong
6406 guarantees are made that the handshake is indistinguishable from
6407 that of a valid user.
6408 ([CVE-2016-0798])
6409
6410 *Emilia Käsper*
6411
6412 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
6413
6414 In the BN_hex2bn function the number of hex digits is calculated using an
6415 int value `i`. Later `bn_expand` is called with a value of `i * 4`. For
6416 large values of `i` this can result in `bn_expand` not allocating any
6417 memory because `i * 4` is negative. This can leave the internal BIGNUM data
6418 field as NULL leading to a subsequent NULL ptr deref. For very large values
6419 of `i`, the calculation `i * 4` could be a positive value smaller than `i`.
6420 In this case memory is allocated to the internal BIGNUM data field, but it
6421 is insufficiently sized leading to heap corruption. A similar issue exists
6422 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
6423 is ever called by user applications with very large untrusted hex/dec data.
6424 This is anticipated to be a rare occurrence.
6425
6426 All OpenSSL internal usage of these functions use data that is not expected
6427 to be untrusted, e.g. config file data or application command line
6428 arguments. If user developed applications generate config file data based
6429 on untrusted data then it is possible that this could also lead to security
6430 consequences. This is also anticipated to be rare.
6431
6432 This issue was reported to OpenSSL by Guido Vranken.
6433 ([CVE-2016-0797])
6434
6435 *Matt Caswell*
6436
6437 * Fix memory issues in `BIO_*printf` functions
6438
6439 The internal `fmtstr` function used in processing a "%s" format string in
6440 the `BIO_*printf` functions could overflow while calculating the length of a
6441 string and cause an OOB read when printing very long strings.
6442
6443 Additionally the internal `doapr_outch` function can attempt to write to an
6444 OOB memory location (at an offset from the NULL pointer) in the event of a
6445 memory allocation failure. In 1.0.2 and below this could be caused where
6446 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
6447 could be in processing a very long "%s" format string. Memory leaks can
6448 also occur.
6449
6450 The first issue may mask the second issue dependent on compiler behaviour.
6451 These problems could enable attacks where large amounts of untrusted data
6452 is passed to the `BIO_*printf` functions. If applications use these functions
6453 in this way then they could be vulnerable. OpenSSL itself uses these
6454 functions when printing out human-readable dumps of ASN.1 data. Therefore
6455 applications that print this data could be vulnerable if the data is from
6456 untrusted sources. OpenSSL command line applications could also be
6457 vulnerable where they print out ASN.1 data, or if untrusted data is passed
6458 as command line arguments.
6459
6460 Libssl is not considered directly vulnerable. Additionally certificates etc
6461 received via remote connections via libssl are also unlikely to be able to
6462 trigger these issues because of message size limits enforced within libssl.
6463
6464 This issue was reported to OpenSSL Guido Vranken.
6465 ([CVE-2016-0799])
6466
6467 *Matt Caswell*
6468
6469 * Side channel attack on modular exponentiation
6470
6471 A side-channel attack was found which makes use of cache-bank conflicts on
6472 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
6473 of RSA keys. The ability to exploit this issue is limited as it relies on
6474 an attacker who has control of code in a thread running on the same
6475 hyper-threaded core as the victim thread which is performing decryptions.
6476
6477 This issue was reported to OpenSSL by Yuval Yarom, The University of
6478 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
6479 Nadia Heninger, University of Pennsylvania with more information at
6480 <http://cachebleed.info>.
6481 ([CVE-2016-0702])
6482
6483 *Andy Polyakov*
6484
6485 * Change the req command to generate a 2048-bit RSA/DSA key by default,
6486 if no keysize is specified with default_bits. This fixes an
6487 omission in an earlier change that changed all RSA/DSA key generation
6488 commands to use 2048 bits by default.
6489
6490 *Emilia Käsper*
6491
6492 ### Changes between 1.0.1q and 1.0.1r [28 Jan 2016]
6493
6494 * Protection for DH small subgroup attacks
6495
6496 As a precautionary measure the SSL_OP_SINGLE_DH_USE option has been
6497 switched on by default and cannot be disabled. This could have some
6498 performance impact.
6499
6500 *Matt Caswell*
6501
6502 * SSLv2 doesn't block disabled ciphers
6503
6504 A malicious client can negotiate SSLv2 ciphers that have been disabled on
6505 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
6506 been disabled, provided that the SSLv2 protocol was not also disabled via
6507 SSL_OP_NO_SSLv2.
6508
6509 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
6510 and Sebastian Schinzel.
6511 ([CVE-2015-3197])
6512
6513 *Viktor Dukhovni*
6514
6515 * Reject DH handshakes with parameters shorter than 1024 bits.
6516
6517 *Kurt Roeckx*
6518
6519 ### Changes between 1.0.1p and 1.0.1q [3 Dec 2015]
6520
6521 * Certificate verify crash with missing PSS parameter
6522
6523 The signature verification routines will crash with a NULL pointer
6524 dereference if presented with an ASN.1 signature using the RSA PSS
6525 algorithm and absent mask generation function parameter. Since these
6526 routines are used to verify certificate signature algorithms this can be
6527 used to crash any certificate verification operation and exploited in a
6528 DoS attack. Any application which performs certificate verification is
6529 vulnerable including OpenSSL clients and servers which enable client
6530 authentication.
6531
6532 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
6533 ([CVE-2015-3194])
6534
6535 *Stephen Henson*
6536
6537 * X509_ATTRIBUTE memory leak
6538
6539 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
6540 memory. This structure is used by the PKCS#7 and CMS routines so any
6541 application which reads PKCS#7 or CMS data from untrusted sources is
6542 affected. SSL/TLS is not affected.
6543
6544 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
6545 libFuzzer.
6546 ([CVE-2015-3195])
6547
6548 *Stephen Henson*
6549
6550 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
6551 This changes the decoding behaviour for some invalid messages,
6552 though the change is mostly in the more lenient direction, and
6553 legacy behaviour is preserved as much as possible.
6554
6555 *Emilia Käsper*
6556
6557 * In DSA_generate_parameters_ex, if the provided seed is too short,
6558 use a random seed, as already documented.
6559
6560 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
6561
6562 ### Changes between 1.0.1o and 1.0.1p [9 Jul 2015]
6563
6564 * Alternate chains certificate forgery
6565
6566 During certificate verfification, OpenSSL will attempt to find an
6567 alternative certificate chain if the first attempt to build such a chain
6568 fails. An error in the implementation of this logic can mean that an
6569 attacker could cause certain checks on untrusted certificates to be
6570 bypassed, such as the CA flag, enabling them to use a valid leaf
6571 certificate to act as a CA and "issue" an invalid certificate.
6572
6573 This issue was reported to OpenSSL by Adam Langley/David Benjamin
6574 (Google/BoringSSL).
6575 ([CVE-2015-1793])
6576
6577 *Matt Caswell*
6578
6579 * Race condition handling PSK identify hint
6580
6581 If PSK identity hints are received by a multi-threaded client then
6582 the values are wrongly updated in the parent SSL_CTX structure. This can
6583 result in a race condition potentially leading to a double free of the
6584 identify hint data.
6585 ([CVE-2015-3196])
6586
6587 *Stephen Henson*
6588
6589 ### Changes between 1.0.1n and 1.0.1o [12 Jun 2015]
6590
6591 * Fix HMAC ABI incompatibility. The previous version introduced an ABI
6592 incompatibility in the handling of HMAC. The previous ABI has now been
6593 restored.
6594
6595 ### Changes between 1.0.1m and 1.0.1n [11 Jun 2015]
6596
6597 * Malformed ECParameters causes infinite loop
6598
6599 When processing an ECParameters structure OpenSSL enters an infinite loop
6600 if the curve specified is over a specially malformed binary polynomial
6601 field.
6602
6603 This can be used to perform denial of service against any
6604 system which processes public keys, certificate requests or
6605 certificates. This includes TLS clients and TLS servers with
6606 client authentication enabled.
6607
6608 This issue was reported to OpenSSL by Joseph Barr-Pixton.
6609 ([CVE-2015-1788])
6610
6611 *Andy Polyakov*
6612
6613 * Exploitable out-of-bounds read in X509_cmp_time
6614
6615 X509_cmp_time does not properly check the length of the ASN1_TIME
6616 string and can read a few bytes out of bounds. In addition,
6617 X509_cmp_time accepts an arbitrary number of fractional seconds in the
6618 time string.
6619
6620 An attacker can use this to craft malformed certificates and CRLs of
6621 various sizes and potentially cause a segmentation fault, resulting in
6622 a DoS on applications that verify certificates or CRLs. TLS clients
6623 that verify CRLs are affected. TLS clients and servers with client
6624 authentication enabled may be affected if they use custom verification
6625 callbacks.
6626
6627 This issue was reported to OpenSSL by Robert Swiecki (Google), and
6628 independently by Hanno Böck.
6629 ([CVE-2015-1789])
6630
6631 *Emilia Käsper*
6632
6633 * PKCS7 crash with missing EnvelopedContent
6634
6635 The PKCS#7 parsing code does not handle missing inner EncryptedContent
6636 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
6637 with missing content and trigger a NULL pointer dereference on parsing.
6638
6639 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
6640 structures from untrusted sources are affected. OpenSSL clients and
6641 servers are not affected.
6642
6643 This issue was reported to OpenSSL by Michal Zalewski (Google).
6644 ([CVE-2015-1790])
6645
6646 *Emilia Käsper*
6647
6648 * CMS verify infinite loop with unknown hash function
6649
6650 When verifying a signedData message the CMS code can enter an infinite loop
6651 if presented with an unknown hash function OID. This can be used to perform
6652 denial of service against any system which verifies signedData messages using
6653 the CMS code.
6654 This issue was reported to OpenSSL by Johannes Bauer.
6655 ([CVE-2015-1792])
6656
6657 *Stephen Henson*
6658
6659 * Race condition handling NewSessionTicket
6660
6661 If a NewSessionTicket is received by a multi-threaded client when attempting to
6662 reuse a previous ticket then a race condition can occur potentially leading to
6663 a double free of the ticket data.
6664 ([CVE-2015-1791])
6665
6666 *Matt Caswell*
6667
6668 * Reject DH handshakes with parameters shorter than 768 bits.
6669
6670 *Kurt Roeckx and Emilia Kasper*
6671
6672 * dhparam: generate 2048-bit parameters by default.
6673
6674 *Kurt Roeckx and Emilia Kasper*
6675
6676 ### Changes between 1.0.1l and 1.0.1m [19 Mar 2015]
6677
6678 * Segmentation fault in ASN1_TYPE_cmp fix
6679
6680 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
6681 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
6682 certificate signature algorithm consistency this can be used to crash any
6683 certificate verification operation and exploited in a DoS attack. Any
6684 application which performs certificate verification is vulnerable including
6685 OpenSSL clients and servers which enable client authentication.
6686 ([CVE-2015-0286])
6687
6688 *Stephen Henson*
6689
6690 * ASN.1 structure reuse memory corruption fix
6691
6692 Reusing a structure in ASN.1 parsing may allow an attacker to cause
6693 memory corruption via an invalid write. Such reuse is and has been
6694 strongly discouraged and is believed to be rare.
6695
6696 Applications that parse structures containing CHOICE or ANY DEFINED BY
6697 components may be affected. Certificate parsing (d2i_X509 and related
6698 functions) are however not affected. OpenSSL clients and servers are
6699 not affected.
6700 ([CVE-2015-0287])
6701
6702 *Stephen Henson*
6703
6704 * PKCS7 NULL pointer dereferences fix
6705
6706 The PKCS#7 parsing code does not handle missing outer ContentInfo
6707 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
6708 missing content and trigger a NULL pointer dereference on parsing.
6709
6710 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
6711 otherwise parse PKCS#7 structures from untrusted sources are
6712 affected. OpenSSL clients and servers are not affected.
6713
6714 This issue was reported to OpenSSL by Michal Zalewski (Google).
6715 ([CVE-2015-0289])
6716
6717 *Emilia Käsper*
6718
6719 * DoS via reachable assert in SSLv2 servers fix
6720
6721 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
6722 servers that both support SSLv2 and enable export cipher suites by sending
6723 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
6724
6725 This issue was discovered by Sean Burford (Google) and Emilia Käsper
6726 (OpenSSL development team).
6727 ([CVE-2015-0293])
6728
6729 *Emilia Käsper*
6730
6731 * Use After Free following d2i_ECPrivatekey error fix
6732
6733 A malformed EC private key file consumed via the d2i_ECPrivateKey function
6734 could cause a use after free condition. This, in turn, could cause a double
6735 free in several private key parsing functions (such as d2i_PrivateKey
6736 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
6737 for applications that receive EC private keys from untrusted
6738 sources. This scenario is considered rare.
6739
6740 This issue was discovered by the BoringSSL project and fixed in their
6741 commit 517073cd4b.
6742 ([CVE-2015-0209])
6743
6744 *Matt Caswell*
6745
6746 * X509_to_X509_REQ NULL pointer deref fix
6747
6748 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
6749 the certificate key is invalid. This function is rarely used in practice.
6750
6751 This issue was discovered by Brian Carpenter.
6752 ([CVE-2015-0288])
6753
6754 *Stephen Henson*
6755
6756 * Removed the export ciphers from the DEFAULT ciphers
6757
6758 *Kurt Roeckx*
6759
6760 ### Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
6761
6762 * Build fixes for the Windows and OpenVMS platforms
6763
6764 *Matt Caswell and Richard Levitte*
6765
6766 ### Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
6767
6768 * Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
6769 message can cause a segmentation fault in OpenSSL due to a NULL pointer
6770 dereference. This could lead to a Denial Of Service attack. Thanks to
6771 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
6772 ([CVE-2014-3571])
6773
6774 *Steve Henson*
6775
6776 * Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
6777 dtls1_buffer_record function under certain conditions. In particular this
6778 could occur if an attacker sent repeated DTLS records with the same
6779 sequence number but for the next epoch. The memory leak could be exploited
6780 by an attacker in a Denial of Service attack through memory exhaustion.
6781 Thanks to Chris Mueller for reporting this issue.
6782 ([CVE-2015-0206])
6783
6784 *Matt Caswell*
6785
6786 * Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
6787 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
6788 method would be set to NULL which could later result in a NULL pointer
6789 dereference. Thanks to Frank Schmirler for reporting this issue.
6790 ([CVE-2014-3569])
6791
6792 *Kurt Roeckx*
6793
6794 * Abort handshake if server key exchange message is omitted for ephemeral
6795 ECDH ciphersuites.
6796
6797 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
6798 reporting this issue.
6799 ([CVE-2014-3572])
6800
6801 *Steve Henson*
6802
6803 * Remove non-export ephemeral RSA code on client and server. This code
6804 violated the TLS standard by allowing the use of temporary RSA keys in
6805 non-export ciphersuites and could be used by a server to effectively
6806 downgrade the RSA key length used to a value smaller than the server
6807 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
6808 INRIA or reporting this issue.
6809 ([CVE-2015-0204])
6810
6811 *Steve Henson*
6812
6813 * Fixed issue where DH client certificates are accepted without verification.
6814 An OpenSSL server will accept a DH certificate for client authentication
6815 without the certificate verify message. This effectively allows a client to
6816 authenticate without the use of a private key. This only affects servers
6817 which trust a client certificate authority which issues certificates
6818 containing DH keys: these are extremely rare and hardly ever encountered.
6819 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
6820 this issue.
6821 ([CVE-2015-0205])
6822
6823 *Steve Henson*
6824
6825 * Ensure that the session ID context of an SSL is updated when its
6826 SSL_CTX is updated via SSL_set_SSL_CTX.
6827
6828 The session ID context is typically set from the parent SSL_CTX,
6829 and can vary with the CTX.
6830
6831 *Adam Langley*
6832
6833 * Fix various certificate fingerprint issues.
6834
6835 By using non-DER or invalid encodings outside the signed portion of a
6836 certificate the fingerprint can be changed without breaking the signature.
6837 Although no details of the signed portion of the certificate can be changed
6838 this can cause problems with some applications: e.g. those using the
6839 certificate fingerprint for blacklists.
6840
6841 1. Reject signatures with non zero unused bits.
6842
6843 If the BIT STRING containing the signature has non zero unused bits reject
6844 the signature. All current signature algorithms require zero unused bits.
6845
6846 2. Check certificate algorithm consistency.
6847
6848 Check the AlgorithmIdentifier inside TBS matches the one in the
6849 certificate signature. NB: this will result in signature failure
6850 errors for some broken certificates.
6851
6852 Thanks to Konrad Kraszewski from Google for reporting this issue.
6853
6854 3. Check DSA/ECDSA signatures use DER.
6855
6856 Re-encode DSA/ECDSA signatures and compare with the original received
6857 signature. Return an error if there is a mismatch.
6858
6859 This will reject various cases including garbage after signature
6860 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
6861 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
6862 (negative or with leading zeroes).
6863
6864 Further analysis was conducted and fixes were developed by Stephen Henson
6865 of the OpenSSL core team.
6866
6867 ([CVE-2014-8275])
6868
6869 *Steve Henson*
6870
6871 * Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
6872 results on some platforms, including x86_64. This bug occurs at random
6873 with a very low probability, and is not known to be exploitable in any
6874 way, though its exact impact is difficult to determine. Thanks to Pieter
6875 Wuille (Blockstream) who reported this issue and also suggested an initial
6876 fix. Further analysis was conducted by the OpenSSL development team and
6877 Adam Langley of Google. The final fix was developed by Andy Polyakov of
6878 the OpenSSL core team.
6879 ([CVE-2014-3570])
6880
6881 *Andy Polyakov*
6882
6883 * Do not resume sessions on the server if the negotiated protocol
6884 version does not match the session's version. Resuming with a different
6885 version, while not strictly forbidden by the RFC, is of questionable
6886 sanity and breaks all known clients.
6887
6888 *David Benjamin, Emilia Käsper*
6889
6890 * Tighten handling of the ChangeCipherSpec (CCS) message: reject
6891 early CCS messages during renegotiation. (Note that because
6892 renegotiation is encrypted, this early CCS was not exploitable.)
6893
6894 *Emilia Käsper*
6895
6896 * Tighten client-side session ticket handling during renegotiation:
6897 ensure that the client only accepts a session ticket if the server sends
6898 the extension anew in the ServerHello. Previously, a TLS client would
6899 reuse the old extension state and thus accept a session ticket if one was
6900 announced in the initial ServerHello.
6901
6902 Similarly, ensure that the client requires a session ticket if one
6903 was advertised in the ServerHello. Previously, a TLS client would
6904 ignore a missing NewSessionTicket message.
6905
6906 *Emilia Käsper*
6907
6908 ### Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
6909
6910 * SRTP Memory Leak.
6911
6912 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
6913 sends a carefully crafted handshake message, to cause OpenSSL to fail
6914 to free up to 64k of memory causing a memory leak. This could be
6915 exploited in a Denial Of Service attack. This issue affects OpenSSL
6916 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
6917 whether SRTP is used or configured. Implementations of OpenSSL that
6918 have been compiled with OPENSSL_NO_SRTP defined are not affected.
6919
6920 The fix was developed by the OpenSSL team.
6921 ([CVE-2014-3513])
6922
6923 *OpenSSL team*
6924
6925 * Session Ticket Memory Leak.
6926
6927 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
6928 integrity of that ticket is first verified. In the event of a session
6929 ticket integrity check failing, OpenSSL will fail to free memory
6930 causing a memory leak. By sending a large number of invalid session
6931 tickets an attacker could exploit this issue in a Denial Of Service
6932 attack.
6933 ([CVE-2014-3567])
6934
6935 *Steve Henson*
6936
6937 * Build option no-ssl3 is incomplete.
6938
6939 When OpenSSL is configured with "no-ssl3" as a build option, servers
6940 could accept and complete a SSL 3.0 handshake, and clients could be
6941 configured to send them.
6942 ([CVE-2014-3568])
6943
6944 *Akamai and the OpenSSL team*
6945
6946 * Add support for TLS_FALLBACK_SCSV.
6947 Client applications doing fallback retries should call
6948 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
6949 ([CVE-2014-3566])
6950
6951 *Adam Langley, Bodo Moeller*
6952
6953 * Add additional DigestInfo checks.
6954
6955 Re-encode DigestInto in DER and check against the original when
6956 verifying RSA signature: this will reject any improperly encoded
6957 DigestInfo structures.
6958
6959 Note: this is a precautionary measure and no attacks are currently known.
6960
6961 *Steve Henson*
6962
6963 ### Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
6964
6965 * Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
6966 SRP code can be overrun an internal buffer. Add sanity check that
6967 g, A, B < N to SRP code.
6968
6969 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
6970 Group for discovering this issue.
6971 ([CVE-2014-3512])
6972
6973 *Steve Henson*
6974
6975 * A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
6976 TLS 1.0 instead of higher protocol versions when the ClientHello message
6977 is badly fragmented. This allows a man-in-the-middle attacker to force a
6978 downgrade to TLS 1.0 even if both the server and the client support a
6979 higher protocol version, by modifying the client's TLS records.
6980
6981 Thanks to David Benjamin and Adam Langley (Google) for discovering and
6982 researching this issue.
6983 ([CVE-2014-3511])
6984
6985 *David Benjamin*
6986
6987 * OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
6988 to a denial of service attack. A malicious server can crash the client
6989 with a null pointer dereference (read) by specifying an anonymous (EC)DH
6990 ciphersuite and sending carefully crafted handshake messages.
6991
6992 Thanks to Felix Gröbert (Google) for discovering and researching this
6993 issue.
6994 ([CVE-2014-3510])
6995
6996 *Emilia Käsper*
6997
6998 * By sending carefully crafted DTLS packets an attacker could cause openssl
6999 to leak memory. This can be exploited through a Denial of Service attack.
7000 Thanks to Adam Langley for discovering and researching this issue.
7001 ([CVE-2014-3507])
7002
7003 *Adam Langley*
7004
7005 * An attacker can force openssl to consume large amounts of memory whilst
7006 processing DTLS handshake messages. This can be exploited through a
7007 Denial of Service attack.
7008 Thanks to Adam Langley for discovering and researching this issue.
7009 ([CVE-2014-3506])
7010
7011 *Adam Langley*
7012
7013 * An attacker can force an error condition which causes openssl to crash
7014 whilst processing DTLS packets due to memory being freed twice. This
7015 can be exploited through a Denial of Service attack.
7016 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
7017 this issue.
7018 ([CVE-2014-3505])
7019
7020 *Adam Langley*
7021
7022 * If a multithreaded client connects to a malicious server using a resumed
7023 session and the server sends an ec point format extension it could write
7024 up to 255 bytes to freed memory.
7025
7026 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
7027 issue.
7028 ([CVE-2014-3509])
7029
7030 *Gabor Tyukasz*
7031
7032 * A malicious server can crash an OpenSSL client with a null pointer
7033 dereference (read) by specifying an SRP ciphersuite even though it was not
7034 properly negotiated with the client. This can be exploited through a
7035 Denial of Service attack.
7036
7037 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
7038 discovering and researching this issue.
7039 ([CVE-2014-5139])
7040
7041 *Steve Henson*
7042
7043 * A flaw in OBJ_obj2txt may cause pretty printing functions such as
7044 X509_name_oneline, X509_name_print_ex et al. to leak some information
7045 from the stack. Applications may be affected if they echo pretty printing
7046 output to the attacker.
7047
7048 Thanks to Ivan Fratric (Google) for discovering this issue.
7049 ([CVE-2014-3508])
7050
7051 *Emilia Käsper, and Steve Henson*
7052
7053 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
7054 for corner cases. (Certain input points at infinity could lead to
7055 bogus results, with non-infinity inputs mapped to infinity too.)
7056
7057 *Bodo Moeller*
7058
7059 ### Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
7060
7061 * Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
7062 handshake can force the use of weak keying material in OpenSSL
7063 SSL/TLS clients and servers.
7064
7065 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
7066 researching this issue. ([CVE-2014-0224])
7067
7068 *KIKUCHI Masashi, Steve Henson*
7069
7070 * Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
7071 OpenSSL DTLS client the code can be made to recurse eventually crashing
7072 in a DoS attack.
7073
7074 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
7075 ([CVE-2014-0221])
7076
7077 *Imre Rad, Steve Henson*
7078
7079 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
7080 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
7081 client or server. This is potentially exploitable to run arbitrary
7082 code on a vulnerable client or server.
7083
7084 Thanks to Jüri Aedla for reporting this issue. ([CVE-2014-0195])
7085
7086 *Jüri Aedla, Steve Henson*
7087
7088 * Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
7089 are subject to a denial of service attack.
7090
7091 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
7092 this issue. ([CVE-2014-3470])
7093
7094 *Felix Gröbert, Ivan Fratric, Steve Henson*
7095
7096 * Harmonize version and its documentation. -f flag is used to display
7097 compilation flags.
7098
7099 *mancha <mancha1@zoho.com>*
7100
7101 * Fix eckey_priv_encode so it immediately returns an error upon a failure
7102 in i2d_ECPrivateKey.
7103
7104 *mancha <mancha1@zoho.com>*
7105
7106 * Fix some double frees. These are not thought to be exploitable.
7107
7108 *mancha <mancha1@zoho.com>*
7109
7110 ### Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
7111
7112 * A missing bounds check in the handling of the TLS heartbeat extension
7113 can be used to reveal up to 64k of memory to a connected client or
7114 server.
7115
7116 Thanks for Neel Mehta of Google Security for discovering this bug and to
7117 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
7118 preparing the fix ([CVE-2014-0160])
7119
7120 *Adam Langley, Bodo Moeller*
7121
7122 * Fix for the attack described in the paper "Recovering OpenSSL
7123 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
7124 by Yuval Yarom and Naomi Benger. Details can be obtained from:
7125 <http://eprint.iacr.org/2014/140>
7126
7127 Thanks to Yuval Yarom and Naomi Benger for discovering this
7128 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
7129
7130 *Yuval Yarom and Naomi Benger*
7131
7132 * TLS pad extension: draft-agl-tls-padding-03
7133
7134 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
7135 TLS client Hello record length value would otherwise be > 255 and
7136 less that 512 pad with a dummy extension containing zeroes so it
7137 is at least 512 bytes long.
7138
7139 *Adam Langley, Steve Henson*
7140
7141 ### Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
7142
7143 * Fix for TLS record tampering bug. A carefully crafted invalid
7144 handshake could crash OpenSSL with a NULL pointer exception.
7145 Thanks to Anton Johansson for reporting this issues.
7146 ([CVE-2013-4353])
7147
7148 * Keep original DTLS digest and encryption contexts in retransmission
7149 structures so we can use the previous session parameters if they need
7150 to be resent. ([CVE-2013-6450])
7151
7152 *Steve Henson*
7153
7154 * Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
7155 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
7156 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
7157 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
7158 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
7159 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
7160
7161 *Rob Stradling, Adam Langley*
7162
7163 ### Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
7164
7165 * Correct fix for CVE-2013-0169. The original didn't work on AES-NI
7166 supporting platforms or when small records were transferred.
7167
7168 *Andy Polyakov, Steve Henson*
7169
7170 ### Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
7171
7172 * Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
7173
7174 This addresses the flaw in CBC record processing discovered by
7175 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
7176 at: <http://www.isg.rhul.ac.uk/tls/>
7177
7178 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
7179 Security Group at Royal Holloway, University of London
7180 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
7181 Emilia Käsper for the initial patch.
7182 ([CVE-2013-0169])
7183
7184 *Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson*
7185
7186 * Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
7187 ciphersuites which can be exploited in a denial of service attack.
7188 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
7189 and detecting this bug and to Wolfgang Ettlinger
7190 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
7191 ([CVE-2012-2686])
7192
7193 *Adam Langley*
7194
7195 * Return an error when checking OCSP signatures when key is NULL.
7196 This fixes a DoS attack. ([CVE-2013-0166])
7197
7198 *Steve Henson*
7199
7200 * Make openssl verify return errors.
7201
7202 *Chris Palmer <palmer@google.com> and Ben Laurie*
7203
7204 * Call OCSP Stapling callback after ciphersuite has been chosen, so
7205 the right response is stapled. Also change SSL_get_certificate()
7206 so it returns the certificate actually sent.
7207 See <http://rt.openssl.org/Ticket/Display.html?id=2836>.
7208
7209 *Rob Stradling <rob.stradling@comodo.com>*
7210
7211 * Fix possible deadlock when decoding public keys.
7212
7213 *Steve Henson*
7214
7215 * Don't use TLS 1.0 record version number in initial client hello
7216 if renegotiating.
7217
7218 *Steve Henson*
7219
7220 ### Changes between 1.0.1b and 1.0.1c [10 May 2012]
7221
7222 * Sanity check record length before skipping explicit IV in TLS
7223 1.2, 1.1 and DTLS to fix DoS attack.
7224
7225 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
7226 fuzzing as a service testing platform.
7227 ([CVE-2012-2333])
7228
7229 *Steve Henson*
7230
7231 * Initialise tkeylen properly when encrypting CMS messages.
7232 Thanks to Solar Designer of Openwall for reporting this issue.
7233
7234 *Steve Henson*
7235
7236 * In FIPS mode don't try to use composite ciphers as they are not
7237 approved.
7238
7239 *Steve Henson*
7240
7241 ### Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
7242
7243 * OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
7244 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
7245 mean any application compiled against OpenSSL 1.0.0 headers setting
7246 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
7247 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
7248 0x10000000L Any application which was previously compiled against
7249 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
7250 will need to be recompiled as a result. Letting be results in
7251 inability to disable specifically TLS 1.1 and in client context,
7252 in unlike event, limit maximum offered version to TLS 1.0 [see below].
7253
7254 *Steve Henson*
7255
7256 * In order to ensure interoperability SSL_OP_NO_protocolX does not
7257 disable just protocol X, but all protocols above X *if* there are
7258 protocols *below* X still enabled. In more practical terms it means
7259 that if application wants to disable TLS1.0 in favor of TLS1.1 and
7260 above, it's not sufficient to pass `SSL_OP_NO_TLSv1`, one has to pass
7261 `SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2`. This applies to
7262 client side.
7263
7264 *Andy Polyakov*
7265
7266 ### Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
7267
7268 * Check for potentially exploitable overflows in asn1_d2i_read_bio
7269 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
7270 in CRYPTO_realloc_clean.
7271
7272 Thanks to Tavis Ormandy, Google Security Team, for discovering this
7273 issue and to Adam Langley <agl@chromium.org> for fixing it.
7274 ([CVE-2012-2110])
7275
7276 *Adam Langley (Google), Tavis Ormandy, Google Security Team*
7277
7278 * Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
7279
7280 *Adam Langley*
7281
7282 * Workarounds for some broken servers that "hang" if a client hello
7283 record length exceeds 255 bytes.
7284
7285 1. Do not use record version number > TLS 1.0 in initial client
7286 hello: some (but not all) hanging servers will now work.
7287 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
7288 the number of ciphers sent in the client hello. This should be
7289 set to an even number, such as 50, for example by passing:
7290 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
7291 Most broken servers should now work.
7292 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
7293 TLS 1.2 client support entirely.
7294
7295 *Steve Henson*
7296
7297 * Fix SEGV in Vector Permutation AES module observed in OpenSSH.
7298
7299 *Andy Polyakov*
7300
7301 ### Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
7302
7303 * Add compatibility with old MDC2 signatures which use an ASN1 OCTET
7304 STRING form instead of a DigestInfo.
7305
7306 *Steve Henson*
7307
7308 * The format used for MDC2 RSA signatures is inconsistent between EVP
7309 and the RSA_sign/RSA_verify functions. This was made more apparent when
7310 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
7311 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
7312 the correct format in RSA_verify so both forms transparently work.
7313
7314 *Steve Henson*
7315
7316 * Some servers which support TLS 1.0 can choke if we initially indicate
7317 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
7318 encrypted premaster secret. As a workaround use the maximum permitted
7319 client version in client hello, this should keep such servers happy
7320 and still work with previous versions of OpenSSL.
7321
7322 *Steve Henson*
7323
7324 * Add support for TLS/DTLS heartbeats.
7325
7326 *Robin Seggelmann <seggelmann@fh-muenster.de>*
7327
7328 * Add support for SCTP.
7329
7330 *Robin Seggelmann <seggelmann@fh-muenster.de>*
7331
7332 * Improved PRNG seeding for VOS.
7333
7334 *Paul Green <Paul.Green@stratus.com>*
7335
7336 * Extensive assembler packs updates, most notably:
7337
7338 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
7339 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
7340 - x86_64: bit-sliced AES implementation;
7341 - ARM: NEON support, contemporary platforms optimizations;
7342 - s390x: z196 support;
7343 - `*`: GHASH and GF(2^m) multiplication implementations;
7344
7345 *Andy Polyakov*
7346
7347 * Make TLS-SRP code conformant with RFC 5054 API cleanup
7348 (removal of unnecessary code)
7349
7350 *Peter Sylvester <peter.sylvester@edelweb.fr>*
7351
7352 * Add TLS key material exporter from RFC 5705.
7353
7354 *Eric Rescorla*
7355
7356 * Add DTLS-SRTP negotiation from RFC 5764.
7357
7358 *Eric Rescorla*
7359
7360 * Add Next Protocol Negotiation,
7361 <http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00>. Can be
7362 disabled with a no-npn flag to config or Configure. Code donated
7363 by Google.
7364
7365 *Adam Langley <agl@google.com> and Ben Laurie*
7366
7367 * Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
7368 NIST-P256, NIST-P521, with constant-time single point multiplication on
7369 typical inputs. Compiler support for the nonstandard type `__uint128_t` is
7370 required to use this (present in gcc 4.4 and later, for 64-bit builds).
7371 Code made available under Apache License version 2.0.
7372
7373 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
7374 line to include this in your build of OpenSSL, and run "make depend" (or
7375 "make update"). This enables the following EC_METHODs:
7376
7377 EC_GFp_nistp224_method()
7378 EC_GFp_nistp256_method()
7379 EC_GFp_nistp521_method()
7380
7381 EC_GROUP_new_by_curve_name() will automatically use these (while
7382 EC_GROUP_new_curve_GFp() currently prefers the more flexible
7383 implementations).
7384
7385 *Emilia Käsper, Adam Langley, Bodo Moeller (Google)*
7386
7387 * Use type ossl_ssize_t instead of ssize_t which isn't available on
7388 all platforms. Move ssize_t definition from e_os.h to the public
7389 header file e_os2.h as it now appears in public header file cms.h
7390
7391 *Steve Henson*
7392
7393 * New -sigopt option to the ca, req and x509 utilities. Additional
7394 signature parameters can be passed using this option and in
7395 particular PSS.
7396
7397 *Steve Henson*
7398
7399 * Add RSA PSS signing function. This will generate and set the
7400 appropriate AlgorithmIdentifiers for PSS based on those in the
7401 corresponding EVP_MD_CTX structure. No application support yet.
7402
7403 *Steve Henson*
7404
7405 * Support for companion algorithm specific ASN1 signing routines.
7406 New function ASN1_item_sign_ctx() signs a pre-initialised
7407 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
7408 the appropriate parameters.
7409
7410 *Steve Henson*
7411
7412 * Add new algorithm specific ASN1 verification initialisation function
7413 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
7414 handling will be the same no matter what EVP_PKEY_METHOD is used.
7415 Add a PSS handler to support verification of PSS signatures: checked
7416 against a number of sample certificates.
7417
7418 *Steve Henson*
7419
7420 * Add signature printing for PSS. Add PSS OIDs.
7421
7422 *Steve Henson, Martin Kaiser <lists@kaiser.cx>*
7423
7424 * Add algorithm specific signature printing. An individual ASN1 method
7425 can now print out signatures instead of the standard hex dump.
7426
7427 More complex signatures (e.g. PSS) can print out more meaningful
7428 information. Include DSA version that prints out the signature
7429 parameters r, s.
7430
7431 *Steve Henson*
7432
7433 * Password based recipient info support for CMS library: implementing
7434 RFC3211.
7435
7436 *Steve Henson*
7437
7438 * Split password based encryption into PBES2 and PBKDF2 functions. This
7439 neatly separates the code into cipher and PBE sections and is required
7440 for some algorithms that split PBES2 into separate pieces (such as
7441 password based CMS).
7442
7443 *Steve Henson*
7444
7445 * Session-handling fixes:
7446 - Fix handling of connections that are resuming with a session ID,
7447 but also support Session Tickets.
7448 - Fix a bug that suppressed issuing of a new ticket if the client
7449 presented a ticket with an expired session.
7450 - Try to set the ticket lifetime hint to something reasonable.
7451 - Make tickets shorter by excluding irrelevant information.
7452 - On the client side, don't ignore renewed tickets.
7453
7454 *Adam Langley, Bodo Moeller (Google)*
7455
7456 * Fix PSK session representation.
7457
7458 *Bodo Moeller*
7459
7460 * Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
7461
7462 This work was sponsored by Intel.
7463
7464 *Andy Polyakov*
7465
7466 * Add GCM support to TLS library. Some custom code is needed to split
7467 the IV between the fixed (from PRF) and explicit (from TLS record)
7468 portions. This adds all GCM ciphersuites supported by RFC5288 and
7469 RFC5289. Generalise some `AES*` cipherstrings to include GCM and
7470 add a special AESGCM string for GCM only.
7471
7472 *Steve Henson*
7473
7474 * Expand range of ctrls for AES GCM. Permit setting invocation
7475 field on decrypt and retrieval of invocation field only on encrypt.
7476
7477 *Steve Henson*
7478
7479 * Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
7480 As required by RFC5289 these ciphersuites cannot be used if for
7481 versions of TLS earlier than 1.2.
7482
7483 *Steve Henson*
7484
7485 * For FIPS capable OpenSSL interpret a NULL default public key method
7486 as unset and return the appropriate default but do *not* set the default.
7487 This means we can return the appropriate method in applications that
7488 switch between FIPS and non-FIPS modes.
7489
7490 *Steve Henson*
7491
7492 * Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
7493 ENGINE is used then we cannot handle that in the FIPS module so we
7494 keep original code iff non-FIPS operations are allowed.
7495
7496 *Steve Henson*
7497
7498 * Add -attime option to openssl utilities.
7499
7500 *Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson*
7501
7502 * Redirect DSA and DH operations to FIPS module in FIPS mode.
7503
7504 *Steve Henson*
7505
7506 * Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
7507 FIPS EC methods unconditionally for now.
7508
7509 *Steve Henson*
7510
7511 * New build option no-ec2m to disable characteristic 2 code.
7512
7513 *Steve Henson*
7514
7515 * Backport libcrypto audit of return value checking from 1.1.0-dev; not
7516 all cases can be covered as some introduce binary incompatibilities.
7517
7518 *Steve Henson*
7519
7520 * Redirect RSA operations to FIPS module including keygen,
7521 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
7522
7523 *Steve Henson*
7524
7525 * Add similar low level API blocking to ciphers.
7526
7527 *Steve Henson*
7528
7529 * Low level digest APIs are not approved in FIPS mode: any attempt
7530 to use these will cause a fatal error. Applications that *really* want
7531 to use them can use the `private_*` version instead.
7532
7533 *Steve Henson*
7534
7535 * Redirect cipher operations to FIPS module for FIPS builds.
7536
7537 *Steve Henson*
7538
7539 * Redirect digest operations to FIPS module for FIPS builds.
7540
7541 *Steve Henson*
7542
7543 * Update build system to add "fips" flag which will link in fipscanister.o
7544 for static and shared library builds embedding a signature if needed.
7545
7546 *Steve Henson*
7547
7548 * Output TLS supported curves in preference order instead of numerical
7549 order. This is currently hardcoded for the highest order curves first.
7550 This should be configurable so applications can judge speed vs strength.
7551
7552 *Steve Henson*
7553
7554 * Add TLS v1.2 server support for client authentication.
7555
7556 *Steve Henson*
7557
7558 * Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
7559 and enable MD5.
7560
7561 *Steve Henson*
7562
7563 * Functions FIPS_mode_set() and FIPS_mode() which call the underlying
7564 FIPS modules versions.
7565
7566 *Steve Henson*
7567
7568 * Add TLS v1.2 client side support for client authentication. Keep cache
7569 of handshake records longer as we don't know the hash algorithm to use
7570 until after the certificate request message is received.
7571
7572 *Steve Henson*
7573
7574 * Initial TLS v1.2 client support. Add a default signature algorithms
7575 extension including all the algorithms we support. Parse new signature
7576 format in client key exchange. Relax some ECC signing restrictions for
7577 TLS v1.2 as indicated in RFC5246.
7578
7579 *Steve Henson*
7580
7581 * Add server support for TLS v1.2 signature algorithms extension. Switch
7582 to new signature format when needed using client digest preference.
7583 All server ciphersuites should now work correctly in TLS v1.2. No client
7584 support yet and no support for client certificates.
7585
7586 *Steve Henson*
7587
7588 * Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
7589 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
7590 ciphersuites. At present only RSA key exchange ciphersuites work with
7591 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
7592 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
7593 and version checking.
7594
7595 *Steve Henson*
7596
7597 * New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
7598 with this defined it will not be affected by any changes to ssl internal
7599 structures. Add several utility functions to allow openssl application
7600 to work with OPENSSL_NO_SSL_INTERN defined.
7601
7602 *Steve Henson*
7603
7604 * A long standing patch to add support for SRP from EdelWeb (Peter
7605 Sylvester and Christophe Renou) was integrated.
7606 *Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
7607 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
7608 Ben Laurie*
7609
7610 * Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
7611
7612 *Steve Henson*
7613
7614 * Permit abbreviated handshakes when renegotiating using the function
7615 SSL_renegotiate_abbreviated().
7616
7617 *Robin Seggelmann <seggelmann@fh-muenster.de>*
7618
7619 * Add call to ENGINE_register_all_complete() to
7620 ENGINE_load_builtin_engines(), so some implementations get used
7621 automatically instead of needing explicit application support.
7622
7623 *Steve Henson*
7624
7625 * Add support for TLS key exporter as described in RFC5705.
7626
7627 *Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson*
7628
7629 * Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
7630 a few changes are required:
7631
7632 Add SSL_OP_NO_TLSv1_1 flag.
7633 Add TLSv1_1 methods.
7634 Update version checking logic to handle version 1.1.
7635 Add explicit IV handling (ported from DTLS code).
7636 Add command line options to s_client/s_server.
7637
7638 *Steve Henson*
7639
7640 OpenSSL 1.0.0
7641 -------------
7642
7643 ### Changes between 1.0.0s and 1.0.0t [3 Dec 2015]
7644
7645 * X509_ATTRIBUTE memory leak
7646
7647 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
7648 memory. This structure is used by the PKCS#7 and CMS routines so any
7649 application which reads PKCS#7 or CMS data from untrusted sources is
7650 affected. SSL/TLS is not affected.
7651
7652 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
7653 libFuzzer.
7654 ([CVE-2015-3195])
7655
7656 *Stephen Henson*
7657
7658 * Race condition handling PSK identify hint
7659
7660 If PSK identity hints are received by a multi-threaded client then
7661 the values are wrongly updated in the parent SSL_CTX structure. This can
7662 result in a race condition potentially leading to a double free of the
7663 identify hint data.
7664 ([CVE-2015-3196])
7665
7666 *Stephen Henson*
7667
7668 ### Changes between 1.0.0r and 1.0.0s [11 Jun 2015]
7669
7670 * Malformed ECParameters causes infinite loop
7671
7672 When processing an ECParameters structure OpenSSL enters an infinite loop
7673 if the curve specified is over a specially malformed binary polynomial
7674 field.
7675
7676 This can be used to perform denial of service against any
7677 system which processes public keys, certificate requests or
7678 certificates. This includes TLS clients and TLS servers with
7679 client authentication enabled.
7680
7681 This issue was reported to OpenSSL by Joseph Barr-Pixton.
7682 ([CVE-2015-1788])
7683
7684 *Andy Polyakov*
7685
7686 * Exploitable out-of-bounds read in X509_cmp_time
7687
7688 X509_cmp_time does not properly check the length of the ASN1_TIME
7689 string and can read a few bytes out of bounds. In addition,
7690 X509_cmp_time accepts an arbitrary number of fractional seconds in the
7691 time string.
7692
7693 An attacker can use this to craft malformed certificates and CRLs of
7694 various sizes and potentially cause a segmentation fault, resulting in
7695 a DoS on applications that verify certificates or CRLs. TLS clients
7696 that verify CRLs are affected. TLS clients and servers with client
7697 authentication enabled may be affected if they use custom verification
7698 callbacks.
7699
7700 This issue was reported to OpenSSL by Robert Swiecki (Google), and
7701 independently by Hanno Böck.
7702 ([CVE-2015-1789])
7703
7704 *Emilia Käsper*
7705
7706 * PKCS7 crash with missing EnvelopedContent
7707
7708 The PKCS#7 parsing code does not handle missing inner EncryptedContent
7709 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
7710 with missing content and trigger a NULL pointer dereference on parsing.
7711
7712 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
7713 structures from untrusted sources are affected. OpenSSL clients and
7714 servers are not affected.
7715
7716 This issue was reported to OpenSSL by Michal Zalewski (Google).
7717 ([CVE-2015-1790])
7718
7719 *Emilia Käsper*
7720
7721 * CMS verify infinite loop with unknown hash function
7722
7723 When verifying a signedData message the CMS code can enter an infinite loop
7724 if presented with an unknown hash function OID. This can be used to perform
7725 denial of service against any system which verifies signedData messages using
7726 the CMS code.
7727 This issue was reported to OpenSSL by Johannes Bauer.
7728 ([CVE-2015-1792])
7729
7730 *Stephen Henson*
7731
7732 * Race condition handling NewSessionTicket
7733
7734 If a NewSessionTicket is received by a multi-threaded client when attempting to
7735 reuse a previous ticket then a race condition can occur potentially leading to
7736 a double free of the ticket data.
7737 ([CVE-2015-1791])
7738
7739 *Matt Caswell*
7740
7741 ### Changes between 1.0.0q and 1.0.0r [19 Mar 2015]
7742
7743 * Segmentation fault in ASN1_TYPE_cmp fix
7744
7745 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
7746 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
7747 certificate signature algorithm consistency this can be used to crash any
7748 certificate verification operation and exploited in a DoS attack. Any
7749 application which performs certificate verification is vulnerable including
7750 OpenSSL clients and servers which enable client authentication.
7751 ([CVE-2015-0286])
7752
7753 *Stephen Henson*
7754
7755 * ASN.1 structure reuse memory corruption fix
7756
7757 Reusing a structure in ASN.1 parsing may allow an attacker to cause
7758 memory corruption via an invalid write. Such reuse is and has been
7759 strongly discouraged and is believed to be rare.
7760
7761 Applications that parse structures containing CHOICE or ANY DEFINED BY
7762 components may be affected. Certificate parsing (d2i_X509 and related
7763 functions) are however not affected. OpenSSL clients and servers are
7764 not affected.
7765 ([CVE-2015-0287])
7766
7767 *Stephen Henson*
7768
7769 * PKCS7 NULL pointer dereferences fix
7770
7771 The PKCS#7 parsing code does not handle missing outer ContentInfo
7772 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
7773 missing content and trigger a NULL pointer dereference on parsing.
7774
7775 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
7776 otherwise parse PKCS#7 structures from untrusted sources are
7777 affected. OpenSSL clients and servers are not affected.
7778
7779 This issue was reported to OpenSSL by Michal Zalewski (Google).
7780 ([CVE-2015-0289])
7781
7782 *Emilia Käsper*
7783
7784 * DoS via reachable assert in SSLv2 servers fix
7785
7786 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
7787 servers that both support SSLv2 and enable export cipher suites by sending
7788 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
7789
7790 This issue was discovered by Sean Burford (Google) and Emilia Käsper
7791 (OpenSSL development team).
7792 ([CVE-2015-0293])
7793
7794 *Emilia Käsper*
7795
7796 * Use After Free following d2i_ECPrivatekey error fix
7797
7798 A malformed EC private key file consumed via the d2i_ECPrivateKey function
7799 could cause a use after free condition. This, in turn, could cause a double
7800 free in several private key parsing functions (such as d2i_PrivateKey
7801 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
7802 for applications that receive EC private keys from untrusted
7803 sources. This scenario is considered rare.
7804
7805 This issue was discovered by the BoringSSL project and fixed in their
7806 commit 517073cd4b.
7807 ([CVE-2015-0209])
7808
7809 *Matt Caswell*
7810
7811 * X509_to_X509_REQ NULL pointer deref fix
7812
7813 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
7814 the certificate key is invalid. This function is rarely used in practice.
7815
7816 This issue was discovered by Brian Carpenter.
7817 ([CVE-2015-0288])
7818
7819 *Stephen Henson*
7820
7821 * Removed the export ciphers from the DEFAULT ciphers
7822
7823 *Kurt Roeckx*
7824
7825 ### Changes between 1.0.0p and 1.0.0q [15 Jan 2015]
7826
7827 * Build fixes for the Windows and OpenVMS platforms
7828
7829 *Matt Caswell and Richard Levitte*
7830
7831 ### Changes between 1.0.0o and 1.0.0p [8 Jan 2015]
7832
7833 * Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
7834 message can cause a segmentation fault in OpenSSL due to a NULL pointer
7835 dereference. This could lead to a Denial Of Service attack. Thanks to
7836 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
7837 ([CVE-2014-3571])
7838
7839 *Steve Henson*
7840
7841 * Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
7842 dtls1_buffer_record function under certain conditions. In particular this
7843 could occur if an attacker sent repeated DTLS records with the same
7844 sequence number but for the next epoch. The memory leak could be exploited
7845 by an attacker in a Denial of Service attack through memory exhaustion.
7846 Thanks to Chris Mueller for reporting this issue.
7847 ([CVE-2015-0206])
7848
7849 *Matt Caswell*
7850
7851 * Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
7852 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
7853 method would be set to NULL which could later result in a NULL pointer
7854 dereference. Thanks to Frank Schmirler for reporting this issue.
7855 ([CVE-2014-3569])
7856
7857 *Kurt Roeckx*
7858
7859 * Abort handshake if server key exchange message is omitted for ephemeral
7860 ECDH ciphersuites.
7861
7862 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
7863 reporting this issue.
7864 ([CVE-2014-3572])
7865
7866 *Steve Henson*
7867
7868 * Remove non-export ephemeral RSA code on client and server. This code
7869 violated the TLS standard by allowing the use of temporary RSA keys in
7870 non-export ciphersuites and could be used by a server to effectively
7871 downgrade the RSA key length used to a value smaller than the server
7872 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
7873 INRIA or reporting this issue.
7874 ([CVE-2015-0204])
7875
7876 *Steve Henson*
7877
7878 * Fixed issue where DH client certificates are accepted without verification.
7879 An OpenSSL server will accept a DH certificate for client authentication
7880 without the certificate verify message. This effectively allows a client to
7881 authenticate without the use of a private key. This only affects servers
7882 which trust a client certificate authority which issues certificates
7883 containing DH keys: these are extremely rare and hardly ever encountered.
7884 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
7885 this issue.
7886 ([CVE-2015-0205])
7887
7888 *Steve Henson*
7889
7890 * Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
7891 results on some platforms, including x86_64. This bug occurs at random
7892 with a very low probability, and is not known to be exploitable in any
7893 way, though its exact impact is difficult to determine. Thanks to Pieter
7894 Wuille (Blockstream) who reported this issue and also suggested an initial
7895 fix. Further analysis was conducted by the OpenSSL development team and
7896 Adam Langley of Google. The final fix was developed by Andy Polyakov of
7897 the OpenSSL core team.
7898 ([CVE-2014-3570])
7899
7900 *Andy Polyakov*
7901
7902 * Fix various certificate fingerprint issues.
7903
7904 By using non-DER or invalid encodings outside the signed portion of a
7905 certificate the fingerprint can be changed without breaking the signature.
7906 Although no details of the signed portion of the certificate can be changed
7907 this can cause problems with some applications: e.g. those using the
7908 certificate fingerprint for blacklists.
7909
7910 1. Reject signatures with non zero unused bits.
7911
7912 If the BIT STRING containing the signature has non zero unused bits reject
7913 the signature. All current signature algorithms require zero unused bits.
7914
7915 2. Check certificate algorithm consistency.
7916
7917 Check the AlgorithmIdentifier inside TBS matches the one in the
7918 certificate signature. NB: this will result in signature failure
7919 errors for some broken certificates.
7920
7921 Thanks to Konrad Kraszewski from Google for reporting this issue.
7922
7923 3. Check DSA/ECDSA signatures use DER.
7924
7925 Reencode DSA/ECDSA signatures and compare with the original received
7926 signature. Return an error if there is a mismatch.
7927
7928 This will reject various cases including garbage after signature
7929 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
7930 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
7931 (negative or with leading zeroes).
7932
7933 Further analysis was conducted and fixes were developed by Stephen Henson
7934 of the OpenSSL core team.
7935
7936 ([CVE-2014-8275])
7937
7938 *Steve Henson*
7939
7940 ### Changes between 1.0.0n and 1.0.0o [15 Oct 2014]
7941
7942 * Session Ticket Memory Leak.
7943
7944 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
7945 integrity of that ticket is first verified. In the event of a session
7946 ticket integrity check failing, OpenSSL will fail to free memory
7947 causing a memory leak. By sending a large number of invalid session
7948 tickets an attacker could exploit this issue in a Denial Of Service
7949 attack.
7950 ([CVE-2014-3567])
7951
7952 *Steve Henson*
7953
7954 * Build option no-ssl3 is incomplete.
7955
7956 When OpenSSL is configured with "no-ssl3" as a build option, servers
7957 could accept and complete a SSL 3.0 handshake, and clients could be
7958 configured to send them.
7959 ([CVE-2014-3568])
7960
7961 *Akamai and the OpenSSL team*
7962
7963 * Add support for TLS_FALLBACK_SCSV.
7964 Client applications doing fallback retries should call
7965 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
7966 ([CVE-2014-3566])
7967
7968 *Adam Langley, Bodo Moeller*
7969
7970 * Add additional DigestInfo checks.
7971
7972 Reencode DigestInto in DER and check against the original when
7973 verifying RSA signature: this will reject any improperly encoded
7974 DigestInfo structures.
7975
7976 Note: this is a precautionary measure and no attacks are currently known.
7977
7978 *Steve Henson*
7979
7980 ### Changes between 1.0.0m and 1.0.0n [6 Aug 2014]
7981
7982 * OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
7983 to a denial of service attack. A malicious server can crash the client
7984 with a null pointer dereference (read) by specifying an anonymous (EC)DH
7985 ciphersuite and sending carefully crafted handshake messages.
7986
7987 Thanks to Felix Gröbert (Google) for discovering and researching this
7988 issue.
7989 ([CVE-2014-3510])
7990
7991 *Emilia Käsper*
7992
7993 * By sending carefully crafted DTLS packets an attacker could cause openssl
7994 to leak memory. This can be exploited through a Denial of Service attack.
7995 Thanks to Adam Langley for discovering and researching this issue.
7996 ([CVE-2014-3507])
7997
7998 *Adam Langley*
7999
8000 * An attacker can force openssl to consume large amounts of memory whilst
8001 processing DTLS handshake messages. This can be exploited through a
8002 Denial of Service attack.
8003 Thanks to Adam Langley for discovering and researching this issue.
8004 ([CVE-2014-3506])
8005
8006 *Adam Langley*
8007
8008 * An attacker can force an error condition which causes openssl to crash
8009 whilst processing DTLS packets due to memory being freed twice. This
8010 can be exploited through a Denial of Service attack.
8011 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
8012 this issue.
8013 ([CVE-2014-3505])
8014
8015 *Adam Langley*
8016
8017 * If a multithreaded client connects to a malicious server using a resumed
8018 session and the server sends an ec point format extension it could write
8019 up to 255 bytes to freed memory.
8020
8021 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
8022 issue.
8023 ([CVE-2014-3509])
8024
8025 *Gabor Tyukasz*
8026
8027 * A flaw in OBJ_obj2txt may cause pretty printing functions such as
8028 X509_name_oneline, X509_name_print_ex et al. to leak some information
8029 from the stack. Applications may be affected if they echo pretty printing
8030 output to the attacker.
8031
8032 Thanks to Ivan Fratric (Google) for discovering this issue.
8033 ([CVE-2014-3508])
8034
8035 *Emilia Käsper, and Steve Henson*
8036
8037 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
8038 for corner cases. (Certain input points at infinity could lead to
8039 bogus results, with non-infinity inputs mapped to infinity too.)
8040
8041 *Bodo Moeller*
8042
8043 ### Changes between 1.0.0l and 1.0.0m [5 Jun 2014]
8044
8045 * Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
8046 handshake can force the use of weak keying material in OpenSSL
8047 SSL/TLS clients and servers.
8048
8049 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
8050 researching this issue. ([CVE-2014-0224])
8051
8052 *KIKUCHI Masashi, Steve Henson*
8053
8054 * Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
8055 OpenSSL DTLS client the code can be made to recurse eventually crashing
8056 in a DoS attack.
8057
8058 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
8059 ([CVE-2014-0221])
8060
8061 *Imre Rad, Steve Henson*
8062
8063 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
8064 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
8065 client or server. This is potentially exploitable to run arbitrary
8066 code on a vulnerable client or server.
8067
8068 Thanks to Jüri Aedla for reporting this issue. ([CVE-2014-0195])
8069
8070 *Jüri Aedla, Steve Henson*
8071
8072 * Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
8073 are subject to a denial of service attack.
8074
8075 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
8076 this issue. ([CVE-2014-3470])
8077
8078 *Felix Gröbert, Ivan Fratric, Steve Henson*
8079
8080 * Harmonize version and its documentation. -f flag is used to display
8081 compilation flags.
8082
8083 *mancha <mancha1@zoho.com>*
8084
8085 * Fix eckey_priv_encode so it immediately returns an error upon a failure
8086 in i2d_ECPrivateKey.
8087
8088 *mancha <mancha1@zoho.com>*
8089
8090 * Fix some double frees. These are not thought to be exploitable.
8091
8092 *mancha <mancha1@zoho.com>*
8093
8094 * Fix for the attack described in the paper "Recovering OpenSSL
8095 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
8096 by Yuval Yarom and Naomi Benger. Details can be obtained from:
8097 <http://eprint.iacr.org/2014/140>
8098
8099 Thanks to Yuval Yarom and Naomi Benger for discovering this
8100 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
8101
8102 *Yuval Yarom and Naomi Benger*
8103
8104 ### Changes between 1.0.0k and 1.0.0l [6 Jan 2014]
8105
8106 * Keep original DTLS digest and encryption contexts in retransmission
8107 structures so we can use the previous session parameters if they need
8108 to be resent. ([CVE-2013-6450])
8109
8110 *Steve Henson*
8111
8112 * Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
8113 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
8114 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
8115 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
8116 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
8117 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
8118
8119 *Rob Stradling, Adam Langley*
8120
8121 ### Changes between 1.0.0j and 1.0.0k [5 Feb 2013]
8122
8123 * Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
8124
8125 This addresses the flaw in CBC record processing discovered by
8126 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
8127 at: <http://www.isg.rhul.ac.uk/tls/>
8128
8129 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
8130 Security Group at Royal Holloway, University of London
8131 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
8132 Emilia Käsper for the initial patch.
8133 ([CVE-2013-0169])
8134
8135 *Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson*
8136
8137 * Return an error when checking OCSP signatures when key is NULL.
8138 This fixes a DoS attack. ([CVE-2013-0166])
8139
8140 *Steve Henson*
8141
8142 * Call OCSP Stapling callback after ciphersuite has been chosen, so
8143 the right response is stapled. Also change SSL_get_certificate()
8144 so it returns the certificate actually sent.
8145 See <http://rt.openssl.org/Ticket/Display.html?id=2836>.
8146 (This is a backport)
8147
8148 *Rob Stradling <rob.stradling@comodo.com>*
8149
8150 * Fix possible deadlock when decoding public keys.
8151
8152 *Steve Henson*
8153
8154 ### Changes between 1.0.0i and 1.0.0j [10 May 2012]
8155
8156 [NB: OpenSSL 1.0.0i and later 1.0.0 patch levels were released after
8157 OpenSSL 1.0.1.]
8158
8159 * Sanity check record length before skipping explicit IV in DTLS
8160 to fix DoS attack.
8161
8162 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
8163 fuzzing as a service testing platform.
8164 ([CVE-2012-2333])
8165
8166 *Steve Henson*
8167
8168 * Initialise tkeylen properly when encrypting CMS messages.
8169 Thanks to Solar Designer of Openwall for reporting this issue.
8170
8171 *Steve Henson*
8172
8173 ### Changes between 1.0.0h and 1.0.0i [19 Apr 2012]
8174
8175 * Check for potentially exploitable overflows in asn1_d2i_read_bio
8176 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
8177 in CRYPTO_realloc_clean.
8178
8179 Thanks to Tavis Ormandy, Google Security Team, for discovering this
8180 issue and to Adam Langley <agl@chromium.org> for fixing it.
8181 ([CVE-2012-2110])
8182
8183 *Adam Langley (Google), Tavis Ormandy, Google Security Team*
8184
8185 ### Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
8186
8187 * Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
8188 in CMS and PKCS7 code. When RSA decryption fails use a random key for
8189 content decryption and always return the same error. Note: this attack
8190 needs on average 2^20 messages so it only affects automated senders. The
8191 old behaviour can be re-enabled in the CMS code by setting the
8192 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
8193 an MMA defence is not necessary.
8194 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
8195 this issue. ([CVE-2012-0884])
8196
8197 *Steve Henson*
8198
8199 * Fix CVE-2011-4619: make sure we really are receiving a
8200 client hello before rejecting multiple SGC restarts. Thanks to
8201 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
8202
8203 *Steve Henson*
8204
8205 ### Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
8206
8207 * Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
8208 Thanks to Antonio Martin, Enterprise Secure Access Research and
8209 Development, Cisco Systems, Inc. for discovering this bug and
8210 preparing a fix. ([CVE-2012-0050])
8211
8212 *Antonio Martin*
8213
8214 ### Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
8215
8216 * Nadhem Alfardan and Kenny Paterson have discovered an extension
8217 of the Vaudenay padding oracle attack on CBC mode encryption
8218 which enables an efficient plaintext recovery attack against
8219 the OpenSSL implementation of DTLS. Their attack exploits timing
8220 differences arising during decryption processing. A research
8221 paper describing this attack can be found at:
8222 <http://www.isg.rhul.ac.uk/~kp/dtls.pdf>
8223 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
8224 Security Group at Royal Holloway, University of London
8225 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
8226 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
8227 for preparing the fix. ([CVE-2011-4108])
8228
8229 *Robin Seggelmann, Michael Tuexen*
8230
8231 * Clear bytes used for block padding of SSL 3.0 records.
8232 ([CVE-2011-4576])
8233
8234 *Adam Langley (Google)*
8235
8236 * Only allow one SGC handshake restart for SSL/TLS. Thanks to George
8237 Kadianakis <desnacked@gmail.com> for discovering this issue and
8238 Adam Langley for preparing the fix. ([CVE-2011-4619])
8239
8240 *Adam Langley (Google)*
8241
8242 * Check parameters are not NULL in GOST ENGINE. ([CVE-2012-0027])
8243
8244 *Andrey Kulikov <amdeich@gmail.com>*
8245
8246 * Prevent malformed RFC3779 data triggering an assertion failure.
8247 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
8248 and Rob Austein <sra@hactrn.net> for fixing it. ([CVE-2011-4577])
8249
8250 *Rob Austein <sra@hactrn.net>*
8251
8252 * Improved PRNG seeding for VOS.
8253
8254 *Paul Green <Paul.Green@stratus.com>*
8255
8256 * Fix ssl_ciph.c set-up race.
8257
8258 *Adam Langley (Google)*
8259
8260 * Fix spurious failures in ecdsatest.c.
8261
8262 *Emilia Käsper (Google)*
8263
8264 * Fix the BIO_f_buffer() implementation (which was mixing different
8265 interpretations of the `..._len` fields).
8266
8267 *Adam Langley (Google)*
8268
8269 * Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
8270 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
8271 threads won't reuse the same blinding coefficients.
8272
8273 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
8274 lock to call BN_BLINDING_invert_ex, and avoids one use of
8275 BN_BLINDING_update for each BN_BLINDING structure (previously,
8276 the last update always remained unused).
8277
8278 *Emilia Käsper (Google)*
8279
8280 * In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
8281
8282 *Bob Buckholz (Google)*
8283
8284 ### Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
8285
8286 * Fix bug where CRLs with nextUpdate in the past are sometimes accepted
8287 by initialising X509_STORE_CTX properly. ([CVE-2011-3207])
8288
8289 *Kaspar Brand <ossl@velox.ch>*
8290
8291 * Fix SSL memory handling for (EC)DH ciphersuites, in particular
8292 for multi-threaded use of ECDH. ([CVE-2011-3210])
8293
8294 *Adam Langley (Google)*
8295
8296 * Fix x509_name_ex_d2i memory leak on bad inputs.
8297
8298 *Bodo Moeller*
8299
8300 * Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
8301 signature public key algorithm by using OID xref utilities instead.
8302 Before this you could only use some ECC ciphersuites with SHA1 only.
8303
8304 *Steve Henson*
8305
8306 * Add protection against ECDSA timing attacks as mentioned in the paper
8307 by Billy Bob Brumley and Nicola Tuveri, see:
8308 <http://eprint.iacr.org/2011/232.pdf>
8309
8310 *Billy Bob Brumley and Nicola Tuveri*
8311
8312 ### Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
8313
8314 * Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
8315
8316 *Neel Mehta, Adam Langley, Bodo Moeller (Google)*
8317
8318 * Fix bug in string printing code: if *any* escaping is enabled we must
8319 escape the escape character (backslash) or the resulting string is
8320 ambiguous.
8321
8322 *Steve Henson*
8323
8324 ### Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
8325
8326 * Disable code workaround for ancient and obsolete Netscape browsers
8327 and servers: an attacker can use it in a ciphersuite downgrade attack.
8328 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
8329
8330 *Steve Henson*
8331
8332 * Fixed J-PAKE implementation error, originally discovered by
8333 Sebastien Martini, further info and confirmation from Stefan
8334 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
8335
8336 *Ben Laurie*
8337
8338 ### Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
8339
8340 * Fix extension code to avoid race conditions which can result in a buffer
8341 overrun vulnerability: resumed sessions must not be modified as they can
8342 be shared by multiple threads. CVE-2010-3864
8343
8344 *Steve Henson*
8345
8346 * Fix WIN32 build system to correctly link an ENGINE directory into
8347 a DLL.
8348
8349 *Steve Henson*
8350
8351 ### Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
8352
8353 * Check return value of int_rsa_verify in pkey_rsa_verifyrecover
8354 ([CVE-2010-1633])
8355
8356 *Steve Henson, Peter-Michael Hager <hager@dortmund.net>*
8357
8358 ### Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
8359
8360 * Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
8361 context. The operation can be customised via the ctrl mechanism in
8362 case ENGINEs want to include additional functionality.
8363
8364 *Steve Henson*
8365
8366 * Tolerate yet another broken PKCS#8 key format: private key value negative.
8367
8368 *Steve Henson*
8369
8370 * Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
8371 output hashes compatible with older versions of OpenSSL.
8372
8373 *Willy Weisz <weisz@vcpc.univie.ac.at>*
8374
8375 * Fix compression algorithm handling: if resuming a session use the
8376 compression algorithm of the resumed session instead of determining
8377 it from client hello again. Don't allow server to change algorithm.
8378
8379 *Steve Henson*
8380
8381 * Add load_crls() function to commands tidying load_certs() too. Add option
8382 to verify utility to allow additional CRLs to be included.
8383
8384 *Steve Henson*
8385
8386 * Update OCSP request code to permit adding custom headers to the request:
8387 some responders need this.
8388
8389 *Steve Henson*
8390
8391 * The function EVP_PKEY_sign() returns <=0 on error: check return code
8392 correctly.
8393
8394 *Julia Lawall <julia@diku.dk>*
8395
8396 * Update verify callback code in `apps/s_cb.c` and `apps/verify.c`, it
8397 needlessly dereferenced structures, used obsolete functions and
8398 didn't handle all updated verify codes correctly.
8399
8400 *Steve Henson*
8401
8402 * Disable MD2 in the default configuration.
8403
8404 *Steve Henson*
8405
8406 * In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
8407 indicate the initial BIO being pushed or popped. This makes it possible
8408 to determine whether the BIO is the one explicitly called or as a result
8409 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
8410 it handles reference counts correctly and doesn't zero out the I/O bio
8411 when it is not being explicitly popped. WARNING: applications which
8412 included workarounds for the old buggy behaviour will need to be modified
8413 or they could free up already freed BIOs.
8414
8415 *Steve Henson*
8416
8417 * Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
8418 renaming to all platforms (within the 0.9.8 branch, this was
8419 done conditionally on Netware platforms to avoid a name clash).
8420
8421 *Guenter <lists@gknw.net>*
8422
8423 * Add ECDHE and PSK support to DTLS.
8424
8425 *Michael Tuexen <tuexen@fh-muenster.de>*
8426
8427 * Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
8428 be used on C++.
8429
8430 *Steve Henson*
8431
8432 * Add "missing" function EVP_MD_flags() (without this the only way to
8433 retrieve a digest flags is by accessing the structure directly. Update
8434 `EVP_MD_do_all*()` and `EVP_CIPHER_do_all*()` to include the name a digest
8435 or cipher is registered as in the "from" argument. Print out all
8436 registered digests in the dgst usage message instead of manually
8437 attempting to work them out.
8438
8439 *Steve Henson*
8440
8441 * If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
8442 this allows the use of compression and extensions. Change default cipher
8443 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
8444 by default unless an application cipher string requests it.
8445
8446 *Steve Henson*
8447
8448 * Alter match criteria in PKCS12_parse(). It used to try to use local
8449 key ids to find matching certificates and keys but some PKCS#12 files
8450 don't follow the (somewhat unwritten) rules and this strategy fails.
8451 Now just gather all certificates together and the first private key
8452 then look for the first certificate that matches the key.
8453
8454 *Steve Henson*
8455
8456 * Support use of registered digest and cipher names for dgst and cipher
8457 commands instead of having to add each one as a special case. So now
8458 you can do:
8459
8460 openssl sha256 foo
8461
8462 as well as:
8463
8464 openssl dgst -sha256 foo
8465
8466 and this works for ENGINE based algorithms too.
8467
8468 *Steve Henson*
8469
8470 * Update Gost ENGINE to support parameter files.
8471
8472 *Victor B. Wagner <vitus@cryptocom.ru>*
8473
8474 * Support GeneralizedTime in ca utility.
8475
8476 *Oliver Martin <oliver@volatilevoid.net>, Steve Henson*
8477
8478 * Enhance the hash format used for certificate directory links. The new
8479 form uses the canonical encoding (meaning equivalent names will work
8480 even if they aren't identical) and uses SHA1 instead of MD5. This form
8481 is incompatible with the older format and as a result c_rehash should
8482 be used to rebuild symbolic links.
8483
8484 *Steve Henson*
8485
8486 * Make PKCS#8 the default write format for private keys, replacing the
8487 traditional format. This form is standardised, more secure and doesn't
8488 include an implicit MD5 dependency.
8489
8490 *Steve Henson*
8491
8492 * Add a $gcc_devteam_warn option to Configure. The idea is that any code
8493 committed to OpenSSL should pass this lot as a minimum.
8494
8495 *Steve Henson*
8496
8497 * Add session ticket override functionality for use by EAP-FAST.
8498
8499 *Jouni Malinen <j@w1.fi>*
8500
8501 * Modify HMAC functions to return a value. Since these can be implemented
8502 in an ENGINE errors can occur.
8503
8504 *Steve Henson*
8505
8506 * Type-checked OBJ_bsearch_ex.
8507
8508 *Ben Laurie*
8509
8510 * Type-checked OBJ_bsearch. Also some constification necessitated
8511 by type-checking. Still to come: TXT_DB, bsearch(?),
8512 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
8513 CONF_VALUE.
8514
8515 *Ben Laurie*
8516
8517 * New function OPENSSL_gmtime_adj() to add a specific number of days and
8518 seconds to a tm structure directly, instead of going through OS
8519 specific date routines. This avoids any issues with OS routines such
8520 as the year 2038 bug. New `*_adj()` functions for ASN1 time structures
8521 and X509_time_adj_ex() to cover the extended range. The existing
8522 X509_time_adj() is still usable and will no longer have any date issues.
8523
8524 *Steve Henson*
8525
8526 * Delta CRL support. New use deltas option which will attempt to locate
8527 and search any appropriate delta CRLs available.
8528
8529 This work was sponsored by Google.
8530
8531 *Steve Henson*
8532
8533 * Support for CRLs partitioned by reason code. Reorganise CRL processing
8534 code and add additional score elements. Validate alternate CRL paths
8535 as part of the CRL checking and indicate a new error "CRL path validation
8536 error" in this case. Applications wanting additional details can use
8537 the verify callback and check the new "parent" field. If this is not
8538 NULL CRL path validation is taking place. Existing applications won't
8539 see this because it requires extended CRL support which is off by
8540 default.
8541
8542 This work was sponsored by Google.
8543
8544 *Steve Henson*
8545
8546 * Support for freshest CRL extension.
8547
8548 This work was sponsored by Google.
8549
8550 *Steve Henson*
8551
8552 * Initial indirect CRL support. Currently only supported in the CRLs
8553 passed directly and not via lookup. Process certificate issuer
8554 CRL entry extension and lookup CRL entries by bother issuer name
8555 and serial number. Check and process CRL issuer entry in IDP extension.
8556
8557 This work was sponsored by Google.
8558
8559 *Steve Henson*
8560
8561 * Add support for distinct certificate and CRL paths. The CRL issuer
8562 certificate is validated separately in this case. Only enabled if
8563 an extended CRL support flag is set: this flag will enable additional
8564 CRL functionality in future.
8565
8566 This work was sponsored by Google.
8567
8568 *Steve Henson*
8569
8570 * Add support for policy mappings extension.
8571
8572 This work was sponsored by Google.
8573
8574 *Steve Henson*
8575
8576 * Fixes to pathlength constraint, self issued certificate handling,
8577 policy processing to align with RFC3280 and PKITS tests.
8578
8579 This work was sponsored by Google.
8580
8581 *Steve Henson*
8582
8583 * Support for name constraints certificate extension. DN, email, DNS
8584 and URI types are currently supported.
8585
8586 This work was sponsored by Google.
8587
8588 *Steve Henson*
8589
8590 * To cater for systems that provide a pointer-based thread ID rather
8591 than numeric, deprecate the current numeric thread ID mechanism and
8592 replace it with a structure and associated callback type. This
8593 mechanism allows a numeric "hash" to be extracted from a thread ID in
8594 either case, and on platforms where pointers are larger than 'long',
8595 mixing is done to help ensure the numeric 'hash' is usable even if it
8596 can't be guaranteed unique. The default mechanism is to use "&errno"
8597 as a pointer-based thread ID to distinguish between threads.
8598
8599 Applications that want to provide their own thread IDs should now use
8600 CRYPTO_THREADID_set_callback() to register a callback that will call
8601 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
8602
8603 Note that ERR_remove_state() is now deprecated, because it is tied
8604 to the assumption that thread IDs are numeric. ERR_remove_state(0)
8605 to free the current thread's error state should be replaced by
8606 ERR_remove_thread_state(NULL).
8607
8608 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
8609 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
8610 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
8611 application was previously providing a numeric thread callback that
8612 was inappropriate for distinguishing threads, then uniqueness might
8613 have been obtained with &errno that happened immediately in the
8614 intermediate development versions of OpenSSL; this is no longer the
8615 case, the numeric thread callback will now override the automatic use
8616 of &errno.)
8617
8618 *Geoff Thorpe, with help from Bodo Moeller*
8619
8620 * Initial support for different CRL issuing certificates. This covers a
8621 simple case where the self issued certificates in the chain exist and
8622 the real CRL issuer is higher in the existing chain.
8623
8624 This work was sponsored by Google.
8625
8626 *Steve Henson*
8627
8628 * Removed effectively defunct crypto/store from the build.
8629
8630 *Ben Laurie*
8631
8632 * Revamp of STACK to provide stronger type-checking. Still to come:
8633 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
8634 ASN1_STRING, CONF_VALUE.
8635
8636 *Ben Laurie*
8637
8638 * Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
8639 RAM on SSL connections. This option can save about 34k per idle SSL.
8640
8641 *Nick Mathewson*
8642
8643 * Revamp of LHASH to provide stronger type-checking. Still to come:
8644 STACK, TXT_DB, bsearch, qsort.
8645
8646 *Ben Laurie*
8647
8648 * Initial support for Cryptographic Message Syntax (aka CMS) based
8649 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
8650 support for data, signedData, compressedData, digestedData and
8651 encryptedData, envelopedData types included. Scripts to check against
8652 RFC4134 examples draft and interop and consistency checks of many
8653 content types and variants.
8654
8655 *Steve Henson*
8656
8657 * Add options to enc utility to support use of zlib compression BIO.
8658
8659 *Steve Henson*
8660
8661 * Extend mk1mf to support importing of options and assembly language
8662 files from Configure script, currently only included in VC-WIN32.
8663 The assembly language rules can now optionally generate the source
8664 files from the associated perl scripts.
8665
8666 *Steve Henson*
8667
8668 * Implement remaining functionality needed to support GOST ciphersuites.
8669 Interop testing has been performed using CryptoPro implementations.
8670
8671 *Victor B. Wagner <vitus@cryptocom.ru>*
8672
8673 * s390x assembler pack.
8674
8675 *Andy Polyakov*
8676
8677 * ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
8678 "family."
8679
8680 *Andy Polyakov*
8681
8682 * Implement Opaque PRF Input TLS extension as specified in
8683 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
8684 official specification yet and no extension type assignment by
8685 IANA exists, this extension (for now) will have to be explicitly
8686 enabled when building OpenSSL by providing the extension number
8687 to use. For example, specify an option
8688
8689 -DTLSEXT_TYPE_opaque_prf_input=0x9527
8690
8691 to the "config" or "Configure" script to enable the extension,
8692 assuming extension number 0x9527 (which is a completely arbitrary
8693 and unofficial assignment based on the MD5 hash of the Internet
8694 Draft). Note that by doing so, you potentially lose
8695 interoperability with other TLS implementations since these might
8696 be using the same extension number for other purposes.
8697
8698 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
8699 opaque PRF input value to use in the handshake. This will create
8700 an internal copy of the length-'len' string at 'src', and will
8701 return non-zero for success.
8702
8703 To get more control and flexibility, provide a callback function
8704 by using
8705
8706 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
8707 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
8708
8709 where
8710
8711 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
8712 void *arg;
8713
8714 Callback function 'cb' will be called in handshakes, and is
8715 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
8716 Argument 'arg' is for application purposes (the value as given to
8717 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
8718 be provided to the callback function). The callback function
8719 has to return non-zero to report success: usually 1 to use opaque
8720 PRF input just if possible, or 2 to enforce use of the opaque PRF
8721 input. In the latter case, the library will abort the handshake
8722 if opaque PRF input is not successfully negotiated.
8723
8724 Arguments 'peerinput' and 'len' given to the callback function
8725 will always be NULL and 0 in the case of a client. A server will
8726 see the client's opaque PRF input through these variables if
8727 available (NULL and 0 otherwise). Note that if the server
8728 provides an opaque PRF input, the length must be the same as the
8729 length of the client's opaque PRF input.
8730
8731 Note that the callback function will only be called when creating
8732 a new session (session resumption can resume whatever was
8733 previously negotiated), and will not be called in SSL 2.0
8734 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
8735 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
8736 for applications that need to enforce opaque PRF input.
8737
8738 *Bodo Moeller*
8739
8740 * Update ssl code to support digests other than SHA1+MD5 for handshake
8741 MAC.
8742
8743 *Victor B. Wagner <vitus@cryptocom.ru>*
8744
8745 * Add RFC4507 support to OpenSSL. This includes the corrections in
8746 RFC4507bis. The encrypted ticket format is an encrypted encoded
8747 SSL_SESSION structure, that way new session features are automatically
8748 supported.
8749
8750 If a client application caches session in an SSL_SESSION structure
8751 support is transparent because tickets are now stored in the encoded
8752 SSL_SESSION.
8753
8754 The SSL_CTX structure automatically generates keys for ticket
8755 protection in servers so again support should be possible
8756 with no application modification.
8757
8758 If a client or server wishes to disable RFC4507 support then the option
8759 SSL_OP_NO_TICKET can be set.
8760
8761 Add a TLS extension debugging callback to allow the contents of any client
8762 or server extensions to be examined.
8763
8764 This work was sponsored by Google.
8765
8766 *Steve Henson*
8767
8768 * Final changes to avoid use of pointer pointer casts in OpenSSL.
8769 OpenSSL should now compile cleanly on gcc 4.2
8770
8771 *Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson*
8772
8773 * Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
8774 support including streaming MAC support: this is required for GOST
8775 ciphersuite support.
8776
8777 *Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson*
8778
8779 * Add option -stream to use PKCS#7 streaming in smime utility. New
8780 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
8781 to output in BER and PEM format.
8782
8783 *Steve Henson*
8784
8785 * Experimental support for use of HMAC via EVP_PKEY interface. This
8786 allows HMAC to be handled via the `EVP_DigestSign*()` interface. The
8787 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
8788 ENGINE support for HMAC keys which are unextractable. New -mac and
8789 -macopt options to dgst utility.
8790
8791 *Steve Henson*
8792
8793 * New option -sigopt to dgst utility. Update dgst to use
8794 `EVP_Digest{Sign,Verify}*`. These two changes make it possible to use
8795 alternative signing parameters such as X9.31 or PSS in the dgst
8796 utility.
8797
8798 *Steve Henson*
8799
8800 * Change ssl_cipher_apply_rule(), the internal function that does
8801 the work each time a ciphersuite string requests enabling
8802 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
8803 removing ("!foo+bar") a class of ciphersuites: Now it maintains
8804 the order of disabled ciphersuites such that those ciphersuites
8805 that most recently went from enabled to disabled not only stay
8806 in order with respect to each other, but also have higher priority
8807 than other disabled ciphersuites the next time ciphersuites are
8808 enabled again.
8809
8810 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
8811 the same ciphersuites as with "HIGH" alone, but in a specific
8812 order where the PSK ciphersuites come first (since they are the
8813 most recently disabled ciphersuites when "HIGH" is parsed).
8814
8815 Also, change ssl_create_cipher_list() (using this new
8816 functionality) such that between otherwise identical
8817 ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
8818 the default order.
8819
8820 *Bodo Moeller*
8821
8822 * Change ssl_create_cipher_list() so that it automatically
8823 arranges the ciphersuites in reasonable order before starting
8824 to process the rule string. Thus, the definition for "DEFAULT"
8825 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
8826 remains equivalent to `"AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH"`.
8827 This makes it much easier to arrive at a reasonable default order
8828 in applications for which anonymous ciphers are OK (meaning
8829 that you can't actually use DEFAULT).
8830
8831 *Bodo Moeller; suggested by Victor Duchovni*
8832
8833 * Split the SSL/TLS algorithm mask (as used for ciphersuite string
8834 processing) into multiple integers instead of setting
8835 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
8836 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
8837 (These masks as well as the individual bit definitions are hidden
8838 away into the non-exported interface ssl/ssl_locl.h, so this
8839 change to the definition of the SSL_CIPHER structure shouldn't
8840 affect applications.) This give us more bits for each of these
8841 categories, so there is no longer a need to coagulate AES128 and
8842 AES256 into a single algorithm bit, and to coagulate Camellia128
8843 and Camellia256 into a single algorithm bit, which has led to all
8844 kinds of kludges.
8845
8846 Thus, among other things, the kludge introduced in 0.9.7m and
8847 0.9.8e for masking out AES256 independently of AES128 or masking
8848 out Camellia256 independently of AES256 is not needed here in 0.9.9.
8849
8850 With the change, we also introduce new ciphersuite aliases that
8851 so far were missing: "AES128", "AES256", "CAMELLIA128", and
8852 "CAMELLIA256".
8853
8854 *Bodo Moeller*
8855
8856 * Add support for dsa-with-SHA224 and dsa-with-SHA256.
8857 Use the leftmost N bytes of the signature input if the input is
8858 larger than the prime q (with N being the size in bytes of q).
8859
8860 *Nils Larsch*
8861
8862 * Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
8863 it yet and it is largely untested.
8864
8865 *Steve Henson*
8866
8867 * Add support for the ecdsa-with-SHA224/256/384/512 signature types.
8868
8869 *Nils Larsch*
8870
8871 * Initial incomplete changes to avoid need for function casts in OpenSSL
8872 some compilers (gcc 4.2 and later) reject their use. Safestack is
8873 reimplemented. Update ASN1 to avoid use of legacy functions.
8874
8875 *Steve Henson*
8876
8877 * Win32/64 targets are linked with Winsock2.
8878
8879 *Andy Polyakov*
8880
8881 * Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
8882 to external functions. This can be used to increase CRL handling
8883 efficiency especially when CRLs are very large by (for example) storing
8884 the CRL revoked certificates in a database.
8885
8886 *Steve Henson*
8887
8888 * Overhaul of by_dir code. Add support for dynamic loading of CRLs so
8889 new CRLs added to a directory can be used. New command line option
8890 -verify_return_error to s_client and s_server. This causes real errors
8891 to be returned by the verify callback instead of carrying on no matter
8892 what. This reflects the way a "real world" verify callback would behave.
8893
8894 *Steve Henson*
8895
8896 * GOST engine, supporting several GOST algorithms and public key formats.
8897 Kindly donated by Cryptocom.
8898
8899 *Cryptocom*
8900
8901 * Partial support for Issuing Distribution Point CRL extension. CRLs
8902 partitioned by DP are handled but no indirect CRL or reason partitioning
8903 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
8904 selected via a scoring technique which handles IDP and AKID in CRLs.
8905
8906 *Steve Henson*
8907
8908 * New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
8909 will ultimately be used for all verify operations: this will remove the
8910 X509_STORE dependency on certificate verification and allow alternative
8911 lookup methods. X509_STORE based implementations of these two callbacks.
8912
8913 *Steve Henson*
8914
8915 * Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
8916 Modify get_crl() to find a valid (unexpired) CRL if possible.
8917
8918 *Steve Henson*
8919
8920 * New function X509_CRL_match() to check if two CRLs are identical. Normally
8921 this would be called X509_CRL_cmp() but that name is already used by
8922 a function that just compares CRL issuer names. Cache several CRL
8923 extensions in X509_CRL structure and cache CRLDP in X509.
8924
8925 *Steve Henson*
8926
8927 * Store a "canonical" representation of X509_NAME structure (ASN1 Name)
8928 this maps equivalent X509_NAME structures into a consistent structure.
8929 Name comparison can then be performed rapidly using memcmp().
8930
8931 *Steve Henson*
8932
8933 * Non-blocking OCSP request processing. Add -timeout option to ocsp
8934 utility.
8935
8936 *Steve Henson*
8937
8938 * Allow digests to supply their own micalg string for S/MIME type using
8939 the ctrl EVP_MD_CTRL_MICALG.
8940
8941 *Steve Henson*
8942
8943 * During PKCS7 signing pass the PKCS7 SignerInfo structure to the
8944 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
8945 ctrl. It can then customise the structure before and/or after signing
8946 if necessary.
8947
8948 *Steve Henson*
8949
8950 * New function OBJ_add_sigid() to allow application defined signature OIDs
8951 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
8952 to free up any added signature OIDs.
8953
8954 *Steve Henson*
8955
8956 * New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
8957 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
8958 digest and cipher tables. New options added to openssl utility:
8959 list-message-digest-algorithms and list-cipher-algorithms.
8960
8961 *Steve Henson*
8962
8963 * Change the array representation of binary polynomials: the list
8964 of degrees of non-zero coefficients is now terminated with -1.
8965 Previously it was terminated with 0, which was also part of the
8966 value; thus, the array representation was not applicable to
8967 polynomials where t^0 has coefficient zero. This change makes
8968 the array representation useful in a more general context.
8969
8970 *Douglas Stebila*
8971
8972 * Various modifications and fixes to SSL/TLS cipher string
8973 handling. For ECC, the code now distinguishes between fixed ECDH
8974 with RSA certificates on the one hand and with ECDSA certificates
8975 on the other hand, since these are separate ciphersuites. The
8976 unused code for Fortezza ciphersuites has been removed.
8977
8978 For consistency with EDH, ephemeral ECDH is now called "EECDH"
8979 (not "ECDHE"). For consistency with the code for DH
8980 certificates, use of ECDH certificates is now considered ECDH
8981 authentication, not RSA or ECDSA authentication (the latter is
8982 merely the CA's signing algorithm and not actively used in the
8983 protocol).
8984
8985 The temporary ciphersuite alias "ECCdraft" is no longer
8986 available, and ECC ciphersuites are no longer excluded from "ALL"
8987 and "DEFAULT". The following aliases now exist for RFC 4492
8988 ciphersuites, most of these by analogy with the DH case:
8989
8990 kECDHr - ECDH cert, signed with RSA
8991 kECDHe - ECDH cert, signed with ECDSA
8992 kECDH - ECDH cert (signed with either RSA or ECDSA)
8993 kEECDH - ephemeral ECDH
8994 ECDH - ECDH cert or ephemeral ECDH
8995
8996 aECDH - ECDH cert
8997 aECDSA - ECDSA cert
8998 ECDSA - ECDSA cert
8999
9000 AECDH - anonymous ECDH
9001 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
9002
9003 *Bodo Moeller*
9004
9005 * Add additional S/MIME capabilities for AES and GOST ciphers if supported.
9006 Use correct micalg parameters depending on digest(s) in signed message.
9007
9008 *Steve Henson*
9009
9010 * Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
9011 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
9012
9013 *Steve Henson*
9014
9015 * Initial engine support for EVP_PKEY_METHOD. New functions to permit
9016 an engine to register a method. Add ENGINE lookups for methods and
9017 functional reference processing.
9018
9019 *Steve Henson*
9020
9021 * New functions `EVP_Digest{Sign,Verify)*`. These are enhanced versions of
9022 `EVP_{Sign,Verify}*` which allow an application to customise the signature
9023 process.
9024
9025 *Steve Henson*
9026
9027 * New -resign option to smime utility. This adds one or more signers
9028 to an existing PKCS#7 signedData structure. Also -md option to use an
9029 alternative message digest algorithm for signing.
9030
9031 *Steve Henson*
9032
9033 * Tidy up PKCS#7 routines and add new functions to make it easier to
9034 create PKCS7 structures containing multiple signers. Update smime
9035 application to support multiple signers.
9036
9037 *Steve Henson*
9038
9039 * New -macalg option to pkcs12 utility to allow setting of an alternative
9040 digest MAC.
9041
9042 *Steve Henson*
9043
9044 * Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
9045 Reorganize PBE internals to lookup from a static table using NIDs,
9046 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
9047 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
9048 PRF which will be automatically used with PBES2.
9049
9050 *Steve Henson*
9051
9052 * Replace the algorithm specific calls to generate keys in "req" with the
9053 new API.
9054
9055 *Steve Henson*
9056
9057 * Update PKCS#7 enveloped data routines to use new API. This is now
9058 supported by any public key method supporting the encrypt operation. A
9059 ctrl is added to allow the public key algorithm to examine or modify
9060 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
9061 a no op.
9062
9063 *Steve Henson*
9064
9065 * Add a ctrl to asn1 method to allow a public key algorithm to express
9066 a default digest type to use. In most cases this will be SHA1 but some
9067 algorithms (such as GOST) need to specify an alternative digest. The
9068 return value indicates how strong the preference is 1 means optional and
9069 2 is mandatory (that is it is the only supported type). Modify
9070 ASN1_item_sign() to accept a NULL digest argument to indicate it should
9071 use the default md. Update openssl utilities to use the default digest
9072 type for signing if it is not explicitly indicated.
9073
9074 *Steve Henson*
9075
9076 * Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
9077 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
9078 signing method from the key type. This effectively removes the link
9079 between digests and public key types.
9080
9081 *Steve Henson*
9082
9083 * Add an OID cross reference table and utility functions. Its purpose is to
9084 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
9085 rsaEncryption. This will allow some of the algorithm specific hackery
9086 needed to use the correct OID to be removed.
9087
9088 *Steve Henson*
9089
9090 * Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
9091 structures for PKCS7_sign(). They are now set up by the relevant public
9092 key ASN1 method.
9093
9094 *Steve Henson*
9095
9096 * Add provisional EC pkey method with support for ECDSA and ECDH.
9097
9098 *Steve Henson*
9099
9100 * Add support for key derivation (agreement) in the API, DH method and
9101 pkeyutl.
9102
9103 *Steve Henson*
9104
9105 * Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
9106 public and private key formats. As a side effect these add additional
9107 command line functionality not previously available: DSA signatures can be
9108 generated and verified using pkeyutl and DH key support and generation in
9109 pkey, genpkey.
9110
9111 *Steve Henson*
9112
9113 * BeOS support.
9114
9115 *Oliver Tappe <zooey@hirschkaefer.de>*
9116
9117 * New make target "install_html_docs" installs HTML renditions of the
9118 manual pages.
9119
9120 *Oliver Tappe <zooey@hirschkaefer.de>*
9121
9122 * New utility "genpkey" this is analogous to "genrsa" etc except it can
9123 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
9124 support key and parameter generation and add initial key generation
9125 functionality for RSA.
9126
9127 *Steve Henson*
9128
9129 * Add functions for main EVP_PKEY_method operations. The undocumented
9130 functions `EVP_PKEY_{encrypt,decrypt}` have been renamed to
9131 `EVP_PKEY_{encrypt,decrypt}_old`.
9132
9133 *Steve Henson*
9134
9135 * Initial definitions for EVP_PKEY_METHOD. This will be a high level public
9136 key API, doesn't do much yet.
9137
9138 *Steve Henson*
9139
9140 * New function EVP_PKEY_asn1_get0_info() to retrieve information about
9141 public key algorithms. New option to openssl utility:
9142 "list-public-key-algorithms" to print out info.
9143
9144 *Steve Henson*
9145
9146 * Implement the Supported Elliptic Curves Extension for
9147 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
9148
9149 *Douglas Stebila*
9150
9151 * Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
9152 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
9153
9154 *Steve Henson*
9155
9156 * New utilities pkey and pkeyparam. These are similar to algorithm specific
9157 utilities such as rsa, dsa, dsaparam etc except they process any key
9158 type.
9159
9160 *Steve Henson*
9161
9162 * Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
9163 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
9164 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
9165 structure.
9166
9167 *Steve Henson*
9168
9169 * Initial support for pluggable public key ASN1.
9170 De-spaghettify the public key ASN1 handling. Move public and private
9171 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
9172 algorithm specific handling to a single module within the relevant
9173 algorithm directory. Add functions to allow (near) opaque processing
9174 of public and private key structures.
9175
9176 *Steve Henson*
9177
9178 * Implement the Supported Point Formats Extension for
9179 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
9180
9181 *Douglas Stebila*
9182
9183 * Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
9184 for the psk identity [hint] and the psk callback functions to the
9185 SSL_SESSION, SSL and SSL_CTX structure.
9186
9187 New ciphersuites:
9188 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
9189 PSK-AES256-CBC-SHA
9190
9191 New functions:
9192 SSL_CTX_use_psk_identity_hint
9193 SSL_get_psk_identity_hint
9194 SSL_get_psk_identity
9195 SSL_use_psk_identity_hint
9196
9197 *Mika Kousa and Pasi Eronen of Nokia Corporation*
9198
9199 * Add RFC 3161 compliant time stamp request creation, response generation
9200 and response verification functionality.
9201
9202 *Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project*
9203
9204 * Add initial support for TLS extensions, specifically for the server_name
9205 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
9206 have new members for a host name. The SSL data structure has an
9207 additional member `SSL_CTX *initial_ctx` so that new sessions can be
9208 stored in that context to allow for session resumption, even after the
9209 SSL has been switched to a new SSL_CTX in reaction to a client's
9210 server_name extension.
9211
9212 New functions (subject to change):
9213
9214 SSL_get_servername()
9215 SSL_get_servername_type()
9216 SSL_set_SSL_CTX()
9217
9218 New CTRL codes and macros (subject to change):
9219
9220 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
9221 - SSL_CTX_set_tlsext_servername_callback()
9222 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
9223 - SSL_CTX_set_tlsext_servername_arg()
9224 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
9225
9226 openssl s_client has a new '-servername ...' option.
9227
9228 openssl s_server has new options '-servername_host ...', '-cert2 ...',
9229 '-key2 ...', '-servername_fatal' (subject to change). This allows
9230 testing the HostName extension for a specific single host name ('-cert'
9231 and '-key' remain fallbacks for handshakes without HostName
9232 negotiation). If the unrecognized_name alert has to be sent, this by
9233 default is a warning; it becomes fatal with the '-servername_fatal'
9234 option.
9235
9236 *Peter Sylvester, Remy Allais, Christophe Renou*
9237
9238 * Whirlpool hash implementation is added.
9239
9240 *Andy Polyakov*
9241
9242 * BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
9243 bn(64,32). Because of instruction set limitations it doesn't have
9244 any negative impact on performance. This was done mostly in order
9245 to make it possible to share assembler modules, such as bn_mul_mont
9246 implementations, between 32- and 64-bit builds without hassle.
9247
9248 *Andy Polyakov*
9249
9250 * Move code previously exiled into file crypto/ec/ec2_smpt.c
9251 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
9252 macro.
9253
9254 *Bodo Moeller*
9255
9256 * New candidate for BIGNUM assembler implementation, bn_mul_mont,
9257 dedicated Montgomery multiplication procedure, is introduced.
9258 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
9259 "64-bit" performance on certain 32-bit targets.
9260
9261 *Andy Polyakov*
9262
9263 * New option SSL_OP_NO_COMP to disable use of compression selectively
9264 in SSL structures. New SSL ctrl to set maximum send fragment size.
9265 Save memory by setting the I/O buffer sizes dynamically instead of
9266 using the maximum available value.
9267
9268 *Steve Henson*
9269
9270 * New option -V for 'openssl ciphers'. This prints the ciphersuite code
9271 in addition to the text details.
9272
9273 *Bodo Moeller*
9274
9275 * Very, very preliminary EXPERIMENTAL support for printing of general
9276 ASN1 structures. This currently produces rather ugly output and doesn't
9277 handle several customised structures at all.
9278
9279 *Steve Henson*
9280
9281 * Integrated support for PVK file format and some related formats such
9282 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
9283 these in the 'rsa' and 'dsa' utilities.
9284
9285 *Steve Henson*
9286
9287 * Support for PKCS#1 RSAPublicKey format on rsa utility command line.
9288
9289 *Steve Henson*
9290
9291 * Remove the ancient ASN1_METHOD code. This was only ever used in one
9292 place for the (very old) "NETSCAPE" format certificates which are now
9293 handled using new ASN1 code equivalents.
9294
9295 *Steve Henson*
9296
9297 * Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
9298 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
9299 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
9300
9301 *Nils Larsch*
9302
9303 * Modify CRL distribution points extension code to print out previously
9304 unsupported fields. Enhance extension setting code to allow setting of
9305 all fields.
9306
9307 *Steve Henson*
9308
9309 * Add print and set support for Issuing Distribution Point CRL extension.
9310
9311 *Steve Henson*
9312
9313 * Change 'Configure' script to enable Camellia by default.
9314
9315 *NTT*
9316
9317 OpenSSL 0.9.x
9318 -------------
9319
9320 ### Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
9321
9322 * When rejecting SSL/TLS records due to an incorrect version number, never
9323 update s->server with a new major version number. As of
9324 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
9325 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
9326 the previous behavior could result in a read attempt at NULL when
9327 receiving specific incorrect SSL/TLS records once record payload
9328 protection is active. ([CVE-2010-0740])
9329
9330 *Bodo Moeller, Adam Langley <agl@chromium.org>*
9331
9332 * Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
9333 could be crashed if the relevant tables were not present (e.g. chrooted).
9334
9335 *Tomas Hoger <thoger@redhat.com>*
9336
9337 ### Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
9338
9339 * Always check bn_wexpand() return values for failure. ([CVE-2009-3245])
9340
9341 *Martin Olsson, Neel Mehta*
9342
9343 * Fix X509_STORE locking: Every 'objs' access requires a lock (to
9344 accommodate for stack sorting, always a write lock!).
9345
9346 *Bodo Moeller*
9347
9348 * On some versions of WIN32 Heap32Next is very slow. This can cause
9349 excessive delays in the RAND_poll(): over a minute. As a workaround
9350 include a time check in the inner Heap32Next loop too.
9351
9352 *Steve Henson*
9353
9354 * The code that handled flushing of data in SSL/TLS originally used the
9355 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
9356 the problem outlined in PR#1949. The fix suggested there however can
9357 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
9358 of Apache). So instead simplify the code to flush unconditionally.
9359 This should be fine since flushing with no data to flush is a no op.
9360
9361 *Steve Henson*
9362
9363 * Handle TLS versions 2.0 and later properly and correctly use the
9364 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
9365 off ancient servers have a habit of sticking around for a while...
9366
9367 *Steve Henson*
9368
9369 * Modify compression code so it frees up structures without using the
9370 ex_data callbacks. This works around a problem where some applications
9371 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
9372 restarting) then use compression (e.g. SSL with compression) later.
9373 This results in significant per-connection memory leaks and
9374 has caused some security issues including CVE-2008-1678 and
9375 CVE-2009-4355.
9376
9377 *Steve Henson*
9378
9379 * Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
9380 change when encrypting or decrypting.
9381
9382 *Bodo Moeller*
9383
9384 * Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
9385 connect and renegotiate with servers which do not support RI.
9386 Until RI is more widely deployed this option is enabled by default.
9387
9388 *Steve Henson*
9389
9390 * Add "missing" ssl ctrls to clear options and mode.
9391
9392 *Steve Henson*
9393
9394 * If client attempts to renegotiate and doesn't support RI respond with
9395 a no_renegotiation alert as required by RFC5746. Some renegotiating
9396 TLS clients will continue a connection gracefully when they receive
9397 the alert. Unfortunately OpenSSL mishandled this alert and would hang
9398 waiting for a server hello which it will never receive. Now we treat a
9399 received no_renegotiation alert as a fatal error. This is because
9400 applications requesting a renegotiation might well expect it to succeed
9401 and would have no code in place to handle the server denying it so the
9402 only safe thing to do is to terminate the connection.
9403
9404 *Steve Henson*
9405
9406 * Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
9407 peer supports secure renegotiation and 0 otherwise. Print out peer
9408 renegotiation support in s_client/s_server.
9409
9410 *Steve Henson*
9411
9412 * Replace the highly broken and deprecated SPKAC certification method with
9413 the updated NID creation version. This should correctly handle UTF8.
9414
9415 *Steve Henson*
9416
9417 * Implement RFC5746. Re-enable renegotiation but require the extension
9418 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
9419 turns out to be a bad idea. It has been replaced by
9420 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
9421 SSL_CTX_set_options(). This is really not recommended unless you
9422 know what you are doing.
9423
9424 *Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson*
9425
9426 * Fixes to stateless session resumption handling. Use initial_ctx when
9427 issuing and attempting to decrypt tickets in case it has changed during
9428 servername handling. Use a non-zero length session ID when attempting
9429 stateless session resumption: this makes it possible to determine if
9430 a resumption has occurred immediately after receiving server hello
9431 (several places in OpenSSL subtly assume this) instead of later in
9432 the handshake.
9433
9434 *Steve Henson*
9435
9436 * The functions ENGINE_ctrl(), OPENSSL_isservice(),
9437 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
9438 fixes for a few places where the return code is not checked
9439 correctly.
9440
9441 *Julia Lawall <julia@diku.dk>*
9442
9443 * Add --strict-warnings option to Configure script to include devteam
9444 warnings in other configurations.
9445
9446 *Steve Henson*
9447
9448 * Add support for --libdir option and LIBDIR variable in makefiles. This
9449 makes it possible to install openssl libraries in locations which
9450 have names other than "lib", for example "/usr/lib64" which some
9451 systems need.
9452
9453 *Steve Henson, based on patch from Jeremy Utley*
9454
9455 * Don't allow the use of leading 0x80 in OIDs. This is a violation of
9456 X690 8.9.12 and can produce some misleading textual output of OIDs.
9457
9458 *Steve Henson, reported by Dan Kaminsky*
9459
9460 * Delete MD2 from algorithm tables. This follows the recommendation in
9461 several standards that it is not used in new applications due to
9462 several cryptographic weaknesses. For binary compatibility reasons
9463 the MD2 API is still compiled in by default.
9464
9465 *Steve Henson*
9466
9467 * Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
9468 and restored.
9469
9470 *Steve Henson*
9471
9472 * Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
9473 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
9474 clash.
9475
9476 *Guenter <lists@gknw.net>*
9477
9478 * Fix the server certificate chain building code to use X509_verify_cert(),
9479 it used to have an ad-hoc builder which was unable to cope with anything
9480 other than a simple chain.
9481
9482 *David Woodhouse <dwmw2@infradead.org>, Steve Henson*
9483
9484 * Don't check self signed certificate signatures in X509_verify_cert()
9485 by default (a flag can override this): it just wastes time without
9486 adding any security. As a useful side effect self signed root CAs
9487 with non-FIPS digests are now usable in FIPS mode.
9488
9489 *Steve Henson*
9490
9491 * In dtls1_process_out_of_seq_message() the check if the current message
9492 is already buffered was missing. For every new message was memory
9493 allocated, allowing an attacker to perform an denial of service attack
9494 with sending out of seq handshake messages until there is no memory
9495 left. Additionally every future message was buffered, even if the
9496 sequence number made no sense and would be part of another handshake.
9497 So only messages with sequence numbers less than 10 in advance will be
9498 buffered. ([CVE-2009-1378])
9499
9500 *Robin Seggelmann, discovered by Daniel Mentz*
9501
9502 * Records are buffered if they arrive with a future epoch to be
9503 processed after finishing the corresponding handshake. There is
9504 currently no limitation to this buffer allowing an attacker to perform
9505 a DOS attack with sending records with future epochs until there is no
9506 memory left. This patch adds the pqueue_size() function to determine
9507 the size of a buffer and limits the record buffer to 100 entries.
9508 ([CVE-2009-1377])
9509
9510 *Robin Seggelmann, discovered by Daniel Mentz*
9511
9512 * Keep a copy of frag->msg_header.frag_len so it can be used after the
9513 parent structure is freed. ([CVE-2009-1379])
9514
9515 *Daniel Mentz*
9516
9517 * Handle non-blocking I/O properly in SSL_shutdown() call.
9518
9519 *Darryl Miles <darryl-mailinglists@netbauds.net>*
9520
9521 * Add `2.5.4.*` OIDs
9522
9523 *Ilya O. <vrghost@gmail.com>*
9524
9525 ### Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
9526
9527 * Disable renegotiation completely - this fixes a severe security
9528 problem ([CVE-2009-3555]) at the cost of breaking all
9529 renegotiation. Renegotiation can be re-enabled by setting
9530 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
9531 run-time. This is really not recommended unless you know what
9532 you're doing.
9533
9534 *Ben Laurie*
9535
9536 ### Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
9537
9538 * Don't set val to NULL when freeing up structures, it is freed up by
9539 underlying code. If `sizeof(void *) > sizeof(long)` this can result in
9540 zeroing past the valid field. ([CVE-2009-0789])
9541
9542 *Paolo Ganci <Paolo.Ganci@AdNovum.CH>*
9543
9544 * Fix bug where return value of CMS_SignerInfo_verify_content() was not
9545 checked correctly. This would allow some invalid signed attributes to
9546 appear to verify correctly. ([CVE-2009-0591])
9547
9548 *Ivan Nestlerode <inestlerode@us.ibm.com>*
9549
9550 * Reject UniversalString and BMPString types with invalid lengths. This
9551 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
9552 a legal length. ([CVE-2009-0590])
9553
9554 *Steve Henson*
9555
9556 * Set S/MIME signing as the default purpose rather than setting it
9557 unconditionally. This allows applications to override it at the store
9558 level.
9559
9560 *Steve Henson*
9561
9562 * Permit restricted recursion of ASN1 strings. This is needed in practice
9563 to handle some structures.
9564
9565 *Steve Henson*
9566
9567 * Improve efficiency of mem_gets: don't search whole buffer each time
9568 for a '\n'
9569
9570 *Jeremy Shapiro <jnshapir@us.ibm.com>*
9571
9572 * New -hex option for openssl rand.
9573
9574 *Matthieu Herrb*
9575
9576 * Print out UTF8String and NumericString when parsing ASN1.
9577
9578 *Steve Henson*
9579
9580 * Support NumericString type for name components.
9581
9582 *Steve Henson*
9583
9584 * Allow CC in the environment to override the automatically chosen
9585 compiler. Note that nothing is done to ensure flags work with the
9586 chosen compiler.
9587
9588 *Ben Laurie*
9589
9590 ### Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
9591
9592 * Properly check EVP_VerifyFinal() and similar return values
9593 ([CVE-2008-5077]).
9594
9595 *Ben Laurie, Bodo Moeller, Google Security Team*
9596
9597 * Enable TLS extensions by default.
9598
9599 *Ben Laurie*
9600
9601 * Allow the CHIL engine to be loaded, whether the application is
9602 multithreaded or not. (This does not release the developer from the
9603 obligation to set up the dynamic locking callbacks.)
9604
9605 *Sander Temme <sander@temme.net>*
9606
9607 * Use correct exit code if there is an error in dgst command.
9608
9609 *Steve Henson; problem pointed out by Roland Dirlewanger*
9610
9611 * Tweak Configure so that you need to say "experimental-jpake" to enable
9612 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
9613
9614 *Bodo Moeller*
9615
9616 * Add experimental JPAKE support, including demo authentication in
9617 s_client and s_server.
9618
9619 *Ben Laurie*
9620
9621 * Set the comparison function in v3_addr_canonize().
9622
9623 *Rob Austein <sra@hactrn.net>*
9624
9625 * Add support for XMPP STARTTLS in s_client.
9626
9627 *Philip Paeps <philip@freebsd.org>*
9628
9629 * Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
9630 to ensure that even with this option, only ciphersuites in the
9631 server's preference list will be accepted. (Note that the option
9632 applies only when resuming a session, so the earlier behavior was
9633 just about the algorithm choice for symmetric cryptography.)
9634
9635 *Bodo Moeller*
9636
9637 ### Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
9638
9639 * Fix NULL pointer dereference if a DTLS server received
9640 ChangeCipherSpec as first record ([CVE-2009-1386]).
9641
9642 *PR #1679*
9643
9644 * Fix a state transition in s3_srvr.c and d1_srvr.c
9645 (was using SSL3_ST_CW_CLNT_HELLO_B, should be `..._ST_SW_SRVR_...`).
9646
9647 *Nagendra Modadugu*
9648
9649 * The fix in 0.9.8c that supposedly got rid of unsafe
9650 double-checked locking was incomplete for RSA blinding,
9651 addressing just one layer of what turns out to have been
9652 doubly unsafe triple-checked locking.
9653
9654 So now fix this for real by retiring the MONT_HELPER macro
9655 in crypto/rsa/rsa_eay.c.
9656
9657 *Bodo Moeller; problem pointed out by Marius Schilder*
9658
9659 * Various precautionary measures:
9660
9661 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
9662
9663 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
9664 (NB: This would require knowledge of the secret session ticket key
9665 to exploit, in which case you'd be SOL either way.)
9666
9667 - Change bn_nist.c so that it will properly handle input BIGNUMs
9668 outside the expected range.
9669
9670 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
9671 builds.
9672
9673 *Neel Mehta, Bodo Moeller*
9674
9675 * Allow engines to be "soft loaded" - i.e. optionally don't die if
9676 the load fails. Useful for distros.
9677
9678 *Ben Laurie and the FreeBSD team*
9679
9680 * Add support for Local Machine Keyset attribute in PKCS#12 files.
9681
9682 *Steve Henson*
9683
9684 * Fix BN_GF2m_mod_arr() top-bit cleanup code.
9685
9686 *Huang Ying*
9687
9688 * Expand ENGINE to support engine supplied SSL client certificate functions.
9689
9690 This work was sponsored by Logica.
9691
9692 *Steve Henson*
9693
9694 * Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
9695 keystores. Support for SSL/TLS client authentication too.
9696 Not compiled unless enable-capieng specified to Configure.
9697
9698 This work was sponsored by Logica.
9699
9700 *Steve Henson*
9701
9702 * Fix bug in X509_ATTRIBUTE creation: don't set attribute using
9703 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
9704 attribute creation routines such as certificate requests and PKCS#12
9705 files.
9706
9707 *Steve Henson*
9708
9709 ### Changes between 0.9.8g and 0.9.8h [28 May 2008]
9710
9711 * Fix flaw if 'Server Key exchange message' is omitted from a TLS
9712 handshake which could lead to a client crash as found using the
9713 Codenomicon TLS test suite ([CVE-2008-1672])
9714
9715 *Steve Henson, Mark Cox*
9716
9717 * Fix double free in TLS server name extensions which could lead to
9718 a remote crash found by Codenomicon TLS test suite ([CVE-2008-0891])
9719
9720 *Joe Orton*
9721
9722 * Clear error queue in SSL_CTX_use_certificate_chain_file()
9723
9724 Clear the error queue to ensure that error entries left from
9725 older function calls do not interfere with the correct operation.
9726
9727 *Lutz Jaenicke, Erik de Castro Lopo*
9728
9729 * Remove root CA certificates of commercial CAs:
9730
9731 The OpenSSL project does not recommend any specific CA and does not
9732 have any policy with respect to including or excluding any CA.
9733 Therefore it does not make any sense to ship an arbitrary selection
9734 of root CA certificates with the OpenSSL software.
9735
9736 *Lutz Jaenicke*
9737
9738 * RSA OAEP patches to fix two separate invalid memory reads.
9739 The first one involves inputs when 'lzero' is greater than
9740 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
9741 before the beginning of from). The second one involves inputs where
9742 the 'db' section contains nothing but zeroes (there is a one-byte
9743 invalid read after the end of 'db').
9744
9745 *Ivan Nestlerode <inestlerode@us.ibm.com>*
9746
9747 * Partial backport from 0.9.9-dev:
9748
9749 Introduce bn_mul_mont (dedicated Montgomery multiplication
9750 procedure) as a candidate for BIGNUM assembler implementation.
9751 While 0.9.9-dev uses assembler for various architectures, only
9752 x86_64 is available by default here in the 0.9.8 branch, and
9753 32-bit x86 is available through a compile-time setting.
9754
9755 To try the 32-bit x86 assembler implementation, use Configure
9756 option "enable-montasm" (which exists only for this backport).
9757
9758 As "enable-montasm" for 32-bit x86 disclaims code stability
9759 anyway, in this constellation we activate additional code
9760 backported from 0.9.9-dev for further performance improvements,
9761 namely BN_from_montgomery_word. (To enable this otherwise,
9762 e.g. x86_64, try `-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD`.)
9763
9764 *Andy Polyakov (backport partially by Bodo Moeller)*
9765
9766 * Add TLS session ticket callback. This allows an application to set
9767 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
9768 values. This is useful for key rollover for example where several key
9769 sets may exist with different names.
9770
9771 *Steve Henson*
9772
9773 * Reverse ENGINE-internal logic for caching default ENGINE handles.
9774 This was broken until now in 0.9.8 releases, such that the only way
9775 a registered ENGINE could be used (assuming it initialises
9776 successfully on the host) was to explicitly set it as the default
9777 for the relevant algorithms. This is in contradiction with 0.9.7
9778 behaviour and the documentation. With this fix, when an ENGINE is
9779 registered into a given algorithm's table of implementations, the
9780 'uptodate' flag is reset so that auto-discovery will be used next
9781 time a new context for that algorithm attempts to select an
9782 implementation.
9783
9784 *Ian Lister (tweaked by Geoff Thorpe)*
9785
9786 * Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
9787 implementation in the following ways:
9788
9789 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
9790 hard coded.
9791
9792 Lack of BER streaming support means one pass streaming processing is
9793 only supported if data is detached: setting the streaming flag is
9794 ignored for embedded content.
9795
9796 CMS support is disabled by default and must be explicitly enabled
9797 with the enable-cms configuration option.
9798
9799 *Steve Henson*
9800
9801 * Update the GMP engine glue to do direct copies between BIGNUM and
9802 mpz_t when openssl and GMP use the same limb size. Otherwise the
9803 existing "conversion via a text string export" trick is still used.
9804
9805 *Paul Sheer <paulsheer@gmail.com>*
9806
9807 * Zlib compression BIO. This is a filter BIO which compressed and
9808 uncompresses any data passed through it.
9809
9810 *Steve Henson*
9811
9812 * Add AES_wrap_key() and AES_unwrap_key() functions to implement
9813 RFC3394 compatible AES key wrapping.
9814
9815 *Steve Henson*
9816
9817 * Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
9818 sets string data without copying. X509_ALGOR_set0() and
9819 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
9820 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
9821 from an X509_ATTRIBUTE structure optionally checking it occurs only
9822 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
9823 data.
9824
9825 *Steve Henson*
9826
9827 * Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
9828 to get the expected BN_FLG_CONSTTIME behavior.
9829
9830 *Bodo Moeller (Google)*
9831
9832 * Netware support:
9833
9834 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
9835 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
9836 - added some more tests to do_tests.pl
9837 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
9838 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
9839 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
9840 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
9841 - various changes to netware.pl to enable gcc-cross builds on Win32
9842 platform
9843 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
9844 - various changes to fix missing prototype warnings
9845 - fixed x86nasm.pl to create correct asm files for NASM COFF output
9846 - added AES, WHIRLPOOL and CPUID assembler code to build files
9847 - added missing AES assembler make rules to mk1mf.pl
9848 - fixed order of includes in `apps/ocsp.c` so that `e_os.h` settings apply
9849
9850 *Guenter Knauf <eflash@gmx.net>*
9851
9852 * Implement certificate status request TLS extension defined in RFC3546.
9853 A client can set the appropriate parameters and receive the encoded
9854 OCSP response via a callback. A server can query the supplied parameters
9855 and set the encoded OCSP response in the callback. Add simplified examples
9856 to s_client and s_server.
9857
9858 *Steve Henson*
9859
9860 ### Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
9861
9862 * Fix various bugs:
9863 + Binary incompatibility of ssl_ctx_st structure
9864 + DTLS interoperation with non-compliant servers
9865 + Don't call get_session_cb() without proposed session
9866 + Fix ia64 assembler code
9867
9868 *Andy Polyakov, Steve Henson*
9869
9870 ### Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
9871
9872 * DTLS Handshake overhaul. There were longstanding issues with
9873 OpenSSL DTLS implementation, which were making it impossible for
9874 RFC 4347 compliant client to communicate with OpenSSL server.
9875 Unfortunately just fixing these incompatibilities would "cut off"
9876 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
9877 server keeps tolerating non RFC compliant syntax. The opposite is
9878 not true, 0.9.8f client can not communicate with earlier server.
9879 This update even addresses CVE-2007-4995.
9880
9881 *Andy Polyakov*
9882
9883 * Changes to avoid need for function casts in OpenSSL: some compilers
9884 (gcc 4.2 and later) reject their use.
9885 *Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
9886 Steve Henson*
9887
9888 * Add RFC4507 support to OpenSSL. This includes the corrections in
9889 RFC4507bis. The encrypted ticket format is an encrypted encoded
9890 SSL_SESSION structure, that way new session features are automatically
9891 supported.
9892
9893 If a client application caches session in an SSL_SESSION structure
9894 support is transparent because tickets are now stored in the encoded
9895 SSL_SESSION.
9896
9897 The SSL_CTX structure automatically generates keys for ticket
9898 protection in servers so again support should be possible
9899 with no application modification.
9900
9901 If a client or server wishes to disable RFC4507 support then the option
9902 SSL_OP_NO_TICKET can be set.
9903
9904 Add a TLS extension debugging callback to allow the contents of any client
9905 or server extensions to be examined.
9906
9907 This work was sponsored by Google.
9908
9909 *Steve Henson*
9910
9911 * Add initial support for TLS extensions, specifically for the server_name
9912 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
9913 have new members for a host name. The SSL data structure has an
9914 additional member `SSL_CTX *initial_ctx` so that new sessions can be
9915 stored in that context to allow for session resumption, even after the
9916 SSL has been switched to a new SSL_CTX in reaction to a client's
9917 server_name extension.
9918
9919 New functions (subject to change):
9920
9921 SSL_get_servername()
9922 SSL_get_servername_type()
9923 SSL_set_SSL_CTX()
9924
9925 New CTRL codes and macros (subject to change):
9926
9927 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
9928 - SSL_CTX_set_tlsext_servername_callback()
9929 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
9930 - SSL_CTX_set_tlsext_servername_arg()
9931 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
9932
9933 openssl s_client has a new '-servername ...' option.
9934
9935 openssl s_server has new options '-servername_host ...', '-cert2 ...',
9936 '-key2 ...', '-servername_fatal' (subject to change). This allows
9937 testing the HostName extension for a specific single host name ('-cert'
9938 and '-key' remain fallbacks for handshakes without HostName
9939 negotiation). If the unrecognized_name alert has to be sent, this by
9940 default is a warning; it becomes fatal with the '-servername_fatal'
9941 option.
9942
9943 *Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson*
9944
9945 * Add AES and SSE2 assembly language support to VC++ build.
9946
9947 *Steve Henson*
9948
9949 * Mitigate attack on final subtraction in Montgomery reduction.
9950
9951 *Andy Polyakov*
9952
9953 * Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
9954 (which previously caused an internal error).
9955
9956 *Bodo Moeller*
9957
9958 * Squeeze another 10% out of IGE mode when in != out.
9959
9960 *Ben Laurie*
9961
9962 * AES IGE mode speedup.
9963
9964 *Dean Gaudet (Google)*
9965
9966 * Add the Korean symmetric 128-bit cipher SEED (see
9967 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>) and
9968 add SEED ciphersuites from RFC 4162:
9969
9970 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
9971 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
9972 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
9973 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
9974
9975 To minimize changes between patchlevels in the OpenSSL 0.9.8
9976 series, SEED remains excluded from compilation unless OpenSSL
9977 is configured with 'enable-seed'.
9978
9979 *KISA, Bodo Moeller*
9980
9981 * Mitigate branch prediction attacks, which can be practical if a
9982 single processor is shared, allowing a spy process to extract
9983 information. For detailed background information, see
9984 <http://eprint.iacr.org/2007/039> (O. Aciicmez, S. Gueron,
9985 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
9986 and Necessary Software Countermeasures"). The core of the change
9987 are new versions BN_div_no_branch() and
9988 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
9989 respectively, which are slower, but avoid the security-relevant
9990 conditional branches. These are automatically called by BN_div()
9991 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
9992 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
9993 remove a conditional branch.
9994
9995 BN_FLG_CONSTTIME is the new name for the previous
9996 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
9997 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
9998 in the exponent causes BN_mod_exp_mont() to use the alternative
9999 implementation in BN_mod_exp_mont_consttime().) The old name
10000 remains as a deprecated alias.
10001
10002 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
10003 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
10004 constant-time implementations for more than just exponentiation.
10005 Here too the old name is kept as a deprecated alias.
10006
10007 BN_BLINDING_new() will now use BN_dup() for the modulus so that
10008 the BN_BLINDING structure gets an independent copy of the
10009 modulus. This means that the previous `BIGNUM *m` argument to
10010 BN_BLINDING_new() and to BN_BLINDING_create_param() now
10011 essentially becomes `const BIGNUM *m`, although we can't actually
10012 change this in the header file before 0.9.9. It allows
10013 RSA_setup_blinding() to use BN_with_flags() on the modulus to
10014 enable BN_FLG_CONSTTIME.
10015
10016 *Matthew D Wood (Intel Corp)*
10017
10018 * In the SSL/TLS server implementation, be strict about session ID
10019 context matching (which matters if an application uses a single
10020 external cache for different purposes). Previously,
10021 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
10022 set. This did ensure strict client verification, but meant that,
10023 with applications using a single external cache for quite
10024 different requirements, clients could circumvent ciphersuite
10025 restrictions for a given session ID context by starting a session
10026 in a different context.
10027
10028 *Bodo Moeller*
10029
10030 * Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
10031 a ciphersuite string such as "DEFAULT:RSA" cannot enable
10032 authentication-only ciphersuites.
10033
10034 *Bodo Moeller*
10035
10036 * Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
10037 not complete and could lead to a possible single byte overflow
10038 ([CVE-2007-5135]) [Ben Laurie]
10039
10040 ### Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
10041
10042 * Since AES128 and AES256 (and similarly Camellia128 and
10043 Camellia256) share a single mask bit in the logic of
10044 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
10045 kludge to work properly if AES128 is available and AES256 isn't
10046 (or if Camellia128 is available and Camellia256 isn't).
10047
10048 *Victor Duchovni*
10049
10050 * Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
10051 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
10052 When a point or a seed is encoded in a BIT STRING, we need to
10053 prevent the removal of trailing zero bits to get the proper DER
10054 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
10055 of a NamedBitList, for which trailing 0 bits need to be removed.)
10056
10057 *Bodo Moeller*
10058
10059 * Have SSL/TLS server implementation tolerate "mismatched" record
10060 protocol version while receiving ClientHello even if the
10061 ClientHello is fragmented. (The server can't insist on the
10062 particular protocol version it has chosen before the ServerHello
10063 message has informed the client about his choice.)
10064
10065 *Bodo Moeller*
10066
10067 * Add RFC 3779 support.
10068
10069 *Rob Austein for ARIN, Ben Laurie*
10070
10071 * Load error codes if they are not already present instead of using a
10072 static variable. This allows them to be cleanly unloaded and reloaded.
10073 Improve header file function name parsing.
10074
10075 *Steve Henson*
10076
10077 * extend SMTP and IMAP protocol emulation in s_client to use EHLO
10078 or CAPABILITY handshake as required by RFCs.
10079
10080 *Goetz Babin-Ebell*
10081
10082 ### Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
10083
10084 * Introduce limits to prevent malicious keys being able to
10085 cause a denial of service. ([CVE-2006-2940])
10086
10087 *Steve Henson, Bodo Moeller*
10088
10089 * Fix ASN.1 parsing of certain invalid structures that can result
10090 in a denial of service. ([CVE-2006-2937]) [Steve Henson]
10091
10092 * Fix buffer overflow in SSL_get_shared_ciphers() function.
10093 ([CVE-2006-3738]) [Tavis Ormandy and Will Drewry, Google Security Team]
10094
10095 * Fix SSL client code which could crash if connecting to a
10096 malicious SSLv2 server. ([CVE-2006-4343])
10097
10098 *Tavis Ormandy and Will Drewry, Google Security Team*
10099
10100 * Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
10101 match only those. Before that, "AES256-SHA" would be interpreted
10102 as a pattern and match "AES128-SHA" too (since AES128-SHA got
10103 the same strength classification in 0.9.7h) as we currently only
10104 have a single AES bit in the ciphersuite description bitmap.
10105 That change, however, also applied to ciphersuite strings such as
10106 "RC4-MD5" that intentionally matched multiple ciphersuites --
10107 namely, SSL 2.0 ciphersuites in addition to the more common ones
10108 from SSL 3.0/TLS 1.0.
10109
10110 So we change the selection algorithm again: Naming an explicit
10111 ciphersuite selects this one ciphersuite, and any other similar
10112 ciphersuite (same bitmap) from *other* protocol versions.
10113 Thus, "RC4-MD5" again will properly select both the SSL 2.0
10114 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
10115
10116 Since SSL 2.0 does not have any ciphersuites for which the
10117 128/256 bit distinction would be relevant, this works for now.
10118 The proper fix will be to use different bits for AES128 and
10119 AES256, which would have avoided the problems from the beginning;
10120 however, bits are scarce, so we can only do this in a new release
10121 (not just a patchlevel) when we can change the SSL_CIPHER
10122 definition to split the single 'unsigned long mask' bitmap into
10123 multiple values to extend the available space.
10124
10125 *Bodo Moeller*
10126
10127 ### Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
10128
10129 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
10130 ([CVE-2006-4339]) [Ben Laurie and Google Security Team]
10131
10132 * Add AES IGE and biIGE modes.
10133
10134 *Ben Laurie*
10135
10136 * Change the Unix randomness entropy gathering to use poll() when
10137 possible instead of select(), since the latter has some
10138 undesirable limitations.
10139
10140 *Darryl Miles via Richard Levitte and Bodo Moeller*
10141
10142 * Disable "ECCdraft" ciphersuites more thoroughly. Now special
10143 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
10144 cannot be implicitly activated as part of, e.g., the "AES" alias.
10145 However, please upgrade to OpenSSL 0.9.9[-dev] for
10146 non-experimental use of the ECC ciphersuites to get TLS extension
10147 support, which is required for curve and point format negotiation
10148 to avoid potential handshake problems.
10149
10150 *Bodo Moeller*
10151
10152 * Disable rogue ciphersuites:
10153
10154 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
10155 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
10156 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
10157
10158 The latter two were purportedly from
10159 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
10160 appear there.
10161
10162 Also deactivate the remaining ciphersuites from
10163 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
10164 unofficial, and the ID has long expired.
10165
10166 *Bodo Moeller*
10167
10168 * Fix RSA blinding Heisenbug (problems sometimes occurred on
10169 dual-core machines) and other potential thread-safety issues.
10170
10171 *Bodo Moeller*
10172
10173 * Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
10174 versions), which is now available for royalty-free use
10175 (see <http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html>).
10176 Also, add Camellia TLS ciphersuites from RFC 4132.
10177
10178 To minimize changes between patchlevels in the OpenSSL 0.9.8
10179 series, Camellia remains excluded from compilation unless OpenSSL
10180 is configured with 'enable-camellia'.
10181
10182 *NTT*
10183
10184 * Disable the padding bug check when compression is in use. The padding
10185 bug check assumes the first packet is of even length, this is not
10186 necessarily true if compression is enabled and can result in false
10187 positives causing handshake failure. The actual bug test is ancient
10188 code so it is hoped that implementations will either have fixed it by
10189 now or any which still have the bug do not support compression.
10190
10191 *Steve Henson*
10192
10193 ### Changes between 0.9.8a and 0.9.8b [04 May 2006]
10194
10195 * When applying a cipher rule check to see if string match is an explicit
10196 cipher suite and only match that one cipher suite if it is.
10197
10198 *Steve Henson*
10199
10200 * Link in manifests for VC++ if needed.
10201
10202 *Austin Ziegler <halostatue@gmail.com>*
10203
10204 * Update support for ECC-based TLS ciphersuites according to
10205 draft-ietf-tls-ecc-12.txt with proposed changes (but without
10206 TLS extensions, which are supported starting with the 0.9.9
10207 branch, not in the OpenSSL 0.9.8 branch).
10208
10209 *Douglas Stebila*
10210
10211 * New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
10212 opaque EVP_CIPHER_CTX handling.
10213
10214 *Steve Henson*
10215
10216 * Fixes and enhancements to zlib compression code. We now only use
10217 "zlib1.dll" and use the default `__cdecl` calling convention on Win32
10218 to conform with the standards mentioned here:
10219 <http://www.zlib.net/DLL_FAQ.txt>
10220 Static zlib linking now works on Windows and the new --with-zlib-include
10221 --with-zlib-lib options to Configure can be used to supply the location
10222 of the headers and library. Gracefully handle case where zlib library
10223 can't be loaded.
10224
10225 *Steve Henson*
10226
10227 * Several fixes and enhancements to the OID generation code. The old code
10228 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
10229 handle numbers larger than ULONG_MAX, truncated printing and had a
10230 non standard OBJ_obj2txt() behaviour.
10231
10232 *Steve Henson*
10233
10234 * Add support for building of engines under engine/ as shared libraries
10235 under VC++ build system.
10236
10237 *Steve Henson*
10238
10239 * Corrected the numerous bugs in the Win32 path splitter in DSO.
10240 Hopefully, we will not see any false combination of paths any more.
10241
10242 *Richard Levitte*
10243
10244 ### Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
10245
10246 * Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
10247 (part of SSL_OP_ALL). This option used to disable the
10248 countermeasure against man-in-the-middle protocol-version
10249 rollback in the SSL 2.0 server implementation, which is a bad
10250 idea. ([CVE-2005-2969])
10251
10252 *Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
10253 for Information Security, National Institute of Advanced Industrial
10254 Science and Technology [AIST], Japan)*
10255
10256 * Add two function to clear and return the verify parameter flags.
10257
10258 *Steve Henson*
10259
10260 * Keep cipherlists sorted in the source instead of sorting them at
10261 runtime, thus removing the need for a lock.
10262
10263 *Nils Larsch*
10264
10265 * Avoid some small subgroup attacks in Diffie-Hellman.
10266
10267 *Nick Mathewson and Ben Laurie*
10268
10269 * Add functions for well-known primes.
10270
10271 *Nick Mathewson*
10272
10273 * Extended Windows CE support.
10274
10275 *Satoshi Nakamura and Andy Polyakov*
10276
10277 * Initialize SSL_METHOD structures at compile time instead of during
10278 runtime, thus removing the need for a lock.
10279
10280 *Steve Henson*
10281
10282 * Make PKCS7_decrypt() work even if no certificate is supplied by
10283 attempting to decrypt each encrypted key in turn. Add support to
10284 smime utility.
10285
10286 *Steve Henson*
10287
10288 ### Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
10289
10290 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
10291 OpenSSL 0.9.8.]
10292
10293 * Add libcrypto.pc and libssl.pc for those who feel they need them.
10294
10295 *Richard Levitte*
10296
10297 * Change CA.sh and CA.pl so they don't bundle the CSR and the private
10298 key into the same file any more.
10299
10300 *Richard Levitte*
10301
10302 * Add initial support for Win64, both IA64 and AMD64/x64 flavors.
10303
10304 *Andy Polyakov*
10305
10306 * Add -utf8 command line and config file option to 'ca'.
10307
10308 *Stefan <stf@udoma.org*
10309
10310 * Removed the macro des_crypt(), as it seems to conflict with some
10311 libraries. Use DES_crypt().
10312
10313 *Richard Levitte*
10314
10315 * Correct naming of the 'chil' and '4758cca' ENGINEs. This
10316 involves renaming the source and generated shared-libs for
10317 both. The engines will accept the corrected or legacy ids
10318 ('ncipher' and '4758_cca' respectively) when binding. NB,
10319 this only applies when building 'shared'.
10320
10321 *Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe*
10322
10323 * Add attribute functions to EVP_PKEY structure. Modify
10324 PKCS12_create() to recognize a CSP name attribute and
10325 use it. Make -CSP option work again in pkcs12 utility.
10326
10327 *Steve Henson*
10328
10329 * Add new functionality to the bn blinding code:
10330 - automatic re-creation of the BN_BLINDING parameters after
10331 a fixed number of uses (currently 32)
10332 - add new function for parameter creation
10333 - introduce flags to control the update behaviour of the
10334 BN_BLINDING parameters
10335 - hide BN_BLINDING structure
10336 Add a second BN_BLINDING slot to the RSA structure to improve
10337 performance when a single RSA object is shared among several
10338 threads.
10339
10340 *Nils Larsch*
10341
10342 * Add support for DTLS.
10343
10344 *Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie*
10345
10346 * Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
10347 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
10348
10349 *Walter Goulet*
10350
10351 * Remove buggy and incomplete DH cert support from
10352 ssl/ssl_rsa.c and ssl/s3_both.c
10353
10354 *Nils Larsch*
10355
10356 * Use SHA-1 instead of MD5 as the default digest algorithm for
10357 the `apps/openssl` commands.
10358
10359 *Nils Larsch*
10360
10361 * Compile clean with "-Wall -Wmissing-prototypes
10362 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
10363 DEBUG_SAFESTACK must also be set.
10364
10365 *Ben Laurie*
10366
10367 * Change ./Configure so that certain algorithms can be disabled by default.
10368 The new counterpiece to "no-xxx" is "enable-xxx".
10369
10370 The patented RC5 and MDC2 algorithms will now be disabled unless
10371 "enable-rc5" and "enable-mdc2", respectively, are specified.
10372
10373 (IDEA remains enabled despite being patented. This is because IDEA
10374 is frequently required for interoperability, and there is no license
10375 fee for non-commercial use. As before, "no-idea" can be used to
10376 avoid this algorithm.)
10377
10378 *Bodo Moeller*
10379
10380 * Add processing of proxy certificates (see RFC 3820). This work was
10381 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
10382 EGEE (Enabling Grids for E-science in Europe).
10383
10384 *Richard Levitte*
10385
10386 * RC4 performance overhaul on modern architectures/implementations, such
10387 as Intel P4, IA-64 and AMD64.
10388
10389 *Andy Polyakov*
10390
10391 * New utility extract-section.pl. This can be used specify an alternative
10392 section number in a pod file instead of having to treat each file as
10393 a separate case in Makefile. This can be done by adding two lines to the
10394 pod file:
10395
10396 =for comment openssl_section:XXX
10397
10398 The blank line is mandatory.
10399
10400 *Steve Henson*
10401
10402 * New arguments -certform, -keyform and -pass for s_client and s_server
10403 to allow alternative format key and certificate files and passphrase
10404 sources.
10405
10406 *Steve Henson*
10407
10408 * New structure X509_VERIFY_PARAM which combines current verify parameters,
10409 update associated structures and add various utility functions.
10410
10411 Add new policy related verify parameters, include policy checking in
10412 standard verify code. Enhance 'smime' application with extra parameters
10413 to support policy checking and print out.
10414
10415 *Steve Henson*
10416
10417 * Add a new engine to support VIA PadLock ACE extensions in the VIA C3
10418 Nehemiah processors. These extensions support AES encryption in hardware
10419 as well as RNG (though RNG support is currently disabled).
10420
10421 *Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov*
10422
10423 * Deprecate `BN_[get|set]_params()` functions (they were ignored internally).
10424
10425 *Geoff Thorpe*
10426
10427 * New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
10428
10429 *Andy Polyakov and a number of other people*
10430
10431 * Improved PowerPC platform support. Most notably BIGNUM assembler
10432 implementation contributed by IBM.
10433
10434 *Suresh Chari, Peter Waltenberg, Andy Polyakov*
10435
10436 * The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
10437 exponent rather than 'unsigned long'. There is a corresponding change to
10438 the new 'rsa_keygen' element of the RSA_METHOD structure.
10439
10440 *Jelte Jansen, Geoff Thorpe*
10441
10442 * Functionality for creating the initial serial number file is now
10443 moved from CA.pl to the 'ca' utility with a new option -create_serial.
10444
10445 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
10446 number file to 1, which is bound to cause problems. To avoid
10447 the problems while respecting compatibility between different 0.9.7
10448 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
10449 CA.pl for serial number initialization. With the new release 0.9.8,
10450 we can fix the problem directly in the 'ca' utility.)
10451
10452 *Steve Henson*
10453
10454 * Reduced header interdependencies by declaring more opaque objects in
10455 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
10456 give fewer recursive includes, which could break lazy source code - so
10457 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
10458 developers should define this symbol when building and using openssl to
10459 ensure they track the recommended behaviour, interfaces, [etc], but
10460 backwards-compatible behaviour prevails when this isn't defined.
10461
10462 *Geoff Thorpe*
10463
10464 * New function X509_POLICY_NODE_print() which prints out policy nodes.
10465
10466 *Steve Henson*
10467
10468 * Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
10469 This will generate a random key of the appropriate length based on the
10470 cipher context. The EVP_CIPHER can provide its own random key generation
10471 routine to support keys of a specific form. This is used in the des and
10472 3des routines to generate a key of the correct parity. Update S/MIME
10473 code to use new functions and hence generate correct parity DES keys.
10474 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
10475 valid (weak or incorrect parity).
10476
10477 *Steve Henson*
10478
10479 * Add a local set of CRLs that can be used by X509_verify_cert() as well
10480 as looking them up. This is useful when the verified structure may contain
10481 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
10482 present unless the new PKCS7_NO_CRL flag is asserted.
10483
10484 *Steve Henson*
10485
10486 * Extend ASN1 oid configuration module. It now additionally accepts the
10487 syntax:
10488
10489 shortName = some long name, 1.2.3.4
10490
10491 *Steve Henson*
10492
10493 * Reimplemented the BN_CTX implementation. There is now no more static
10494 limitation on the number of variables it can handle nor the depth of the
10495 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
10496 information can now expand as required, and rather than having a single
10497 static array of bignums, BN_CTX now uses a linked-list of such arrays
10498 allowing it to expand on demand whilst maintaining the usefulness of
10499 BN_CTX's "bundling".
10500
10501 *Geoff Thorpe*
10502
10503 * Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
10504 to allow all RSA operations to function using a single BN_CTX.
10505
10506 *Geoff Thorpe*
10507
10508 * Preliminary support for certificate policy evaluation and checking. This
10509 is initially intended to pass the tests outlined in "Conformance Testing
10510 of Relying Party Client Certificate Path Processing Logic" v1.07.
10511
10512 *Steve Henson*
10513
10514 * bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
10515 remained unused and not that useful. A variety of other little bignum
10516 tweaks and fixes have also been made continuing on from the audit (see
10517 below).
10518
10519 *Geoff Thorpe*
10520
10521 * Constify all or almost all d2i, c2i, s2i and r2i functions, along with
10522 associated ASN1, EVP and SSL functions and old ASN1 macros.
10523
10524 *Richard Levitte*
10525
10526 * BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
10527 and this should never fail. So the return value from the use of
10528 BN_set_word() (which can fail due to needless expansion) is now deprecated;
10529 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
10530
10531 *Geoff Thorpe*
10532
10533 * BN_CTX_get() should return zero-valued bignums, providing the same
10534 initialised value as BN_new().
10535
10536 *Geoff Thorpe, suggested by Ulf Möller*
10537
10538 * Support for inhibitAnyPolicy certificate extension.
10539
10540 *Steve Henson*
10541
10542 * An audit of the BIGNUM code is underway, for which debugging code is
10543 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
10544 is considered valid when processing BIGNUMs, and causes execution to
10545 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
10546 further steps are taken to deliberately pollute unused data in BIGNUM
10547 structures to try and expose faulty code further on. For now, openssl will
10548 (in its default mode of operation) continue to tolerate the inconsistent
10549 forms that it has tolerated in the past, but authors and packagers should
10550 consider trying openssl and their own applications when compiled with
10551 these debugging symbols defined. It will help highlight potential bugs in
10552 their own code, and will improve the test coverage for OpenSSL itself. At
10553 some point, these tighter rules will become openssl's default to improve
10554 maintainability, though the assert()s and other overheads will remain only
10555 in debugging configurations. See bn.h for more details.
10556
10557 *Geoff Thorpe, Nils Larsch, Ulf Möller*
10558
10559 * BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
10560 that can only be obtained through BN_CTX_new() (which implicitly
10561 initialises it). The presence of this function only made it possible
10562 to overwrite an existing structure (and cause memory leaks).
10563
10564 *Geoff Thorpe*
10565
10566 * Because of the callback-based approach for implementing LHASH as a
10567 template type, lh_insert() adds opaque objects to hash-tables and
10568 lh_doall() or lh_doall_arg() are typically used with a destructor callback
10569 to clean up those corresponding objects before destroying the hash table
10570 (and losing the object pointers). So some over-zealous constifications in
10571 LHASH have been relaxed so that lh_insert() does not take (nor store) the
10572 objects as "const" and the `lh_doall[_arg]` callback wrappers are not
10573 prototyped to have "const" restrictions on the object pointers they are
10574 given (and so aren't required to cast them away any more).
10575
10576 *Geoff Thorpe*
10577
10578 * The tmdiff.h API was so ugly and minimal that our own timing utility
10579 (speed) prefers to use its own implementation. The two implementations
10580 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
10581 its object type properly exposed (MS_TM) instead of casting to/from
10582 `char *`. This may still change yet if someone realises MS_TM and
10583 `ms_time_***`
10584 aren't necessarily the greatest nomenclatures - but this is what was used
10585 internally to the implementation so I've used that for now.
10586
10587 *Geoff Thorpe*
10588
10589 * Ensure that deprecated functions do not get compiled when
10590 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
10591 the self-tests were still using deprecated key-generation functions so
10592 these have been updated also.
10593
10594 *Geoff Thorpe*
10595
10596 * Reorganise PKCS#7 code to separate the digest location functionality
10597 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
10598 New function PKCS7_set_digest() to set the digest type for PKCS#7
10599 digestedData type. Add additional code to correctly generate the
10600 digestedData type and add support for this type in PKCS7 initialization
10601 functions.
10602
10603 *Steve Henson*
10604
10605 * New function PKCS7_set0_type_other() this initializes a PKCS7
10606 structure of type "other".
10607
10608 *Steve Henson*
10609
10610 * Fix prime generation loop in crypto/bn/bn_prime.pl by making
10611 sure the loop does correctly stop and breaking ("division by zero")
10612 modulus operations are not performed. The (pre-generated) prime
10613 table crypto/bn/bn_prime.h was already correct, but it could not be
10614 re-generated on some platforms because of the "division by zero"
10615 situation in the script.
10616
10617 *Ralf S. Engelschall*
10618
10619 * Update support for ECC-based TLS ciphersuites according to
10620 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
10621 SHA-1 now is only used for "small" curves (where the
10622 representation of a field element takes up to 24 bytes); for
10623 larger curves, the field element resulting from ECDH is directly
10624 used as premaster secret.
10625
10626 *Douglas Stebila (Sun Microsystems Laboratories)*
10627
10628 * Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
10629 curve secp160r1 to the tests.
10630
10631 *Douglas Stebila (Sun Microsystems Laboratories)*
10632
10633 * Add the possibility to load symbols globally with DSO.
10634
10635 *Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte*
10636
10637 * Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
10638 control of the error stack.
10639
10640 *Richard Levitte*
10641
10642 * Add support for STORE in ENGINE.
10643
10644 *Richard Levitte*
10645
10646 * Add the STORE type. The intention is to provide a common interface
10647 to certificate and key stores, be they simple file-based stores, or
10648 HSM-type store, or LDAP stores, or...
10649 NOTE: The code is currently UNTESTED and isn't really used anywhere.
10650
10651 *Richard Levitte*
10652
10653 * Add a generic structure called OPENSSL_ITEM. This can be used to
10654 pass a list of arguments to any function as well as provide a way
10655 for a function to pass data back to the caller.
10656
10657 *Richard Levitte*
10658
10659 * Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
10660 works like BUF_strdup() but can be used to duplicate a portion of
10661 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
10662 a memory area.
10663
10664 *Richard Levitte*
10665
10666 * Add the function sk_find_ex() which works like sk_find(), but will
10667 return an index to an element even if an exact match couldn't be
10668 found. The index is guaranteed to point at the element where the
10669 searched-for key would be inserted to preserve sorting order.
10670
10671 *Richard Levitte*
10672
10673 * Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
10674 takes an extra flags argument for optional functionality. Currently,
10675 the following flags are defined:
10676
10677 OBJ_BSEARCH_VALUE_ON_NOMATCH
10678 This one gets OBJ_bsearch_ex() to return a pointer to the first
10679 element where the comparing function returns a negative or zero
10680 number.
10681
10682 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
10683 This one gets OBJ_bsearch_ex() to return a pointer to the first
10684 element where the comparing function returns zero. This is useful
10685 if there are more than one element where the comparing function
10686 returns zero.
10687
10688 *Richard Levitte*
10689
10690 * Make it possible to create self-signed certificates with 'openssl ca'
10691 in such a way that the self-signed certificate becomes part of the
10692 CA database and uses the same mechanisms for serial number generation
10693 as all other certificate signing. The new flag '-selfsign' enables
10694 this functionality. Adapt CA.sh and CA.pl.in.
10695
10696 *Richard Levitte*
10697
10698 * Add functionality to check the public key of a certificate request
10699 against a given private. This is useful to check that a certificate
10700 request can be signed by that key (self-signing).
10701
10702 *Richard Levitte*
10703
10704 * Make it possible to have multiple active certificates with the same
10705 subject in the CA index file. This is done only if the keyword
10706 'unique_subject' is set to 'no' in the main CA section (default
10707 if 'CA_default') of the configuration file. The value is saved
10708 with the database itself in a separate index attribute file,
10709 named like the index file with '.attr' appended to the name.
10710
10711 *Richard Levitte*
10712
10713 * Generate multi-valued AVAs using '+' notation in config files for
10714 req and dirName.
10715
10716 *Steve Henson*
10717
10718 * Support for nameConstraints certificate extension.
10719
10720 *Steve Henson*
10721
10722 * Support for policyConstraints certificate extension.
10723
10724 *Steve Henson*
10725
10726 * Support for policyMappings certificate extension.
10727
10728 *Steve Henson*
10729
10730 * Make sure the default DSA_METHOD implementation only uses its
10731 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
10732 and change its own handlers to be NULL so as to remove unnecessary
10733 indirection. This lets alternative implementations fallback to the
10734 default implementation more easily.
10735
10736 *Geoff Thorpe*
10737
10738 * Support for directoryName in GeneralName related extensions
10739 in config files.
10740
10741 *Steve Henson*
10742
10743 * Make it possible to link applications using Makefile.shared.
10744 Make that possible even when linking against static libraries!
10745
10746 *Richard Levitte*
10747
10748 * Support for single pass processing for S/MIME signing. This now
10749 means that S/MIME signing can be done from a pipe, in addition
10750 cleartext signing (multipart/signed type) is effectively streaming
10751 and the signed data does not need to be all held in memory.
10752
10753 This is done with a new flag PKCS7_STREAM. When this flag is set
10754 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
10755 is done after the data is output (and digests calculated) in
10756 SMIME_write_PKCS7().
10757
10758 *Steve Henson*
10759
10760 * Add full support for -rpath/-R, both in shared libraries and
10761 applications, at least on the platforms where it's known how
10762 to do it.
10763
10764 *Richard Levitte*
10765
10766 * In crypto/ec/ec_mult.c, implement fast point multiplication with
10767 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
10768 will now compute a table of multiples of the generator that
10769 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
10770 faster (notably in the case of a single point multiplication,
10771 scalar * generator).
10772
10773 *Nils Larsch, Bodo Moeller*
10774
10775 * IPv6 support for certificate extensions. The various extensions
10776 which use the IP:a.b.c.d can now take IPv6 addresses using the
10777 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
10778 correctly.
10779
10780 *Steve Henson*
10781
10782 * Added an ENGINE that implements RSA by performing private key
10783 exponentiations with the GMP library. The conversions to and from
10784 GMP's mpz_t format aren't optimised nor are any montgomery forms
10785 cached, and on x86 it appears OpenSSL's own performance has caught up.
10786 However there are likely to be other architectures where GMP could
10787 provide a boost. This ENGINE is not built in by default, but it can be
10788 specified at Configure time and should be accompanied by the necessary
10789 linker additions, eg;
10790 ./config -DOPENSSL_USE_GMP -lgmp
10791
10792 *Geoff Thorpe*
10793
10794 * "openssl engine" will not display ENGINE/DSO load failure errors when
10795 testing availability of engines with "-t" - the old behaviour is
10796 produced by increasing the feature's verbosity with "-tt".
10797
10798 *Geoff Thorpe*
10799
10800 * ECDSA routines: under certain error conditions uninitialized BN objects
10801 could be freed. Solution: make sure initialization is performed early
10802 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
10803 via PR#459)
10804
10805 *Lutz Jaenicke*
10806
10807 * Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
10808 and DH_METHOD (eg. by ENGINE implementations) to override the normal
10809 software implementations. For DSA and DH, parameter generation can
10810 also be overridden by providing the appropriate method callbacks.
10811
10812 *Geoff Thorpe*
10813
10814 * Change the "progress" mechanism used in key-generation and
10815 primality testing to functions that take a new BN_GENCB pointer in
10816 place of callback/argument pairs. The new API functions have `_ex`
10817 postfixes and the older functions are reimplemented as wrappers for
10818 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
10819 declarations of the old functions to help (graceful) attempts to
10820 migrate to the new functions. Also, the new key-generation API
10821 functions operate on a caller-supplied key-structure and return
10822 success/failure rather than returning a key or NULL - this is to
10823 help make "keygen" another member function of RSA_METHOD etc.
10824
10825 Example for using the new callback interface:
10826
10827 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
10828 void *my_arg = ...;
10829 BN_GENCB my_cb;
10830
10831 BN_GENCB_set(&my_cb, my_callback, my_arg);
10832
10833 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
10834 /* For the meaning of a, b in calls to my_callback(), see the
10835 * documentation of the function that calls the callback.
10836 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
10837 * my_callback should return 1 if it wants BN_is_prime_ex()
10838 * to continue, or 0 to stop.
10839 */
10840
10841 *Geoff Thorpe*
10842
10843 * Change the ZLIB compression method to be stateful, and make it
10844 available to TLS with the number defined in
10845 draft-ietf-tls-compression-04.txt.
10846
10847 *Richard Levitte*
10848
10849 * Add the ASN.1 structures and functions for CertificatePair, which
10850 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
10851
10852 CertificatePair ::= SEQUENCE {
10853 forward [0] Certificate OPTIONAL,
10854 reverse [1] Certificate OPTIONAL,
10855 -- at least one of the pair shall be present -- }
10856
10857 Also implement the PEM functions to read and write certificate
10858 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
10859
10860 This needed to be defined, mostly for the sake of the LDAP
10861 attribute crossCertificatePair, but may prove useful elsewhere as
10862 well.
10863
10864 *Richard Levitte*
10865
10866 * Make it possible to inhibit symlinking of shared libraries in
10867 Makefile.shared, for Cygwin's sake.
10868
10869 *Richard Levitte*
10870
10871 * Extend the BIGNUM API by creating a function
10872 void BN_set_negative(BIGNUM *a, int neg);
10873 and a macro that behave like
10874 int BN_is_negative(const BIGNUM *a);
10875
10876 to avoid the need to access 'a->neg' directly in applications.
10877
10878 *Nils Larsch*
10879
10880 * Implement fast modular reduction for pseudo-Mersenne primes
10881 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
10882 EC_GROUP_new_curve_GFp() will now automatically use this
10883 if applicable.
10884
10885 *Nils Larsch <nla@trustcenter.de>*
10886
10887 * Add new lock type (CRYPTO_LOCK_BN).
10888
10889 *Bodo Moeller*
10890
10891 * Change the ENGINE framework to automatically load engines
10892 dynamically from specific directories unless they could be
10893 found to already be built in or loaded. Move all the
10894 current engines except for the cryptodev one to a new
10895 directory engines/.
10896 The engines in engines/ are built as shared libraries if
10897 the "shared" options was given to ./Configure or ./config.
10898 Otherwise, they are inserted in libcrypto.a.
10899 /usr/local/ssl/engines is the default directory for dynamic
10900 engines, but that can be overridden at configure time through
10901 the usual use of --prefix and/or --openssldir, and at run
10902 time with the environment variable OPENSSL_ENGINES.
10903
10904 *Geoff Thorpe and Richard Levitte*
10905
10906 * Add Makefile.shared, a helper makefile to build shared
10907 libraries. Adapt Makefile.org.
10908
10909 *Richard Levitte*
10910
10911 * Add version info to Win32 DLLs.
10912
10913 *Peter 'Luna' Runestig" <peter@runestig.com>*
10914
10915 * Add new 'medium level' PKCS#12 API. Certificates and keys
10916 can be added using this API to created arbitrary PKCS#12
10917 files while avoiding the low level API.
10918
10919 New options to PKCS12_create(), key or cert can be NULL and
10920 will then be omitted from the output file. The encryption
10921 algorithm NIDs can be set to -1 for no encryption, the mac
10922 iteration count can be set to 0 to omit the mac.
10923
10924 Enhance pkcs12 utility by making the -nokeys and -nocerts
10925 options work when creating a PKCS#12 file. New option -nomac
10926 to omit the mac, NONE can be set for an encryption algorithm.
10927 New code is modified to use the enhanced PKCS12_create()
10928 instead of the low level API.
10929
10930 *Steve Henson*
10931
10932 * Extend ASN1 encoder to support indefinite length constructed
10933 encoding. This can output sequences tags and octet strings in
10934 this form. Modify pk7_asn1.c to support indefinite length
10935 encoding. This is experimental and needs additional code to
10936 be useful, such as an ASN1 bio and some enhanced streaming
10937 PKCS#7 code.
10938
10939 Extend template encode functionality so that tagging is passed
10940 down to the template encoder.
10941
10942 *Steve Henson*
10943
10944 * Let 'openssl req' fail if an argument to '-newkey' is not
10945 recognized instead of using RSA as a default.
10946
10947 *Bodo Moeller*
10948
10949 * Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
10950 As these are not official, they are not included in "ALL";
10951 the "ECCdraft" ciphersuite group alias can be used to select them.
10952
10953 *Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)*
10954
10955 * Add ECDH engine support.
10956
10957 *Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)*
10958
10959 * Add ECDH in new directory crypto/ecdh/.
10960
10961 *Douglas Stebila (Sun Microsystems Laboratories)*
10962
10963 * Let BN_rand_range() abort with an error after 100 iterations
10964 without success (which indicates a broken PRNG).
10965
10966 *Bodo Moeller*
10967
10968 * Change BN_mod_sqrt() so that it verifies that the input value
10969 is really the square of the return value. (Previously,
10970 BN_mod_sqrt would show GIGO behaviour.)
10971
10972 *Bodo Moeller*
10973
10974 * Add named elliptic curves over binary fields from X9.62, SECG,
10975 and WAP/WTLS; add OIDs that were still missing.
10976
10977 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
10978
10979 * Extend the EC library for elliptic curves over binary fields
10980 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
10981 New EC_METHOD:
10982
10983 EC_GF2m_simple_method
10984
10985 New API functions:
10986
10987 EC_GROUP_new_curve_GF2m
10988 EC_GROUP_set_curve_GF2m
10989 EC_GROUP_get_curve_GF2m
10990 EC_POINT_set_affine_coordinates_GF2m
10991 EC_POINT_get_affine_coordinates_GF2m
10992 EC_POINT_set_compressed_coordinates_GF2m
10993
10994 Point compression for binary fields is disabled by default for
10995 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
10996 enable it).
10997
10998 As binary polynomials are represented as BIGNUMs, various members
10999 of the EC_GROUP and EC_POINT data structures can be shared
11000 between the implementations for prime fields and binary fields;
11001 the above `..._GF2m functions` (except for EX_GROUP_new_curve_GF2m)
11002 are essentially identical to their `..._GFp` counterparts.
11003 (For simplicity, the `..._GFp` prefix has been dropped from
11004 various internal method names.)
11005
11006 An internal 'field_div' method (similar to 'field_mul' and
11007 'field_sqr') has been added; this is used only for binary fields.
11008
11009 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
11010
11011 * Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
11012 through methods ('mul', 'precompute_mult').
11013
11014 The generic implementations (now internally called 'ec_wNAF_mul'
11015 and 'ec_wNAF_precomputed_mult') remain the default if these
11016 methods are undefined.
11017
11018 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
11019
11020 * New function EC_GROUP_get_degree, which is defined through
11021 EC_METHOD. For curves over prime fields, this returns the bit
11022 length of the modulus.
11023
11024 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
11025
11026 * New functions EC_GROUP_dup, EC_POINT_dup.
11027 (These simply call ..._new and ..._copy).
11028
11029 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
11030
11031 * Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
11032 Polynomials are represented as BIGNUMs (where the sign bit is not
11033 used) in the following functions [macros]:
11034
11035 BN_GF2m_add
11036 BN_GF2m_sub [= BN_GF2m_add]
11037 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
11038 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
11039 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
11040 BN_GF2m_mod_inv
11041 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
11042 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
11043 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
11044 BN_GF2m_cmp [= BN_ucmp]
11045
11046 (Note that only the 'mod' functions are actually for fields GF(2^m).
11047 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
11048
11049 For some functions, an the irreducible polynomial defining a
11050 field can be given as an 'unsigned int[]' with strictly
11051 decreasing elements giving the indices of those bits that are set;
11052 i.e., p[] represents the polynomial
11053 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
11054 where
11055 p[0] > p[1] > ... > p[k] = 0.
11056 This applies to the following functions:
11057
11058 BN_GF2m_mod_arr
11059 BN_GF2m_mod_mul_arr
11060 BN_GF2m_mod_sqr_arr
11061 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
11062 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
11063 BN_GF2m_mod_exp_arr
11064 BN_GF2m_mod_sqrt_arr
11065 BN_GF2m_mod_solve_quad_arr
11066 BN_GF2m_poly2arr
11067 BN_GF2m_arr2poly
11068
11069 Conversion can be performed by the following functions:
11070
11071 BN_GF2m_poly2arr
11072 BN_GF2m_arr2poly
11073
11074 bntest.c has additional tests for binary polynomial arithmetic.
11075
11076 Two implementations for BN_GF2m_mod_div() are available.
11077 The default algorithm simply uses BN_GF2m_mod_inv() and
11078 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
11079 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
11080 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
11081
11082 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
11083
11084 * Add new error code 'ERR_R_DISABLED' that can be used when some
11085 functionality is disabled at compile-time.
11086
11087 *Douglas Stebila <douglas.stebila@sun.com>*
11088
11089 * Change default behaviour of 'openssl asn1parse' so that more
11090 information is visible when viewing, e.g., a certificate:
11091
11092 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
11093 mode the content of non-printable OCTET STRINGs is output in a
11094 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
11095 avoid the appearance of a printable string.
11096
11097 *Nils Larsch <nla@trustcenter.de>*
11098
11099 * Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
11100 functions
11101 EC_GROUP_set_asn1_flag()
11102 EC_GROUP_get_asn1_flag()
11103 EC_GROUP_set_point_conversion_form()
11104 EC_GROUP_get_point_conversion_form()
11105 These control ASN1 encoding details:
11106 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
11107 has been set to OPENSSL_EC_NAMED_CURVE.
11108 - Points are encoded in uncompressed form by default; options for
11109 asn1_for are as for point2oct, namely
11110 POINT_CONVERSION_COMPRESSED
11111 POINT_CONVERSION_UNCOMPRESSED
11112 POINT_CONVERSION_HYBRID
11113
11114 Also add 'seed' and 'seed_len' members to EC_GROUP with access
11115 functions
11116 EC_GROUP_set_seed()
11117 EC_GROUP_get0_seed()
11118 EC_GROUP_get_seed_len()
11119 This is used only for ASN1 purposes (so far).
11120
11121 *Nils Larsch <nla@trustcenter.de>*
11122
11123 * Add 'field_type' member to EC_METHOD, which holds the NID
11124 of the appropriate field type OID. The new function
11125 EC_METHOD_get_field_type() returns this value.
11126
11127 *Nils Larsch <nla@trustcenter.de>*
11128
11129 * Add functions
11130 EC_POINT_point2bn()
11131 EC_POINT_bn2point()
11132 EC_POINT_point2hex()
11133 EC_POINT_hex2point()
11134 providing useful interfaces to EC_POINT_point2oct() and
11135 EC_POINT_oct2point().
11136
11137 *Nils Larsch <nla@trustcenter.de>*
11138
11139 * Change internals of the EC library so that the functions
11140 EC_GROUP_set_generator()
11141 EC_GROUP_get_generator()
11142 EC_GROUP_get_order()
11143 EC_GROUP_get_cofactor()
11144 are implemented directly in crypto/ec/ec_lib.c and not dispatched
11145 to methods, which would lead to unnecessary code duplication when
11146 adding different types of curves.
11147
11148 *Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller*
11149
11150 * Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
11151 arithmetic, and such that modified wNAFs are generated
11152 (which avoid length expansion in many cases).
11153
11154 *Bodo Moeller*
11155
11156 * Add a function EC_GROUP_check_discriminant() (defined via
11157 EC_METHOD) that verifies that the curve discriminant is non-zero.
11158
11159 Add a function EC_GROUP_check() that makes some sanity tests
11160 on a EC_GROUP, its generator and order. This includes
11161 EC_GROUP_check_discriminant().
11162
11163 *Nils Larsch <nla@trustcenter.de>*
11164
11165 * Add ECDSA in new directory crypto/ecdsa/.
11166
11167 Add applications 'openssl ecparam' and 'openssl ecdsa'
11168 (these are based on 'openssl dsaparam' and 'openssl dsa').
11169
11170 ECDSA support is also included in various other files across the
11171 library. Most notably,
11172 - 'openssl req' now has a '-newkey ecdsa:file' option;
11173 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
11174 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
11175 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
11176 them suitable for ECDSA where domain parameters must be
11177 extracted before the specific public key;
11178 - ECDSA engine support has been added.
11179
11180 *Nils Larsch <nla@trustcenter.de>*
11181
11182 * Include some named elliptic curves, and add OIDs from X9.62,
11183 SECG, and WAP/WTLS. Each curve can be obtained from the new
11184 function
11185 EC_GROUP_new_by_curve_name(),
11186 and the list of available named curves can be obtained with
11187 EC_get_builtin_curves().
11188 Also add a 'curve_name' member to EC_GROUP objects, which can be
11189 accessed via
11190 EC_GROUP_set_curve_name()
11191 EC_GROUP_get_curve_name()
11192
11193 *Nils Larsch <larsch@trustcenter.de, Bodo Moeller*
11194
11195 * Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
11196 was actually never needed) and in BN_mul(). The removal in BN_mul()
11197 required a small change in bn_mul_part_recursive() and the addition
11198 of the functions bn_cmp_part_words(), bn_sub_part_words() and
11199 bn_add_part_words(), which do the same thing as bn_cmp_words(),
11200 bn_sub_words() and bn_add_words() except they take arrays with
11201 differing sizes.
11202
11203 *Richard Levitte*
11204
11205 ### Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
11206
11207 * Cleanse PEM buffers before freeing them since they may contain
11208 sensitive data.
11209
11210 *Benjamin Bennett <ben@psc.edu>*
11211
11212 * Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
11213 a ciphersuite string such as "DEFAULT:RSA" cannot enable
11214 authentication-only ciphersuites.
11215
11216 *Bodo Moeller*
11217
11218 * Since AES128 and AES256 share a single mask bit in the logic of
11219 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
11220 kludge to work properly if AES128 is available and AES256 isn't.
11221
11222 *Victor Duchovni*
11223
11224 * Expand security boundary to match 1.1.1 module.
11225
11226 *Steve Henson*
11227
11228 * Remove redundant features: hash file source, editing of test vectors
11229 modify fipsld to use external fips_premain.c signature.
11230
11231 *Steve Henson*
11232
11233 * New perl script mkfipsscr.pl to create shell scripts or batch files to
11234 run algorithm test programs.
11235
11236 *Steve Henson*
11237
11238 * Make algorithm test programs more tolerant of whitespace.
11239
11240 *Steve Henson*
11241
11242 * Have SSL/TLS server implementation tolerate "mismatched" record
11243 protocol version while receiving ClientHello even if the
11244 ClientHello is fragmented. (The server can't insist on the
11245 particular protocol version it has chosen before the ServerHello
11246 message has informed the client about his choice.)
11247
11248 *Bodo Moeller*
11249
11250 * Load error codes if they are not already present instead of using a
11251 static variable. This allows them to be cleanly unloaded and reloaded.
11252
11253 *Steve Henson*
11254
11255 ### Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
11256
11257 * Introduce limits to prevent malicious keys being able to
11258 cause a denial of service. ([CVE-2006-2940])
11259
11260 *Steve Henson, Bodo Moeller*
11261
11262 * Fix ASN.1 parsing of certain invalid structures that can result
11263 in a denial of service. ([CVE-2006-2937]) [Steve Henson]
11264
11265 * Fix buffer overflow in SSL_get_shared_ciphers() function.
11266 ([CVE-2006-3738]) [Tavis Ormandy and Will Drewry, Google Security Team]
11267
11268 * Fix SSL client code which could crash if connecting to a
11269 malicious SSLv2 server. ([CVE-2006-4343])
11270
11271 *Tavis Ormandy and Will Drewry, Google Security Team*
11272
11273 * Change ciphersuite string processing so that an explicit
11274 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
11275 will no longer include "AES128-SHA"), and any other similar
11276 ciphersuite (same bitmap) from *other* protocol versions (so that
11277 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
11278 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
11279 changes from 0.9.8b and 0.9.8d.
11280
11281 *Bodo Moeller*
11282
11283 ### Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
11284
11285 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
11286 ([CVE-2006-4339]) [Ben Laurie and Google Security Team]
11287
11288 * Change the Unix randomness entropy gathering to use poll() when
11289 possible instead of select(), since the latter has some
11290 undesirable limitations.
11291
11292 *Darryl Miles via Richard Levitte and Bodo Moeller*
11293
11294 * Disable rogue ciphersuites:
11295
11296 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
11297 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
11298 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
11299
11300 The latter two were purportedly from
11301 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
11302 appear there.
11303
11304 Also deactivate the remaining ciphersuites from
11305 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
11306 unofficial, and the ID has long expired.
11307
11308 *Bodo Moeller*
11309
11310 * Fix RSA blinding Heisenbug (problems sometimes occurred on
11311 dual-core machines) and other potential thread-safety issues.
11312
11313 *Bodo Moeller*
11314
11315 ### Changes between 0.9.7i and 0.9.7j [04 May 2006]
11316
11317 * Adapt fipsld and the build system to link against the validated FIPS
11318 module in FIPS mode.
11319
11320 *Steve Henson*
11321
11322 * Fixes for VC++ 2005 build under Windows.
11323
11324 *Steve Henson*
11325
11326 * Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
11327 from a Windows bash shell such as MSYS. It is autodetected from the
11328 "config" script when run from a VC++ environment. Modify standard VC++
11329 build to use fipscanister.o from the GNU make build.
11330
11331 *Steve Henson*
11332
11333 ### Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
11334
11335 * Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
11336 The value now differs depending on if you build for FIPS or not.
11337 BEWARE! A program linked with a shared FIPSed libcrypto can't be
11338 safely run with a non-FIPSed libcrypto, as it may crash because of
11339 the difference induced by this change.
11340
11341 *Andy Polyakov*
11342
11343 ### Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
11344
11345 * Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
11346 (part of SSL_OP_ALL). This option used to disable the
11347 countermeasure against man-in-the-middle protocol-version
11348 rollback in the SSL 2.0 server implementation, which is a bad
11349 idea. ([CVE-2005-2969])
11350
11351 *Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
11352 for Information Security, National Institute of Advanced Industrial
11353 Science and Technology [AIST, Japan)]*
11354
11355 * Minimal support for X9.31 signatures and PSS padding modes. This is
11356 mainly for FIPS compliance and not fully integrated at this stage.
11357
11358 *Steve Henson*
11359
11360 * For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
11361 the exponentiation using a fixed-length exponent. (Otherwise,
11362 the information leaked through timing could expose the secret key
11363 after many signatures; cf. Bleichenbacher's attack on DSA with
11364 biased k.)
11365
11366 *Bodo Moeller*
11367
11368 * Make a new fixed-window mod_exp implementation the default for
11369 RSA, DSA, and DH private-key operations so that the sequence of
11370 squares and multiplies and the memory access pattern are
11371 independent of the particular secret key. This will mitigate
11372 cache-timing and potential related attacks.
11373
11374 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
11375 and this is automatically used by BN_mod_exp_mont() if the new flag
11376 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
11377 will use this BN flag for private exponents unless the flag
11378 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
11379 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
11380
11381 *Matthew D Wood (Intel Corp), with some changes by Bodo Moeller*
11382
11383 * Change the client implementation for SSLv23_method() and
11384 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
11385 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
11386 (Previously, the SSL 2.0 backwards compatible Client Hello
11387 message format would be used even with SSL_OP_NO_SSLv2.)
11388
11389 *Bodo Moeller*
11390
11391 * Add support for smime-type MIME parameter in S/MIME messages which some
11392 clients need.
11393
11394 *Steve Henson*
11395
11396 * New function BN_MONT_CTX_set_locked() to set montgomery parameters in
11397 a threadsafe manner. Modify rsa code to use new function and add calls
11398 to dsa and dh code (which had race conditions before).
11399
11400 *Steve Henson*
11401
11402 * Include the fixed error library code in the C error file definitions
11403 instead of fixing them up at runtime. This keeps the error code
11404 structures constant.
11405
11406 *Steve Henson*
11407
11408 ### Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
11409
11410 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
11411 OpenSSL 0.9.8.]
11412
11413 * Fixes for newer kerberos headers. NB: the casts are needed because
11414 the 'length' field is signed on one version and unsigned on another
11415 with no (?) obvious way to tell the difference, without these VC++
11416 complains. Also the "definition" of FAR (blank) is no longer included
11417 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
11418 some needed definitions.
11419
11420 *Steve Henson*
11421
11422 * Undo Cygwin change.
11423
11424 *Ulf Möller*
11425
11426 * Added support for proxy certificates according to RFC 3820.
11427 Because they may be a security thread to unaware applications,
11428 they must be explicitly allowed in run-time. See
11429 docs/HOWTO/proxy_certificates.txt for further information.
11430
11431 *Richard Levitte*
11432
11433 ### Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
11434
11435 * Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
11436 server and client random values. Previously
11437 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
11438 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
11439
11440 This change has negligible security impact because:
11441
11442 1. Server and client random values still have 24 bytes of pseudo random
11443 data.
11444
11445 2. Server and client random values are sent in the clear in the initial
11446 handshake.
11447
11448 3. The master secret is derived using the premaster secret (48 bytes in
11449 size for static RSA ciphersuites) as well as client server and random
11450 values.
11451
11452 The OpenSSL team would like to thank the UK NISCC for bringing this issue
11453 to our attention.
11454
11455 *Stephen Henson, reported by UK NISCC*
11456
11457 * Use Windows randomness collection on Cygwin.
11458
11459 *Ulf Möller*
11460
11461 * Fix hang in EGD/PRNGD query when communication socket is closed
11462 prematurely by EGD/PRNGD.
11463
11464 *Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014*
11465
11466 * Prompt for pass phrases when appropriate for PKCS12 input format.
11467
11468 *Steve Henson*
11469
11470 * Back-port of selected performance improvements from development
11471 branch, as well as improved support for PowerPC platforms.
11472
11473 *Andy Polyakov*
11474
11475 * Add lots of checks for memory allocation failure, error codes to indicate
11476 failure and freeing up memory if a failure occurs.
11477
11478 *Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson*
11479
11480 * Add new -passin argument to dgst.
11481
11482 *Steve Henson*
11483
11484 * Perform some character comparisons of different types in X509_NAME_cmp:
11485 this is needed for some certificates that re-encode DNs into UTF8Strings
11486 (in violation of RFC3280) and can't or won't issue name rollover
11487 certificates.
11488
11489 *Steve Henson*
11490
11491 * Make an explicit check during certificate validation to see that
11492 the CA setting in each certificate on the chain is correct. As a
11493 side effect always do the following basic checks on extensions,
11494 not just when there's an associated purpose to the check:
11495
11496 - if there is an unhandled critical extension (unless the user
11497 has chosen to ignore this fault)
11498 - if the path length has been exceeded (if one is set at all)
11499 - that certain extensions fit the associated purpose (if one has
11500 been given)
11501
11502 *Richard Levitte*
11503
11504 ### Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
11505
11506 * Avoid a race condition when CRLs are checked in a multi threaded
11507 environment. This would happen due to the reordering of the revoked
11508 entries during signature checking and serial number lookup. Now the
11509 encoding is cached and the serial number sort performed under a lock.
11510 Add new STACK function sk_is_sorted().
11511
11512 *Steve Henson*
11513
11514 * Add Delta CRL to the extension code.
11515
11516 *Steve Henson*
11517
11518 * Various fixes to s3_pkt.c so alerts are sent properly.
11519
11520 *David Holmes <d.holmes@f5.com>*
11521
11522 * Reduce the chances of duplicate issuer name and serial numbers (in
11523 violation of RFC3280) using the OpenSSL certificate creation utilities.
11524 This is done by creating a random 64 bit value for the initial serial
11525 number when a serial number file is created or when a self signed
11526 certificate is created using 'openssl req -x509'. The initial serial
11527 number file is created using 'openssl x509 -next_serial' in CA.pl
11528 rather than being initialized to 1.
11529
11530 *Steve Henson*
11531
11532 ### Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
11533
11534 * Fix null-pointer assignment in do_change_cipher_spec() revealed
11535 by using the Codenomicon TLS Test Tool ([CVE-2004-0079])
11536
11537 *Joe Orton, Steve Henson*
11538
11539 * Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
11540 ([CVE-2004-0112])
11541
11542 *Joe Orton, Steve Henson*
11543
11544 * Make it possible to have multiple active certificates with the same
11545 subject in the CA index file. This is done only if the keyword
11546 'unique_subject' is set to 'no' in the main CA section (default
11547 if 'CA_default') of the configuration file. The value is saved
11548 with the database itself in a separate index attribute file,
11549 named like the index file with '.attr' appended to the name.
11550
11551 *Richard Levitte*
11552
11553 * X509 verify fixes. Disable broken certificate workarounds when
11554 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
11555 keyUsage extension present. Don't accept CRLs with unhandled critical
11556 extensions: since verify currently doesn't process CRL extensions this
11557 rejects a CRL with *any* critical extensions. Add new verify error codes
11558 for these cases.
11559
11560 *Steve Henson*
11561
11562 * When creating an OCSP nonce use an OCTET STRING inside the extnValue.
11563 A clarification of RFC2560 will require the use of OCTET STRINGs and
11564 some implementations cannot handle the current raw format. Since OpenSSL
11565 copies and compares OCSP nonces as opaque blobs without any attempt at
11566 parsing them this should not create any compatibility issues.
11567
11568 *Steve Henson*
11569
11570 * New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
11571 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
11572 this HMAC (and other) operations are several times slower than OpenSSL
11573 < 0.9.7.
11574
11575 *Steve Henson*
11576
11577 * Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
11578
11579 *Peter Sylvester <Peter.Sylvester@EdelWeb.fr>*
11580
11581 * Use the correct content when signing type "other".
11582
11583 *Steve Henson*
11584
11585 ### Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
11586
11587 * Fix various bugs revealed by running the NISCC test suite:
11588
11589 Stop out of bounds reads in the ASN1 code when presented with
11590 invalid tags (CVE-2003-0543 and CVE-2003-0544).
11591
11592 Free up ASN1_TYPE correctly if ANY type is invalid ([CVE-2003-0545]).
11593
11594 If verify callback ignores invalid public key errors don't try to check
11595 certificate signature with the NULL public key.
11596
11597 *Steve Henson*
11598
11599 * New -ignore_err option in ocsp application to stop the server
11600 exiting on the first error in a request.
11601
11602 *Steve Henson*
11603
11604 * In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
11605 if the server requested one: as stated in TLS 1.0 and SSL 3.0
11606 specifications.
11607
11608 *Steve Henson*
11609
11610 * In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
11611 extra data after the compression methods not only for TLS 1.0
11612 but also for SSL 3.0 (as required by the specification).
11613
11614 *Bodo Moeller; problem pointed out by Matthias Loepfe*
11615
11616 * Change X509_certificate_type() to mark the key as exported/exportable
11617 when it's 512 *bits* long, not 512 bytes.
11618
11619 *Richard Levitte*
11620
11621 * Change AES_cbc_encrypt() so it outputs exact multiple of
11622 blocks during encryption.
11623
11624 *Richard Levitte*
11625
11626 * Various fixes to base64 BIO and non blocking I/O. On write
11627 flushes were not handled properly if the BIO retried. On read
11628 data was not being buffered properly and had various logic bugs.
11629 This also affects blocking I/O when the data being decoded is a
11630 certain size.
11631
11632 *Steve Henson*
11633
11634 * Various S/MIME bugfixes and compatibility changes:
11635 output correct application/pkcs7 MIME type if
11636 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
11637 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
11638 of files as .eml work). Correctly handle very long lines in MIME
11639 parser.
11640
11641 *Steve Henson*
11642
11643 ### Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
11644
11645 * Countermeasure against the Klima-Pokorny-Rosa extension of
11646 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
11647 a protocol version number mismatch like a decryption error
11648 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
11649
11650 *Bodo Moeller*
11651
11652 * Turn on RSA blinding by default in the default implementation
11653 to avoid a timing attack. Applications that don't want it can call
11654 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
11655 They would be ill-advised to do so in most cases.
11656
11657 *Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller*
11658
11659 * Change RSA blinding code so that it works when the PRNG is not
11660 seeded (in this case, the secret RSA exponent is abused as
11661 an unpredictable seed -- if it is not unpredictable, there
11662 is no point in blinding anyway). Make RSA blinding thread-safe
11663 by remembering the creator's thread ID in rsa->blinding and
11664 having all other threads use local one-time blinding factors
11665 (this requires more computation than sharing rsa->blinding, but
11666 avoids excessive locking; and if an RSA object is not shared
11667 between threads, blinding will still be very fast).
11668
11669 *Bodo Moeller*
11670
11671 * Fixed a typo bug that would cause ENGINE_set_default() to set an
11672 ENGINE as defaults for all supported algorithms irrespective of
11673 the 'flags' parameter. 'flags' is now honoured, so applications
11674 should make sure they are passing it correctly.
11675
11676 *Geoff Thorpe*
11677
11678 * Target "mingw" now allows native Windows code to be generated in
11679 the Cygwin environment as well as with the MinGW compiler.
11680
11681 *Ulf Moeller*
11682
11683 ### Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
11684
11685 * In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
11686 via timing by performing a MAC computation even if incorrect
11687 block cipher padding has been found. This is a countermeasure
11688 against active attacks where the attacker has to distinguish
11689 between bad padding and a MAC verification error. ([CVE-2003-0078])
11690
11691 *Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
11692 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
11693 Martin Vuagnoux (EPFL, Ilion)*
11694
11695 * Make the no-err option work as intended. The intention with no-err
11696 is not to have the whole error stack handling routines removed from
11697 libcrypto, it's only intended to remove all the function name and
11698 reason texts, thereby removing some of the footprint that may not
11699 be interesting if those errors aren't displayed anyway.
11700
11701 NOTE: it's still possible for any application or module to have its
11702 own set of error texts inserted. The routines are there, just not
11703 used by default when no-err is given.
11704
11705 *Richard Levitte*
11706
11707 * Add support for FreeBSD on IA64.
11708
11709 *dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454*
11710
11711 * Adjust DES_cbc_cksum() so it returns the same value as the MIT
11712 Kerberos function mit_des_cbc_cksum(). Before this change,
11713 the value returned by DES_cbc_cksum() was like the one from
11714 mit_des_cbc_cksum(), except the bytes were swapped.
11715
11716 *Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte*
11717
11718 * Allow an application to disable the automatic SSL chain building.
11719 Before this a rather primitive chain build was always performed in
11720 ssl3_output_cert_chain(): an application had no way to send the
11721 correct chain if the automatic operation produced an incorrect result.
11722
11723 Now the chain builder is disabled if either:
11724
11725 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
11726
11727 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
11728
11729 The reasoning behind this is that an application would not want the
11730 auto chain building to take place if extra chain certificates are
11731 present and it might also want a means of sending no additional
11732 certificates (for example the chain has two certificates and the
11733 root is omitted).
11734
11735 *Steve Henson*
11736
11737 * Add the possibility to build without the ENGINE framework.
11738
11739 *Steven Reddie <smr@essemer.com.au> via Richard Levitte*
11740
11741 * Under Win32 gmtime() can return NULL: check return value in
11742 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
11743
11744 *Steve Henson*
11745
11746 * DSA routines: under certain error conditions uninitialized BN objects
11747 could be freed. Solution: make sure initialization is performed early
11748 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
11749 Nils Larsch <nla@trustcenter.de> via PR#459)
11750
11751 *Lutz Jaenicke*
11752
11753 * Another fix for SSLv2 session ID handling: the session ID was incorrectly
11754 checked on reconnect on the client side, therefore session resumption
11755 could still fail with a "ssl session id is different" error. This
11756 behaviour is masked when SSL_OP_ALL is used due to
11757 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
11758 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
11759 followup to PR #377.
11760
11761 *Lutz Jaenicke*
11762
11763 * IA-32 assembler support enhancements: unified ELF targets, support
11764 for SCO/Caldera platforms, fix for Cygwin shared build.
11765
11766 *Andy Polyakov*
11767
11768 * Add support for FreeBSD on sparc64. As a consequence, support for
11769 FreeBSD on non-x86 processors is separate from x86 processors on
11770 the config script, much like the NetBSD support.
11771
11772 *Richard Levitte & Kris Kennaway <kris@obsecurity.org>*
11773
11774 ### Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
11775
11776 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
11777 OpenSSL 0.9.7.]
11778
11779 * Fix session ID handling in SSLv2 client code: the SERVER FINISHED
11780 code (06) was taken as the first octet of the session ID and the last
11781 octet was ignored consequently. As a result SSLv2 client side session
11782 caching could not have worked due to the session ID mismatch between
11783 client and server.
11784 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
11785 PR #377.
11786
11787 *Lutz Jaenicke*
11788
11789 * Change the declaration of needed Kerberos libraries to use EX_LIBS
11790 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
11791 removed entirely.
11792
11793 *Richard Levitte*
11794
11795 * The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
11796 seems that in spite of existing for more than a year, many application
11797 author have done nothing to provide the necessary callbacks, which
11798 means that this particular engine will not work properly anywhere.
11799 This is a very unfortunate situation which forces us, in the name
11800 of usability, to give the hw_ncipher.c a static lock, which is part
11801 of libcrypto.
11802 NOTE: This is for the 0.9.7 series ONLY. This hack will never
11803 appear in 0.9.8 or later. We EXPECT application authors to have
11804 dealt properly with this when 0.9.8 is released (unless we actually
11805 make such changes in the libcrypto locking code that changes will
11806 have to be made anyway).
11807
11808 *Richard Levitte*
11809
11810 * In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
11811 octets have been read, EOF or an error occurs. Without this change
11812 some truncated ASN1 structures will not produce an error.
11813
11814 *Steve Henson*
11815
11816 * Disable Heimdal support, since it hasn't been fully implemented.
11817 Still give the possibility to force the use of Heimdal, but with
11818 warnings and a request that patches get sent to openssl-dev.
11819
11820 *Richard Levitte*
11821
11822 * Add the VC-CE target, introduce the WINCE sysname, and add
11823 INSTALL.WCE and appropriate conditionals to make it build.
11824
11825 *Steven Reddie <smr@essemer.com.au> via Richard Levitte*
11826
11827 * Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
11828 cygssl-x.y.z.dll, where x, y and z are the major, minor and
11829 edit numbers of the version.
11830
11831 *Corinna Vinschen <vinschen@redhat.com> and Richard Levitte*
11832
11833 * Introduce safe string copy and catenation functions
11834 (BUF_strlcpy() and BUF_strlcat()).
11835
11836 *Ben Laurie (CHATS) and Richard Levitte*
11837
11838 * Avoid using fixed-size buffers for one-line DNs.
11839
11840 *Ben Laurie (CHATS)*
11841
11842 * Add BUF_MEM_grow_clean() to avoid information leakage when
11843 resizing buffers containing secrets, and use where appropriate.
11844
11845 *Ben Laurie (CHATS)*
11846
11847 * Avoid using fixed size buffers for configuration file location.
11848
11849 *Ben Laurie (CHATS)*
11850
11851 * Avoid filename truncation for various CA files.
11852
11853 *Ben Laurie (CHATS)*
11854
11855 * Use sizeof in preference to magic numbers.
11856
11857 *Ben Laurie (CHATS)*
11858
11859 * Avoid filename truncation in cert requests.
11860
11861 *Ben Laurie (CHATS)*
11862
11863 * Add assertions to check for (supposedly impossible) buffer
11864 overflows.
11865
11866 *Ben Laurie (CHATS)*
11867
11868 * Don't cache truncated DNS entries in the local cache (this could
11869 potentially lead to a spoofing attack).
11870
11871 *Ben Laurie (CHATS)*
11872
11873 * Fix various buffers to be large enough for hex/decimal
11874 representations in a platform independent manner.
11875
11876 *Ben Laurie (CHATS)*
11877
11878 * Add CRYPTO_realloc_clean() to avoid information leakage when
11879 resizing buffers containing secrets, and use where appropriate.
11880
11881 *Ben Laurie (CHATS)*
11882
11883 * Add BIO_indent() to avoid much slightly worrying code to do
11884 indents.
11885
11886 *Ben Laurie (CHATS)*
11887
11888 * Convert sprintf()/BIO_puts() to BIO_printf().
11889
11890 *Ben Laurie (CHATS)*
11891
11892 * buffer_gets() could terminate with the buffer only half
11893 full. Fixed.
11894
11895 *Ben Laurie (CHATS)*
11896
11897 * Add assertions to prevent user-supplied crypto functions from
11898 overflowing internal buffers by having large block sizes, etc.
11899
11900 *Ben Laurie (CHATS)*
11901
11902 * New OPENSSL_assert() macro (similar to assert(), but enabled
11903 unconditionally).
11904
11905 *Ben Laurie (CHATS)*
11906
11907 * Eliminate unused copy of key in RC4.
11908
11909 *Ben Laurie (CHATS)*
11910
11911 * Eliminate unused and incorrectly sized buffers for IV in pem.h.
11912
11913 *Ben Laurie (CHATS)*
11914
11915 * Fix off-by-one error in EGD path.
11916
11917 *Ben Laurie (CHATS)*
11918
11919 * If RANDFILE path is too long, ignore instead of truncating.
11920
11921 *Ben Laurie (CHATS)*
11922
11923 * Eliminate unused and incorrectly sized X.509 structure
11924 CBCParameter.
11925
11926 *Ben Laurie (CHATS)*
11927
11928 * Eliminate unused and dangerous function knumber().
11929
11930 *Ben Laurie (CHATS)*
11931
11932 * Eliminate unused and dangerous structure, KSSL_ERR.
11933
11934 *Ben Laurie (CHATS)*
11935
11936 * Protect against overlong session ID context length in an encoded
11937 session object. Since these are local, this does not appear to be
11938 exploitable.
11939
11940 *Ben Laurie (CHATS)*
11941
11942 * Change from security patch (see 0.9.6e below) that did not affect
11943 the 0.9.6 release series:
11944
11945 Remote buffer overflow in SSL3 protocol - an attacker could
11946 supply an oversized master key in Kerberos-enabled versions.
11947 ([CVE-2002-0657])
11948
11949 *Ben Laurie (CHATS)*
11950
11951 * Change the SSL kerb5 codes to match RFC 2712.
11952
11953 *Richard Levitte*
11954
11955 * Make -nameopt work fully for req and add -reqopt switch.
11956
11957 *Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson*
11958
11959 * The "block size" for block ciphers in CFB and OFB mode should be 1.
11960
11961 *Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>*
11962
11963 * Make sure tests can be performed even if the corresponding algorithms
11964 have been removed entirely. This was also the last step to make
11965 OpenSSL compilable with DJGPP under all reasonable conditions.
11966
11967 *Richard Levitte, Doug Kaufman <dkaufman@rahul.net>*
11968
11969 * Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
11970 to allow version independent disabling of normally unselected ciphers,
11971 which may be activated as a side-effect of selecting a single cipher.
11972
11973 (E.g., cipher list string "RSA" enables ciphersuites that are left
11974 out of "ALL" because they do not provide symmetric encryption.
11975 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
11976
11977 *Lutz Jaenicke, Bodo Moeller*
11978
11979 * Add appropriate support for separate platform-dependent build
11980 directories. The recommended way to make a platform-dependent
11981 build directory is the following (tested on Linux), maybe with
11982 some local tweaks:
11983
11984 # Place yourself outside of the OpenSSL source tree. In
11985 # this example, the environment variable OPENSSL_SOURCE
11986 # is assumed to contain the absolute OpenSSL source directory.
11987 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
11988 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
11989 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
11990 mkdir -p `dirname $F`
11991 ln -s $OPENSSL_SOURCE/$F $F
11992 done
11993
11994 To be absolutely sure not to disturb the source tree, a "make clean"
11995 is a good thing. If it isn't successful, don't worry about it,
11996 it probably means the source directory is very clean.
11997
11998 *Richard Levitte*
11999
12000 * Make sure any ENGINE control commands make local copies of string
12001 pointers passed to them whenever necessary. Otherwise it is possible
12002 the caller may have overwritten (or deallocated) the original string
12003 data when a later ENGINE operation tries to use the stored values.
12004
12005 *Götz Babin-Ebell <babinebell@trustcenter.de>*
12006
12007 * Improve diagnostics in file reading and command-line digests.
12008
12009 *Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>*
12010
12011 * Add AES modes CFB and OFB to the object database. Correct an
12012 error in AES-CFB decryption.
12013
12014 *Richard Levitte*
12015
12016 * Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
12017 allows existing EVP_CIPHER_CTX structures to be reused after
12018 calling `EVP_*Final()`. This behaviour is used by encryption
12019 BIOs and some applications. This has the side effect that
12020 applications must explicitly clean up cipher contexts with
12021 EVP_CIPHER_CTX_cleanup() or they will leak memory.
12022
12023 *Steve Henson*
12024
12025 * Check the values of dna and dnb in bn_mul_recursive before calling
12026 bn_mul_comba (a non zero value means the a or b arrays do not contain
12027 n2 elements) and fallback to bn_mul_normal if either is not zero.
12028
12029 *Steve Henson*
12030
12031 * Fix escaping of non-ASCII characters when using the -subj option
12032 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
12033
12034 *Lutz Jaenicke*
12035
12036 * Make object definitions compliant to LDAP (RFC2256): SN is the short
12037 form for "surname", serialNumber has no short form.
12038 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
12039 therefore remove "mail" short name for "internet 7".
12040 The OID for unique identifiers in X509 certificates is
12041 x500UniqueIdentifier, not uniqueIdentifier.
12042 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
12043
12044 *Lutz Jaenicke*
12045
12046 * Add an "init" command to the ENGINE config module and auto initialize
12047 ENGINEs. Without any "init" command the ENGINE will be initialized
12048 after all ctrl commands have been executed on it. If init=1 the
12049 ENGINE is initialized at that point (ctrls before that point are run
12050 on the uninitialized ENGINE and after on the initialized one). If
12051 init=0 then the ENGINE will not be initialized at all.
12052
12053 *Steve Henson*
12054
12055 * Fix the 'app_verify_callback' interface so that the user-defined
12056 argument is actually passed to the callback: In the
12057 SSL_CTX_set_cert_verify_callback() prototype, the callback
12058 declaration has been changed from
12059 int (*cb)()
12060 into
12061 int (*cb)(X509_STORE_CTX *,void *);
12062 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
12063 i=s->ctx->app_verify_callback(&ctx)
12064 has been changed into
12065 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
12066
12067 To update applications using SSL_CTX_set_cert_verify_callback(),
12068 a dummy argument can be added to their callback functions.
12069
12070 *D. K. Smetters <smetters@parc.xerox.com>*
12071
12072 * Added the '4758cca' ENGINE to support IBM 4758 cards.
12073
12074 *Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe*
12075
12076 * Add and OPENSSL_LOAD_CONF define which will cause
12077 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
12078 This allows older applications to transparently support certain
12079 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
12080 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
12081 load the config file and OPENSSL_add_all_algorithms_conf() which will
12082 always load it have also been added.
12083
12084 *Steve Henson*
12085
12086 * Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
12087 Adjust NIDs and EVP layer.
12088
12089 *Stephen Sprunk <stephen@sprunk.org> and Richard Levitte*
12090
12091 * Config modules support in openssl utility.
12092
12093 Most commands now load modules from the config file,
12094 though in a few (such as version) this isn't done
12095 because it couldn't be used for anything.
12096
12097 In the case of ca and req the config file used is
12098 the same as the utility itself: that is the -config
12099 command line option can be used to specify an
12100 alternative file.
12101
12102 *Steve Henson*
12103
12104 * Move default behaviour from OPENSSL_config(). If appname is NULL
12105 use "openssl_conf" if filename is NULL use default openssl config file.
12106
12107 *Steve Henson*
12108
12109 * Add an argument to OPENSSL_config() to allow the use of an alternative
12110 config section name. Add a new flag to tolerate a missing config file
12111 and move code to CONF_modules_load_file().
12112
12113 *Steve Henson*
12114
12115 * Support for crypto accelerator cards from Accelerated Encryption
12116 Processing, www.aep.ie. (Use engine 'aep')
12117 The support was copied from 0.9.6c [engine] and adapted/corrected
12118 to work with the new engine framework.
12119
12120 *AEP Inc. and Richard Levitte*
12121
12122 * Support for SureWare crypto accelerator cards from Baltimore
12123 Technologies. (Use engine 'sureware')
12124 The support was copied from 0.9.6c [engine] and adapted
12125 to work with the new engine framework.
12126
12127 *Richard Levitte*
12128
12129 * Have the CHIL engine fork-safe (as defined by nCipher) and actually
12130 make the newer ENGINE framework commands for the CHIL engine work.
12131
12132 *Toomas Kiisk <vix@cyber.ee> and Richard Levitte*
12133
12134 * Make it possible to produce shared libraries on ReliantUNIX.
12135
12136 *Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte*
12137
12138 * Add the configuration target debug-linux-ppro.
12139 Make 'openssl rsa' use the general key loading routines
12140 implemented in `apps.c`, and make those routines able to
12141 handle the key format FORMAT_NETSCAPE and the variant
12142 FORMAT_IISSGC.
12143
12144 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
12145
12146 * Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
12147
12148 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
12149
12150 * Add -keyform to rsautl, and document -engine.
12151
12152 *Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>*
12153
12154 * Change BIO_new_file (crypto/bio/bss_file.c) to use new
12155 BIO_R_NO_SUCH_FILE error code rather than the generic
12156 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
12157
12158 *Ben Laurie*
12159
12160 * Add new functions
12161 ERR_peek_last_error
12162 ERR_peek_last_error_line
12163 ERR_peek_last_error_line_data.
12164 These are similar to
12165 ERR_peek_error
12166 ERR_peek_error_line
12167 ERR_peek_error_line_data,
12168 but report on the latest error recorded rather than the first one
12169 still in the error queue.
12170
12171 *Ben Laurie, Bodo Moeller*
12172
12173 * default_algorithms option in ENGINE config module. This allows things
12174 like:
12175 default_algorithms = ALL
12176 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
12177
12178 *Steve Henson*
12179
12180 * Preliminary ENGINE config module.
12181
12182 *Steve Henson*
12183
12184 * New experimental application configuration code.
12185
12186 *Steve Henson*
12187
12188 * Change the AES code to follow the same name structure as all other
12189 symmetric ciphers, and behave the same way. Move everything to
12190 the directory crypto/aes, thereby obsoleting crypto/rijndael.
12191
12192 *Stephen Sprunk <stephen@sprunk.org> and Richard Levitte*
12193
12194 * SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
12195
12196 *Ben Laurie and Theo de Raadt*
12197
12198 * Add option to output public keys in req command.
12199
12200 *Massimiliano Pala madwolf@openca.org*
12201
12202 * Use wNAFs in EC_POINTs_mul() for improved efficiency
12203 (up to about 10% better than before for P-192 and P-224).
12204
12205 *Bodo Moeller*
12206
12207 * New functions/macros
12208
12209 SSL_CTX_set_msg_callback(ctx, cb)
12210 SSL_CTX_set_msg_callback_arg(ctx, arg)
12211 SSL_set_msg_callback(ssl, cb)
12212 SSL_set_msg_callback_arg(ssl, arg)
12213
12214 to request calling a callback function
12215
12216 void cb(int write_p, int version, int content_type,
12217 const void *buf, size_t len, SSL *ssl, void *arg)
12218
12219 whenever a protocol message has been completely received
12220 (write_p == 0) or sent (write_p == 1). Here 'version' is the
12221 protocol version according to which the SSL library interprets
12222 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
12223 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
12224 the content type as defined in the SSL 3.0/TLS 1.0 protocol
12225 specification (change_cipher_spec(20), alert(21), handshake(22)).
12226 'buf' and 'len' point to the actual message, 'ssl' to the
12227 SSL object, and 'arg' is the application-defined value set by
12228 SSL[_CTX]_set_msg_callback_arg().
12229
12230 'openssl s_client' and 'openssl s_server' have new '-msg' options
12231 to enable a callback that displays all protocol messages.
12232
12233 *Bodo Moeller*
12234
12235 * Change the shared library support so shared libraries are built as
12236 soon as the corresponding static library is finished, and thereby get
12237 openssl and the test programs linked against the shared library.
12238 This still only happens when the keyword "shard" has been given to
12239 the configuration scripts.
12240
12241 NOTE: shared library support is still an experimental thing, and
12242 backward binary compatibility is still not guaranteed.
12243
12244 *"Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte*
12245
12246 * Add support for Subject Information Access extension.
12247
12248 *Peter Sylvester <Peter.Sylvester@EdelWeb.fr>*
12249
12250 * Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
12251 additional bytes when new memory had to be allocated, not just
12252 when reusing an existing buffer.
12253
12254 *Bodo Moeller*
12255
12256 * New command line and configuration option 'utf8' for the req command.
12257 This allows field values to be specified as UTF8 strings.
12258
12259 *Steve Henson*
12260
12261 * Add -multi and -mr options to "openssl speed" - giving multiple parallel
12262 runs for the former and machine-readable output for the latter.
12263
12264 *Ben Laurie*
12265
12266 * Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
12267 of the e-mail address in the DN (i.e., it will go into a certificate
12268 extension only). The new configuration file option 'email_in_dn = no'
12269 has the same effect.
12270
12271 *Massimiliano Pala madwolf@openca.org*
12272
12273 * Change all functions with names starting with `des_` to be starting
12274 with `DES_` instead. Add wrappers that are compatible with libdes,
12275 but are named `_ossl_old_des_*`. Finally, add macros that map the
12276 `des_*` symbols to the corresponding `_ossl_old_des_*` if libdes
12277 compatibility is desired. If OpenSSL 0.9.6c compatibility is
12278 desired, the `des_*` symbols will be mapped to `DES_*`, with one
12279 exception.
12280
12281 Since we provide two compatibility mappings, the user needs to
12282 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
12283 compatibility is desired. The default (i.e., when that macro
12284 isn't defined) is OpenSSL 0.9.6c compatibility.
12285
12286 There are also macros that enable and disable the support of old
12287 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
12288 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
12289 are defined, the default will apply: to support the old des routines.
12290
12291 In either case, one must include openssl/des.h to get the correct
12292 definitions. Do not try to just include openssl/des_old.h, that
12293 won't work.
12294
12295 NOTE: This is a major break of an old API into a new one. Software
12296 authors are encouraged to switch to the `DES_` style functions. Some
12297 time in the future, des_old.h and the libdes compatibility functions
12298 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
12299 default), and then completely removed.
12300
12301 *Richard Levitte*
12302
12303 * Test for certificates which contain unsupported critical extensions.
12304 If such a certificate is found during a verify operation it is
12305 rejected by default: this behaviour can be overridden by either
12306 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
12307 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
12308 X509_supported_extension() has also been added which returns 1 if a
12309 particular extension is supported.
12310
12311 *Steve Henson*
12312
12313 * Modify the behaviour of EVP cipher functions in similar way to digests
12314 to retain compatibility with existing code.
12315
12316 *Steve Henson*
12317
12318 * Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
12319 compatibility with existing code. In particular the 'ctx' parameter does
12320 not have to be to be initialized before the call to EVP_DigestInit() and
12321 it is tidied up after a call to EVP_DigestFinal(). New function
12322 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
12323 EVP_MD_CTX_copy() changed to not require the destination to be
12324 initialized valid and new function EVP_MD_CTX_copy_ex() added which
12325 requires the destination to be valid.
12326
12327 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
12328 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
12329
12330 *Steve Henson*
12331
12332 * Change ssl3_get_message (ssl/s3_both.c) and the functions using it
12333 so that complete 'Handshake' protocol structures are kept in memory
12334 instead of overwriting 'msg_type' and 'length' with 'body' data.
12335
12336 *Bodo Moeller*
12337
12338 * Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
12339
12340 *Massimo Santin via Richard Levitte*
12341
12342 * Major restructuring to the underlying ENGINE code. This includes
12343 reduction of linker bloat, separation of pure "ENGINE" manipulation
12344 (initialisation, etc) from functionality dealing with implementations
12345 of specific crypto interfaces. This change also introduces integrated
12346 support for symmetric ciphers and digest implementations - so ENGINEs
12347 can now accelerate these by providing EVP_CIPHER and EVP_MD
12348 implementations of their own. This is detailed in
12349 [crypto/engine/README.md](crypto/engine/README.md)
12350 as it couldn't be adequately described here. However, there are a few
12351 API changes worth noting - some RSA, DSA, DH, and RAND functions that
12352 were changed in the original introduction of ENGINE code have now
12353 reverted back - the hooking from this code to ENGINE is now a good
12354 deal more passive and at run-time, operations deal directly with
12355 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
12356 dereferencing through an ENGINE pointer any more. Also, the ENGINE
12357 functions dealing with `BN_MOD_EXP[_CRT]` handlers have been removed -
12358 they were not being used by the framework as there is no concept of a
12359 BIGNUM_METHOD and they could not be generalised to the new
12360 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
12361 ENGINE_cpy() has been removed as it cannot be consistently defined in
12362 the new code.
12363
12364 *Geoff Thorpe*
12365
12366 * Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
12367
12368 *Steve Henson*
12369
12370 * Change mkdef.pl to sort symbols that get the same entry number,
12371 and make sure the automatically generated functions `ERR_load_*`
12372 become part of libeay.num as well.
12373
12374 *Richard Levitte*
12375
12376 * New function SSL_renegotiate_pending(). This returns true once
12377 renegotiation has been requested (either SSL_renegotiate() call
12378 or HelloRequest/ClientHello received from the peer) and becomes
12379 false once a handshake has been completed.
12380 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
12381 sends a HelloRequest, but does not ensure that a handshake takes
12382 place. SSL_renegotiate_pending() is useful for checking if the
12383 client has followed the request.)
12384
12385 *Bodo Moeller*
12386
12387 * New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
12388 By default, clients may request session resumption even during
12389 renegotiation (if session ID contexts permit); with this option,
12390 session resumption is possible only in the first handshake.
12391
12392 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
12393 more bits available for options that should not be part of
12394 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
12395
12396 *Bodo Moeller*
12397
12398 * Add some demos for certificate and certificate request creation.
12399
12400 *Steve Henson*
12401
12402 * Make maximum certificate chain size accepted from the peer application
12403 settable (`SSL*_get/set_max_cert_list()`), as proposed by
12404 "Douglas E. Engert" <deengert@anl.gov>.
12405
12406 *Lutz Jaenicke*
12407
12408 * Add support for shared libraries for Unixware-7
12409 (Boyd Lynn Gerber <gerberb@zenez.com>).
12410
12411 *Lutz Jaenicke*
12412
12413 * Add a "destroy" handler to ENGINEs that allows structural cleanup to
12414 be done prior to destruction. Use this to unload error strings from
12415 ENGINEs that load their own error strings. NB: This adds two new API
12416 functions to "get" and "set" this destroy handler in an ENGINE.
12417
12418 *Geoff Thorpe*
12419
12420 * Alter all existing ENGINE implementations (except "openssl" and
12421 "openbsd") to dynamically instantiate their own error strings. This
12422 makes them more flexible to be built both as statically-linked ENGINEs
12423 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
12424 Also, add stub code to each that makes building them as self-contained
12425 shared-libraries easier (see [README-Engine.md](README-Engine.md)).
12426
12427 *Geoff Thorpe*
12428
12429 * Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
12430 implementations into applications that are completely implemented in
12431 self-contained shared-libraries. The "dynamic" ENGINE exposes control
12432 commands that can be used to configure what shared-library to load and
12433 to control aspects of the way it is handled. Also, made an update to
12434 the [README-Engine.md](README-Engine.md) file
12435 that brings its information up-to-date and
12436 provides some information and instructions on the "dynamic" ENGINE
12437 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
12438
12439 *Geoff Thorpe*
12440
12441 * Make it possible to unload ranges of ERR strings with a new
12442 "ERR_unload_strings" function.
12443
12444 *Geoff Thorpe*
12445
12446 * Add a copy() function to EVP_MD.
12447
12448 *Ben Laurie*
12449
12450 * Make EVP_MD routines take a context pointer instead of just the
12451 md_data void pointer.
12452
12453 *Ben Laurie*
12454
12455 * Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
12456 that the digest can only process a single chunk of data
12457 (typically because it is provided by a piece of
12458 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
12459 is only going to provide a single chunk of data, and hence the
12460 framework needn't accumulate the data for oneshot drivers.
12461
12462 *Ben Laurie*
12463
12464 * As with "ERR", make it possible to replace the underlying "ex_data"
12465 functions. This change also alters the storage and management of global
12466 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
12467 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
12468 index counters. The API functions that use this state have been changed
12469 to take a "class_index" rather than pointers to the class's local STACK
12470 and counter, and there is now an API function to dynamically create new
12471 classes. This centralisation allows us to (a) plug a lot of the
12472 thread-safety problems that existed, and (b) makes it possible to clean
12473 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
12474 such data would previously have always leaked in application code and
12475 workarounds were in place to make the memory debugging turn a blind eye
12476 to it. Application code that doesn't use this new function will still
12477 leak as before, but their memory debugging output will announce it now
12478 rather than letting it slide.
12479
12480 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
12481 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
12482 has a return value to indicate success or failure.
12483
12484 *Geoff Thorpe*
12485
12486 * Make it possible to replace the underlying "ERR" functions such that the
12487 global state (2 LHASH tables and 2 locks) is only used by the "default"
12488 implementation. This change also adds two functions to "get" and "set"
12489 the implementation prior to it being automatically set the first time
12490 any other ERR function takes place. Ie. an application can call "get",
12491 pass the return value to a module it has just loaded, and that module
12492 can call its own "set" function using that value. This means the
12493 module's "ERR" operations will use (and modify) the error state in the
12494 application and not in its own statically linked copy of OpenSSL code.
12495
12496 *Geoff Thorpe*
12497
12498 * Give DH, DSA, and RSA types their own `*_up_ref()` function to increment
12499 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
12500 the operation, and provides a more encapsulated way for external code
12501 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
12502 to use these functions rather than manually incrementing the counts.
12503
12504 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
12505
12506 *Geoff Thorpe*
12507
12508 * Add EVP test program.
12509
12510 *Ben Laurie*
12511
12512 * Add symmetric cipher support to ENGINE. Expect the API to change!
12513
12514 *Ben Laurie*
12515
12516 * New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
12517 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
12518 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
12519 These allow a CRL to be built without having to access X509_CRL fields
12520 directly. Modify 'ca' application to use new functions.
12521
12522 *Steve Henson*
12523
12524 * Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
12525 bug workarounds. Rollback attack detection is a security feature.
12526 The problem will only arise on OpenSSL servers when TLSv1 is not
12527 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
12528 Software authors not wanting to support TLSv1 will have special reasons
12529 for their choice and can explicitly enable this option.
12530
12531 *Bodo Moeller, Lutz Jaenicke*
12532
12533 * Rationalise EVP so it can be extended: don't include a union of
12534 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
12535 (similar to those existing for EVP_CIPHER_CTX).
12536 Usage example:
12537
12538 EVP_MD_CTX md;
12539
12540 EVP_MD_CTX_init(&md); /* new function call */
12541 EVP_DigestInit(&md, EVP_sha1());
12542 EVP_DigestUpdate(&md, in, len);
12543 EVP_DigestFinal(&md, out, NULL);
12544 EVP_MD_CTX_cleanup(&md); /* new function call */
12545
12546 *Ben Laurie*
12547
12548 * Make DES key schedule conform to the usual scheme, as well as
12549 correcting its structure. This means that calls to DES functions
12550 now have to pass a pointer to a des_key_schedule instead of a
12551 plain des_key_schedule (which was actually always a pointer
12552 anyway): E.g.,
12553
12554 des_key_schedule ks;
12555
12556 des_set_key_checked(..., &ks);
12557 des_ncbc_encrypt(..., &ks, ...);
12558
12559 (Note that a later change renames 'des_...' into 'DES_...'.)
12560
12561 *Ben Laurie*
12562
12563 * Initial reduction of linker bloat: the use of some functions, such as
12564 PEM causes large amounts of unused functions to be linked in due to
12565 poor organisation. For example pem_all.c contains every PEM function
12566 which has a knock on effect of linking in large amounts of (unused)
12567 ASN1 code. Grouping together similar functions and splitting unrelated
12568 functions prevents this.
12569
12570 *Steve Henson*
12571
12572 * Cleanup of EVP macros.
12573
12574 *Ben Laurie*
12575
12576 * Change historical references to `{NID,SN,LN}_des_ede` and ede3 to add the
12577 correct `_ecb suffix`.
12578
12579 *Ben Laurie*
12580
12581 * Add initial OCSP responder support to ocsp application. The
12582 revocation information is handled using the text based index
12583 use by the ca application. The responder can either handle
12584 requests generated internally, supplied in files (for example
12585 via a CGI script) or using an internal minimal server.
12586
12587 *Steve Henson*
12588
12589 * Add configuration choices to get zlib compression for TLS.
12590
12591 *Richard Levitte*
12592
12593 * Changes to Kerberos SSL for RFC 2712 compliance:
12594 1. Implemented real KerberosWrapper, instead of just using
12595 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
12596 2. Implemented optional authenticator field of KerberosWrapper.
12597
12598 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
12599 and authenticator structs; see crypto/krb5/.
12600
12601 Generalized Kerberos calls to support multiple Kerberos libraries.
12602 *Vern Staats <staatsvr@asc.hpc.mil>, Jeffrey Altman <jaltman@columbia.edu>
12603 via Richard Levitte*
12604
12605 * Cause 'openssl speed' to use fully hard-coded DSA keys as it
12606 already does with RSA. testdsa.h now has 'priv_key/pub_key'
12607 values for each of the key sizes rather than having just
12608 parameters (and 'speed' generating keys each time).
12609
12610 *Geoff Thorpe*
12611
12612 * Speed up EVP routines.
12613 Before:
12614 crypt
12615 pe 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
12616 s-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
12617 s-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
12618 s-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
12619 crypt
12620 s-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
12621 s-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
12622 s-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
12623 After:
12624 crypt
12625 s-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
12626 crypt
12627 s-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
12628
12629 *Ben Laurie*
12630
12631 * Added the OS2-EMX target.
12632
12633 *"Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte*
12634
12635 * Rewrite commands to use `NCONF` routines instead of the old `CONF`.
12636 New functions to support `NCONF `routines in extension code.
12637 New function `CONF_set_nconf()`
12638 to allow functions which take an `NCONF` to also handle the old `LHASH`
12639 structure: this means that the old `CONF` compatible routines can be
12640 retained (in particular w.rt. extensions) without having to duplicate the
12641 code. New function `X509V3_add_ext_nconf_sk()` to add extensions to a stack.
12642
12643 *Steve Henson*
12644
12645 * Enhance the general user interface with mechanisms for inner control
12646 and with possibilities to have yes/no kind of prompts.
12647
12648 *Richard Levitte*
12649
12650 * Change all calls to low level digest routines in the library and
12651 applications to use EVP. Add missing calls to HMAC_cleanup() and
12652 don't assume HMAC_CTX can be copied using memcpy().
12653
12654 *Verdon Walker <VWalker@novell.com>, Steve Henson*
12655
12656 * Add the possibility to control engines through control names but with
12657 arbitrary arguments instead of just a string.
12658 Change the key loaders to take a UI_METHOD instead of a callback
12659 function pointer. NOTE: this breaks binary compatibility with earlier
12660 versions of OpenSSL [engine].
12661 Adapt the nCipher code for these new conditions and add a card insertion
12662 callback.
12663
12664 *Richard Levitte*
12665
12666 * Enhance the general user interface with mechanisms to better support
12667 dialog box interfaces, application-defined prompts, the possibility
12668 to use defaults (for example default passwords from somewhere else)
12669 and interrupts/cancellations.
12670
12671 *Richard Levitte*
12672
12673 * Tidy up PKCS#12 attribute handling. Add support for the CSP name
12674 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
12675
12676 *Steve Henson*
12677
12678 * Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
12679 tidy up some unnecessarily weird code in 'sk_new()').
12680
12681 *Geoff, reported by Diego Tartara <dtartara@novamens.com>*
12682
12683 * Change the key loading routines for ENGINEs to use the same kind
12684 callback (pem_password_cb) as all other routines that need this
12685 kind of callback.
12686
12687 *Richard Levitte*
12688
12689 * Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
12690 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
12691 than this minimum value is recommended.
12692
12693 *Lutz Jaenicke*
12694
12695 * New random seeder for OpenVMS, using the system process statistics
12696 that are easily reachable.
12697
12698 *Richard Levitte*
12699
12700 * Windows apparently can't transparently handle global
12701 variables defined in DLLs. Initialisations such as:
12702
12703 const ASN1_ITEM *it = &ASN1_INTEGER_it;
12704
12705 won't compile. This is used by the any applications that need to
12706 declare their own ASN1 modules. This was fixed by adding the option
12707 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
12708 needed for static libraries under Win32.
12709
12710 *Steve Henson*
12711
12712 * New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
12713 setting of purpose and trust fields. New X509_STORE trust and
12714 purpose functions and tidy up setting in other SSL functions.
12715
12716 *Steve Henson*
12717
12718 * Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
12719 structure. These are inherited by X509_STORE_CTX when it is
12720 initialised. This allows various defaults to be set in the
12721 X509_STORE structure (such as flags for CRL checking and custom
12722 purpose or trust settings) for functions which only use X509_STORE_CTX
12723 internally such as S/MIME.
12724
12725 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
12726 trust settings if they are not set in X509_STORE. This allows X509_STORE
12727 purposes and trust (in S/MIME for example) to override any set by default.
12728
12729 Add command line options for CRL checking to smime, s_client and s_server
12730 applications.
12731
12732 *Steve Henson*
12733
12734 * Initial CRL based revocation checking. If the CRL checking flag(s)
12735 are set then the CRL is looked up in the X509_STORE structure and
12736 its validity and signature checked, then if the certificate is found
12737 in the CRL the verify fails with a revoked error.
12738
12739 Various new CRL related callbacks added to X509_STORE_CTX structure.
12740
12741 Command line options added to 'verify' application to support this.
12742
12743 This needs some additional work, such as being able to handle multiple
12744 CRLs with different times, extension based lookup (rather than just
12745 by subject name) and ultimately more complete V2 CRL extension
12746 handling.
12747
12748 *Steve Henson*
12749
12750 * Add a general user interface API (crypto/ui/). This is designed
12751 to replace things like des_read_password and friends (backward
12752 compatibility functions using this new API are provided).
12753 The purpose is to remove prompting functions from the DES code
12754 section as well as provide for prompting through dialog boxes in
12755 a window system and the like.
12756
12757 *Richard Levitte*
12758
12759 * Add "ex_data" support to ENGINE so implementations can add state at a
12760 per-structure level rather than having to store it globally.
12761
12762 *Geoff*
12763
12764 * Make it possible for ENGINE structures to be copied when retrieved by
12765 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
12766 This causes the "original" ENGINE structure to act like a template,
12767 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
12768 operational state can be localised to each ENGINE structure, despite the
12769 fact they all share the same "methods". New ENGINE structures returned in
12770 this case have no functional references and the return value is the single
12771 structural reference. This matches the single structural reference returned
12772 by ENGINE_by_id() normally, when it is incremented on the pre-existing
12773 ENGINE structure.
12774
12775 *Geoff*
12776
12777 * Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
12778 needs to match any other type at all we need to manually clear the
12779 tag cache.
12780
12781 *Steve Henson*
12782
12783 * Changes to the "openssl engine" utility to include;
12784 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
12785 about an ENGINE's available control commands.
12786 - executing control commands from command line arguments using the
12787 '-pre' and '-post' switches. '-post' is only used if '-t' is
12788 specified and the ENGINE is successfully initialised. The syntax for
12789 the individual commands are colon-separated, for example;
12790 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
12791
12792 *Geoff*
12793
12794 * New dynamic control command support for ENGINEs. ENGINEs can now
12795 declare their own commands (numbers), names (strings), descriptions,
12796 and input types for run-time discovery by calling applications. A
12797 subset of these commands are implicitly classed as "executable"
12798 depending on their input type, and only these can be invoked through
12799 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
12800 can be based on user input, config files, etc). The distinction is
12801 that "executable" commands cannot return anything other than a boolean
12802 result and can only support numeric or string input, whereas some
12803 discoverable commands may only be for direct use through
12804 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
12805 pointers, or other custom uses. The "executable" commands are to
12806 support parameterisations of ENGINE behaviour that can be
12807 unambiguously defined by ENGINEs and used consistently across any
12808 OpenSSL-based application. Commands have been added to all the
12809 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
12810 control over shared-library paths without source code alterations.
12811
12812 *Geoff*
12813
12814 * Changed all ENGINE implementations to dynamically allocate their
12815 ENGINEs rather than declaring them statically. Apart from this being
12816 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
12817 this also allows the implementations to compile without using the
12818 internal engine_int.h header.
12819
12820 *Geoff*
12821
12822 * Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
12823 'const' value. Any code that should be able to modify a RAND_METHOD
12824 should already have non-const pointers to it (ie. they should only
12825 modify their own ones).
12826
12827 *Geoff*
12828
12829 * Made a variety of little tweaks to the ENGINE code.
12830 - "atalla" and "ubsec" string definitions were moved from header files
12831 to C code. "nuron" string definitions were placed in variables
12832 rather than hard-coded - allowing parameterisation of these values
12833 later on via ctrl() commands.
12834 - Removed unused "#if 0"'d code.
12835 - Fixed engine list iteration code so it uses ENGINE_free() to release
12836 structural references.
12837 - Constified the RAND_METHOD element of ENGINE structures.
12838 - Constified various get/set functions as appropriate and added
12839 missing functions (including a catch-all ENGINE_cpy that duplicates
12840 all ENGINE values onto a new ENGINE except reference counts/state).
12841 - Removed NULL parameter checks in get/set functions. Setting a method
12842 or function to NULL is a way of cancelling out a previously set
12843 value. Passing a NULL ENGINE parameter is just plain stupid anyway
12844 and doesn't justify the extra error symbols and code.
12845 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
12846 flags from engine_int.h to engine.h.
12847 - Changed prototypes for ENGINE handler functions (init(), finish(),
12848 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
12849
12850 *Geoff*
12851
12852 * Implement binary inversion algorithm for BN_mod_inverse in addition
12853 to the algorithm using long division. The binary algorithm can be
12854 used only if the modulus is odd. On 32-bit systems, it is faster
12855 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
12856 roughly 5-15% for 256-bit moduli), so we use it only for moduli
12857 up to 450 bits. In 64-bit environments, the binary algorithm
12858 appears to be advantageous for much longer moduli; here we use it
12859 for moduli up to 2048 bits.
12860
12861 *Bodo Moeller*
12862
12863 * Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
12864 could not support the combine flag in choice fields.
12865
12866 *Steve Henson*
12867
12868 * Add a 'copy_extensions' option to the 'ca' utility. This copies
12869 extensions from a certificate request to the certificate.
12870
12871 *Steve Henson*
12872
12873 * Allow multiple 'certopt' and 'nameopt' options to be separated
12874 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
12875 file: this allows the display of the certificate about to be
12876 signed to be customised, to allow certain fields to be included
12877 or excluded and extension details. The old system didn't display
12878 multicharacter strings properly, omitted fields not in the policy
12879 and couldn't display additional details such as extensions.
12880
12881 *Steve Henson*
12882
12883 * Function EC_POINTs_mul for multiple scalar multiplication
12884 of an arbitrary number of elliptic curve points
12885 \sum scalars[i]*points[i],
12886 optionally including the generator defined for the EC_GROUP:
12887 scalar*generator + \sum scalars[i]*points[i].
12888
12889 EC_POINT_mul is a simple wrapper function for the typical case
12890 that the point list has just one item (besides the optional
12891 generator).
12892
12893 *Bodo Moeller*
12894
12895 * First EC_METHODs for curves over GF(p):
12896
12897 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
12898 operations and provides various method functions that can also
12899 operate with faster implementations of modular arithmetic.
12900
12901 EC_GFp_mont_method() reuses most functions that are part of
12902 EC_GFp_simple_method, but uses Montgomery arithmetic.
12903
12904 *Bodo Moeller; point addition and point doubling
12905 implementation directly derived from source code provided by
12906 Lenka Fibikova <fibikova@exp-math.uni-essen.de>*
12907
12908 * Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
12909 crypto/ec/ec_lib.c):
12910
12911 Curves are EC_GROUP objects (with an optional group generator)
12912 based on EC_METHODs that are built into the library.
12913
12914 Points are EC_POINT objects based on EC_GROUP objects.
12915
12916 Most of the framework would be able to handle curves over arbitrary
12917 finite fields, but as there are no obvious types for fields other
12918 than GF(p), some functions are limited to that for now.
12919
12920 *Bodo Moeller*
12921
12922 * Add the -HTTP option to s_server. It is similar to -WWW, but requires
12923 that the file contains a complete HTTP response.
12924
12925 *Richard Levitte*
12926
12927 * Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
12928 change the def and num file printf format specifier from "%-40sXXX"
12929 to "%-39s XXX". The latter will always guarantee a space after the
12930 field while the former will cause them to run together if the field
12931 is 40 of more characters long.
12932
12933 *Steve Henson*
12934
12935 * Constify the cipher and digest 'method' functions and structures
12936 and modify related functions to take constant EVP_MD and EVP_CIPHER
12937 pointers.
12938
12939 *Steve Henson*
12940
12941 * Hide BN_CTX structure details in bn_lcl.h instead of publishing them
12942 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
12943
12944 *Bodo Moeller*
12945
12946 * Modify `EVP_Digest*()` routines so they now return values. Although the
12947 internal software routines can never fail additional hardware versions
12948 might.
12949
12950 *Steve Henson*
12951
12952 * Clean up crypto/err/err.h and change some error codes to avoid conflicts:
12953
12954 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
12955 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
12956
12957 ASN1 error codes
12958 ERR_R_NESTED_ASN1_ERROR
12959 ...
12960 ERR_R_MISSING_ASN1_EOS
12961 were 4 .. 9, conflicting with
12962 ERR_LIB_RSA (= ERR_R_RSA_LIB)
12963 ...
12964 ERR_LIB_PEM (= ERR_R_PEM_LIB).
12965 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
12966
12967 Add new error code 'ERR_R_INTERNAL_ERROR'.
12968
12969 *Bodo Moeller*
12970
12971 * Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
12972 suffices.
12973
12974 *Bodo Moeller*
12975
12976 * New option '-subj arg' for 'openssl req' and 'openssl ca'. This
12977 sets the subject name for a new request or supersedes the
12978 subject name in a given request. Formats that can be parsed are
12979 'CN=Some Name, OU=myOU, C=IT'
12980 and
12981 'CN=Some Name/OU=myOU/C=IT'.
12982
12983 Add options '-batch' and '-verbose' to 'openssl req'.
12984
12985 *Massimiliano Pala <madwolf@hackmasters.net>*
12986
12987 * Introduce the possibility to access global variables through
12988 functions on platform were that's the best way to handle exporting
12989 global variables in shared libraries. To enable this functionality,
12990 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
12991 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
12992 is normally done by Configure or something similar).
12993
12994 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
12995 in the source file (foo.c) like this:
12996
12997 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
12998 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
12999
13000 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
13001 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
13002
13003 OPENSSL_DECLARE_GLOBAL(int,foo);
13004 #define foo OPENSSL_GLOBAL_REF(foo)
13005 OPENSSL_DECLARE_GLOBAL(double,bar);
13006 #define bar OPENSSL_GLOBAL_REF(bar)
13007
13008 The #defines are very important, and therefore so is including the
13009 header file everywhere where the defined globals are used.
13010
13011 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
13012 of ASN.1 items, but that structure is a bit different.
13013
13014 The largest change is in util/mkdef.pl which has been enhanced with
13015 better and easier to understand logic to choose which symbols should
13016 go into the Windows .def files as well as a number of fixes and code
13017 cleanup (among others, algorithm keywords are now sorted
13018 lexicographically to avoid constant rewrites).
13019
13020 *Richard Levitte*
13021
13022 * In BN_div() keep a copy of the sign of 'num' before writing the
13023 result to 'rm' because if rm==num the value will be overwritten
13024 and produce the wrong result if 'num' is negative: this caused
13025 problems with BN_mod() and BN_nnmod().
13026
13027 *Steve Henson*
13028
13029 * Function OCSP_request_verify(). This checks the signature on an
13030 OCSP request and verifies the signer certificate. The signer
13031 certificate is just checked for a generic purpose and OCSP request
13032 trust settings.
13033
13034 *Steve Henson*
13035
13036 * Add OCSP_check_validity() function to check the validity of OCSP
13037 responses. OCSP responses are prepared in real time and may only
13038 be a few seconds old. Simply checking that the current time lies
13039 between thisUpdate and nextUpdate max reject otherwise valid responses
13040 caused by either OCSP responder or client clock inaccuracy. Instead
13041 we allow thisUpdate and nextUpdate to fall within a certain period of
13042 the current time. The age of the response can also optionally be
13043 checked. Two new options -validity_period and -status_age added to
13044 ocsp utility.
13045
13046 *Steve Henson*
13047
13048 * If signature or public key algorithm is unrecognized print out its
13049 OID rather that just UNKNOWN.
13050
13051 *Steve Henson*
13052
13053 * Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
13054 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
13055 ID to be generated from the issuer certificate alone which can then be
13056 passed to OCSP_id_issuer_cmp().
13057
13058 *Steve Henson*
13059
13060 * New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
13061 ASN1 modules to export functions returning ASN1_ITEM pointers
13062 instead of the ASN1_ITEM structures themselves. This adds several
13063 new macros which allow the underlying ASN1 function/structure to
13064 be accessed transparently. As a result code should not use ASN1_ITEM
13065 references directly (such as &X509_it) but instead use the relevant
13066 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
13067 use of the new ASN1 code on platforms where exporting structures
13068 is problematical (for example in shared libraries) but exporting
13069 functions returning pointers to structures is not.
13070
13071 *Steve Henson*
13072
13073 * Add support for overriding the generation of SSL/TLS session IDs.
13074 These callbacks can be registered either in an SSL_CTX or per SSL.
13075 The purpose of this is to allow applications to control, if they wish,
13076 the arbitrary values chosen for use as session IDs, particularly as it
13077 can be useful for session caching in multiple-server environments. A
13078 command-line switch for testing this (and any client code that wishes
13079 to use such a feature) has been added to "s_server".
13080
13081 *Geoff Thorpe, Lutz Jaenicke*
13082
13083 * Modify mkdef.pl to recognise and parse preprocessor conditionals
13084 of the form `#if defined(...) || defined(...) || ...` and
13085 `#if !defined(...) && !defined(...) && ...`. This also avoids
13086 the growing number of special cases it was previously handling.
13087
13088 *Richard Levitte*
13089
13090 * Make all configuration macros available for application by making
13091 sure they are available in opensslconf.h, by giving them names starting
13092 with `OPENSSL_` to avoid conflicts with other packages and by making
13093 sure e_os2.h will cover all platform-specific cases together with
13094 opensslconf.h.
13095 Additionally, it is now possible to define configuration/platform-
13096 specific names (called "system identities"). In the C code, these
13097 are prefixed with `OPENSSL_SYSNAME_`. e_os2.h will create another
13098 macro with the name beginning with `OPENSSL_SYS_`, which is determined
13099 from `OPENSSL_SYSNAME_*` or compiler-specific macros depending on
13100 what is available.
13101
13102 *Richard Levitte*
13103
13104 * New option -set_serial to 'req' and 'x509' this allows the serial
13105 number to use to be specified on the command line. Previously self
13106 signed certificates were hard coded with serial number 0 and the
13107 CA options of 'x509' had to use a serial number in a file which was
13108 auto incremented.
13109
13110 *Steve Henson*
13111
13112 * New options to 'ca' utility to support V2 CRL entry extensions.
13113 Currently CRL reason, invalidity date and hold instruction are
13114 supported. Add new CRL extensions to V3 code and some new objects.
13115
13116 *Steve Henson*
13117
13118 * New function EVP_CIPHER_CTX_set_padding() this is used to
13119 disable standard block padding (aka PKCS#5 padding) in the EVP
13120 API, which was previously mandatory. This means that the data is
13121 not padded in any way and so the total length much be a multiple
13122 of the block size, otherwise an error occurs.
13123
13124 *Steve Henson*
13125
13126 * Initial (incomplete) OCSP SSL support.
13127
13128 *Steve Henson*
13129
13130 * New function OCSP_parse_url(). This splits up a URL into its host,
13131 port and path components: primarily to parse OCSP URLs. New -url
13132 option to ocsp utility.
13133
13134 *Steve Henson*
13135
13136 * New nonce behavior. The return value of OCSP_check_nonce() now
13137 reflects the various checks performed. Applications can decide
13138 whether to tolerate certain situations such as an absent nonce
13139 in a response when one was present in a request: the ocsp application
13140 just prints out a warning. New function OCSP_add1_basic_nonce()
13141 this is to allow responders to include a nonce in a response even if
13142 the request is nonce-less.
13143
13144 *Steve Henson*
13145
13146 * Disable stdin buffering in `load_cert()` (`apps/apps.c`) so that no certs are
13147 skipped when using openssl x509 multiple times on a single input file,
13148 e.g. `(openssl x509 -out cert1; openssl x509 -out cert2) <certs`.
13149
13150 *Bodo Moeller*
13151
13152 * Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
13153 set string type: to handle setting ASN1_TIME structures. Fix ca
13154 utility to correctly initialize revocation date of CRLs.
13155
13156 *Steve Henson*
13157
13158 * New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
13159 the clients preferred ciphersuites and rather use its own preferences.
13160 Should help to work around M$ SGC (Server Gated Cryptography) bug in
13161 Internet Explorer by ensuring unchanged hash method during stepup.
13162 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
13163
13164 *Lutz Jaenicke*
13165
13166 * Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
13167 to aes and add a new 'exist' option to print out symbols that don't
13168 appear to exist.
13169
13170 *Steve Henson*
13171
13172 * Additional options to ocsp utility to allow flags to be set and
13173 additional certificates supplied.
13174
13175 *Steve Henson*
13176
13177 * Add the option -VAfile to 'openssl ocsp', so the user can give the
13178 OCSP client a number of certificate to only verify the response
13179 signature against.
13180
13181 *Richard Levitte*
13182
13183 * Update Rijndael code to version 3.0 and change EVP AES ciphers to
13184 handle the new API. Currently only ECB, CBC modes supported. Add new
13185 AES OIDs.
13186
13187 Add TLS AES ciphersuites as described in RFC3268, "Advanced
13188 Encryption Standard (AES) Ciphersuites for Transport Layer
13189 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
13190 not enabled by default and were not part of the "ALL" ciphersuite
13191 alias because they were not yet official; they could be
13192 explicitly requested by specifying the "AESdraft" ciphersuite
13193 group alias. In the final release of OpenSSL 0.9.7, the group
13194 alias is called "AES" and is part of "ALL".)
13195
13196 *Ben Laurie, Steve Henson, Bodo Moeller*
13197
13198 * New function OCSP_copy_nonce() to copy nonce value (if present) from
13199 request to response.
13200
13201 *Steve Henson*
13202
13203 * Functions for OCSP responders. OCSP_request_onereq_count(),
13204 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
13205 extract information from a certificate request. OCSP_response_create()
13206 creates a response and optionally adds a basic response structure.
13207 OCSP_basic_add1_status() adds a complete single response to a basic
13208 response and returns the OCSP_SINGLERESP structure just added (to allow
13209 extensions to be included for example). OCSP_basic_add1_cert() adds a
13210 certificate to a basic response and OCSP_basic_sign() signs a basic
13211 response with various flags. New helper functions ASN1_TIME_check()
13212 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
13213 (converts ASN1_TIME to GeneralizedTime).
13214
13215 *Steve Henson*
13216
13217 * Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
13218 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
13219 structure from a certificate. X509_pubkey_digest() digests the public_key
13220 contents: this is used in various key identifiers.
13221
13222 *Steve Henson*
13223
13224 * Make sk_sort() tolerate a NULL argument.
13225
13226 *Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>*
13227
13228 * New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
13229 passed by the function are trusted implicitly. If any of them signed the
13230 response then it is assumed to be valid and is not verified.
13231
13232 *Steve Henson*
13233
13234 * In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
13235 to data. This was previously part of the PKCS7 ASN1 code. This
13236 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
13237 *Steve Henson, reported by Kenneth R. Robinette
13238 <support@securenetterm.com>*
13239
13240 * Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
13241 routines: without these tracing memory leaks is very painful.
13242 Fix leaks in PKCS12 and PKCS7 routines.
13243
13244 *Steve Henson*
13245
13246 * Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
13247 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
13248 effectively meant GeneralizedTime would never be used. Now it
13249 is initialised to -1 but X509_time_adj() now has to check the value
13250 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
13251 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
13252 *Steve Henson, reported by Kenneth R. Robinette
13253 <support@securenetterm.com>*
13254
13255 * Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
13256 result in a zero length in the ASN1_INTEGER structure which was
13257 not consistent with the structure when d2i_ASN1_INTEGER() was used
13258 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
13259 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
13260 where it did not print out a minus for negative ASN1_INTEGER.
13261
13262 *Steve Henson*
13263
13264 * Add summary printout to ocsp utility. The various functions which
13265 convert status values to strings have been renamed to:
13266 OCSP_response_status_str(), OCSP_cert_status_str() and
13267 OCSP_crl_reason_str() and are no longer static. New options
13268 to verify nonce values and to disable verification. OCSP response
13269 printout format cleaned up.
13270
13271 *Steve Henson*
13272
13273 * Add additional OCSP certificate checks. These are those specified
13274 in RFC2560. This consists of two separate checks: the CA of the
13275 certificate being checked must either be the OCSP signer certificate
13276 or the issuer of the OCSP signer certificate. In the latter case the
13277 OCSP signer certificate must contain the OCSP signing extended key
13278 usage. This check is performed by attempting to match the OCSP
13279 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
13280 in the OCSP_CERTID structures of the response.
13281
13282 *Steve Henson*
13283
13284 * Initial OCSP certificate verification added to OCSP_basic_verify()
13285 and related routines. This uses the standard OpenSSL certificate
13286 verify routines to perform initial checks (just CA validity) and
13287 to obtain the certificate chain. Then additional checks will be
13288 performed on the chain. Currently the root CA is checked to see
13289 if it is explicitly trusted for OCSP signing. This is used to set
13290 a root CA as a global signing root: that is any certificate that
13291 chains to that CA is an acceptable OCSP signing certificate.
13292
13293 *Steve Henson*
13294
13295 * New '-extfile ...' option to 'openssl ca' for reading X.509v3
13296 extensions from a separate configuration file.
13297 As when reading extensions from the main configuration file,
13298 the '-extensions ...' option may be used for specifying the
13299 section to use.
13300
13301 *Massimiliano Pala <madwolf@comune.modena.it>*
13302
13303 * New OCSP utility. Allows OCSP requests to be generated or
13304 read. The request can be sent to a responder and the output
13305 parsed, outputted or printed in text form. Not complete yet:
13306 still needs to check the OCSP response validity.
13307
13308 *Steve Henson*
13309
13310 * New subcommands for 'openssl ca':
13311 `openssl ca -status <serial>` prints the status of the cert with
13312 the given serial number (according to the index file).
13313 `openssl ca -updatedb` updates the expiry status of certificates
13314 in the index file.
13315
13316 *Massimiliano Pala <madwolf@comune.modena.it>*
13317
13318 * New '-newreq-nodes' command option to CA.pl. This is like
13319 '-newreq', but calls 'openssl req' with the '-nodes' option
13320 so that the resulting key is not encrypted.
13321
13322 *Damien Miller <djm@mindrot.org>*
13323
13324 * New configuration for the GNU Hurd.
13325
13326 *Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte*
13327
13328 * Initial code to implement OCSP basic response verify. This
13329 is currently incomplete. Currently just finds the signer's
13330 certificate and verifies the signature on the response.
13331
13332 *Steve Henson*
13333
13334 * New SSLeay_version code SSLEAY_DIR to determine the compiled-in
13335 value of OPENSSLDIR. This is available via the new '-d' option
13336 to 'openssl version', and is also included in 'openssl version -a'.
13337
13338 *Bodo Moeller*
13339
13340 * Allowing defining memory allocation callbacks that will be given
13341 file name and line number information in additional arguments
13342 (a `const char*` and an int). The basic functionality remains, as
13343 well as the original possibility to just replace malloc(),
13344 realloc() and free() by functions that do not know about these
13345 additional arguments. To register and find out the current
13346 settings for extended allocation functions, the following
13347 functions are provided:
13348
13349 CRYPTO_set_mem_ex_functions
13350 CRYPTO_set_locked_mem_ex_functions
13351 CRYPTO_get_mem_ex_functions
13352 CRYPTO_get_locked_mem_ex_functions
13353
13354 These work the same way as CRYPTO_set_mem_functions and friends.
13355 `CRYPTO_get_[locked_]mem_functions` now writes 0 where such an
13356 extended allocation function is enabled.
13357 Similarly, `CRYPTO_get_[locked_]mem_ex_functions` writes 0 where
13358 a conventional allocation function is enabled.
13359
13360 *Richard Levitte, Bodo Moeller*
13361
13362 * Finish off removing the remaining LHASH function pointer casts.
13363 There should no longer be any prototype-casting required when using
13364 the LHASH abstraction, and any casts that remain are "bugs". See
13365 the callback types and macros at the head of lhash.h for details
13366 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
13367
13368 *Geoff Thorpe*
13369
13370 * Add automatic query of EGD sockets in RAND_poll() for the unix variant.
13371 If /dev/[u]random devices are not available or do not return enough
13372 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
13373 be queried.
13374 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
13375 /etc/entropy will be queried once each in this sequence, querying stops
13376 when enough entropy was collected without querying more sockets.
13377
13378 *Lutz Jaenicke*
13379
13380 * Change the Unix RAND_poll() variant to be able to poll several
13381 random devices, as specified by DEVRANDOM, until a sufficient amount
13382 of data has been collected. We spend at most 10 ms on each file
13383 (select timeout) and read in non-blocking mode. DEVRANDOM now
13384 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
13385 (previously it was just the string "/dev/urandom"), so on typical
13386 platforms the 10 ms delay will never occur.
13387 Also separate out the Unix variant to its own file, rand_unix.c.
13388 For VMS, there's a currently-empty rand_vms.c.
13389
13390 *Richard Levitte*
13391
13392 * Move OCSP client related routines to ocsp_cl.c. These
13393 provide utility functions which an application needing
13394 to issue a request to an OCSP responder and analyse the
13395 response will typically need: as opposed to those which an
13396 OCSP responder itself would need which will be added later.
13397
13398 OCSP_request_sign() signs an OCSP request with an API similar
13399 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
13400 response. OCSP_response_get1_basic() extracts basic response
13401 from response. OCSP_resp_find_status(): finds and extracts status
13402 information from an OCSP_CERTID structure (which will be created
13403 when the request structure is built). These are built from lower
13404 level functions which work on OCSP_SINGLERESP structures but
13405 won't normally be used unless the application wishes to examine
13406 extensions in the OCSP response for example.
13407
13408 Replace nonce routines with a pair of functions.
13409 OCSP_request_add1_nonce() adds a nonce value and optionally
13410 generates a random value. OCSP_check_nonce() checks the
13411 validity of the nonce in an OCSP response.
13412
13413 *Steve Henson*
13414
13415 * Change function OCSP_request_add() to OCSP_request_add0_id().
13416 This doesn't copy the supplied OCSP_CERTID and avoids the
13417 need to free up the newly created id. Change return type
13418 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
13419 This can then be used to add extensions to the request.
13420 Deleted OCSP_request_new(), since most of its functionality
13421 is now in OCSP_REQUEST_new() (and the case insensitive name
13422 clash) apart from the ability to set the request name which
13423 will be added elsewhere.
13424
13425 *Steve Henson*
13426
13427 * Update OCSP API. Remove obsolete extensions argument from
13428 various functions. Extensions are now handled using the new
13429 OCSP extension code. New simple OCSP HTTP function which
13430 can be used to send requests and parse the response.
13431
13432 *Steve Henson*
13433
13434 * Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
13435 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
13436 uses the special reorder version of SET OF to sort the attributes
13437 and reorder them to match the encoded order. This resolves a long
13438 standing problem: a verify on a PKCS7 structure just after signing
13439 it used to fail because the attribute order did not match the
13440 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
13441 it uses the received order. This is necessary to tolerate some broken
13442 software that does not order SET OF. This is handled by encoding
13443 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
13444 to produce the required SET OF.
13445
13446 *Steve Henson*
13447
13448 * Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
13449 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
13450 files to get correct declarations of the ASN.1 item variables.
13451
13452 *Richard Levitte*
13453
13454 * Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
13455 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
13456 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
13457 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
13458 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
13459 ASN1_ITEM and no wrapper functions.
13460
13461 *Steve Henson*
13462
13463 * New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
13464 replace the old function pointer based I/O routines. Change most of
13465 the `*_d2i_bio()` and `*_d2i_fp()` functions to use these.
13466
13467 *Steve Henson*
13468
13469 * Enhance mkdef.pl to be more accepting about spacing in C preprocessor
13470 lines, recognize more "algorithms" that can be deselected, and make
13471 it complain about algorithm deselection that isn't recognised.
13472
13473 *Richard Levitte*
13474
13475 * New ASN1 functions to handle dup, sign, verify, digest, pack and
13476 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
13477 to use new functions. Add NO_ASN1_OLD which can be set to remove
13478 some old style ASN1 functions: this can be used to determine if old
13479 code will still work when these eventually go away.
13480
13481 *Steve Henson*
13482
13483 * New extension functions for OCSP structures, these follow the
13484 same conventions as certificates and CRLs.
13485
13486 *Steve Henson*
13487
13488 * New function X509V3_add1_i2d(). This automatically encodes and
13489 adds an extension. Its behaviour can be customised with various
13490 flags to append, replace or delete. Various wrappers added for
13491 certificates and CRLs.
13492
13493 *Steve Henson*
13494
13495 * Fix to avoid calling the underlying ASN1 print routine when
13496 an extension cannot be parsed. Correct a typo in the
13497 OCSP_SERVICELOC extension. Tidy up print OCSP format.
13498
13499 *Steve Henson*
13500
13501 * Make mkdef.pl parse some of the ASN1 macros and add appropriate
13502 entries for variables.
13503
13504 *Steve Henson*
13505
13506 * Add functionality to `apps/openssl.c` for detecting locking
13507 problems: As the program is single-threaded, all we have
13508 to do is register a locking callback using an array for
13509 storing which locks are currently held by the program.
13510
13511 *Bodo Moeller*
13512
13513 * Use a lock around the call to CRYPTO_get_ex_new_index() in
13514 SSL_get_ex_data_X509_STORE_idx(), which is used in
13515 ssl_verify_cert_chain() and thus can be called at any time
13516 during TLS/SSL handshakes so that thread-safety is essential.
13517 Unfortunately, the ex_data design is not at all suited
13518 for multi-threaded use, so it probably should be abolished.
13519
13520 *Bodo Moeller*
13521
13522 * Added Broadcom "ubsec" ENGINE to OpenSSL.
13523
13524 *Broadcom, tweaked and integrated by Geoff Thorpe*
13525
13526 * Move common extension printing code to new function
13527 X509V3_print_extensions(). Reorganise OCSP print routines and
13528 implement some needed OCSP ASN1 functions. Add OCSP extensions.
13529
13530 *Steve Henson*
13531
13532 * New function X509_signature_print() to remove duplication in some
13533 print routines.
13534
13535 *Steve Henson*
13536
13537 * Add a special meaning when SET OF and SEQUENCE OF flags are both
13538 set (this was treated exactly the same as SET OF previously). This
13539 is used to reorder the STACK representing the structure to match the
13540 encoding. This will be used to get round a problem where a PKCS7
13541 structure which was signed could not be verified because the STACK
13542 order did not reflect the encoded order.
13543
13544 *Steve Henson*
13545
13546 * Reimplement the OCSP ASN1 module using the new code.
13547
13548 *Steve Henson*
13549
13550 * Update the X509V3 code to permit the use of an ASN1_ITEM structure
13551 for its ASN1 operations. The old style function pointers still exist
13552 for now but they will eventually go away.
13553
13554 *Steve Henson*
13555
13556 * Merge in replacement ASN1 code from the ASN1 branch. This almost
13557 completely replaces the old ASN1 functionality with a table driven
13558 encoder and decoder which interprets an ASN1_ITEM structure describing
13559 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
13560 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
13561 has also been converted to the new form.
13562
13563 *Steve Henson*
13564
13565 * Change BN_mod_exp_recp so that negative moduli are tolerated
13566 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
13567 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
13568 for negative moduli.
13569
13570 *Bodo Moeller*
13571
13572 * Fix BN_uadd and BN_usub: Always return non-negative results instead
13573 of not touching the result's sign bit.
13574
13575 *Bodo Moeller*
13576
13577 * BN_div bugfix: If the result is 0, the sign (res->neg) must not be
13578 set.
13579
13580 *Bodo Moeller*
13581
13582 * Changed the LHASH code to use prototypes for callbacks, and created
13583 macros to declare and implement thin (optionally static) functions
13584 that provide type-safety and avoid function pointer casting for the
13585 type-specific callbacks.
13586
13587 *Geoff Thorpe*
13588
13589 * Added Kerberos Cipher Suites to be used with TLS, as written in
13590 RFC 2712.
13591 *Veers Staats <staatsvr@asc.hpc.mil>,
13592 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte*
13593
13594 * Reformat the FAQ so the different questions and answers can be divided
13595 in sections depending on the subject.
13596
13597 *Richard Levitte*
13598
13599 * Have the zlib compression code load ZLIB.DLL dynamically under
13600 Windows.
13601
13602 *Richard Levitte*
13603
13604 * New function BN_mod_sqrt for computing square roots modulo a prime
13605 (using the probabilistic Tonelli-Shanks algorithm unless
13606 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
13607 be handled deterministically).
13608
13609 *Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller*
13610
13611 * Make BN_mod_inverse faster by explicitly handling small quotients
13612 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
13613 512 bits], about 30% for larger ones [1024 or 2048 bits].)
13614
13615 *Bodo Moeller*
13616
13617 * New function BN_kronecker.
13618
13619 *Bodo Moeller*
13620
13621 * Fix BN_gcd so that it works on negative inputs; the result is
13622 positive unless both parameters are zero.
13623 Previously something reasonably close to an infinite loop was
13624 possible because numbers could be growing instead of shrinking
13625 in the implementation of Euclid's algorithm.
13626
13627 *Bodo Moeller*
13628
13629 * Fix BN_is_word() and BN_is_one() macros to take into account the
13630 sign of the number in question.
13631
13632 Fix BN_is_word(a,w) to work correctly for w == 0.
13633
13634 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
13635 because its test if the absolute value of 'a' equals 'w'.
13636 Note that BN_abs_is_word does *not* handle w == 0 reliably;
13637 it exists mostly for use in the implementations of BN_is_zero(),
13638 BN_is_one(), and BN_is_word().
13639
13640 *Bodo Moeller*
13641
13642 * New function BN_swap.
13643
13644 *Bodo Moeller*
13645
13646 * Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
13647 the exponentiation functions are more likely to produce reasonable
13648 results on negative inputs.
13649
13650 *Bodo Moeller*
13651
13652 * Change BN_mod_mul so that the result is always non-negative.
13653 Previously, it could be negative if one of the factors was negative;
13654 I don't think anyone really wanted that behaviour.
13655
13656 *Bodo Moeller*
13657
13658 * Move `BN_mod_...` functions into new file `crypto/bn/bn_mod.c`
13659 (except for exponentiation, which stays in `crypto/bn/bn_exp.c`,
13660 and `BN_mod_mul_reciprocal`, which stays in `crypto/bn/bn_recp.c`)
13661 and add new functions:
13662
13663 BN_nnmod
13664 BN_mod_sqr
13665 BN_mod_add
13666 BN_mod_add_quick
13667 BN_mod_sub
13668 BN_mod_sub_quick
13669 BN_mod_lshift1
13670 BN_mod_lshift1_quick
13671 BN_mod_lshift
13672 BN_mod_lshift_quick
13673
13674 These functions always generate non-negative results.
13675
13676 `BN_nnmod` otherwise is `like BN_mod` (if `BN_mod` computes a remainder `r`
13677 such that `|m| < r < 0`, `BN_nnmod` will output `rem + |m|` instead).
13678
13679 `BN_mod_XXX_quick(r, a, [b,] m)` generates the same result as
13680 `BN_mod_XXX(r, a, [b,] m, ctx)`, but requires that `a` [and `b`]
13681 be reduced modulo `m`.
13682
13683 *Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller*
13684
13685 <!--
13686 The following entry accidentally appeared in the CHANGES file
13687 distributed with OpenSSL 0.9.7. The modifications described in
13688 it do *not* apply to OpenSSL 0.9.7.
13689
13690 * Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
13691 was actually never needed) and in BN_mul(). The removal in BN_mul()
13692 required a small change in bn_mul_part_recursive() and the addition
13693 of the functions bn_cmp_part_words(), bn_sub_part_words() and
13694 bn_add_part_words(), which do the same thing as bn_cmp_words(),
13695 bn_sub_words() and bn_add_words() except they take arrays with
13696 differing sizes.
13697
13698 *Richard Levitte*
13699 -->
13700
13701 * In 'openssl passwd', verify passwords read from the terminal
13702 unless the '-salt' option is used (which usually means that
13703 verification would just waste user's time since the resulting
13704 hash is going to be compared with some given password hash)
13705 or the new '-noverify' option is used.
13706
13707 This is an incompatible change, but it does not affect
13708 non-interactive use of 'openssl passwd' (passwords on the command
13709 line, '-stdin' option, '-in ...' option) and thus should not
13710 cause any problems.
13711
13712 *Bodo Moeller*
13713
13714 * Remove all references to RSAref, since there's no more need for it.
13715
13716 *Richard Levitte*
13717
13718 * Make DSO load along a path given through an environment variable
13719 (SHLIB_PATH) with shl_load().
13720
13721 *Richard Levitte*
13722
13723 * Constify the ENGINE code as a result of BIGNUM constification.
13724 Also constify the RSA code and most things related to it. In a
13725 few places, most notable in the depth of the ASN.1 code, ugly
13726 casts back to non-const were required (to be solved at a later
13727 time)
13728
13729 *Richard Levitte*
13730
13731 * Make it so the openssl application has all engines loaded by default.
13732
13733 *Richard Levitte*
13734
13735 * Constify the BIGNUM routines a little more.
13736
13737 *Richard Levitte*
13738
13739 * Add the following functions:
13740
13741 ENGINE_load_cswift()
13742 ENGINE_load_chil()
13743 ENGINE_load_atalla()
13744 ENGINE_load_nuron()
13745 ENGINE_load_builtin_engines()
13746
13747 That way, an application can itself choose if external engines that
13748 are built-in in OpenSSL shall ever be used or not. The benefit is
13749 that applications won't have to be linked with libdl or other dso
13750 libraries unless it's really needed.
13751
13752 Changed 'openssl engine' to load all engines on demand.
13753 Changed the engine header files to avoid the duplication of some
13754 declarations (they differed!).
13755
13756 *Richard Levitte*
13757
13758 * 'openssl engine' can now list capabilities.
13759
13760 *Richard Levitte*
13761
13762 * Better error reporting in 'openssl engine'.
13763
13764 *Richard Levitte*
13765
13766 * Never call load_dh_param(NULL) in s_server.
13767
13768 *Bodo Moeller*
13769
13770 * Add engine application. It can currently list engines by name and
13771 identity, and test if they are actually available.
13772
13773 *Richard Levitte*
13774
13775 * Improve RPM specification file by forcing symbolic linking and making
13776 sure the installed documentation is also owned by root.root.
13777
13778 *Damien Miller <djm@mindrot.org>*
13779
13780 * Give the OpenSSL applications more possibilities to make use of
13781 keys (public as well as private) handled by engines.
13782
13783 *Richard Levitte*
13784
13785 * Add OCSP code that comes from CertCo.
13786
13787 *Richard Levitte*
13788
13789 * Add VMS support for the Rijndael code.
13790
13791 *Richard Levitte*
13792
13793 * Added untested support for Nuron crypto accelerator.
13794
13795 *Ben Laurie*
13796
13797 * Add support for external cryptographic devices. This code was
13798 previously distributed separately as the "engine" branch.
13799
13800 *Geoff Thorpe, Richard Levitte*
13801
13802 * Rework the filename-translation in the DSO code. It is now possible to
13803 have far greater control over how a "name" is turned into a filename
13804 depending on the operating environment and any oddities about the
13805 different shared library filenames on each system.
13806
13807 *Geoff Thorpe*
13808
13809 * Support threads on FreeBSD-elf in Configure.
13810
13811 *Richard Levitte*
13812
13813 * Fix for SHA1 assembly problem with MASM: it produces
13814 warnings about corrupt line number information when assembling
13815 with debugging information. This is caused by the overlapping
13816 of two sections.
13817
13818 *Bernd Matthes <mainbug@celocom.de>, Steve Henson*
13819
13820 * NCONF changes.
13821 NCONF_get_number() has no error checking at all. As a replacement,
13822 NCONF_get_number_e() is defined (`_e` for "error checking") and is
13823 promoted strongly. The old NCONF_get_number is kept around for
13824 binary backward compatibility.
13825 Make it possible for methods to load from something other than a BIO,
13826 by providing a function pointer that is given a name instead of a BIO.
13827 For example, this could be used to load configuration data from an
13828 LDAP server.
13829
13830 *Richard Levitte*
13831
13832 * Fix for non blocking accept BIOs. Added new I/O special reason
13833 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
13834 with non blocking I/O was not possible because no retry code was
13835 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
13836 this case.
13837
13838 *Steve Henson*
13839
13840 * Added the beginnings of Rijndael support.
13841
13842 *Ben Laurie*
13843
13844 * Fix for bug in DirectoryString mask setting. Add support for
13845 X509_NAME_print_ex() in 'req' and X509_print_ex() function
13846 to allow certificate printing to more controllable, additional
13847 'certopt' option to 'x509' to allow new printing options to be
13848 set.
13849
13850 *Steve Henson*
13851
13852 * Clean old EAY MD5 hack from e_os.h.
13853
13854 *Richard Levitte*
13855
13856 ### Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
13857
13858 * Fix null-pointer assignment in do_change_cipher_spec() revealed
13859 by using the Codenomicon TLS Test Tool ([CVE-2004-0079])
13860
13861 *Joe Orton, Steve Henson*
13862
13863 ### Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
13864
13865 * Fix additional bug revealed by the NISCC test suite:
13866
13867 Stop bug triggering large recursion when presented with
13868 certain ASN.1 tags ([CVE-2003-0851])
13869
13870 *Steve Henson*
13871
13872 ### Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
13873
13874 * Fix various bugs revealed by running the NISCC test suite:
13875
13876 Stop out of bounds reads in the ASN1 code when presented with
13877 invalid tags (CVE-2003-0543 and CVE-2003-0544).
13878
13879 If verify callback ignores invalid public key errors don't try to check
13880 certificate signature with the NULL public key.
13881
13882 *Steve Henson*
13883
13884 * In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
13885 if the server requested one: as stated in TLS 1.0 and SSL 3.0
13886 specifications.
13887
13888 *Steve Henson*
13889
13890 * In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
13891 extra data after the compression methods not only for TLS 1.0
13892 but also for SSL 3.0 (as required by the specification).
13893
13894 *Bodo Moeller; problem pointed out by Matthias Loepfe*
13895
13896 * Change X509_certificate_type() to mark the key as exported/exportable
13897 when it's 512 *bits* long, not 512 bytes.
13898
13899 *Richard Levitte*
13900
13901 ### Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
13902
13903 * Countermeasure against the Klima-Pokorny-Rosa extension of
13904 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
13905 a protocol version number mismatch like a decryption error
13906 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
13907
13908 *Bodo Moeller*
13909
13910 * Turn on RSA blinding by default in the default implementation
13911 to avoid a timing attack. Applications that don't want it can call
13912 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
13913 They would be ill-advised to do so in most cases.
13914
13915 *Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller*
13916
13917 * Change RSA blinding code so that it works when the PRNG is not
13918 seeded (in this case, the secret RSA exponent is abused as
13919 an unpredictable seed -- if it is not unpredictable, there
13920 is no point in blinding anyway). Make RSA blinding thread-safe
13921 by remembering the creator's thread ID in rsa->blinding and
13922 having all other threads use local one-time blinding factors
13923 (this requires more computation than sharing rsa->blinding, but
13924 avoids excessive locking; and if an RSA object is not shared
13925 between threads, blinding will still be very fast).
13926
13927 *Bodo Moeller*
13928
13929 ### Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
13930
13931 * In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
13932 via timing by performing a MAC computation even if incorrect
13933 block cipher padding has been found. This is a countermeasure
13934 against active attacks where the attacker has to distinguish
13935 between bad padding and a MAC verification error. ([CVE-2003-0078])
13936
13937 *Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
13938 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
13939 Martin Vuagnoux (EPFL, Ilion)*
13940
13941 ### Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
13942
13943 * New function OPENSSL_cleanse(), which is used to cleanse a section of
13944 memory from its contents. This is done with a counter that will
13945 place alternating values in each byte. This can be used to solve
13946 two issues: 1) the removal of calls to memset() by highly optimizing
13947 compilers, and 2) cleansing with other values than 0, since those can
13948 be read through on certain media, for example a swap space on disk.
13949
13950 *Geoff Thorpe*
13951
13952 * Bugfix: client side session caching did not work with external caching,
13953 because the session->cipher setting was not restored when reloading
13954 from the external cache. This problem was masked, when
13955 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
13956 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
13957
13958 *Lutz Jaenicke*
13959
13960 * Fix client_certificate (ssl/s2_clnt.c): The permissible total
13961 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
13962
13963 *Zeev Lieber <zeev-l@yahoo.com>*
13964
13965 * Undo an undocumented change introduced in 0.9.6e which caused
13966 repeated calls to OpenSSL_add_all_ciphers() and
13967 OpenSSL_add_all_digests() to be ignored, even after calling
13968 EVP_cleanup().
13969
13970 *Richard Levitte*
13971
13972 * Change the default configuration reader to deal with last line not
13973 being properly terminated.
13974
13975 *Richard Levitte*
13976
13977 * Change X509_NAME_cmp() so it applies the special rules on handling
13978 DN values that are of type PrintableString, as well as RDNs of type
13979 emailAddress where the value has the type ia5String.
13980
13981 *stefank@valicert.com via Richard Levitte*
13982
13983 * Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
13984 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
13985 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
13986 the bitwise-OR of the two for use by the majority of applications
13987 wanting this behaviour, and update the docs. The documented
13988 behaviour and actual behaviour were inconsistent and had been
13989 changing anyway, so this is more a bug-fix than a behavioural
13990 change.
13991
13992 *Geoff Thorpe, diagnosed by Nadav Har'El*
13993
13994 * Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
13995 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
13996
13997 *Bodo Moeller*
13998
13999 * Fix initialization code race conditions in
14000 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
14001 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
14002 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
14003 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
14004 ssl2_get_cipher_by_char(),
14005 ssl3_get_cipher_by_char().
14006
14007 *Patrick McCormick <patrick@tellme.com>, Bodo Moeller*
14008
14009 * Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
14010 the cached sessions are flushed, as the remove_cb() might use ex_data
14011 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
14012 (see [openssl.org #212]).
14013
14014 *Geoff Thorpe, Lutz Jaenicke*
14015
14016 * Fix typo in OBJ_txt2obj which incorrectly passed the content
14017 length, instead of the encoding length to d2i_ASN1_OBJECT.
14018
14019 *Steve Henson*
14020
14021 ### Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
14022
14023 * [In 0.9.6g-engine release:]
14024 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use `_stdcall`).
14025
14026 *Lynn Gazis <lgazis@rainbow.com>*
14027
14028 ### Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
14029
14030 * Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
14031 and get fix the header length calculation.
14032 *Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
14033 Alon Kantor <alonk@checkpoint.com> (and others), Steve Henson*
14034
14035 * Use proper error handling instead of 'assertions' in buffer
14036 overflow checks added in 0.9.6e. This prevents DoS (the
14037 assertions could call abort()).
14038
14039 *Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller*
14040
14041 ### Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
14042
14043 * Add various sanity checks to asn1_get_length() to reject
14044 the ASN1 length bytes if they exceed sizeof(long), will appear
14045 negative or the content length exceeds the length of the
14046 supplied buffer.
14047
14048 *Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>*
14049
14050 * Fix cipher selection routines: ciphers without encryption had no flags
14051 for the cipher strength set and where therefore not handled correctly
14052 by the selection routines (PR #130).
14053
14054 *Lutz Jaenicke*
14055
14056 * Fix EVP_dsa_sha macro.
14057
14058 *Nils Larsch*
14059
14060 * New option
14061 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
14062 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
14063 that was added in OpenSSL 0.9.6d.
14064
14065 As the countermeasure turned out to be incompatible with some
14066 broken SSL implementations, the new option is part of SSL_OP_ALL.
14067 SSL_OP_ALL is usually employed when compatibility with weird SSL
14068 implementations is desired (e.g. '-bugs' option to 's_client' and
14069 's_server'), so the new option is automatically set in many
14070 applications.
14071
14072 *Bodo Moeller*
14073
14074 * Changes in security patch:
14075
14076 Changes marked "(CHATS)" were sponsored by the Defense Advanced
14077 Research Projects Agency (DARPA) and Air Force Research Laboratory,
14078 Air Force Materiel Command, USAF, under agreement number
14079 F30602-01-2-0537.
14080
14081 * Add various sanity checks to asn1_get_length() to reject
14082 the ASN1 length bytes if they exceed sizeof(long), will appear
14083 negative or the content length exceeds the length of the
14084 supplied buffer. ([CVE-2002-0659])
14085
14086 *Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>*
14087
14088 * Assertions for various potential buffer overflows, not known to
14089 happen in practice.
14090
14091 *Ben Laurie (CHATS)*
14092
14093 * Various temporary buffers to hold ASCII versions of integers were
14094 too small for 64 bit platforms. ([CVE-2002-0655])
14095 *Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>*
14096
14097 * Remote buffer overflow in SSL3 protocol - an attacker could
14098 supply an oversized session ID to a client. ([CVE-2002-0656])
14099
14100 *Ben Laurie (CHATS)*
14101
14102 * Remote buffer overflow in SSL2 protocol - an attacker could
14103 supply an oversized client master key. ([CVE-2002-0656])
14104
14105 *Ben Laurie (CHATS)*
14106
14107 ### Changes between 0.9.6c and 0.9.6d [9 May 2002]
14108
14109 * Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
14110 encoded as NULL) with id-dsa-with-sha1.
14111
14112 *Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller*
14113
14114 * Check various `X509_...()` return values in `apps/req.c`.
14115
14116 *Nils Larsch <nla@trustcenter.de>*
14117
14118 * Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
14119 an end-of-file condition would erroneously be flagged, when the CRLF
14120 was just at the end of a processed block. The bug was discovered when
14121 processing data through a buffering memory BIO handing the data to a
14122 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
14123 <ptsekov@syntrex.com> and Nedelcho Stanev.
14124
14125 *Lutz Jaenicke*
14126
14127 * Implement a countermeasure against a vulnerability recently found
14128 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
14129 before application data chunks to avoid the use of known IVs
14130 with data potentially chosen by the attacker.
14131
14132 *Bodo Moeller*
14133
14134 * Fix length checks in ssl3_get_client_hello().
14135
14136 *Bodo Moeller*
14137
14138 * TLS/SSL library bugfix: use s->s3->in_read_app_data differently
14139 to prevent ssl3_read_internal() from incorrectly assuming that
14140 ssl3_read_bytes() found application data while handshake
14141 processing was enabled when in fact s->s3->in_read_app_data was
14142 merely automatically cleared during the initial handshake.
14143
14144 *Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>*
14145
14146 * Fix object definitions for Private and Enterprise: they were not
14147 recognized in their shortname (=lowercase) representation. Extend
14148 obj_dat.pl to issue an error when using undefined keywords instead
14149 of silently ignoring the problem (Svenning Sorensen
14150 <sss@sss.dnsalias.net>).
14151
14152 *Lutz Jaenicke*
14153
14154 * Fix DH_generate_parameters() so that it works for 'non-standard'
14155 generators, i.e. generators other than 2 and 5. (Previously, the
14156 code did not properly initialise the 'add' and 'rem' values to
14157 BN_generate_prime().)
14158
14159 In the new general case, we do not insist that 'generator' is
14160 actually a primitive root: This requirement is rather pointless;
14161 a generator of the order-q subgroup is just as good, if not
14162 better.
14163
14164 *Bodo Moeller*
14165
14166 * Map new X509 verification errors to alerts. Discovered and submitted by
14167 Tom Wu <tom@arcot.com>.
14168
14169 *Lutz Jaenicke*
14170
14171 * Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
14172 returning non-zero before the data has been completely received
14173 when using non-blocking I/O.
14174
14175 *Bodo Moeller; problem pointed out by John Hughes*
14176
14177 * Some of the ciphers missed the strength entry (SSL_LOW etc).
14178
14179 *Ben Laurie, Lutz Jaenicke*
14180
14181 * Fix bug in SSL_clear(): bad sessions were not removed (found by
14182 Yoram Zahavi <YoramZ@gilian.com>).
14183
14184 *Lutz Jaenicke*
14185
14186 * Add information about CygWin 1.3 and on, and preserve proper
14187 configuration for the versions before that.
14188
14189 *Corinna Vinschen <vinschen@redhat.com> and Richard Levitte*
14190
14191 * Make removal from session cache (SSL_CTX_remove_session()) more robust:
14192 check whether we deal with a copy of a session and do not delete from
14193 the cache in this case. Problem reported by "Izhar Shoshani Levi"
14194 <izhar@checkpoint.com>.
14195
14196 *Lutz Jaenicke*
14197
14198 * Do not store session data into the internal session cache, if it
14199 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
14200 flag is set). Proposed by Aslam <aslam@funk.com>.
14201
14202 *Lutz Jaenicke*
14203
14204 * Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
14205 value is 0.
14206
14207 *Richard Levitte*
14208
14209 * [In 0.9.6d-engine release:]
14210 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
14211
14212 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
14213
14214 * Add the configuration target linux-s390x.
14215
14216 *Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte*
14217
14218 * The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
14219 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
14220 variable as an indication that a ClientHello message has been
14221 received. As the flag value will be lost between multiple
14222 invocations of ssl3_accept when using non-blocking I/O, the
14223 function may not be aware that a handshake has actually taken
14224 place, thus preventing a new session from being added to the
14225 session cache.
14226
14227 To avoid this problem, we now set s->new_session to 2 instead of
14228 using a local variable.
14229
14230 *Lutz Jaenicke, Bodo Moeller*
14231
14232 * Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
14233 if the SSL_R_LENGTH_MISMATCH error is detected.
14234
14235 *Geoff Thorpe, Bodo Moeller*
14236
14237 * New 'shared_ldflag' column in Configure platform table.
14238
14239 *Richard Levitte*
14240
14241 * Fix EVP_CIPHER_mode macro.
14242
14243 *"Dan S. Camper" <dan@bti.net>*
14244
14245 * Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
14246 type, we must throw them away by setting rr->length to 0.
14247
14248 *D P Chang <dpc@qualys.com>*
14249
14250 ### Changes between 0.9.6b and 0.9.6c [21 dec 2001]
14251
14252 * Fix BN_rand_range bug pointed out by Dominikus Scherkl
14253 <Dominikus.Scherkl@biodata.com>. (The previous implementation
14254 worked incorrectly for those cases where range = `10..._2` and
14255 `3*range` is two bits longer than range.)
14256
14257 *Bodo Moeller*
14258
14259 * Only add signing time to PKCS7 structures if it is not already
14260 present.
14261
14262 *Steve Henson*
14263
14264 * Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
14265 OBJ_ld_ce should be OBJ_id_ce.
14266 Also some ip-pda OIDs in crypto/objects/objects.txt were
14267 incorrect (cf. RFC 3039).
14268
14269 *Matt Cooper, Frederic Giudicelli, Bodo Moeller*
14270
14271 * Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
14272 returns early because it has nothing to do.
14273
14274 *Andy Schneider <andy.schneider@bjss.co.uk>*
14275
14276 * [In 0.9.6c-engine release:]
14277 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
14278
14279 *Andy Schneider <andy.schneider@bjss.co.uk>*
14280
14281 * [In 0.9.6c-engine release:]
14282 Add support for Cryptographic Appliance's keyserver technology.
14283 (Use engine 'keyclient')
14284
14285 *Cryptographic Appliances and Geoff Thorpe*
14286
14287 * Add a configuration entry for OS/390 Unix. The C compiler 'c89'
14288 is called via tools/c89.sh because arguments have to be
14289 rearranged (all '-L' options must appear before the first object
14290 modules).
14291
14292 *Richard Shapiro <rshapiro@abinitio.com>*
14293
14294 * [In 0.9.6c-engine release:]
14295 Add support for Broadcom crypto accelerator cards, backported
14296 from 0.9.7.
14297
14298 *Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox*
14299
14300 * [In 0.9.6c-engine release:]
14301 Add support for SureWare crypto accelerator cards from
14302 Baltimore Technologies. (Use engine 'sureware')
14303
14304 *Baltimore Technologies and Mark Cox*
14305
14306 * [In 0.9.6c-engine release:]
14307 Add support for crypto accelerator cards from Accelerated
14308 Encryption Processing, www.aep.ie. (Use engine 'aep')
14309
14310 *AEP Inc. and Mark Cox*
14311
14312 * Add a configuration entry for gcc on UnixWare.
14313
14314 *Gary Benson <gbenson@redhat.com>*
14315
14316 * Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
14317 messages are stored in a single piece (fixed-length part and
14318 variable-length part combined) and fix various bugs found on the way.
14319
14320 *Bodo Moeller*
14321
14322 * Disable caching in BIO_gethostbyname(), directly use gethostbyname()
14323 instead. BIO_gethostbyname() does not know what timeouts are
14324 appropriate, so entries would stay in cache even when they have
14325 become invalid.
14326 *Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>*
14327
14328 * Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
14329 faced with a pathologically small ClientHello fragment that does
14330 not contain client_version: Instead of aborting with an error,
14331 simply choose the highest available protocol version (i.e.,
14332 TLS 1.0 unless it is disabled). In practice, ClientHello
14333 messages are never sent like this, but this change gives us
14334 strictly correct behaviour at least for TLS.
14335
14336 *Bodo Moeller*
14337
14338 * Fix SSL handshake functions and SSL_clear() such that SSL_clear()
14339 never resets s->method to s->ctx->method when called from within
14340 one of the SSL handshake functions.
14341
14342 *Bodo Moeller; problem pointed out by Niko Baric*
14343
14344 * In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
14345 (sent using the client's version number) if client_version is
14346 smaller than the protocol version in use. Also change
14347 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
14348 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
14349 the client will at least see that alert.
14350
14351 *Bodo Moeller*
14352
14353 * Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
14354 correctly.
14355
14356 *Bodo Moeller*
14357
14358 * Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
14359 client receives HelloRequest while in a handshake.
14360
14361 *Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>*
14362
14363 * Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
14364 should end in 'break', not 'goto end' which circumvents various
14365 cleanups done in state SSL_ST_OK. But session related stuff
14366 must be disabled for SSL_ST_OK in the case that we just sent a
14367 HelloRequest.
14368
14369 Also avoid some overhead by not calling ssl_init_wbio_buffer()
14370 before just sending a HelloRequest.
14371
14372 *Bodo Moeller, Eric Rescorla <ekr@rtfm.com>*
14373
14374 * Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
14375 reveal whether illegal block cipher padding was found or a MAC
14376 verification error occurred. (Neither SSLerr() codes nor alerts
14377 are directly visible to potential attackers, but the information
14378 may leak via logfiles.)
14379
14380 Similar changes are not required for the SSL 2.0 implementation
14381 because the number of padding bytes is sent in clear for SSL 2.0,
14382 and the extra bytes are just ignored. However ssl/s2_pkt.c
14383 failed to verify that the purported number of padding bytes is in
14384 the legal range.
14385
14386 *Bodo Moeller*
14387
14388 * Add OpenUNIX-8 support including shared libraries
14389 (Boyd Lynn Gerber <gerberb@zenez.com>).
14390
14391 *Lutz Jaenicke*
14392
14393 * Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
14394 'wristwatch attack' using huge encoding parameters (cf.
14395 James H. Manger's CRYPTO 2001 paper). Note that the
14396 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
14397 encoding parameters and hence was not vulnerable.
14398
14399 *Bodo Moeller*
14400
14401 * BN_sqr() bug fix.
14402
14403 *Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>*
14404
14405 * Rabin-Miller test analyses assume uniformly distributed witnesses,
14406 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
14407 followed by modular reduction.
14408
14409 *Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>*
14410
14411 * Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
14412 equivalent based on BN_pseudo_rand() instead of BN_rand().
14413
14414 *Bodo Moeller*
14415
14416 * s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
14417 This function was broken, as the check for a new client hello message
14418 to handle SGC did not allow these large messages.
14419 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
14420
14421 *Lutz Jaenicke*
14422
14423 * Add alert descriptions for TLSv1 to `SSL_alert_desc_string[_long]()`.
14424
14425 *Lutz Jaenicke*
14426
14427 * Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
14428 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
14429
14430 *Lutz Jaenicke*
14431
14432 * Rework the configuration and shared library support for Tru64 Unix.
14433 The configuration part makes use of modern compiler features and
14434 still retains old compiler behavior for those that run older versions
14435 of the OS. The shared library support part includes a variant that
14436 uses the RPATH feature, and is available through the special
14437 configuration target "alpha-cc-rpath", which will never be selected
14438 automatically.
14439
14440 *Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte*
14441
14442 * In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
14443 with the same message size as in ssl3_get_certificate_request().
14444 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
14445 messages might inadvertently be reject as too long.
14446
14447 *Petr Lampa <lampa@fee.vutbr.cz>*
14448
14449 * Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
14450
14451 *Andy Polyakov*
14452
14453 * Modified SSL library such that the verify_callback that has been set
14454 specifically for an SSL object with SSL_set_verify() is actually being
14455 used. Before the change, a verify_callback set with this function was
14456 ignored and the verify_callback() set in the SSL_CTX at the time of
14457 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
14458 to allow the necessary settings.
14459
14460 *Lutz Jaenicke*
14461
14462 * Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
14463 explicitly to NULL, as at least on Solaris 8 this seems not always to be
14464 done automatically (in contradiction to the requirements of the C
14465 standard). This made problems when used from OpenSSH.
14466
14467 *Lutz Jaenicke*
14468
14469 * In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
14470 dh->length and always used
14471
14472 BN_rand_range(priv_key, dh->p).
14473
14474 BN_rand_range() is not necessary for Diffie-Hellman, and this
14475 specific range makes Diffie-Hellman unnecessarily inefficient if
14476 dh->length (recommended exponent length) is much smaller than the
14477 length of dh->p. We could use BN_rand_range() if the order of
14478 the subgroup was stored in the DH structure, but we only have
14479 dh->length.
14480
14481 So switch back to
14482
14483 BN_rand(priv_key, l, ...)
14484
14485 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
14486 otherwise.
14487
14488 *Bodo Moeller*
14489
14490 * In
14491
14492 RSA_eay_public_encrypt
14493 RSA_eay_private_decrypt
14494 RSA_eay_private_encrypt (signing)
14495 RSA_eay_public_decrypt (signature verification)
14496
14497 (default implementations for RSA_public_encrypt,
14498 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
14499 always reject numbers >= n.
14500
14501 *Bodo Moeller*
14502
14503 * In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
14504 to synchronize access to 'locking_thread'. This is necessary on
14505 systems where access to 'locking_thread' (an 'unsigned long'
14506 variable) is not atomic.
14507
14508 *Bodo Moeller*
14509
14510 * In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
14511 *before* setting the 'crypto_lock_rand' flag. The previous code had
14512 a race condition if 0 is a valid thread ID.
14513
14514 *Travis Vitek <vitek@roguewave.com>*
14515
14516 * Add support for shared libraries under Irix.
14517
14518 *Albert Chin-A-Young <china@thewrittenword.com>*
14519
14520 * Add configuration option to build on Linux on both big-endian and
14521 little-endian MIPS.
14522
14523 *Ralf Baechle <ralf@uni-koblenz.de>*
14524
14525 * Add the possibility to create shared libraries on HP-UX.
14526
14527 *Richard Levitte*
14528
14529 ### Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
14530
14531 * Change ssleay_rand_bytes (crypto/rand/md_rand.c)
14532 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
14533 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
14534 PRNG state recovery was possible based on the output of
14535 one PRNG request appropriately sized to gain knowledge on
14536 'md' followed by enough consecutive 1-byte PRNG requests
14537 to traverse all of 'state'.
14538
14539 1. When updating 'md_local' (the current thread's copy of 'md')
14540 during PRNG output generation, hash all of the previous
14541 'md_local' value, not just the half used for PRNG output.
14542
14543 2. Make the number of bytes from 'state' included into the hash
14544 independent from the number of PRNG bytes requested.
14545
14546 The first measure alone would be sufficient to avoid
14547 Markku-Juhani's attack. (Actually it had never occurred
14548 to me that the half of 'md_local' used for chaining was the
14549 half from which PRNG output bytes were taken -- I had always
14550 assumed that the secret half would be used.) The second
14551 measure makes sure that additional data from 'state' is never
14552 mixed into 'md_local' in small portions; this heuristically
14553 further strengthens the PRNG.
14554
14555 *Bodo Moeller*
14556
14557 * Fix crypto/bn/asm/mips3.s.
14558
14559 *Andy Polyakov*
14560
14561 * When only the key is given to "enc", the IV is undefined. Print out
14562 an error message in this case.
14563
14564 *Lutz Jaenicke*
14565
14566 * Handle special case when X509_NAME is empty in X509 printing routines.
14567
14568 *Steve Henson*
14569
14570 * In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
14571 positive and less than q.
14572
14573 *Bodo Moeller*
14574
14575 * Don't change `*pointer` in CRYPTO_add_lock() is add_lock_callback is
14576 used: it isn't thread safe and the add_lock_callback should handle
14577 that itself.
14578
14579 *Paul Rose <Paul.Rose@bridge.com>*
14580
14581 * Verify that incoming data obeys the block size in
14582 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
14583
14584 *Bodo Moeller*
14585
14586 * Fix OAEP check.
14587
14588 *Ulf Möller, Bodo Möller*
14589
14590 * The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
14591 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
14592 when fixing the server behaviour for backwards-compatible 'client
14593 hello' messages. (Note that the attack is impractical against
14594 SSL 3.0 and TLS 1.0 anyway because length and version checking
14595 means that the probability of guessing a valid ciphertext is
14596 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
14597 paper.)
14598
14599 Before 0.9.5, the countermeasure (hide the error by generating a
14600 random 'decryption result') did not work properly because
14601 ERR_clear_error() was missing, meaning that SSL_get_error() would
14602 detect the supposedly ignored error.
14603
14604 Both problems are now fixed.
14605
14606 *Bodo Moeller*
14607
14608 * In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
14609 (previously it was 1024).
14610
14611 *Bodo Moeller*
14612
14613 * Fix for compatibility mode trust settings: ignore trust settings
14614 unless some valid trust or reject settings are present.
14615
14616 *Steve Henson*
14617
14618 * Fix for blowfish EVP: its a variable length cipher.
14619
14620 *Steve Henson*
14621
14622 * Fix various bugs related to DSA S/MIME verification. Handle missing
14623 parameters in DSA public key structures and return an error in the
14624 DSA routines if parameters are absent.
14625
14626 *Steve Henson*
14627
14628 * In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
14629 in the current directory if neither $RANDFILE nor $HOME was set.
14630 RAND_file_name() in 0.9.6a returned NULL in this case. This has
14631 caused some confusion to Windows users who haven't defined $HOME.
14632 Thus RAND_file_name() is changed again: e_os.h can define a
14633 DEFAULT_HOME, which will be used if $HOME is not set.
14634 For Windows, we use "C:"; on other platforms, we still require
14635 environment variables.
14636
14637 * Move 'if (!initialized) RAND_poll()' into regions protected by
14638 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
14639 having multiple threads call RAND_poll() concurrently.
14640
14641 *Bodo Moeller*
14642
14643 * In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
14644 combination of a flag and a thread ID variable.
14645 Otherwise while one thread is in ssleay_rand_bytes (which sets the
14646 flag), *other* threads can enter ssleay_add_bytes without obeying
14647 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
14648 that they do not hold after the first thread unsets add_do_not_lock).
14649
14650 *Bodo Moeller*
14651
14652 * Change bctest again: '-x' expressions are not available in all
14653 versions of 'test'.
14654
14655 *Bodo Moeller*
14656
14657 ### Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
14658
14659 * Fix a couple of memory leaks in PKCS7_dataDecode()
14660
14661 *Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>*
14662
14663 * Change Configure and Makefiles to provide EXE_EXT, which will contain
14664 the default extension for executables, if any. Also, make the perl
14665 scripts that use symlink() to test if it really exists and use "cp"
14666 if it doesn't. All this made OpenSSL compilable and installable in
14667 CygWin.
14668
14669 *Richard Levitte*
14670
14671 * Fix for asn1_GetSequence() for indefinite length constructed data.
14672 If SEQUENCE is length is indefinite just set c->slen to the total
14673 amount of data available.
14674
14675 *Steve Henson, reported by shige@FreeBSD.org*
14676
14677 *This change does not apply to 0.9.7.*
14678
14679 * Change bctest to avoid here-documents inside command substitution
14680 (workaround for FreeBSD /bin/sh bug).
14681 For compatibility with Ultrix, avoid shell functions (introduced
14682 in the bctest version that searches along $PATH).
14683
14684 *Bodo Moeller*
14685
14686 * Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
14687 with des_encrypt() defined on some operating systems, like Solaris
14688 and UnixWare.
14689
14690 *Richard Levitte*
14691
14692 * Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
14693 On the Importance of Eliminating Errors in Cryptographic
14694 Computations, J. Cryptology 14 (2001) 2, 101-119,
14695 <http://theory.stanford.edu/~dabo/papers/faults.ps.gz>).
14696
14697 *Ulf Moeller*
14698
14699 * MIPS assembler BIGNUM division bug fix.
14700
14701 *Andy Polyakov*
14702
14703 * Disabled incorrect Alpha assembler code.
14704
14705 *Richard Levitte*
14706
14707 * Fix PKCS#7 decode routines so they correctly update the length
14708 after reading an EOC for the EXPLICIT tag.
14709
14710 *Steve Henson*
14711
14712 *This change does not apply to 0.9.7.*
14713
14714 * Fix bug in PKCS#12 key generation routines. This was triggered
14715 if a 3DES key was generated with a 0 initial byte. Include
14716 PKCS12_BROKEN_KEYGEN compilation option to retain the old
14717 (but broken) behaviour.
14718
14719 *Steve Henson*
14720
14721 * Enhance bctest to search for a working bc along $PATH and print
14722 it when found.
14723
14724 *Tim Rice <tim@multitalents.net> via Richard Levitte*
14725
14726 * Fix memory leaks in err.c: free err_data string if necessary;
14727 don't write to the wrong index in ERR_set_error_data.
14728
14729 *Bodo Moeller*
14730
14731 * Implement ssl23_peek (analogous to ssl23_read), which previously
14732 did not exist.
14733
14734 *Bodo Moeller*
14735
14736 * Replace rdtsc with `_emit` statements for VC++ version 5.
14737
14738 *Jeremy Cooper <jeremy@baymoo.org>*
14739
14740 * Make it possible to reuse SSLv2 sessions.
14741
14742 *Richard Levitte*
14743
14744 * In copy_email() check for >= 0 as a return value for
14745 X509_NAME_get_index_by_NID() since 0 is a valid index.
14746
14747 *Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>*
14748
14749 * Avoid coredump with unsupported or invalid public keys by checking if
14750 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
14751 PKCS7_verify() fails with non detached data.
14752
14753 *Steve Henson*
14754
14755 * Don't use getenv in library functions when run as setuid/setgid.
14756 New function OPENSSL_issetugid().
14757
14758 *Ulf Moeller*
14759
14760 * Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
14761 due to incorrect handling of multi-threading:
14762
14763 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
14764
14765 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
14766
14767 3. Count how many times MemCheck_off() has been called so that
14768 nested use can be treated correctly. This also avoids
14769 inband-signalling in the previous code (which relied on the
14770 assumption that thread ID 0 is impossible).
14771
14772 *Bodo Moeller*
14773
14774 * Add "-rand" option also to s_client and s_server.
14775
14776 *Lutz Jaenicke*
14777
14778 * Fix CPU detection on Irix 6.x.
14779 *Kurt Hockenbury <khockenb@stevens-tech.edu> and
14780 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>*
14781
14782 * Fix X509_NAME bug which produced incorrect encoding if X509_NAME
14783 was empty.
14784
14785 *Steve Henson*
14786
14787 *This change does not apply to 0.9.7.*
14788
14789 * Use the cached encoding of an X509_NAME structure rather than
14790 copying it. This is apparently the reason for the libsafe "errors"
14791 but the code is actually correct.
14792
14793 *Steve Henson*
14794
14795 * Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
14796 Bleichenbacher's DSA attack.
14797 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
14798 to be set and top=0 forces the highest bit to be set; top=-1 is new
14799 and leaves the highest bit random.
14800
14801 *Ulf Moeller, Bodo Moeller*
14802
14803 * In the `NCONF_...`-based implementations for `CONF_...` queries
14804 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
14805 a temporary CONF structure with the data component set to NULL
14806 (which gives segmentation faults in lh_retrieve).
14807 Instead, use NULL for the CONF pointer in CONF_get_string and
14808 CONF_get_number (which may use environment variables) and directly
14809 return NULL from CONF_get_section.
14810
14811 *Bodo Moeller*
14812
14813 * Fix potential buffer overrun for EBCDIC.
14814
14815 *Ulf Moeller*
14816
14817 * Tolerate nonRepudiation as being valid for S/MIME signing and certSign
14818 keyUsage if basicConstraints absent for a CA.
14819
14820 *Steve Henson*
14821
14822 * Make SMIME_write_PKCS7() write mail header values with a format that
14823 is more generally accepted (no spaces before the semicolon), since
14824 some programs can't parse those values properly otherwise. Also make
14825 sure BIO's that break lines after each write do not create invalid
14826 headers.
14827
14828 *Richard Levitte*
14829
14830 * Make the CRL encoding routines work with empty SEQUENCE OF. The
14831 macros previously used would not encode an empty SEQUENCE OF
14832 and break the signature.
14833
14834 *Steve Henson*
14835
14836 *This change does not apply to 0.9.7.*
14837
14838 * Zero the premaster secret after deriving the master secret in
14839 DH ciphersuites.
14840
14841 *Steve Henson*
14842
14843 * Add some EVP_add_digest_alias registrations (as found in
14844 OpenSSL_add_all_digests()) to SSL_library_init()
14845 aka OpenSSL_add_ssl_algorithms(). This provides improved
14846 compatibility with peers using X.509 certificates
14847 with unconventional AlgorithmIdentifier OIDs.
14848
14849 *Bodo Moeller*
14850
14851 * Fix for Irix with NO_ASM.
14852
14853 *"Bruce W. Forsberg" <bruce.forsberg@baesystems.com>*
14854
14855 * ./config script fixes.
14856
14857 *Ulf Moeller, Richard Levitte*
14858
14859 * Fix 'openssl passwd -1'.
14860
14861 *Bodo Moeller*
14862
14863 * Change PKCS12_key_gen_asc() so it can cope with non null
14864 terminated strings whose length is passed in the passlen
14865 parameter, for example from PEM callbacks. This was done
14866 by adding an extra length parameter to asc2uni().
14867
14868 *Steve Henson, reported by <oddissey@samsung.co.kr>*
14869
14870 * Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
14871 call failed, free the DSA structure.
14872
14873 *Bodo Moeller*
14874
14875 * Fix to uni2asc() to cope with zero length Unicode strings.
14876 These are present in some PKCS#12 files.
14877
14878 *Steve Henson*
14879
14880 * Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
14881 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
14882 when writing a 32767 byte record.
14883
14884 *Bodo Moeller; problem reported by Eric Day <eday@concentric.net>*
14885
14886 * In `RSA_eay_public_{en,ed}crypt` and RSA_eay_mod_exp (rsa_eay.c),
14887 obtain lock CRYPTO_LOCK_RSA before setting `rsa->_method_mod_{n,p,q}`.
14888
14889 (RSA objects have a reference count access to which is protected
14890 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
14891 so they are meant to be shared between threads.)
14892 *Bodo Moeller, Geoff Thorpe; original patch submitted by
14893 "Reddie, Steven" <Steven.Reddie@ca.com>*
14894
14895 * Fix a deadlock in CRYPTO_mem_leaks().
14896
14897 *Bodo Moeller*
14898
14899 * Use better test patterns in bntest.
14900
14901 *Ulf Möller*
14902
14903 * rand_win.c fix for Borland C.
14904
14905 *Ulf Möller*
14906
14907 * BN_rshift bugfix for n == 0.
14908
14909 *Bodo Moeller*
14910
14911 * Add a 'bctest' script that checks for some known 'bc' bugs
14912 so that 'make test' does not abort just because 'bc' is broken.
14913
14914 *Bodo Moeller*
14915
14916 * Store verify_result within SSL_SESSION also for client side to
14917 avoid potential security hole. (Re-used sessions on the client side
14918 always resulted in verify_result==X509_V_OK, not using the original
14919 result of the server certificate verification.)
14920
14921 *Lutz Jaenicke*
14922
14923 * Fix ssl3_pending: If the record in s->s3->rrec is not of type
14924 SSL3_RT_APPLICATION_DATA, return 0.
14925 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
14926
14927 *Bodo Moeller*
14928
14929 * Fix SSL_peek:
14930 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
14931 releases, have been re-implemented by renaming the previous
14932 implementations of ssl2_read and ssl3_read to ssl2_read_internal
14933 and ssl3_read_internal, respectively, and adding 'peek' parameters
14934 to them. The new ssl[23]_{read,peek} functions are calls to
14935 ssl[23]_read_internal with the 'peek' flag set appropriately.
14936 A 'peek' parameter has also been added to ssl3_read_bytes, which
14937 does the actual work for ssl3_read_internal.
14938
14939 *Bodo Moeller*
14940
14941 * Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
14942 the method-specific "init()" handler. Also clean up ex_data after
14943 calling the method-specific "finish()" handler. Previously, this was
14944 happening the other way round.
14945
14946 *Geoff Thorpe*
14947
14948 * Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
14949 The previous value, 12, was not always sufficient for BN_mod_exp().
14950
14951 *Bodo Moeller*
14952
14953 * Make sure that shared libraries get the internal name engine with
14954 the full version number and not just 0. This should mark the
14955 shared libraries as not backward compatible. Of course, this should
14956 be changed again when we can guarantee backward binary compatibility.
14957
14958 *Richard Levitte*
14959
14960 * Fix typo in get_cert_by_subject() in by_dir.c
14961
14962 *Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>*
14963
14964 * Rework the system to generate shared libraries:
14965
14966 - Make note of the expected extension for the shared libraries and
14967 if there is a need for symbolic links from for example libcrypto.so.0
14968 to libcrypto.so.0.9.7. There is extended info in Configure for
14969 that.
14970
14971 - Make as few rebuilds of the shared libraries as possible.
14972
14973 - Still avoid linking the OpenSSL programs with the shared libraries.
14974
14975 - When installing, install the shared libraries separately from the
14976 static ones.
14977
14978 *Richard Levitte*
14979
14980 * Fix SSL_CTX_set_read_ahead macro to actually use its argument.
14981
14982 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
14983 and not in SSL_clear because the latter is also used by the
14984 accept/connect functions; previously, the settings made by
14985 SSL_set_read_ahead would be lost during the handshake.
14986
14987 *Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>*
14988
14989 * Correct util/mkdef.pl to be selective about disabled algorithms.
14990 Previously, it would create entries for disabled algorithms no
14991 matter what.
14992
14993 *Richard Levitte*
14994
14995 * Added several new manual pages for SSL_* function.
14996
14997 *Lutz Jaenicke*
14998
14999 ### Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
15000
15001 * In ssl23_get_client_hello, generate an error message when faced
15002 with an initial SSL 3.0/TLS record that is too small to contain the
15003 first two bytes of the ClientHello message, i.e. client_version.
15004 (Note that this is a pathologic case that probably has never happened
15005 in real life.) The previous approach was to use the version number
15006 from the record header as a substitute; but our protocol choice
15007 should not depend on that one because it is not authenticated
15008 by the Finished messages.
15009
15010 *Bodo Moeller*
15011
15012 * More robust randomness gathering functions for Windows.
15013
15014 *Jeffrey Altman <jaltman@columbia.edu>*
15015
15016 * For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
15017 not set then we don't setup the error code for issuer check errors
15018 to avoid possibly overwriting other errors which the callback does
15019 handle. If an application does set the flag then we assume it knows
15020 what it is doing and can handle the new informational codes
15021 appropriately.
15022
15023 *Steve Henson*
15024
15025 * Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
15026 a general "ANY" type, as such it should be able to decode anything
15027 including tagged types. However it didn't check the class so it would
15028 wrongly interpret tagged types in the same way as their universal
15029 counterpart and unknown types were just rejected. Changed so that the
15030 tagged and unknown types are handled in the same way as a SEQUENCE:
15031 that is the encoding is stored intact. There is also a new type
15032 "V_ASN1_OTHER" which is used when the class is not universal, in this
15033 case we have no idea what the actual type is so we just lump them all
15034 together.
15035
15036 *Steve Henson*
15037
15038 * On VMS, stdout may very well lead to a file that is written to
15039 in a record-oriented fashion. That means that every write() will
15040 write a separate record, which will be read separately by the
15041 programs trying to read from it. This can be very confusing.
15042
15043 The solution is to put a BIO filter in the way that will buffer
15044 text until a linefeed is reached, and then write everything a
15045 line at a time, so every record written will be an actual line,
15046 not chunks of lines and not (usually doesn't happen, but I've
15047 seen it once) several lines in one record. BIO_f_linebuffer() is
15048 the answer.
15049
15050 Currently, it's a VMS-only method, because that's where it has
15051 been tested well enough.
15052
15053 *Richard Levitte*
15054
15055 * Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
15056 it can return incorrect results.
15057 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
15058 but it was in 0.9.6-beta[12].)
15059
15060 *Bodo Moeller*
15061
15062 * Disable the check for content being present when verifying detached
15063 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
15064 include zero length content when signing messages.
15065
15066 *Steve Henson*
15067
15068 * New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
15069 BIO_ctrl (for BIO pairs).
15070
15071 *Bodo Möller*
15072
15073 * Add DSO method for VMS.
15074
15075 *Richard Levitte*
15076
15077 * Bug fix: Montgomery multiplication could produce results with the
15078 wrong sign.
15079
15080 *Ulf Möller*
15081
15082 * Add RPM specification openssl.spec and modify it to build three
15083 packages. The default package contains applications, application
15084 documentation and run-time libraries. The devel package contains
15085 include files, static libraries and function documentation. The
15086 doc package contains the contents of the doc directory. The original
15087 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
15088
15089 *Richard Levitte*
15090
15091 * Add a large number of documentation files for many SSL routines.
15092
15093 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>*
15094
15095 * Add a configuration entry for Sony News 4.
15096
15097 *NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>*
15098
15099 * Don't set the two most significant bits to one when generating a
15100 random number < q in the DSA library.
15101
15102 *Ulf Möller*
15103
15104 * New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
15105 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
15106 the underlying transport is blocking) if a handshake took place.
15107 (The default behaviour is needed by applications such as s_client
15108 and s_server that use select() to determine when to use SSL_read;
15109 but for applications that know in advance when to expect data, it
15110 just makes things more complicated.)
15111
15112 *Bodo Moeller*
15113
15114 * Add RAND_egd_bytes(), which gives control over the number of bytes read
15115 from EGD.
15116
15117 *Ben Laurie*
15118
15119 * Add a few more EBCDIC conditionals that make `req` and `x509`
15120 work better on such systems.
15121
15122 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
15123
15124 * Add two demo programs for PKCS12_parse() and PKCS12_create().
15125 Update PKCS12_parse() so it copies the friendlyName and the
15126 keyid to the certificates aux info.
15127
15128 *Steve Henson*
15129
15130 * Fix bug in PKCS7_verify() which caused an infinite loop
15131 if there was more than one signature.
15132
15133 *Sven Uszpelkat <su@celocom.de>*
15134
15135 * Major change in util/mkdef.pl to include extra information
15136 about each symbol, as well as presenting variables as well
15137 as functions. This change means that there's n more need
15138 to rebuild the .num files when some algorithms are excluded.
15139
15140 *Richard Levitte*
15141
15142 * Allow the verify time to be set by an application,
15143 rather than always using the current time.
15144
15145 *Steve Henson*
15146
15147 * Phase 2 verify code reorganisation. The certificate
15148 verify code now looks up an issuer certificate by a
15149 number of criteria: subject name, authority key id
15150 and key usage. It also verifies self signed certificates
15151 by the same criteria. The main comparison function is
15152 X509_check_issued() which performs these checks.
15153
15154 Lot of changes were necessary in order to support this
15155 without completely rewriting the lookup code.
15156
15157 Authority and subject key identifier are now cached.
15158
15159 The LHASH 'certs' is X509_STORE has now been replaced
15160 by a STACK_OF(X509_OBJECT). This is mainly because an
15161 LHASH can't store or retrieve multiple objects with
15162 the same hash value.
15163
15164 As a result various functions (which were all internal
15165 use only) have changed to handle the new X509_STORE
15166 structure. This will break anything that messed round
15167 with X509_STORE internally.
15168
15169 The functions X509_STORE_add_cert() now checks for an
15170 exact match, rather than just subject name.
15171
15172 The X509_STORE API doesn't directly support the retrieval
15173 of multiple certificates matching a given criteria, however
15174 this can be worked round by performing a lookup first
15175 (which will fill the cache with candidate certificates)
15176 and then examining the cache for matches. This is probably
15177 the best we can do without throwing out X509_LOOKUP
15178 entirely (maybe later...).
15179
15180 The X509_VERIFY_CTX structure has been enhanced considerably.
15181
15182 All certificate lookup operations now go via a get_issuer()
15183 callback. Although this currently uses an X509_STORE it
15184 can be replaced by custom lookups. This is a simple way
15185 to bypass the X509_STORE hackery necessary to make this
15186 work and makes it possible to use more efficient techniques
15187 in future. A very simple version which uses a simple
15188 STACK for its trusted certificate store is also provided
15189 using X509_STORE_CTX_trusted_stack().
15190
15191 The verify_cb() and verify() callbacks now have equivalents
15192 in the X509_STORE_CTX structure.
15193
15194 X509_STORE_CTX also has a 'flags' field which can be used
15195 to customise the verify behaviour.
15196
15197 *Steve Henson*
15198
15199 * Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
15200 excludes S/MIME capabilities.
15201
15202 *Steve Henson*
15203
15204 * When a certificate request is read in keep a copy of the
15205 original encoding of the signed data and use it when outputting
15206 again. Signatures then use the original encoding rather than
15207 a decoded, encoded version which may cause problems if the
15208 request is improperly encoded.
15209
15210 *Steve Henson*
15211
15212 * For consistency with other BIO_puts implementations, call
15213 buffer_write(b, ...) directly in buffer_puts instead of calling
15214 BIO_write(b, ...).
15215
15216 In BIO_puts, increment b->num_write as in BIO_write.
15217
15218 *Peter.Sylvester@EdelWeb.fr*
15219
15220 * Fix BN_mul_word for the case where the word is 0. (We have to use
15221 BN_zero, we may not return a BIGNUM with an array consisting of
15222 words set to zero.)
15223
15224 *Bodo Moeller*
15225
15226 * Avoid calling abort() from within the library when problems are
15227 detected, except if preprocessor symbols have been defined
15228 (such as REF_CHECK, BN_DEBUG etc.).
15229
15230 *Bodo Moeller*
15231
15232 * New openssl application 'rsautl'. This utility can be
15233 used for low level RSA operations. DER public key
15234 BIO/fp routines also added.
15235
15236 *Steve Henson*
15237
15238 * New Configure entry and patches for compiling on QNX 4.
15239
15240 *Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>*
15241
15242 * A demo state-machine implementation was sponsored by
15243 Nuron (<http://www.nuron.com/>) and is now available in
15244 demos/state_machine.
15245
15246 *Ben Laurie*
15247
15248 * New options added to the 'dgst' utility for signature
15249 generation and verification.
15250
15251 *Steve Henson*
15252
15253 * Unrecognized PKCS#7 content types are now handled via a
15254 catch all ASN1_TYPE structure. This allows unsupported
15255 types to be stored as a "blob" and an application can
15256 encode and decode it manually.
15257
15258 *Steve Henson*
15259
15260 * Fix various signed/unsigned issues to make a_strex.c
15261 compile under VC++.
15262
15263 *Oscar Jacobsson <oscar.jacobsson@celocom.com>*
15264
15265 * ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
15266 length if passed a buffer. ASN1_INTEGER_to_BN failed
15267 if passed a NULL BN and its argument was negative.
15268
15269 *Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>*
15270
15271 * Modification to PKCS#7 encoding routines to output definite
15272 length encoding. Since currently the whole structures are in
15273 memory there's not real point in using indefinite length
15274 constructed encoding. However if OpenSSL is compiled with
15275 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
15276
15277 *Steve Henson*
15278
15279 * Added BIO_vprintf() and BIO_vsnprintf().
15280
15281 *Richard Levitte*
15282
15283 * Added more prefixes to parse for in the strings written
15284 through a logging bio, to cover all the levels that are available
15285 through syslog. The prefixes are now:
15286
15287 PANIC, EMERG, EMR => LOG_EMERG
15288 ALERT, ALR => LOG_ALERT
15289 CRIT, CRI => LOG_CRIT
15290 ERROR, ERR => LOG_ERR
15291 WARNING, WARN, WAR => LOG_WARNING
15292 NOTICE, NOTE, NOT => LOG_NOTICE
15293 INFO, INF => LOG_INFO
15294 DEBUG, DBG => LOG_DEBUG
15295
15296 and as before, if none of those prefixes are present at the
15297 beginning of the string, LOG_ERR is chosen.
15298
15299 On Win32, the `LOG_*` levels are mapped according to this:
15300
15301 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
15302 LOG_WARNING => EVENTLOG_WARNING_TYPE
15303 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
15304
15305 *Richard Levitte*
15306
15307 * Made it possible to reconfigure with just the configuration
15308 argument "reconf" or "reconfigure". The command line arguments
15309 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
15310 and are retrieved from there when reconfiguring.
15311
15312 *Richard Levitte*
15313
15314 * MD4 implemented.
15315
15316 *Assar Westerlund <assar@sics.se>, Richard Levitte*
15317
15318 * Add the arguments -CAfile and -CApath to the pkcs12 utility.
15319
15320 *Richard Levitte*
15321
15322 * The obj_dat.pl script was messing up the sorting of object
15323 names. The reason was that it compared the quoted version
15324 of strings as a result "OCSP" > "OCSP Signing" because
15325 " > SPACE. Changed script to store unquoted versions of
15326 names and add quotes on output. It was also omitting some
15327 names from the lookup table if they were given a default
15328 value (that is if SN is missing it is given the same
15329 value as LN and vice versa), these are now added on the
15330 grounds that if an object has a name we should be able to
15331 look it up. Finally added warning output when duplicate
15332 short or long names are found.
15333
15334 *Steve Henson*
15335
15336 * Changes needed for Tandem NSK.
15337
15338 *Scott Uroff <scott@xypro.com>*
15339
15340 * Fix SSL 2.0 rollback checking: Due to an off-by-one error in
15341 RSA_padding_check_SSLv23(), special padding was never detected
15342 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
15343 version rollback attacks was not effective.
15344
15345 In s23_clnt.c, don't use special rollback-attack detection padding
15346 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
15347 client; similarly, in s23_srvr.c, don't do the rollback check if
15348 SSL 2.0 is the only protocol enabled in the server.
15349
15350 *Bodo Moeller*
15351
15352 * Make it possible to get hexdumps of unprintable data with 'openssl
15353 asn1parse'. By implication, the functions ASN1_parse_dump() and
15354 BIO_dump_indent() are added.
15355
15356 *Richard Levitte*
15357
15358 * New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
15359 these print out strings and name structures based on various
15360 flags including RFC2253 support and proper handling of
15361 multibyte characters. Added options to the 'x509' utility
15362 to allow the various flags to be set.
15363
15364 *Steve Henson*
15365
15366 * Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
15367 Also change the functions X509_cmp_current_time() and
15368 X509_gmtime_adj() work with an ASN1_TIME structure,
15369 this will enable certificates using GeneralizedTime in validity
15370 dates to be checked.
15371
15372 *Steve Henson*
15373
15374 * Make the NEG_PUBKEY_BUG code (which tolerates invalid
15375 negative public key encodings) on by default,
15376 NO_NEG_PUBKEY_BUG can be set to disable it.
15377
15378 *Steve Henson*
15379
15380 * New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
15381 content octets. An i2c_ASN1_OBJECT is unnecessary because
15382 the encoding can be trivially obtained from the structure.
15383
15384 *Steve Henson*
15385
15386 * crypto/err.c locking bugfix: Use write locks (`CRYPTO_w_[un]lock`),
15387 not read locks (`CRYPTO_r_[un]lock`).
15388
15389 *Bodo Moeller*
15390
15391 * A first attempt at creating official support for shared
15392 libraries through configuration. I've kept it so the
15393 default is static libraries only, and the OpenSSL programs
15394 are always statically linked for now, but there are
15395 preparations for dynamic linking in place.
15396 This has been tested on Linux and Tru64.
15397
15398 *Richard Levitte*
15399
15400 * Randomness polling function for Win9x, as described in:
15401 Peter Gutmann, Software Generation of Practically Strong
15402 Random Numbers.
15403
15404 *Ulf Möller*
15405
15406 * Fix so PRNG is seeded in req if using an already existing
15407 DSA key.
15408
15409 *Steve Henson*
15410
15411 * New options to smime application. -inform and -outform
15412 allow alternative formats for the S/MIME message including
15413 PEM and DER. The -content option allows the content to be
15414 specified separately. This should allow things like Netscape
15415 form signing output easier to verify.
15416
15417 *Steve Henson*
15418
15419 * Fix the ASN1 encoding of tags using the 'long form'.
15420
15421 *Steve Henson*
15422
15423 * New ASN1 functions, `i2c_*` and `c2i_*` for INTEGER and BIT
15424 STRING types. These convert content octets to and from the
15425 underlying type. The actual tag and length octets are
15426 already assumed to have been read in and checked. These
15427 are needed because all other string types have virtually
15428 identical handling apart from the tag. By having versions
15429 of the ASN1 functions that just operate on content octets
15430 IMPLICIT tagging can be handled properly. It also allows
15431 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
15432 and ASN1_INTEGER are identical apart from the tag.
15433
15434 *Steve Henson*
15435
15436 * Change the handling of OID objects as follows:
15437
15438 - New object identifiers are inserted in objects.txt, following
15439 the syntax given in [crypto/objects/README.md](crypto/objects/README.md).
15440 - objects.pl is used to process obj_mac.num and create a new
15441 obj_mac.h.
15442 - obj_dat.pl is used to create a new obj_dat.h, using the data in
15443 obj_mac.h.
15444
15445 This is currently kind of a hack, and the perl code in objects.pl
15446 isn't very elegant, but it works as I intended. The simplest way
15447 to check that it worked correctly is to look in obj_dat.h and
15448 check the array nid_objs and make sure the objects haven't moved
15449 around (this is important!). Additions are OK, as well as
15450 consistent name changes.
15451
15452 *Richard Levitte*
15453
15454 * Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
15455
15456 *Bodo Moeller*
15457
15458 * Addition of the command line parameter '-rand file' to 'openssl req'.
15459 The given file adds to whatever has already been seeded into the
15460 random pool through the RANDFILE configuration file option or
15461 environment variable, or the default random state file.
15462
15463 *Richard Levitte*
15464
15465 * mkstack.pl now sorts each macro group into lexical order.
15466 Previously the output order depended on the order the files
15467 appeared in the directory, resulting in needless rewriting
15468 of safestack.h .
15469
15470 *Steve Henson*
15471
15472 * Patches to make OpenSSL compile under Win32 again. Mostly
15473 work arounds for the VC++ problem that it treats func() as
15474 func(void). Also stripped out the parts of mkdef.pl that
15475 added extra typesafe functions: these no longer exist.
15476
15477 *Steve Henson*
15478
15479 * Reorganisation of the stack code. The macros are now all
15480 collected in safestack.h . Each macro is defined in terms of
15481 a "stack macro" of the form `SKM_<name>(type, a, b)`. The
15482 DEBUG_SAFESTACK is now handled in terms of function casts,
15483 this has the advantage of retaining type safety without the
15484 use of additional functions. If DEBUG_SAFESTACK is not defined
15485 then the non typesafe macros are used instead. Also modified the
15486 mkstack.pl script to handle the new form. Needs testing to see
15487 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
15488 the default if no major problems. Similar behaviour for ASN1_SET_OF
15489 and PKCS12_STACK_OF.
15490
15491 *Steve Henson*
15492
15493 * When some versions of IIS use the 'NET' form of private key the
15494 key derivation algorithm is different. Normally MD5(password) is
15495 used as a 128 bit RC4 key. In the modified case
15496 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
15497 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
15498 as the old Netscape_RSA functions except they have an additional
15499 'sgckey' parameter which uses the modified algorithm. Also added
15500 an -sgckey command line option to the rsa utility. Thanks to
15501 Adrian Peck <bertie@ncipher.com> for posting details of the modified
15502 algorithm to openssl-dev.
15503
15504 *Steve Henson*
15505
15506 * The evp_local.h macros were using 'c.##kname' which resulted in
15507 invalid expansion on some systems (SCO 5.0.5 for example).
15508 Corrected to 'c.kname'.
15509
15510 *Phillip Porch <root@theporch.com>*
15511
15512 * New X509_get1_email() and X509_REQ_get1_email() functions that return
15513 a STACK of email addresses from a certificate or request, these look
15514 in the subject name and the subject alternative name extensions and
15515 omit any duplicate addresses.
15516
15517 *Steve Henson*
15518
15519 * Re-implement BN_mod_exp2_mont using independent (and larger) windows.
15520 This makes DSA verification about 2 % faster.
15521
15522 *Bodo Moeller*
15523
15524 * Increase maximum window size in `BN_mod_exp_...` to 6 bits instead of 5
15525 (meaning that now 2^5 values will be precomputed, which is only 4 KB
15526 plus overhead for 1024 bit moduli).
15527 This makes exponentiations about 0.5 % faster for 1024 bit
15528 exponents (as measured by "openssl speed rsa2048").
15529
15530 *Bodo Moeller*
15531
15532 * Rename memory handling macros to avoid conflicts with other
15533 software:
15534 Malloc => OPENSSL_malloc
15535 Malloc_locked => OPENSSL_malloc_locked
15536 Realloc => OPENSSL_realloc
15537 Free => OPENSSL_free
15538
15539 *Richard Levitte*
15540
15541 * New function BN_mod_exp_mont_word for small bases (roughly 15%
15542 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
15543
15544 *Bodo Moeller*
15545
15546 * CygWin32 support.
15547
15548 *John Jarvie <jjarvie@newsguy.com>*
15549
15550 * The type-safe stack code has been rejigged. It is now only compiled
15551 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
15552 by default all type-specific stack functions are "#define"d back to
15553 standard stack functions. This results in more streamlined output
15554 but retains the type-safety checking possibilities of the original
15555 approach.
15556
15557 *Geoff Thorpe*
15558
15559 * The STACK code has been cleaned up, and certain type declarations
15560 that didn't make a lot of sense have been brought in line. This has
15561 also involved a cleanup of sorts in safestack.h to more correctly
15562 map type-safe stack functions onto their plain stack counterparts.
15563 This work has also resulted in a variety of "const"ifications of
15564 lots of the code, especially `_cmp` operations which should normally
15565 be prototyped with "const" parameters anyway.
15566
15567 *Geoff Thorpe*
15568
15569 * When generating bytes for the first time in md_rand.c, 'stir the pool'
15570 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
15571 (The PRNG state consists of two parts, the large pool 'state' and 'md',
15572 where all of 'md' is used each time the PRNG is used, but 'state'
15573 is used only indexed by a cyclic counter. As entropy may not be
15574 well distributed from the beginning, 'md' is important as a
15575 chaining variable. However, the output function chains only half
15576 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
15577 all of 'md', and seeding with STATE_SIZE dummy bytes will result
15578 in all of 'state' being rewritten, with the new values depending
15579 on virtually all of 'md'. This overcomes the 80 bit limitation.)
15580
15581 *Bodo Moeller*
15582
15583 * In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
15584 the handshake is continued after ssl_verify_cert_chain();
15585 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
15586 can lead to 'unexplainable' connection aborts later.
15587
15588 *Bodo Moeller; problem tracked down by Lutz Jaenicke*
15589
15590 * Major EVP API cipher revision.
15591 Add hooks for extra EVP features. This allows various cipher
15592 parameters to be set in the EVP interface. Support added for variable
15593 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
15594 setting of RC2 and RC5 parameters.
15595
15596 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
15597 ciphers.
15598
15599 Remove lots of duplicated code from the EVP library. For example *every*
15600 cipher init() function handles the 'iv' in the same way according to the
15601 cipher mode. They also all do nothing if the 'key' parameter is NULL and
15602 for CFB and OFB modes they zero ctx->num.
15603
15604 New functionality allows removal of S/MIME code RC2 hack.
15605
15606 Most of the routines have the same form and so can be declared in terms
15607 of macros.
15608
15609 By shifting this to the top level EVP_CipherInit() it can be removed from
15610 all individual ciphers. If the cipher wants to handle IVs or keys
15611 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
15612 flags.
15613
15614 Change lots of functions like EVP_EncryptUpdate() to now return a
15615 value: although software versions of the algorithms cannot fail
15616 any installed hardware versions can.
15617
15618 *Steve Henson*
15619
15620 * Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
15621 this option is set, tolerate broken clients that send the negotiated
15622 protocol version number instead of the requested protocol version
15623 number.
15624
15625 *Bodo Moeller*
15626
15627 * Call dh_tmp_cb (set by `..._TMP_DH_CB`) with correct 'is_export' flag;
15628 i.e. non-zero for export ciphersuites, zero otherwise.
15629 Previous versions had this flag inverted, inconsistent with
15630 rsa_tmp_cb (..._TMP_RSA_CB).
15631
15632 *Bodo Moeller; problem reported by Amit Chopra*
15633
15634 * Add missing DSA library text string. Work around for some IIS
15635 key files with invalid SEQUENCE encoding.
15636
15637 *Steve Henson*
15638
15639 * Add a document (doc/standards.txt) that list all kinds of standards
15640 and so on that are implemented in OpenSSL.
15641
15642 *Richard Levitte*
15643
15644 * Enhance c_rehash script. Old version would mishandle certificates
15645 with the same subject name hash and wouldn't handle CRLs at all.
15646 Added -fingerprint option to crl utility, to support new c_rehash
15647 features.
15648
15649 *Steve Henson*
15650
15651 * Eliminate non-ANSI declarations in crypto.h and stack.h.
15652
15653 *Ulf Möller*
15654
15655 * Fix for SSL server purpose checking. Server checking was
15656 rejecting certificates which had extended key usage present
15657 but no ssl client purpose.
15658
15659 *Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>*
15660
15661 * Make PKCS#12 code work with no password. The PKCS#12 spec
15662 is a little unclear about how a blank password is handled.
15663 Since the password in encoded as a BMPString with terminating
15664 double NULL a zero length password would end up as just the
15665 double NULL. However no password at all is different and is
15666 handled differently in the PKCS#12 key generation code. NS
15667 treats a blank password as zero length. MSIE treats it as no
15668 password on export: but it will try both on import. We now do
15669 the same: PKCS12_parse() tries zero length and no password if
15670 the password is set to "" or NULL (NULL is now a valid password:
15671 it wasn't before) as does the pkcs12 application.
15672
15673 *Steve Henson*
15674
15675 * Bugfixes in `apps/x509.c`: Avoid a memory leak; and don't use
15676 perror when PEM_read_bio_X509_REQ fails, the error message must
15677 be obtained from the error queue.
15678
15679 *Bodo Moeller*
15680
15681 * Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
15682 it in ERR_remove_state if appropriate, and change ERR_get_state
15683 accordingly to avoid race conditions (this is necessary because
15684 thread_hash is no longer constant once set).
15685
15686 *Bodo Moeller*
15687
15688 * Bugfix for linux-elf makefile.one.
15689
15690 *Ulf Möller*
15691
15692 * RSA_get_default_method() will now cause a default
15693 RSA_METHOD to be chosen if one doesn't exist already.
15694 Previously this was only set during a call to RSA_new()
15695 or RSA_new_method(NULL) meaning it was possible for
15696 RSA_get_default_method() to return NULL.
15697
15698 *Geoff Thorpe*
15699
15700 * Added native name translation to the existing DSO code
15701 that will convert (if the flag to do so is set) filenames
15702 that are sufficiently small and have no path information
15703 into a canonical native form. Eg. "blah" converted to
15704 "libblah.so" or "blah.dll" etc.
15705
15706 *Geoff Thorpe*
15707
15708 * New function ERR_error_string_n(e, buf, len) which is like
15709 ERR_error_string(e, buf), but writes at most 'len' bytes
15710 including the 0 terminator. For ERR_error_string_n, 'buf'
15711 may not be NULL.
15712
15713 *Damien Miller <djm@mindrot.org>, Bodo Moeller*
15714
15715 * CONF library reworked to become more general. A new CONF
15716 configuration file reader "class" is implemented as well as a
15717 new functions (`NCONF_*`, for "New CONF") to handle it. The now
15718 old `CONF_*` functions are still there, but are reimplemented to
15719 work in terms of the new functions. Also, a set of functions
15720 to handle the internal storage of the configuration data is
15721 provided to make it easier to write new configuration file
15722 reader "classes" (I can definitely see something reading a
15723 configuration file in XML format, for example), called `_CONF_*`,
15724 or "the configuration storage API"...
15725
15726 The new configuration file reading functions are:
15727
15728 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
15729 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
15730
15731 NCONF_default, NCONF_WIN32
15732
15733 NCONF_dump_fp, NCONF_dump_bio
15734
15735 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
15736 NCONF_new creates a new CONF object. This works in the same way
15737 as other interfaces in OpenSSL, like the BIO interface.
15738 `NCONF_dump_*` dump the internal storage of the configuration file,
15739 which is useful for debugging. All other functions take the same
15740 arguments as the old `CONF_*` functions with the exception of the
15741 first that must be a `CONF *` instead of a `LHASH *`.
15742
15743 To make it easier to use the new classes with the old `CONF_*` functions,
15744 the function CONF_set_default_method is provided.
15745
15746 *Richard Levitte*
15747
15748 * Add '-tls1' option to 'openssl ciphers', which was already
15749 mentioned in the documentation but had not been implemented.
15750 (This option is not yet really useful because even the additional
15751 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
15752
15753 *Bodo Moeller*
15754
15755 * Initial DSO code added into libcrypto for letting OpenSSL (and
15756 OpenSSL-based applications) load shared libraries and bind to
15757 them in a portable way.
15758
15759 *Geoff Thorpe, with contributions from Richard Levitte*
15760
15761 ### Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
15762
15763 * Make sure _lrotl and _lrotr are only used with MSVC.
15764
15765 * Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
15766 (the default implementation of RAND_status).
15767
15768 * Rename openssl x509 option '-crlext', which was added in 0.9.5,
15769 to '-clrext' (= clear extensions), as intended and documented.
15770 *Bodo Moeller; inconsistency pointed out by Michael Attili
15771 <attili@amaxo.com>*
15772
15773 * Fix for HMAC. It wasn't zeroing the rest of the block if the key length
15774 was larger than the MD block size.
15775
15776 *Steve Henson, pointed out by Yost William <YostW@tce.com>*
15777
15778 * Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
15779 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
15780 using the passed key: if the passed key was a private key the result
15781 of X509_print(), for example, would be to print out all the private key
15782 components.
15783
15784 *Steve Henson*
15785
15786 * des_quad_cksum() byte order bug fix.
15787 *Ulf Möller, using the problem description in krb4-0.9.7, where
15788 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>*
15789
15790 * Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
15791 discouraged.
15792
15793 *Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>*
15794
15795 * For easily testing in shell scripts whether some command
15796 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
15797 returns with exit code 0 iff no command of the given name is available.
15798 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
15799 the output goes to stdout and nothing is printed to stderr.
15800 Additional arguments are always ignored.
15801
15802 Since for each cipher there is a command of the same name,
15803 the 'no-cipher' compilation switches can be tested this way.
15804
15805 ('openssl no-XXX' is not able to detect pseudo-commands such
15806 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
15807
15808 *Bodo Moeller*
15809
15810 * Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
15811
15812 *Bodo Moeller*
15813
15814 * For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
15815 is set; it will be thrown away anyway because each handshake creates
15816 its own key.
15817 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
15818 to parameters -- in previous versions (since OpenSSL 0.9.3) the
15819 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
15820 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
15821
15822 *Bodo Moeller*
15823
15824 * New s_client option -ign_eof: EOF at stdin is ignored, and
15825 'Q' and 'R' lose their special meanings (quit/renegotiate).
15826 This is part of what -quiet does; unlike -quiet, -ign_eof
15827 does not suppress any output.
15828
15829 *Richard Levitte*
15830
15831 * Add compatibility options to the purpose and trust code. The
15832 purpose X509_PURPOSE_ANY is "any purpose" which automatically
15833 accepts a certificate or CA, this was the previous behaviour,
15834 with all the associated security issues.
15835
15836 X509_TRUST_COMPAT is the old trust behaviour: only and
15837 automatically trust self signed roots in certificate store. A
15838 new trust setting X509_TRUST_DEFAULT is used to specify that
15839 a purpose has no associated trust setting and it should instead
15840 use the value in the default purpose.
15841
15842 *Steve Henson*
15843
15844 * Fix the PKCS#8 DSA private key code so it decodes keys again
15845 and fix a memory leak.
15846
15847 *Steve Henson*
15848
15849 * In util/mkerr.pl (which implements 'make errors'), preserve
15850 reason strings from the previous version of the .c file, as
15851 the default to have only downcase letters (and digits) in
15852 automatically generated reasons codes is not always appropriate.
15853
15854 *Bodo Moeller*
15855
15856 * In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
15857 using strerror. Previously, ERR_reason_error_string() returned
15858 library names as reason strings for SYSerr; but SYSerr is a special
15859 case where small numbers are errno values, not library numbers.
15860
15861 *Bodo Moeller*
15862
15863 * Add '-dsaparam' option to 'openssl dhparam' application. This
15864 converts DSA parameters into DH parameters. (When creating parameters,
15865 DSA_generate_parameters is used.)
15866
15867 *Bodo Moeller*
15868
15869 * Include 'length' (recommended exponent length) in C code generated
15870 by 'openssl dhparam -C'.
15871
15872 *Bodo Moeller*
15873
15874 * The second argument to set_label in perlasm was already being used
15875 so couldn't be used as a "file scope" flag. Moved to third argument
15876 which was free.
15877
15878 *Steve Henson*
15879
15880 * In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
15881 instead of RAND_bytes for encryption IVs and salts.
15882
15883 *Bodo Moeller*
15884
15885 * Include RAND_status() into RAND_METHOD instead of implementing
15886 it only for md_rand.c Otherwise replacing the PRNG by calling
15887 RAND_set_rand_method would be impossible.
15888
15889 *Bodo Moeller*
15890
15891 * Don't let DSA_generate_key() enter an infinite loop if the random
15892 number generation fails.
15893
15894 *Bodo Moeller*
15895
15896 * New 'rand' application for creating pseudo-random output.
15897
15898 *Bodo Moeller*
15899
15900 * Added configuration support for Linux/IA64
15901
15902 *Rolf Haberrecker <rolf@suse.de>*
15903
15904 * Assembler module support for Mingw32.
15905
15906 *Ulf Möller*
15907
15908 * Shared library support for HPUX (in shlib/).
15909
15910 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous*
15911
15912 * Shared library support for Solaris gcc.
15913
15914 *Lutz Behnke <behnke@trustcenter.de>*
15915
15916 ### Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
15917
15918 * PKCS7_encrypt() was adding text MIME headers twice because they
15919 were added manually and by SMIME_crlf_copy().
15920
15921 *Steve Henson*
15922
15923 * In bntest.c don't call BN_rand with zero bits argument.
15924
15925 *Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>*
15926
15927 * BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
15928 case was implemented. This caused BN_div_recp() to fail occasionally.
15929
15930 *Ulf Möller*
15931
15932 * Add an optional second argument to the set_label() in the perl
15933 assembly language builder. If this argument exists and is set
15934 to 1 it signals that the assembler should use a symbol whose
15935 scope is the entire file, not just the current function. This
15936 is needed with MASM which uses the format label:: for this scope.
15937
15938 *Steve Henson, pointed out by Peter Runestig <peter@runestig.com>*
15939
15940 * Change the ASN1 types so they are typedefs by default. Before
15941 almost all types were #define'd to ASN1_STRING which was causing
15942 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
15943 for example.
15944
15945 *Steve Henson*
15946
15947 * Change names of new functions to the new get1/get0 naming
15948 convention: After 'get1', the caller owns a reference count
15949 and has to call `..._free`; 'get0' returns a pointer to some
15950 data structure without incrementing reference counters.
15951 (Some of the existing 'get' functions increment a reference
15952 counter, some don't.)
15953 Similarly, 'set1' and 'add1' functions increase reference
15954 counters or duplicate objects.
15955
15956 *Steve Henson*
15957
15958 * Allow for the possibility of temp RSA key generation failure:
15959 the code used to assume it always worked and crashed on failure.
15960
15961 *Steve Henson*
15962
15963 * Fix potential buffer overrun problem in BIO_printf().
15964 *Ulf Möller, using public domain code by Patrick Powell; problem
15965 pointed out by David Sacerdote <das33@cornell.edu>*
15966
15967 * Support EGD <http://www.lothar.com/tech/crypto/>. New functions
15968 RAND_egd() and RAND_status(). In the command line application,
15969 the EGD socket can be specified like a seed file using RANDFILE
15970 or -rand.
15971
15972 *Ulf Möller*
15973
15974 * Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
15975 Some CAs (e.g. Verisign) distribute certificates in this form.
15976
15977 *Steve Henson*
15978
15979 * Remove the SSL_ALLOW_ADH compile option and set the default cipher
15980 list to exclude them. This means that no special compilation option
15981 is needed to use anonymous DH: it just needs to be included in the
15982 cipher list.
15983
15984 *Steve Henson*
15985
15986 * Change the EVP_MD_CTX_type macro so its meaning consistent with
15987 EVP_MD_type. The old functionality is available in a new macro called
15988 EVP_MD_md(). Change code that uses it and update docs.
15989
15990 *Steve Henson*
15991
15992 * `..._ctrl` functions now have corresponding `..._callback_ctrl` functions
15993 where the `void *` argument is replaced by a function pointer argument.
15994 Previously `void *` was abused to point to functions, which works on
15995 many platforms, but is not correct. As these functions are usually
15996 called by macros defined in OpenSSL header files, most source code
15997 should work without changes.
15998
15999 *Richard Levitte*
16000
16001 * `<openssl/opensslconf.h>` (which is created by Configure) now contains
16002 sections with information on -D... compiler switches used for
16003 compiling the library so that applications can see them. To enable
16004 one of these sections, a pre-processor symbol `OPENSSL_..._DEFINES`
16005 must be defined. E.g.,
16006 #define OPENSSL_ALGORITHM_DEFINES
16007 #include <openssl/opensslconf.h>
16008 defines all pertinent `NO_<algo>` symbols, such as NO_IDEA, NO_RSA, etc.
16009
16010 *Richard Levitte, Ulf and Bodo Möller*
16011
16012 * Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
16013 record layer.
16014
16015 *Bodo Moeller*
16016
16017 * Change the 'other' type in certificate aux info to a STACK_OF
16018 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
16019 the required ASN1 format: arbitrary types determined by an OID.
16020
16021 *Steve Henson*
16022
16023 * Add some PEM_write_X509_REQ_NEW() functions and a command line
16024 argument to 'req'. This is not because the function is newer or
16025 better than others it just uses the work 'NEW' in the certificate
16026 request header lines. Some software needs this.
16027
16028 *Steve Henson*
16029
16030 * Reorganise password command line arguments: now passwords can be
16031 obtained from various sources. Delete the PEM_cb function and make
16032 it the default behaviour: i.e. if the callback is NULL and the
16033 usrdata argument is not NULL interpret it as a null terminated pass
16034 phrase. If usrdata and the callback are NULL then the pass phrase
16035 is prompted for as usual.
16036
16037 *Steve Henson*
16038
16039 * Add support for the Compaq Atalla crypto accelerator. If it is installed,
16040 the support is automatically enabled. The resulting binaries will
16041 autodetect the card and use it if present.
16042
16043 *Ben Laurie and Compaq Inc.*
16044
16045 * Work around for Netscape hang bug. This sends certificate request
16046 and server done in one record. Since this is perfectly legal in the
16047 SSL/TLS protocol it isn't a "bug" option and is on by default. See
16048 the bugs/SSLv3 entry for more info.
16049
16050 *Steve Henson*
16051
16052 * HP-UX tune-up: new unified configs, HP C compiler bug workaround.
16053
16054 *Andy Polyakov*
16055
16056 * Add -rand argument to smime and pkcs12 applications and read/write
16057 of seed file.
16058
16059 *Steve Henson*
16060
16061 * New 'passwd' tool for crypt(3) and apr1 password hashes.
16062
16063 *Bodo Moeller*
16064
16065 * Add command line password options to the remaining applications.
16066
16067 *Steve Henson*
16068
16069 * Bug fix for BN_div_recp() for numerators with an even number of
16070 bits.
16071
16072 *Ulf Möller*
16073
16074 * More tests in bntest.c, and changed test_bn output.
16075
16076 *Ulf Möller*
16077
16078 * ./config recognizes MacOS X now.
16079
16080 *Andy Polyakov*
16081
16082 * Bug fix for BN_div() when the first words of num and divisor are
16083 equal (it gave wrong results if `(rem=(n1-q*d0)&BN_MASK2) < d0)`.
16084
16085 *Ulf Möller*
16086
16087 * Add support for various broken PKCS#8 formats, and command line
16088 options to produce them.
16089
16090 *Steve Henson*
16091
16092 * New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
16093 get temporary BIGNUMs from a BN_CTX.
16094
16095 *Ulf Möller*
16096
16097 * Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
16098 for p == 0.
16099
16100 *Ulf Möller*
16101
16102 * Change the `SSLeay_add_all_*()` functions to `OpenSSL_add_all_*()` and
16103 include a #define from the old name to the new. The original intent
16104 was that statically linked binaries could for example just call
16105 SSLeay_add_all_ciphers() to just add ciphers to the table and not
16106 link with digests. This never worked because SSLeay_add_all_digests()
16107 and SSLeay_add_all_ciphers() were in the same source file so calling
16108 one would link with the other. They are now in separate source files.
16109
16110 *Steve Henson*
16111
16112 * Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
16113
16114 *Steve Henson*
16115
16116 * Use a less unusual form of the Miller-Rabin primality test (it used
16117 a binary algorithm for exponentiation integrated into the Miller-Rabin
16118 loop, our standard modexp algorithms are faster).
16119
16120 *Bodo Moeller*
16121
16122 * Support for the EBCDIC character set completed.
16123
16124 *Martin Kraemer <Martin.Kraemer@Mch.SNI.De>*
16125
16126 * Source code cleanups: use const where appropriate, eliminate casts,
16127 use `void *` instead of `char *` in lhash.
16128
16129 *Ulf Möller*
16130
16131 * Bugfix: ssl3_send_server_key_exchange was not restartable
16132 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
16133 this the server could overwrite ephemeral keys that the client
16134 has already seen).
16135
16136 *Bodo Moeller*
16137
16138 * Turn DSA_is_prime into a macro that calls BN_is_prime,
16139 using 50 iterations of the Rabin-Miller test.
16140
16141 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
16142 iterations of the Rabin-Miller test as required by the appendix
16143 to FIPS PUB 186[-1]) instead of DSA_is_prime.
16144 As BN_is_prime_fasttest includes trial division, DSA parameter
16145 generation becomes much faster.
16146
16147 This implies a change for the callback functions in DSA_is_prime
16148 and DSA_generate_parameters: The callback function is called once
16149 for each positive witness in the Rabin-Miller test, not just
16150 occasionally in the inner loop; and the parameters to the
16151 callback function now provide an iteration count for the outer
16152 loop rather than for the current invocation of the inner loop.
16153 DSA_generate_parameters additionally can call the callback
16154 function with an 'iteration count' of -1, meaning that a
16155 candidate has passed the trial division test (when q is generated
16156 from an application-provided seed, trial division is skipped).
16157
16158 *Bodo Moeller*
16159
16160 * New function BN_is_prime_fasttest that optionally does trial
16161 division before starting the Rabin-Miller test and has
16162 an additional BN_CTX * argument (whereas BN_is_prime always
16163 has to allocate at least one BN_CTX).
16164 'callback(1, -1, cb_arg)' is called when a number has passed the
16165 trial division stage.
16166
16167 *Bodo Moeller*
16168
16169 * Fix for bug in CRL encoding. The validity dates weren't being handled
16170 as ASN1_TIME.
16171
16172 *Steve Henson*
16173
16174 * New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
16175
16176 *Steve Henson*
16177
16178 * New function BN_pseudo_rand().
16179
16180 *Ulf Möller*
16181
16182 * Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
16183 bignum version of BN_from_montgomery() with the working code from
16184 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
16185 the comments.
16186
16187 *Ulf Möller*
16188
16189 * Avoid a race condition in s2_clnt.c (function get_server_hello) that
16190 made it impossible to use the same SSL_SESSION data structure in
16191 SSL2 clients in multiple threads.
16192
16193 *Bodo Moeller*
16194
16195 * The return value of RAND_load_file() no longer counts bytes obtained
16196 by stat(). RAND_load_file(..., -1) is new and uses the complete file
16197 to seed the PRNG (previously an explicit byte count was required).
16198
16199 *Ulf Möller, Bodo Möller*
16200
16201 * Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
16202 used `char *` instead of `void *` and had casts all over the place.
16203
16204 *Steve Henson*
16205
16206 * Make BN_generate_prime() return NULL on error if ret!=NULL.
16207
16208 *Ulf Möller*
16209
16210 * Retain source code compatibility for BN_prime_checks macro:
16211 BN_is_prime(..., BN_prime_checks, ...) now uses
16212 BN_prime_checks_for_size to determine the appropriate number of
16213 Rabin-Miller iterations.
16214
16215 *Ulf Möller*
16216
16217 * Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
16218 DH_CHECK_P_NOT_SAFE_PRIME.
16219 (Check if this is true? OpenPGP calls them "strong".)
16220
16221 *Ulf Möller*
16222
16223 * Merge the functionality of "dh" and "gendh" programs into a new program
16224 "dhparam". The old programs are retained for now but will handle DH keys
16225 (instead of parameters) in future.
16226
16227 *Steve Henson*
16228
16229 * Make the ciphers, s_server and s_client programs check the return values
16230 when a new cipher list is set.
16231
16232 *Steve Henson*
16233
16234 * Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
16235 ciphers. Before when the 56bit ciphers were enabled the sorting was
16236 wrong.
16237
16238 The syntax for the cipher sorting has been extended to support sorting by
16239 cipher-strength (using the strength_bits hard coded in the tables).
16240 The new command is `@STRENGTH` (see also `doc/apps/ciphers.pod`).
16241
16242 Fix a bug in the cipher-command parser: when supplying a cipher command
16243 string with an "undefined" symbol (neither command nor alphanumeric
16244 *A-Za-z0-9*, ssl_set_cipher_list used to hang in an endless loop. Now
16245 an error is flagged.
16246
16247 Due to the strength-sorting extension, the code of the
16248 ssl_create_cipher_list() function was completely rearranged. I hope that
16249 the readability was also increased :-)
16250
16251 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>*
16252
16253 * Minor change to 'x509' utility. The -CAcreateserial option now uses 1
16254 for the first serial number and places 2 in the serial number file. This
16255 avoids problems when the root CA is created with serial number zero and
16256 the first user certificate has the same issuer name and serial number
16257 as the root CA.
16258
16259 *Steve Henson*
16260
16261 * Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
16262 the new code. Add documentation for this stuff.
16263
16264 *Steve Henson*
16265
16266 * Changes to X509_ATTRIBUTE utilities. These have been renamed from
16267 `X509_*()` to `X509at_*()` on the grounds that they don't handle X509
16268 structures and behave in an analogous way to the X509v3 functions:
16269 they shouldn't be called directly but wrapper functions should be used
16270 instead.
16271
16272 So we also now have some wrapper functions that call the X509at functions
16273 when passed certificate requests. (TO DO: similar things can be done with
16274 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
16275 things. Some of these need some d2i or i2d and print functionality
16276 because they handle more complex structures.)
16277
16278 *Steve Henson*
16279
16280 * Add missing #ifndefs that caused missing symbols when building libssl
16281 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
16282 NO_RSA in `ssl/s2*.c`.
16283
16284 *Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller*
16285
16286 * Precautions against using the PRNG uninitialized: RAND_bytes() now
16287 has a return value which indicates the quality of the random data
16288 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
16289 error queue. New function RAND_pseudo_bytes() generates output that is
16290 guaranteed to be unique but not unpredictable. RAND_add is like
16291 RAND_seed, but takes an extra argument for an entropy estimate
16292 (RAND_seed always assumes full entropy).
16293
16294 *Ulf Möller*
16295
16296 * Do more iterations of Rabin-Miller probable prime test (specifically,
16297 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
16298 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
16299 in crypto/bn/bn_prime.c for the complete table). This guarantees a
16300 false-positive rate of at most 2^-80 for random input.
16301
16302 *Bodo Moeller*
16303
16304 * Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
16305
16306 *Bodo Moeller*
16307
16308 * New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
16309 in the 0.9.5 release), this returns the chain
16310 from an X509_CTX structure with a dup of the stack and all
16311 the X509 reference counts upped: so the stack will exist
16312 after X509_CTX_cleanup() has been called. Modify pkcs12.c
16313 to use this.
16314
16315 Also make SSL_SESSION_print() print out the verify return
16316 code.
16317
16318 *Steve Henson*
16319
16320 * Add manpage for the pkcs12 command. Also change the default
16321 behaviour so MAC iteration counts are used unless the new
16322 -nomaciter option is used. This improves file security and
16323 only older versions of MSIE (4.0 for example) need it.
16324
16325 *Steve Henson*
16326
16327 * Honor the no-xxx Configure options when creating .DEF files.
16328
16329 *Ulf Möller*
16330
16331 * Add PKCS#10 attributes to field table: challengePassword,
16332 unstructuredName and unstructuredAddress. These are taken from
16333 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
16334 international characters are used.
16335
16336 More changes to X509_ATTRIBUTE code: allow the setting of types
16337 based on strings. Remove the 'loc' parameter when adding
16338 attributes because these will be a SET OF encoding which is sorted
16339 in ASN1 order.
16340
16341 *Steve Henson*
16342
16343 * Initial changes to the 'req' utility to allow request generation
16344 automation. This will allow an application to just generate a template
16345 file containing all the field values and have req construct the
16346 request.
16347
16348 Initial support for X509_ATTRIBUTE handling. Stacks of these are
16349 used all over the place including certificate requests and PKCS#7
16350 structures. They are currently handled manually where necessary with
16351 some primitive wrappers for PKCS#7. The new functions behave in a
16352 manner analogous to the X509 extension functions: they allow
16353 attributes to be looked up by NID and added.
16354
16355 Later something similar to the X509V3 code would be desirable to
16356 automatically handle the encoding, decoding and printing of the
16357 more complex types. The string types like challengePassword can
16358 be handled by the string table functions.
16359
16360 Also modified the multi byte string table handling. Now there is
16361 a 'global mask' which masks out certain types. The table itself
16362 can use the flag STABLE_NO_MASK to ignore the mask setting: this
16363 is useful when for example there is only one permissible type
16364 (as in countryName) and using the mask might result in no valid
16365 types at all.
16366
16367 *Steve Henson*
16368
16369 * Clean up 'Finished' handling, and add functions SSL_get_finished and
16370 SSL_get_peer_finished to allow applications to obtain the latest
16371 Finished messages sent to the peer or expected from the peer,
16372 respectively. (SSL_get_peer_finished is usually the Finished message
16373 actually received from the peer, otherwise the protocol will be aborted.)
16374
16375 As the Finished message are message digests of the complete handshake
16376 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
16377 be used for external authentication procedures when the authentication
16378 provided by SSL/TLS is not desired or is not enough.
16379
16380 *Bodo Moeller*
16381
16382 * Enhanced support for Alpha Linux is added. Now ./config checks if
16383 the host supports BWX extension and if Compaq C is present on the
16384 $PATH. Just exploiting of the BWX extension results in 20-30%
16385 performance kick for some algorithms, e.g. DES and RC4 to mention
16386 a couple. Compaq C in turn generates ~20% faster code for MD5 and
16387 SHA1.
16388
16389 *Andy Polyakov*
16390
16391 * Add support for MS "fast SGC". This is arguably a violation of the
16392 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
16393 weak crypto and after checking the certificate is SGC a second one
16394 with strong crypto. MS SGC stops the first handshake after receiving
16395 the server certificate message and sends a second client hello. Since
16396 a server will typically do all the time consuming operations before
16397 expecting any further messages from the client (server key exchange
16398 is the most expensive) there is little difference between the two.
16399
16400 To get OpenSSL to support MS SGC we have to permit a second client
16401 hello message after we have sent server done. In addition we have to
16402 reset the MAC if we do get this second client hello.
16403
16404 *Steve Henson*
16405
16406 * Add a function 'd2i_AutoPrivateKey()' this will automatically decide
16407 if a DER encoded private key is RSA or DSA traditional format. Changed
16408 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
16409 format DER encoded private key. Newer code should use PKCS#8 format which
16410 has the key type encoded in the ASN1 structure. Added DER private key
16411 support to pkcs8 application.
16412
16413 *Steve Henson*
16414
16415 * SSL 3/TLS 1 servers now don't request certificates when an anonymous
16416 ciphersuites has been selected (as required by the SSL 3/TLS 1
16417 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
16418 is set, we interpret this as a request to violate the specification
16419 (the worst that can happen is a handshake failure, and 'correct'
16420 behaviour would result in a handshake failure anyway).
16421
16422 *Bodo Moeller*
16423
16424 * In SSL_CTX_add_session, take into account that there might be multiple
16425 SSL_SESSION structures with the same session ID (e.g. when two threads
16426 concurrently obtain them from an external cache).
16427 The internal cache can handle only one SSL_SESSION with a given ID,
16428 so if there's a conflict, we now throw out the old one to achieve
16429 consistency.
16430
16431 *Bodo Moeller*
16432
16433 * Add OIDs for idea and blowfish in CBC mode. This will allow both
16434 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
16435 some routines that use cipher OIDs: some ciphers do not have OIDs
16436 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
16437 example.
16438
16439 *Steve Henson*
16440
16441 * Simplify the trust setting structure and code. Now we just have
16442 two sequences of OIDs for trusted and rejected settings. These will
16443 typically have values the same as the extended key usage extension
16444 and any application specific purposes.
16445
16446 The trust checking code now has a default behaviour: it will just
16447 check for an object with the same NID as the passed id. Functions can
16448 be provided to override either the default behaviour or the behaviour
16449 for a given id. SSL client, server and email already have functions
16450 in place for compatibility: they check the NID and also return "trusted"
16451 if the certificate is self signed.
16452
16453 *Steve Henson*
16454
16455 * Add d2i,i2d bio/fp functions for PrivateKey: these convert the
16456 traditional format into an EVP_PKEY structure.
16457
16458 *Steve Henson*
16459
16460 * Add a password callback function PEM_cb() which either prompts for
16461 a password if usr_data is NULL or otherwise assumes it is a null
16462 terminated password. Allow passwords to be passed on command line
16463 environment or config files in a few more utilities.
16464
16465 *Steve Henson*
16466
16467 * Add a bunch of DER and PEM functions to handle PKCS#8 format private
16468 keys. Add some short names for PKCS#8 PBE algorithms and allow them
16469 to be specified on the command line for the pkcs8 and pkcs12 utilities.
16470 Update documentation.
16471
16472 *Steve Henson*
16473
16474 * Support for ASN1 "NULL" type. This could be handled before by using
16475 ASN1_TYPE but there wasn't any function that would try to read a NULL
16476 and produce an error if it couldn't. For compatibility we also have
16477 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
16478 don't allocate anything because they don't need to.
16479
16480 *Steve Henson*
16481
16482 * Initial support for MacOS is now provided. Examine INSTALL.MacOS
16483 for details.
16484
16485 *Andy Polyakov, Roy Woods <roy@centicsystems.ca>*
16486
16487 * Rebuild of the memory allocation routines used by OpenSSL code and
16488 possibly others as well. The purpose is to make an interface that
16489 provide hooks so anyone can build a separate set of allocation and
16490 deallocation routines to be used by OpenSSL, for example memory
16491 pool implementations, or something else, which was previously hard
16492 since Malloc(), Realloc() and Free() were defined as macros having
16493 the values malloc, realloc and free, respectively (except for Win32
16494 compilations). The same is provided for memory debugging code.
16495 OpenSSL already comes with functionality to find memory leaks, but
16496 this gives people a chance to debug other memory problems.
16497
16498 With these changes, a new set of functions and macros have appeared:
16499
16500 CRYPTO_set_mem_debug_functions() [F]
16501 CRYPTO_get_mem_debug_functions() [F]
16502 CRYPTO_dbg_set_options() [F]
16503 CRYPTO_dbg_get_options() [F]
16504 CRYPTO_malloc_debug_init() [M]
16505
16506 The memory debug functions are NULL by default, unless the library
16507 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
16508 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
16509 gives the standard debugging functions that come with OpenSSL) or
16510 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
16511 provided by the library user) must be used. When the standard
16512 debugging functions are used, CRYPTO_dbg_set_options can be used to
16513 request additional information:
16514 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
16515 the CRYPTO_MDEBUG_xxx macro when compiling the library.
16516
16517 Also, things like CRYPTO_set_mem_functions will always give the
16518 expected result (the new set of functions is used for allocation
16519 and deallocation) at all times, regardless of platform and compiler
16520 options.
16521
16522 To finish it up, some functions that were never use in any other
16523 way than through macros have a new API and new semantic:
16524
16525 CRYPTO_dbg_malloc()
16526 CRYPTO_dbg_realloc()
16527 CRYPTO_dbg_free()
16528
16529 All macros of value have retained their old syntax.
16530
16531 *Richard Levitte and Bodo Moeller*
16532
16533 * Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
16534 ordering of SMIMECapabilities wasn't in "strength order" and there
16535 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
16536 algorithm.
16537
16538 *Steve Henson*
16539
16540 * Some ASN1 types with illegal zero length encoding (INTEGER,
16541 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
16542
16543 *Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson*
16544
16545 * Merge in my S/MIME library for OpenSSL. This provides a simple
16546 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
16547 functionality to handle multipart/signed properly) and a utility
16548 called 'smime' to call all this stuff. This is based on code I
16549 originally wrote for Celo who have kindly allowed it to be
16550 included in OpenSSL.
16551
16552 *Steve Henson*
16553
16554 * Add variants des_set_key_checked and des_set_key_unchecked of
16555 des_set_key (aka des_key_sched). Global variable des_check_key
16556 decides which of these is called by des_set_key; this way
16557 des_check_key behaves as it always did, but applications and
16558 the library itself, which was buggy for des_check_key == 1,
16559 have a cleaner way to pick the version they need.
16560
16561 *Bodo Moeller*
16562
16563 * New function PKCS12_newpass() which changes the password of a
16564 PKCS12 structure.
16565
16566 *Steve Henson*
16567
16568 * Modify X509_TRUST and X509_PURPOSE so it also uses a static and
16569 dynamic mix. In both cases the ids can be used as an index into the
16570 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
16571 functions so they accept a list of the field values and the
16572 application doesn't need to directly manipulate the X509_TRUST
16573 structure.
16574
16575 *Steve Henson*
16576
16577 * Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
16578 need initialising.
16579
16580 *Steve Henson*
16581
16582 * Modify the way the V3 extension code looks up extensions. This now
16583 works in a similar way to the object code: we have some "standard"
16584 extensions in a static table which is searched with OBJ_bsearch()
16585 and the application can add dynamic ones if needed. The file
16586 crypto/x509v3/ext_dat.h now has the info: this file needs to be
16587 updated whenever a new extension is added to the core code and kept
16588 in ext_nid order. There is a simple program 'tabtest.c' which checks
16589 this. New extensions are not added too often so this file can readily
16590 be maintained manually.
16591
16592 There are two big advantages in doing things this way. The extensions
16593 can be looked up immediately and no longer need to be "added" using
16594 X509V3_add_standard_extensions(): this function now does nothing.
16595 Side note: I get *lots* of email saying the extension code doesn't
16596 work because people forget to call this function.
16597 Also no dynamic allocation is done unless new extensions are added:
16598 so if we don't add custom extensions there is no need to call
16599 X509V3_EXT_cleanup().
16600
16601 *Steve Henson*
16602
16603 * Modify enc utility's salting as follows: make salting the default. Add a
16604 magic header, so unsalted files fail gracefully instead of just decrypting
16605 to garbage. This is because not salting is a big security hole, so people
16606 should be discouraged from doing it.
16607
16608 *Ben Laurie*
16609
16610 * Fixes and enhancements to the 'x509' utility. It allowed a message
16611 digest to be passed on the command line but it only used this
16612 parameter when signing a certificate. Modified so all relevant
16613 operations are affected by the digest parameter including the
16614 -fingerprint and -x509toreq options. Also -x509toreq choked if a
16615 DSA key was used because it didn't fix the digest.
16616
16617 *Steve Henson*
16618
16619 * Initial certificate chain verify code. Currently tests the untrusted
16620 certificates for consistency with the verify purpose (which is set
16621 when the X509_STORE_CTX structure is set up) and checks the pathlength.
16622
16623 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
16624 this is because it will reject chains with invalid extensions whereas
16625 every previous version of OpenSSL and SSLeay made no checks at all.
16626
16627 Trust code: checks the root CA for the relevant trust settings. Trust
16628 settings have an initial value consistent with the verify purpose: e.g.
16629 if the verify purpose is for SSL client use it expects the CA to be
16630 trusted for SSL client use. However the default value can be changed to
16631 permit custom trust settings: one example of this would be to only trust
16632 certificates from a specific "secure" set of CAs.
16633
16634 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
16635 which should be used for version portability: especially since the
16636 verify structure is likely to change more often now.
16637
16638 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
16639 to set them. If not set then assume SSL clients will verify SSL servers
16640 and vice versa.
16641
16642 Two new options to the verify program: -untrusted allows a set of
16643 untrusted certificates to be passed in and -purpose which sets the
16644 intended purpose of the certificate. If a purpose is set then the
16645 new chain verify code is used to check extension consistency.
16646
16647 *Steve Henson*
16648
16649 * Support for the authority information access extension.
16650
16651 *Steve Henson*
16652
16653 * Modify RSA and DSA PEM read routines to transparently handle
16654 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
16655 public keys in a format compatible with certificate
16656 SubjectPublicKeyInfo structures. Unfortunately there were already
16657 functions called *_PublicKey_* which used various odd formats so
16658 these are retained for compatibility: however the DSA variants were
16659 never in a public release so they have been deleted. Changed dsa/rsa
16660 utilities to handle the new format: note no releases ever handled public
16661 keys so we should be OK.
16662
16663 The primary motivation for this change is to avoid the same fiasco
16664 that dogs private keys: there are several incompatible private key
16665 formats some of which are standard and some OpenSSL specific and
16666 require various evil hacks to allow partial transparent handling and
16667 even then it doesn't work with DER formats. Given the option anything
16668 other than PKCS#8 should be dumped: but the other formats have to
16669 stay in the name of compatibility.
16670
16671 With public keys and the benefit of hindsight one standard format
16672 is used which works with EVP_PKEY, RSA or DSA structures: though
16673 it clearly returns an error if you try to read the wrong kind of key.
16674
16675 Added a -pubkey option to the 'x509' utility to output the public key.
16676 Also rename the `EVP_PKEY_get_*()` to `EVP_PKEY_rget_*()`
16677 (renamed to `EVP_PKEY_get1_*()` in the OpenSSL 0.9.5 release) and add
16678 `EVP_PKEY_rset_*()` functions (renamed to `EVP_PKEY_set1_*()`)
16679 that do the same as the `EVP_PKEY_assign_*()` except they up the
16680 reference count of the added key (they don't "swallow" the
16681 supplied key).
16682
16683 *Steve Henson*
16684
16685 * Fixes to crypto/x509/by_file.c the code to read in certificates and
16686 CRLs would fail if the file contained no certificates or no CRLs:
16687 added a new function to read in both types and return the number
16688 read: this means that if none are read it will be an error. The
16689 DER versions of the certificate and CRL reader would always fail
16690 because it isn't possible to mix certificates and CRLs in DER format
16691 without choking one or the other routine. Changed this to just read
16692 a certificate: this is the best we can do. Also modified the code
16693 in `apps/verify.c` to take notice of return codes: it was previously
16694 attempting to read in certificates from NULL pointers and ignoring
16695 any errors: this is one reason why the cert and CRL reader seemed
16696 to work. It doesn't check return codes from the default certificate
16697 routines: these may well fail if the certificates aren't installed.
16698
16699 *Steve Henson*
16700
16701 * Code to support otherName option in GeneralName.
16702
16703 *Steve Henson*
16704
16705 * First update to verify code. Change the verify utility
16706 so it warns if it is passed a self signed certificate:
16707 for consistency with the normal behaviour. X509_verify
16708 has been modified to it will now verify a self signed
16709 certificate if *exactly* the same certificate appears
16710 in the store: it was previously impossible to trust a
16711 single self signed certificate. This means that:
16712 openssl verify ss.pem
16713 now gives a warning about a self signed certificate but
16714 openssl verify -CAfile ss.pem ss.pem
16715 is OK.
16716
16717 *Steve Henson*
16718
16719 * For servers, store verify_result in SSL_SESSION data structure
16720 (and add it to external session representation).
16721 This is needed when client certificate verifications fails,
16722 but an application-provided verification callback (set by
16723 SSL_CTX_set_cert_verify_callback) allows accepting the session
16724 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
16725 but returns 1): When the session is reused, we have to set
16726 ssl->verify_result to the appropriate error code to avoid
16727 security holes.
16728
16729 *Bodo Moeller, problem pointed out by Lutz Jaenicke*
16730
16731 * Fix a bug in the new PKCS#7 code: it didn't consider the
16732 case in PKCS7_dataInit() where the signed PKCS7 structure
16733 didn't contain any existing data because it was being created.
16734
16735 *Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson*
16736
16737 * Add a salt to the key derivation routines in enc.c. This
16738 forms the first 8 bytes of the encrypted file. Also add a
16739 -S option to allow a salt to be input on the command line.
16740
16741 *Steve Henson*
16742
16743 * New function X509_cmp(). Oddly enough there wasn't a function
16744 to compare two certificates. We do this by working out the SHA1
16745 hash and comparing that. X509_cmp() will be needed by the trust
16746 code.
16747
16748 *Steve Henson*
16749
16750 * SSL_get1_session() is like SSL_get_session(), but increments
16751 the reference count in the SSL_SESSION returned.
16752
16753 *Geoff Thorpe <geoff@eu.c2.net>*
16754
16755 * Fix for 'req': it was adding a null to request attributes.
16756 Also change the X509_LOOKUP and X509_INFO code to handle
16757 certificate auxiliary information.
16758
16759 *Steve Henson*
16760
16761 * Add support for 40 and 64 bit RC2 and RC4 algorithms: document
16762 the 'enc' command.
16763
16764 *Steve Henson*
16765
16766 * Add the possibility to add extra information to the memory leak
16767 detecting output, to form tracebacks, showing from where each
16768 allocation was originated: CRYPTO_push_info("constant string") adds
16769 the string plus current file name and line number to a per-thread
16770 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
16771 is like calling CYRPTO_pop_info() until the stack is empty.
16772 Also updated memory leak detection code to be multi-thread-safe.
16773
16774 *Richard Levitte*
16775
16776 * Add options -text and -noout to pkcs7 utility and delete the
16777 encryption options which never did anything. Update docs.
16778
16779 *Steve Henson*
16780
16781 * Add options to some of the utilities to allow the pass phrase
16782 to be included on either the command line (not recommended on
16783 OSes like Unix) or read from the environment. Update the
16784 manpages and fix a few bugs.
16785
16786 *Steve Henson*
16787
16788 * Add a few manpages for some of the openssl commands.
16789
16790 *Steve Henson*
16791
16792 * Fix the -revoke option in ca. It was freeing up memory twice,
16793 leaking and not finding already revoked certificates.
16794
16795 *Steve Henson*
16796
16797 * Extensive changes to support certificate auxiliary information.
16798 This involves the use of X509_CERT_AUX structure and X509_AUX
16799 functions. An X509_AUX function such as PEM_read_X509_AUX()
16800 can still read in a certificate file in the usual way but it
16801 will also read in any additional "auxiliary information". By
16802 doing things this way a fair degree of compatibility can be
16803 retained: existing certificates can have this information added
16804 using the new 'x509' options.
16805
16806 Current auxiliary information includes an "alias" and some trust
16807 settings. The trust settings will ultimately be used in enhanced
16808 certificate chain verification routines: currently a certificate
16809 can only be trusted if it is self signed and then it is trusted
16810 for all purposes.
16811
16812 *Steve Henson*
16813
16814 * Fix assembler for Alpha (tested only on DEC OSF not Linux or `*BSD`).
16815 The problem was that one of the replacement routines had not been working
16816 since SSLeay releases. For now the offending routine has been replaced
16817 with non-optimised assembler. Even so, this now gives around 95%
16818 performance improvement for 1024 bit RSA signs.
16819
16820 *Mark Cox*
16821
16822 * Hack to fix PKCS#7 decryption when used with some unorthodox RC2
16823 handling. Most clients have the effective key size in bits equal to
16824 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
16825 A few however don't do this and instead use the size of the decrypted key
16826 to determine the RC2 key length and the AlgorithmIdentifier to determine
16827 the effective key length. In this case the effective key length can still
16828 be 40 bits but the key length can be 168 bits for example. This is fixed
16829 by manually forcing an RC2 key into the EVP_PKEY structure because the
16830 EVP code can't currently handle unusual RC2 key sizes: it always assumes
16831 the key length and effective key length are equal.
16832
16833 *Steve Henson*
16834
16835 * Add a bunch of functions that should simplify the creation of
16836 X509_NAME structures. Now you should be able to do:
16837 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
16838 and have it automatically work out the correct field type and fill in
16839 the structures. The more adventurous can try:
16840 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
16841 and it will (hopefully) work out the correct multibyte encoding.
16842
16843 *Steve Henson*
16844
16845 * Change the 'req' utility to use the new field handling and multibyte
16846 copy routines. Before the DN field creation was handled in an ad hoc
16847 way in req, ca, and x509 which was rather broken and didn't support
16848 BMPStrings or UTF8Strings. Since some software doesn't implement
16849 BMPStrings or UTF8Strings yet, they can be enabled using the config file
16850 using the dirstring_type option. See the new comment in the default
16851 openssl.cnf for more info.
16852
16853 *Steve Henson*
16854
16855 * Make crypto/rand/md_rand.c more robust:
16856 - Assure unique random numbers after fork().
16857 - Make sure that concurrent threads access the global counter and
16858 md serializably so that we never lose entropy in them
16859 or use exactly the same state in multiple threads.
16860 Access to the large state is not always serializable because
16861 the additional locking could be a performance killer, and
16862 md should be large enough anyway.
16863
16864 *Bodo Moeller*
16865
16866 * New file `apps/app_rand.c` with commonly needed functionality
16867 for handling the random seed file.
16868
16869 Use the random seed file in some applications that previously did not:
16870 ca,
16871 dsaparam -genkey (which also ignored its '-rand' option),
16872 s_client,
16873 s_server,
16874 x509 (when signing).
16875 Except on systems with /dev/urandom, it is crucial to have a random
16876 seed file at least for key creation, DSA signing, and for DH exchanges;
16877 for RSA signatures we could do without one.
16878
16879 gendh and gendsa (unlike genrsa) used to read only the first byte
16880 of each file listed in the '-rand' option. The function as previously
16881 found in genrsa is now in app_rand.c and is used by all programs
16882 that support '-rand'.
16883
16884 *Bodo Moeller*
16885
16886 * In RAND_write_file, use mode 0600 for creating files;
16887 don't just chmod when it may be too late.
16888
16889 *Bodo Moeller*
16890
16891 * Report an error from X509_STORE_load_locations
16892 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
16893
16894 *Bill Perry*
16895
16896 * New function ASN1_mbstring_copy() this copies a string in either
16897 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
16898 into an ASN1_STRING type. A mask of permissible types is passed
16899 and it chooses the "minimal" type to use or an error if not type
16900 is suitable.
16901
16902 *Steve Henson*
16903
16904 * Add function equivalents to the various macros in asn1.h. The old
16905 macros are retained with an `M_` prefix. Code inside the library can
16906 use the `M_` macros. External code (including the openssl utility)
16907 should *NOT* in order to be "shared library friendly".
16908
16909 *Steve Henson*
16910
16911 * Add various functions that can check a certificate's extensions
16912 to see if it usable for various purposes such as SSL client,
16913 server or S/MIME and CAs of these types. This is currently
16914 VERY EXPERIMENTAL but will ultimately be used for certificate chain
16915 verification. Also added a -purpose flag to x509 utility to
16916 print out all the purposes.
16917
16918 *Steve Henson*
16919
16920 * Add a CRYPTO_EX_DATA to X509 certificate structure and associated
16921 functions.
16922
16923 *Steve Henson*
16924
16925 * New `X509V3_{X509,CRL,REVOKED}_get_d2i()` functions. These will search
16926 for, obtain and decode and extension and obtain its critical flag.
16927 This allows all the necessary extension code to be handled in a
16928 single function call.
16929
16930 *Steve Henson*
16931
16932 * RC4 tune-up featuring 30-40% performance improvement on most RISC
16933 platforms. See crypto/rc4/rc4_enc.c for further details.
16934
16935 *Andy Polyakov*
16936
16937 * New -noout option to asn1parse. This causes no output to be produced
16938 its main use is when combined with -strparse and -out to extract data
16939 from a file (which may not be in ASN.1 format).
16940
16941 *Steve Henson*
16942
16943 * Fix for pkcs12 program. It was hashing an invalid certificate pointer
16944 when producing the local key id.
16945
16946 *Richard Levitte <levitte@stacken.kth.se>*
16947
16948 * New option -dhparam in s_server. This allows a DH parameter file to be
16949 stated explicitly. If it is not stated then it tries the first server
16950 certificate file. The previous behaviour hard coded the filename
16951 "server.pem".
16952
16953 *Steve Henson*
16954
16955 * Add -pubin and -pubout options to the rsa and dsa commands. These allow
16956 a public key to be input or output. For example:
16957 openssl rsa -in key.pem -pubout -out pubkey.pem
16958 Also added necessary DSA public key functions to handle this.
16959
16960 *Steve Henson*
16961
16962 * Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
16963 in the message. This was handled by allowing
16964 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
16965
16966 *Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>*
16967
16968 * Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
16969 to the end of the strings whereas this didn't. This would cause problems
16970 if strings read with d2i_ASN1_bytes() were later modified.
16971
16972 *Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>*
16973
16974 * Fix for base64 decode bug. When a base64 bio reads only one line of
16975 data and it contains EOF it will end up returning an error. This is
16976 caused by input 46 bytes long. The cause is due to the way base64
16977 BIOs find the start of base64 encoded data. They do this by trying a
16978 trial decode on each line until they find one that works. When they
16979 do a flag is set and it starts again knowing it can pass all the
16980 data directly through the decoder. Unfortunately it doesn't reset
16981 the context it uses. This means that if EOF is reached an attempt
16982 is made to pass two EOFs through the context and this causes the
16983 resulting error. This can also cause other problems as well. As is
16984 usual with these problems it takes *ages* to find and the fix is
16985 trivial: move one line.
16986
16987 *Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer)*
16988
16989 * Ugly workaround to get s_client and s_server working under Windows. The
16990 old code wouldn't work because it needed to select() on sockets and the
16991 tty (for keypresses and to see if data could be written). Win32 only
16992 supports select() on sockets so we select() with a 1s timeout on the
16993 sockets and then see if any characters are waiting to be read, if none
16994 are present then we retry, we also assume we can always write data to
16995 the tty. This isn't nice because the code then blocks until we've
16996 received a complete line of data and it is effectively polling the
16997 keyboard at 1s intervals: however it's quite a bit better than not
16998 working at all :-) A dedicated Windows application might handle this
16999 with an event loop for example.
17000
17001 *Steve Henson*
17002
17003 * Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
17004 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
17005 will be called when RSA_sign() and RSA_verify() are used. This is useful
17006 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
17007 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
17008 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
17009 This necessitated the support of an extra signature type NID_md5_sha1
17010 for SSL signatures and modifications to the SSL library to use it instead
17011 of calling RSA_public_decrypt() and RSA_private_encrypt().
17012
17013 *Steve Henson*
17014
17015 * Add new -verify -CAfile and -CApath options to the crl program, these
17016 will lookup a CRL issuers certificate and verify the signature in a
17017 similar way to the verify program. Tidy up the crl program so it
17018 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
17019 less strict. It will now permit CRL extensions even if it is not
17020 a V2 CRL: this will allow it to tolerate some broken CRLs.
17021
17022 *Steve Henson*
17023
17024 * Initialize all non-automatic variables each time one of the openssl
17025 sub-programs is started (this is necessary as they may be started
17026 multiple times from the "OpenSSL>" prompt).
17027
17028 *Lennart Bang, Bodo Moeller*
17029
17030 * Preliminary compilation option RSA_NULL which disables RSA crypto without
17031 removing all other RSA functionality (this is what NO_RSA does). This
17032 is so (for example) those in the US can disable those operations covered
17033 by the RSA patent while allowing storage and parsing of RSA keys and RSA
17034 key generation.
17035
17036 *Steve Henson*
17037
17038 * Non-copying interface to BIO pairs.
17039 (still largely untested)
17040
17041 *Bodo Moeller*
17042
17043 * New function ASN1_tag2str() to convert an ASN1 tag to a descriptive
17044 ASCII string. This was handled independently in various places before.
17045
17046 *Steve Henson*
17047
17048 * New functions UTF8_getc() and UTF8_putc() that parse and generate
17049 UTF8 strings a character at a time.
17050
17051 *Steve Henson*
17052
17053 * Use client_version from client hello to select the protocol
17054 (s23_srvr.c) and for RSA client key exchange verification
17055 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
17056
17057 *Bodo Moeller*
17058
17059 * Add various utility functions to handle SPKACs, these were previously
17060 handled by poking round in the structure internals. Added new function
17061 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
17062 print, verify and generate SPKACs. Based on an original idea from
17063 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
17064
17065 *Steve Henson*
17066
17067 * RIPEMD160 is operational on all platforms and is back in 'make test'.
17068
17069 *Andy Polyakov*
17070
17071 * Allow the config file extension section to be overwritten on the
17072 command line. Based on an original idea from Massimiliano Pala
17073 <madwolf@comune.modena.it>. The new option is called -extensions
17074 and can be applied to ca, req and x509. Also -reqexts to override
17075 the request extensions in req and -crlexts to override the crl extensions
17076 in ca.
17077
17078 *Steve Henson*
17079
17080 * Add new feature to the SPKAC handling in ca. Now you can include
17081 the same field multiple times by preceding it by "XXXX." for example:
17082 1.OU="Unit name 1"
17083 2.OU="Unit name 2"
17084 this is the same syntax as used in the req config file.
17085
17086 *Steve Henson*
17087
17088 * Allow certificate extensions to be added to certificate requests. These
17089 are specified in a 'req_extensions' option of the req section of the
17090 config file. They can be printed out with the -text option to req but
17091 are otherwise ignored at present.
17092
17093 *Steve Henson*
17094
17095 * Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
17096 data read consists of only the final block it would not decrypted because
17097 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
17098 A misplaced 'break' also meant the decrypted final block might not be
17099 copied until the next read.
17100
17101 *Steve Henson*
17102
17103 * Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
17104 a few extra parameters to the DH structure: these will be useful if
17105 for example we want the value of 'q' or implement X9.42 DH.
17106
17107 *Steve Henson*
17108
17109 * Initial support for DSA_METHOD. This is based on the RSA_METHOD and
17110 provides hooks that allow the default DSA functions or functions on a
17111 "per key" basis to be replaced. This allows hardware acceleration and
17112 hardware key storage to be handled without major modification to the
17113 library. Also added low level modexp hooks and CRYPTO_EX structure and
17114 associated functions.
17115
17116 *Steve Henson*
17117
17118 * Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
17119 as "read only": it can't be written to and the buffer it points to will
17120 not be freed. Reading from a read only BIO is much more efficient than
17121 a normal memory BIO. This was added because there are several times when
17122 an area of memory needs to be read from a BIO. The previous method was
17123 to create a memory BIO and write the data to it, this results in two
17124 copies of the data and an O(n^2) reading algorithm. There is a new
17125 function BIO_new_mem_buf() which creates a read only memory BIO from
17126 an area of memory. Also modified the PKCS#7 routines to use read only
17127 memory BIOs.
17128
17129 *Steve Henson*
17130
17131 * Bugfix: ssl23_get_client_hello did not work properly when called in
17132 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
17133 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
17134 but a retry condition occurred while trying to read the rest.
17135
17136 *Bodo Moeller*
17137
17138 * The PKCS7_ENC_CONTENT_new() function was setting the content type as
17139 NID_pkcs7_encrypted by default: this was wrong since this should almost
17140 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
17141 the encrypted data type: this is a more sensible place to put it and it
17142 allows the PKCS#12 code to be tidied up that duplicated this
17143 functionality.
17144
17145 *Steve Henson*
17146
17147 * Changed obj_dat.pl script so it takes its input and output files on
17148 the command line. This should avoid shell escape redirection problems
17149 under Win32.
17150
17151 *Steve Henson*
17152
17153 * Initial support for certificate extension requests, these are included
17154 in things like Xenroll certificate requests. Included functions to allow
17155 extensions to be obtained and added.
17156
17157 *Steve Henson*
17158
17159 * -crlf option to s_client and s_server for sending newlines as
17160 CRLF (as required by many protocols).
17161
17162 *Bodo Moeller*
17163
17164 ### Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
17165
17166 * Install libRSAglue.a when OpenSSL is built with RSAref.
17167
17168 *Ralf S. Engelschall*
17169
17170 * A few more `#ifndef NO_FP_API / #endif` pairs for consistency.
17171
17172 *Andrija Antonijevic <TheAntony2@bigfoot.com>*
17173
17174 * Fix -startdate and -enddate (which was missing) arguments to 'ca'
17175 program.
17176
17177 *Steve Henson*
17178
17179 * New function DSA_dup_DH, which duplicates DSA parameters/keys as
17180 DH parameters/keys (q is lost during that conversion, but the resulting
17181 DH parameters contain its length).
17182
17183 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
17184 much faster than DH_generate_parameters (which creates parameters
17185 where `p = 2*q + 1`), and also the smaller q makes DH computations
17186 much more efficient (160-bit exponentiation instead of 1024-bit
17187 exponentiation); so this provides a convenient way to support DHE
17188 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
17189 utter importance to use
17190 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
17191 or
17192 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
17193 when such DH parameters are used, because otherwise small subgroup
17194 attacks may become possible!
17195
17196 *Bodo Moeller*
17197
17198 * Avoid memory leak in i2d_DHparams.
17199
17200 *Bodo Moeller*
17201
17202 * Allow the -k option to be used more than once in the enc program:
17203 this allows the same encrypted message to be read by multiple recipients.
17204
17205 *Steve Henson*
17206
17207 * New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
17208 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
17209 it will always use the numerical form of the OID, even if it has a short
17210 or long name.
17211
17212 *Steve Henson*
17213
17214 * Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
17215 method only got called if p,q,dmp1,dmq1,iqmp components were present,
17216 otherwise bn_mod_exp was called. In the case of hardware keys for example
17217 no private key components need be present and it might store extra data
17218 in the RSA structure, which cannot be accessed from bn_mod_exp.
17219 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
17220 private key operations.
17221
17222 *Steve Henson*
17223
17224 * Added support for SPARC Linux.
17225
17226 *Andy Polyakov*
17227
17228 * pem_password_cb function type incompatibly changed from
17229 typedef int pem_password_cb(char *buf, int size, int rwflag);
17230 to
17231 ....(char *buf, int size, int rwflag, void *userdata);
17232 so that applications can pass data to their callbacks:
17233 The `PEM[_ASN1]_{read,write}...` functions and macros now take an
17234 additional void * argument, which is just handed through whenever
17235 the password callback is called.
17236
17237 *Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller*
17238
17239 New function SSL_CTX_set_default_passwd_cb_userdata.
17240
17241 Compatibility note: As many C implementations push function arguments
17242 onto the stack in reverse order, the new library version is likely to
17243 interoperate with programs that have been compiled with the old
17244 pem_password_cb definition (PEM_whatever takes some data that
17245 happens to be on the stack as its last argument, and the callback
17246 just ignores this garbage); but there is no guarantee whatsoever that
17247 this will work.
17248
17249 * The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
17250 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
17251 problems not only on Windows, but also on some Unix platforms.
17252 To avoid problematic command lines, these definitions are now in an
17253 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
17254 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
17255
17256 *Bodo Moeller*
17257
17258 * MIPS III/IV assembler module is reimplemented.
17259
17260 *Andy Polyakov*
17261
17262 * More DES library cleanups: remove references to srand/rand and
17263 delete an unused file.
17264
17265 *Ulf Möller*
17266
17267 * Add support for the free Netwide assembler (NASM) under Win32,
17268 since not many people have MASM (ml) and it can be hard to obtain.
17269 This is currently experimental but it seems to work OK and pass all
17270 the tests. Check out INSTALL.W32 for info.
17271
17272 *Steve Henson*
17273
17274 * Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
17275 without temporary keys kept an extra copy of the server key,
17276 and connections with temporary keys did not free everything in case
17277 of an error.
17278
17279 *Bodo Moeller*
17280
17281 * New function RSA_check_key and new openssl rsa option -check
17282 for verifying the consistency of RSA keys.
17283
17284 *Ulf Moeller, Bodo Moeller*
17285
17286 * Various changes to make Win32 compile work:
17287 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
17288 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
17289 comparison" warnings.
17290 3. Add `sk_<TYPE>_sort` to DEF file generator and do make update.
17291
17292 *Steve Henson*
17293
17294 * Add a debugging option to PKCS#5 v2 key generation function: when
17295 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
17296 derived keys are printed to stderr.
17297
17298 *Steve Henson*
17299
17300 * Copy the flags in ASN1_STRING_dup().
17301
17302 *Roman E. Pavlov <pre@mo.msk.ru>*
17303
17304 * The x509 application mishandled signing requests containing DSA
17305 keys when the signing key was also DSA and the parameters didn't match.
17306
17307 It was supposed to omit the parameters when they matched the signing key:
17308 the verifying software was then supposed to automatically use the CA's
17309 parameters if they were absent from the end user certificate.
17310
17311 Omitting parameters is no longer recommended. The test was also
17312 the wrong way round! This was probably due to unusual behaviour in
17313 EVP_cmp_parameters() which returns 1 if the parameters match.
17314 This meant that parameters were omitted when they *didn't* match and
17315 the certificate was useless. Certificates signed with 'ca' didn't have
17316 this bug.
17317
17318 *Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>*
17319
17320 * Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
17321 The interface is as follows:
17322 Applications can use
17323 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
17324 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
17325 "off" is now the default.
17326 The library internally uses
17327 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
17328 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
17329 to disable memory-checking temporarily.
17330
17331 Some inconsistent states that previously were possible (and were
17332 even the default) are now avoided.
17333
17334 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
17335 with each memory chunk allocated; this is occasionally more helpful
17336 than just having a counter.
17337
17338 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
17339
17340 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
17341 extensions.
17342
17343 *Bodo Moeller*
17344
17345 * Introduce "mode" for SSL structures (with defaults in SSL_CTX),
17346 which largely parallels "options", but is for changing API behaviour,
17347 whereas "options" are about protocol behaviour.
17348 Initial "mode" flags are:
17349
17350 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
17351 a single record has been written.
17352 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
17353 retries use the same buffer location.
17354 (But all of the contents must be
17355 copied!)
17356
17357 *Bodo Moeller*
17358
17359 * Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
17360 worked.
17361
17362 * Fix problems with no-hmac etc.
17363
17364 *Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>*
17365
17366 * New functions RSA_get_default_method(), RSA_set_method() and
17367 RSA_get_method(). These allows replacement of RSA_METHODs without having
17368 to mess around with the internals of an RSA structure.
17369
17370 *Steve Henson*
17371
17372 * Fix memory leaks in DSA_do_sign and DSA_is_prime.
17373 Also really enable memory leak checks in openssl.c and in some
17374 test programs.
17375
17376 *Chad C. Mulligan, Bodo Moeller*
17377
17378 * Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
17379 up the length of negative integers. This has now been simplified to just
17380 store the length when it is first determined and use it later, rather
17381 than trying to keep track of where data is copied and updating it to
17382 point to the end.
17383 *Steve Henson, reported by Brien Wheeler <bwheeler@authentica-security.com>*
17384
17385 * Add a new function PKCS7_signatureVerify. This allows the verification
17386 of a PKCS#7 signature but with the signing certificate passed to the
17387 function itself. This contrasts with PKCS7_dataVerify which assumes the
17388 certificate is present in the PKCS#7 structure. This isn't always the
17389 case: certificates can be omitted from a PKCS#7 structure and be
17390 distributed by "out of band" means (such as a certificate database).
17391
17392 *Steve Henson*
17393
17394 * Complete the `PEM_*` macros with DECLARE_PEM versions to replace the
17395 function prototypes in pem.h, also change util/mkdef.pl to add the
17396 necessary function names.
17397
17398 *Steve Henson*
17399
17400 * mk1mf.pl (used by Windows builds) did not properly read the
17401 options set by Configure in the top level Makefile, and Configure
17402 was not even able to write more than one option correctly.
17403 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
17404
17405 *Bodo Moeller*
17406
17407 * New functions CONF_load_bio() and CONF_load_fp() to allow a config
17408 file to be loaded from a BIO or FILE pointer. The BIO version will
17409 for example allow memory BIOs to contain config info.
17410
17411 *Steve Henson*
17412
17413 * New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
17414 Whoever hopes to achieve shared-library compatibility across versions
17415 must use this, not the compile-time macro.
17416 (Exercise 0.9.4: Which is the minimum library version required by
17417 such programs?)
17418 Note: All this applies only to multi-threaded programs, others don't
17419 need locks.
17420
17421 *Bodo Moeller*
17422
17423 * Add missing case to s3_clnt.c state machine -- one of the new SSL tests
17424 through a BIO pair triggered the default case, i.e.
17425 SSLerr(...,SSL_R_UNKNOWN_STATE).
17426
17427 *Bodo Moeller*
17428
17429 * New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
17430 can use the SSL library even if none of the specific BIOs is
17431 appropriate.
17432
17433 *Bodo Moeller*
17434
17435 * Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
17436 for the encoded length.
17437
17438 *Jeon KyoungHo <khjeon@sds.samsung.co.kr>*
17439
17440 * Add initial documentation of the X509V3 functions.
17441
17442 *Steve Henson*
17443
17444 * Add a new pair of functions PEM_write_PKCS8PrivateKey() and
17445 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
17446 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
17447 secure PKCS#8 private key format with a high iteration count.
17448
17449 *Steve Henson*
17450
17451 * Fix determination of Perl interpreter: A perl or perl5
17452 *directory* in $PATH was also accepted as the interpreter.
17453
17454 *Ralf S. Engelschall*
17455
17456 * Fix demos/sign/sign.c: well there wasn't anything strictly speaking
17457 wrong with it but it was very old and did things like calling
17458 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
17459 unusual formatting.
17460
17461 *Steve Henson*
17462
17463 * Fix demos/selfsign.c: it used obsolete and deleted functions, changed
17464 to use the new extension code.
17465
17466 *Steve Henson*
17467
17468 * Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
17469 with macros. This should make it easier to change their form, add extra
17470 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
17471 constant.
17472
17473 *Steve Henson*
17474
17475 * Add to configuration table a new entry that can specify an alternative
17476 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
17477 according to Mark Crispin <MRC@Panda.COM>.
17478
17479 *Bodo Moeller*
17480
17481 * DES CBC did not update the IV. Weird.
17482
17483 *Ben Laurie*
17484 lse
17485 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
17486 Changing the behaviour of the former might break existing programs --
17487 where IV updating is needed, des_ncbc_encrypt can be used.
17488 ndif
17489
17490 * When bntest is run from "make test" it drives bc to check its
17491 calculations, as well as internally checking them. If an internal check
17492 fails, it needs to cause bc to give a non-zero result or make test carries
17493 on without noticing the failure. Fixed.
17494
17495 *Ben Laurie*
17496
17497 * DES library cleanups.
17498
17499 *Ulf Möller*
17500
17501 * Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
17502 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
17503 ciphers. NOTE: although the key derivation function has been verified
17504 against some published test vectors it has not been extensively tested
17505 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
17506 of v2.0.
17507
17508 *Steve Henson*
17509
17510 * Instead of "mkdir -p", which is not fully portable, use new
17511 Perl script "util/mkdir-p.pl".
17512
17513 *Bodo Moeller*
17514
17515 * Rewrite the way password based encryption (PBE) is handled. It used to
17516 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
17517 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
17518 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
17519 the 'parameter' field of the AlgorithmIdentifier is passed to the
17520 underlying key generation function so it must do its own ASN1 parsing.
17521 This has also changed the EVP_PBE_CipherInit() function which now has a
17522 'parameter' argument instead of literal salt and iteration count values
17523 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
17524
17525 *Steve Henson*
17526
17527 * Support for PKCS#5 v1.5 compatible password based encryption algorithms
17528 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
17529 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
17530 KEY" because this clashed with PKCS#8 unencrypted string. Since this
17531 value was just used as a "magic string" and not used directly its
17532 value doesn't matter.
17533
17534 *Steve Henson*
17535
17536 * Introduce some semblance of const correctness to BN. Shame C doesn't
17537 support mutable.
17538
17539 *Ben Laurie*
17540
17541 * "linux-sparc64" configuration (ultrapenguin).
17542
17543 *Ray Miller <ray.miller@oucs.ox.ac.uk>*
17544 "linux-sparc" configuration.
17545
17546 *Christian Forster <fo@hawo.stw.uni-erlangen.de>*
17547
17548 * config now generates no-xxx options for missing ciphers.
17549
17550 *Ulf Möller*
17551
17552 * Support the EBCDIC character set (work in progress).
17553 File ebcdic.c not yet included because it has a different license.
17554
17555 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
17556
17557 * Support BS2000/OSD-POSIX.
17558
17559 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
17560
17561 * Make callbacks for key generation use `void *` instead of `char *`.
17562
17563 *Ben Laurie*
17564
17565 * Make S/MIME samples compile (not yet tested).
17566
17567 *Ben Laurie*
17568
17569 * Additional typesafe stacks.
17570
17571 *Ben Laurie*
17572
17573 * New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
17574
17575 *Bodo Moeller*
17576
17577 ### Changes between 0.9.3 and 0.9.3a [29 May 1999]
17578
17579 * New configuration variant "sco5-gcc".
17580
17581 * Updated some demos.
17582
17583 *Sean O Riordain, Wade Scholine*
17584
17585 * Add missing BIO_free at exit of pkcs12 application.
17586
17587 *Wu Zhigang*
17588
17589 * Fix memory leak in conf.c.
17590
17591 *Steve Henson*
17592
17593 * Updates for Win32 to assembler version of MD5.
17594
17595 *Steve Henson*
17596
17597 * Set #! path to perl in `apps/der_chop` to where we found it
17598 instead of using a fixed path.
17599
17600 *Bodo Moeller*
17601
17602 * SHA library changes for irix64-mips4-cc.
17603
17604 *Andy Polyakov*
17605
17606 * Improvements for VMS support.
17607
17608 *Richard Levitte*
17609
17610 ### Changes between 0.9.2b and 0.9.3 [24 May 1999]
17611
17612 * Bignum library bug fix. IRIX 6 passes "make test" now!
17613 This also avoids the problems with SC4.2 and unpatched SC5.
17614
17615 *Andy Polyakov <appro@fy.chalmers.se>*
17616
17617 * New functions sk_num, sk_value and sk_set to replace the previous macros.
17618 These are required because of the typesafe stack would otherwise break
17619 existing code. If old code used a structure member which used to be STACK
17620 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
17621 sk_num or sk_value it would produce an error because the num, data members
17622 are not present in STACK_OF. Now it just produces a warning. sk_set
17623 replaces the old method of assigning a value to sk_value
17624 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
17625 that does this will no longer work (and should use sk_set instead) but
17626 this could be regarded as a "questionable" behaviour anyway.
17627
17628 *Steve Henson*
17629
17630 * Fix most of the other PKCS#7 bugs. The "experimental" code can now
17631 correctly handle encrypted S/MIME data.
17632
17633 *Steve Henson*
17634
17635 * Change type of various DES function arguments from des_cblock
17636 (which means, in function argument declarations, pointer to char)
17637 to des_cblock * (meaning pointer to array with 8 char elements),
17638 which allows the compiler to do more typechecking; it was like
17639 that back in SSLeay, but with lots of ugly casts.
17640
17641 Introduce new type const_des_cblock.
17642
17643 *Bodo Moeller*
17644
17645 * Reorganise the PKCS#7 library and get rid of some of the more obvious
17646 problems: find RecipientInfo structure that matches recipient certificate
17647 and initialise the ASN1 structures properly based on passed cipher.
17648
17649 *Steve Henson*
17650
17651 * Belatedly make the BN tests actually check the results.
17652
17653 *Ben Laurie*
17654
17655 * Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
17656 to and from BNs: it was completely broken. New compilation option
17657 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
17658 key elements as negative integers.
17659
17660 *Steve Henson*
17661
17662 * Reorganize and speed up MD5.
17663
17664 *Andy Polyakov <appro@fy.chalmers.se>*
17665
17666 * VMS support.
17667
17668 *Richard Levitte <richard@levitte.org>*
17669
17670 * New option -out to asn1parse to allow the parsed structure to be
17671 output to a file. This is most useful when combined with the -strparse
17672 option to examine the output of things like OCTET STRINGS.
17673
17674 *Steve Henson*
17675
17676 * Make SSL library a little more fool-proof by not requiring any longer
17677 that `SSL_set_{accept,connect}_state` be called before
17678 `SSL_{accept,connect}` may be used (`SSL_set_..._state` is omitted
17679 in many applications because usually everything *appeared* to work as
17680 intended anyway -- now it really works as intended).
17681
17682 *Bodo Moeller*
17683
17684 * Move openssl.cnf out of lib/.
17685
17686 *Ulf Möller*
17687
17688 * Fix various things to let OpenSSL even pass "egcc -pipe -O2 -Wall
17689 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
17690 -Wmissing-declarations -Wnested-externs -Winline" with EGCS 1.1.2+
17691
17692 *Ralf S. Engelschall*
17693
17694 * Various fixes to the EVP and PKCS#7 code. It may now be able to
17695 handle PKCS#7 enveloped data properly.
17696
17697 *Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve*
17698
17699 * Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
17700 copying pointers. The cert_st handling is changed by this in
17701 various ways (and thus what used to be known as ctx->default_cert
17702 is now called ctx->cert, since we don't resort to `s->ctx->[default_]cert`
17703 any longer when s->cert does not give us what we need).
17704 ssl_cert_instantiate becomes obsolete by this change.
17705 As soon as we've got the new code right (possibly it already is?),
17706 we have solved a couple of bugs of the earlier code where s->cert
17707 was used as if it could not have been shared with other SSL structures.
17708
17709 Note that using the SSL API in certain dirty ways now will result
17710 in different behaviour than observed with earlier library versions:
17711 Changing settings for an `SSL_CTX *ctx` after having done s = SSL_new(ctx)
17712 does not influence s as it used to.
17713
17714 In order to clean up things more thoroughly, inside SSL_SESSION
17715 we don't use CERT any longer, but a new structure SESS_CERT
17716 that holds per-session data (if available); currently, this is
17717 the peer's certificate chain and, for clients, the server's certificate
17718 and temporary key. CERT holds only those values that can have
17719 meaningful defaults in an SSL_CTX.
17720
17721 *Bodo Moeller*
17722
17723 * New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
17724 from the internal representation. Various PKCS#7 fixes: remove some
17725 evil casts and set the enc_dig_alg field properly based on the signing
17726 key type.
17727
17728 *Steve Henson*
17729
17730 * Allow PKCS#12 password to be set from the command line or the
17731 environment. Let 'ca' get its config file name from the environment
17732 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
17733 and 'x509').
17734
17735 *Steve Henson*
17736
17737 * Allow certificate policies extension to use an IA5STRING for the
17738 organization field. This is contrary to the PKIX definition but
17739 VeriSign uses it and IE5 only recognises this form. Document 'x509'
17740 extension option.
17741
17742 *Steve Henson*
17743
17744 * Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
17745 without disallowing inline assembler and the like for non-pedantic builds.
17746
17747 *Ben Laurie*
17748
17749 * Support Borland C++ builder.
17750
17751 *Janez Jere <jj@void.si>, modified by Ulf Möller*
17752
17753 * Support Mingw32.
17754
17755 *Ulf Möller*
17756
17757 * SHA-1 cleanups and performance enhancements.
17758
17759 *Andy Polyakov <appro@fy.chalmers.se>*
17760
17761 * Sparc v8plus assembler for the bignum library.
17762
17763 *Andy Polyakov <appro@fy.chalmers.se>*
17764
17765 * Accept any -xxx and +xxx compiler options in Configure.
17766
17767 *Ulf Möller*
17768
17769 * Update HPUX configuration.
17770
17771 *Anonymous*
17772
17773 * Add missing `sk_<type>_unshift()` function to safestack.h
17774
17775 *Ralf S. Engelschall*
17776
17777 * New function SSL_CTX_use_certificate_chain_file that sets the
17778 "extra_cert"s in addition to the certificate. (This makes sense
17779 only for "PEM" format files, as chains as a whole are not
17780 DER-encoded.)
17781
17782 *Bodo Moeller*
17783
17784 * Support verify_depth from the SSL API.
17785 x509_vfy.c had what can be considered an off-by-one-error:
17786 Its depth (which was not part of the external interface)
17787 was actually counting the number of certificates in a chain;
17788 now it really counts the depth.
17789
17790 *Bodo Moeller*
17791
17792 * Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
17793 instead of X509err, which often resulted in confusing error
17794 messages since the error codes are not globally unique
17795 (e.g. an alleged error in ssl3_accept when a certificate
17796 didn't match the private key).
17797
17798 * New function SSL_CTX_set_session_id_context that allows to set a default
17799 value (so that you don't need SSL_set_session_id_context for each
17800 connection using the SSL_CTX).
17801
17802 *Bodo Moeller*
17803
17804 * OAEP decoding bug fix.
17805
17806 *Ulf Möller*
17807
17808 * Support INSTALL_PREFIX for package builders, as proposed by
17809 David Harris.
17810
17811 *Bodo Moeller*
17812
17813 * New Configure options "threads" and "no-threads". For systems
17814 where the proper compiler options are known (currently Solaris
17815 and Linux), "threads" is the default.
17816
17817 *Bodo Moeller*
17818
17819 * New script util/mklink.pl as a faster substitute for util/mklink.sh.
17820
17821 *Bodo Moeller*
17822
17823 * Install various scripts to $(OPENSSLDIR)/misc, not to
17824 $(INSTALLTOP)/bin -- they shouldn't clutter directories
17825 such as /usr/local/bin.
17826
17827 *Bodo Moeller*
17828
17829 * "make linux-shared" to build shared libraries.
17830
17831 *Niels Poppe <niels@netbox.org>*
17832
17833 * New Configure option `no-<cipher>` (rsa, idea, rc5, ...).
17834
17835 *Ulf Möller*
17836
17837 * Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
17838 extension adding in x509 utility.
17839
17840 *Steve Henson*
17841
17842 * Remove NOPROTO sections and error code comments.
17843
17844 *Ulf Möller*
17845
17846 * Partial rewrite of the DEF file generator to now parse the ANSI
17847 prototypes.
17848
17849 *Steve Henson*
17850
17851 * New Configure options --prefix=DIR and --openssldir=DIR.
17852
17853 *Ulf Möller*
17854
17855 * Complete rewrite of the error code script(s). It is all now handled
17856 by one script at the top level which handles error code gathering,
17857 header rewriting and C source file generation. It should be much better
17858 than the old method: it now uses a modified version of Ulf's parser to
17859 read the ANSI prototypes in all header files (thus the old K&R definitions
17860 aren't needed for error creation any more) and do a better job of
17861 translating function codes into names. The old 'ASN1 error code embedded
17862 in a comment' is no longer necessary and it doesn't use .err files which
17863 have now been deleted. Also the error code call doesn't have to appear all
17864 on one line (which resulted in some large lines...).
17865
17866 *Steve Henson*
17867
17868 * Change #include filenames from `<foo.h>` to `<openssl/foo.h>`.
17869
17870 *Bodo Moeller*
17871
17872 * Change behaviour of ssl2_read when facing length-0 packets: Don't return
17873 0 (which usually indicates a closed connection), but continue reading.
17874
17875 *Bodo Moeller*
17876
17877 * Fix some race conditions.
17878
17879 *Bodo Moeller*
17880
17881 * Add support for CRL distribution points extension. Add Certificate
17882 Policies and CRL distribution points documentation.
17883
17884 *Steve Henson*
17885
17886 * Move the autogenerated header file parts to crypto/opensslconf.h.
17887
17888 *Ulf Möller*
17889
17890 * Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
17891 8 of keying material. Merlin has also confirmed interop with this fix
17892 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
17893
17894 *Merlin Hughes <merlin@baltimore.ie>*
17895
17896 * Fix lots of warnings.
17897
17898 *Richard Levitte <levitte@stacken.kth.se>*
17899
17900 * In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
17901 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
17902
17903 *Richard Levitte <levitte@stacken.kth.se>*
17904
17905 * Fix problems with sizeof(long) == 8.
17906
17907 *Andy Polyakov <appro@fy.chalmers.se>*
17908
17909 * Change functions to ANSI C.
17910
17911 *Ulf Möller*
17912
17913 * Fix typos in error codes.
17914
17915 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller*
17916
17917 * Remove defunct assembler files from Configure.
17918
17919 *Ulf Möller*
17920
17921 * SPARC v8 assembler BIGNUM implementation.
17922
17923 *Andy Polyakov <appro@fy.chalmers.se>*
17924
17925 * Support for Certificate Policies extension: both print and set.
17926 Various additions to support the r2i method this uses.
17927
17928 *Steve Henson*
17929
17930 * A lot of constification, and fix a bug in X509_NAME_oneline() that could
17931 return a const string when you are expecting an allocated buffer.
17932
17933 *Ben Laurie*
17934
17935 * Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
17936 types DirectoryString and DisplayText.
17937
17938 *Steve Henson*
17939
17940 * Add code to allow r2i extensions to access the configuration database,
17941 add an LHASH database driver and add several ctx helper functions.
17942
17943 *Steve Henson*
17944
17945 * Fix an evil bug in bn_expand2() which caused various BN functions to
17946 fail when they extended the size of a BIGNUM.
17947
17948 *Steve Henson*
17949
17950 * Various utility functions to handle SXNet extension. Modify mkdef.pl to
17951 support typesafe stack.
17952
17953 *Steve Henson*
17954
17955 * Fix typo in SSL_[gs]et_options().
17956
17957 *Nils Frostberg <nils@medcom.se>*
17958
17959 * Delete various functions and files that belonged to the (now obsolete)
17960 old X509V3 handling code.
17961
17962 *Steve Henson*
17963
17964 * New Configure option "rsaref".
17965
17966 *Ulf Möller*
17967
17968 * Don't auto-generate pem.h.
17969
17970 *Bodo Moeller*
17971
17972 * Introduce type-safe ASN.1 SETs.
17973
17974 *Ben Laurie*
17975
17976 * Convert various additional casted stacks to type-safe STACK_OF() variants.
17977
17978 *Ben Laurie, Ralf S. Engelschall, Steve Henson*
17979
17980 * Introduce type-safe STACKs. This will almost certainly break lots of code
17981 that links with OpenSSL (well at least cause lots of warnings), but fear
17982 not: the conversion is trivial, and it eliminates loads of evil casts. A
17983 few STACKed things have been converted already. Feel free to convert more.
17984 In the fullness of time, I'll do away with the STACK type altogether.
17985
17986 *Ben Laurie*
17987
17988 * Add `openssl ca -revoke <certfile>` facility which revokes a certificate
17989 specified in `<certfile>` by updating the entry in the index.txt file.
17990 This way one no longer has to edit the index.txt file manually for
17991 revoking a certificate. The -revoke option does the gory details now.
17992
17993 *Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall*
17994
17995 * Fix `openssl crl -noout -text` combination where `-noout` killed the
17996 `-text` option at all and this way the `-noout -text` combination was
17997 inconsistent in `openssl crl` with the friends in `openssl x509|rsa|dsa`.
17998
17999 *Ralf S. Engelschall*
18000
18001 * Make sure a corresponding plain text error message exists for the
18002 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
18003 verify callback function determined that a certificate was revoked.
18004
18005 *Ralf S. Engelschall*
18006
18007 * Bugfix: In test/testenc, don't test `openssl <cipher>` for
18008 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
18009 all available ciphers including rc5, which was forgotten until now.
18010 In order to let the testing shell script know which algorithms
18011 are available, a new (up to now undocumented) command
18012 `openssl list-cipher-commands` is used.
18013
18014 *Bodo Moeller*
18015
18016 * Bugfix: s_client occasionally would sleep in select() when
18017 it should have checked SSL_pending() first.
18018
18019 *Bodo Moeller*
18020
18021 * New functions DSA_do_sign and DSA_do_verify to provide access to
18022 the raw DSA values prior to ASN.1 encoding.
18023
18024 *Ulf Möller*
18025
18026 * Tweaks to Configure
18027
18028 *Niels Poppe <niels@netbox.org>*
18029
18030 * Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
18031 yet...
18032
18033 *Steve Henson*
18034
18035 * New variables $(RANLIB) and $(PERL) in the Makefiles.
18036
18037 *Ulf Möller*
18038
18039 * New config option to avoid instructions that are illegal on the 80386.
18040 The default code is faster, but requires at least a 486.
18041
18042 *Ulf Möller*
18043
18044 * Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
18045 SSL2_SERVER_VERSION (not used at all) macros, which are now the
18046 same as SSL2_VERSION anyway.
18047
18048 *Bodo Moeller*
18049
18050 * New "-showcerts" option for s_client.
18051
18052 *Bodo Moeller*
18053
18054 * Still more PKCS#12 integration. Add pkcs12 application to openssl
18055 application. Various cleanups and fixes.
18056
18057 *Steve Henson*
18058
18059 * More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
18060 modify error routines to work internally. Add error codes and PBE init
18061 to library startup routines.
18062
18063 *Steve Henson*
18064
18065 * Further PKCS#12 integration. Added password based encryption, PKCS#8 and
18066 packing functions to asn1 and evp. Changed function names and error
18067 codes along the way.
18068
18069 *Steve Henson*
18070
18071 * PKCS12 integration: and so it begins... First of several patches to
18072 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
18073 objects to objects.h
18074
18075 *Steve Henson*
18076
18077 * Add a new 'indent' option to some X509V3 extension code. Initial ASN1
18078 and display support for Thawte strong extranet extension.
18079
18080 *Steve Henson*
18081
18082 * Add LinuxPPC support.
18083
18084 *Jeff Dubrule <igor@pobox.org>*
18085
18086 * Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
18087 bn_div_words in alpha.s.
18088
18089 *Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie*
18090
18091 * Make sure the RSA OAEP test is skipped under -DRSAref because
18092 OAEP isn't supported when OpenSSL is built with RSAref.
18093
18094 *Ulf Moeller <ulf@fitug.de>*
18095
18096 * Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
18097 so they no longer are missing under -DNOPROTO.
18098
18099 *Soren S. Jorvang <soren@t.dk>*
18100
18101 ### Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
18102
18103 * Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
18104 doesn't work when the session is reused. Coming soon!
18105
18106 *Ben Laurie*
18107
18108 * Fix a security hole, that allows sessions to be reused in the wrong
18109 context thus bypassing client cert protection! All software that uses
18110 client certs and session caches in multiple contexts NEEDS PATCHING to
18111 allow session reuse! A fuller solution is in the works.
18112
18113 *Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)*
18114
18115 * Some more source tree cleanups (removed obsolete files
18116 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
18117 permission on "config" script to be executable) and a fix for the INSTALL
18118 document.
18119
18120 *Ulf Moeller <ulf@fitug.de>*
18121
18122 * Remove some legacy and erroneous uses of malloc, free instead of
18123 Malloc, Free.
18124
18125 *Lennart Bang <lob@netstream.se>, with minor changes by Steve*
18126
18127 * Make rsa_oaep_test return non-zero on error.
18128
18129 *Ulf Moeller <ulf@fitug.de>*
18130
18131 * Add support for native Solaris shared libraries. Configure
18132 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
18133 if someone would make that last step automatic.
18134
18135 *Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>*
18136
18137 * ctx_size was not built with the right compiler during "make links". Fixed.
18138
18139 *Ben Laurie*
18140
18141 * Change the meaning of 'ALL' in the cipher list. It now means "everything
18142 except NULL ciphers". This means the default cipher list will no longer
18143 enable NULL ciphers. They need to be specifically enabled e.g. with
18144 the string "DEFAULT:eNULL".
18145
18146 *Steve Henson*
18147
18148 * Fix to RSA private encryption routines: if p < q then it would
18149 occasionally produce an invalid result. This will only happen with
18150 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
18151
18152 *Steve Henson*
18153
18154 * Be less restrictive and allow also `perl util/perlpath.pl
18155 /path/to/bin/perl` in addition to `perl util/perlpath.pl /path/to/bin`,
18156 because this way one can also use an interpreter named `perl5` (which is
18157 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
18158 installed as `perl`).
18159
18160 *Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
18161
18162 * Let util/clean-depend.pl work also with older Perl 5.00x versions.
18163
18164 *Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
18165
18166 * Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
18167 advapi32.lib to Win32 build and change the pem test comparison
18168 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
18169 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
18170 and crypto/des/ede_cbcm_enc.c.
18171
18172 *Steve Henson*
18173
18174 * DES quad checksum was broken on big-endian architectures. Fixed.
18175
18176 *Ben Laurie*
18177
18178 * Comment out two functions in bio.h that aren't implemented. Fix up the
18179 Win32 test batch file so it (might) work again. The Win32 test batch file
18180 is horrible: I feel ill....
18181
18182 *Steve Henson*
18183
18184 * Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
18185 in e_os.h. Audit of header files to check ANSI and non ANSI
18186 sections: 10 functions were absent from non ANSI section and not exported
18187 from Windows DLLs. Fixed up libeay.num for new functions.
18188
18189 *Steve Henson*
18190
18191 * Make `openssl version` output lines consistent.
18192
18193 *Ralf S. Engelschall*
18194
18195 * Fix Win32 symbol export lists for BIO functions: Added
18196 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
18197 to ms/libeay{16,32}.def.
18198
18199 *Ralf S. Engelschall*
18200
18201 * Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
18202 fine under Unix and passes some trivial tests I've now added. But the
18203 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
18204 added to make sure no one expects that this stuff really works in the
18205 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
18206 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
18207 openssl_bio.xs.
18208
18209 *Ralf S. Engelschall*
18210
18211 * Fix the generation of two part addresses in perl.
18212
18213 *Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie*
18214
18215 * Add config entry for Linux on MIPS.
18216
18217 *John Tobey <jtobey@channel1.com>*
18218
18219 * Make links whenever Configure is run, unless we are on Windoze.
18220
18221 *Ben Laurie*
18222
18223 * Permit extensions to be added to CRLs using crl_section in openssl.cnf.
18224 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
18225 in CRLs.
18226
18227 *Steve Henson*
18228
18229 * Add a useful kludge to allow package maintainers to specify compiler and
18230 other platforms details on the command line without having to patch the
18231 Configure script every time: One now can use
18232 `perl Configure <id>:<details>`,
18233 i.e. platform ids are allowed to have details appended
18234 to them (separated by colons). This is treated as there would be a static
18235 pre-configured entry in Configure's %table under key `<id>` with value
18236 `<details>` and `perl Configure <id>` is called. So, when you want to
18237 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
18238 assembler stuff you can use `perl Configure "FreeBSD-elf:pgcc:-O6:::"`
18239 now, which overrides the FreeBSD-elf entry on-the-fly.
18240
18241 *Ralf S. Engelschall*
18242
18243 * Disable new TLS1 ciphersuites by default: they aren't official yet.
18244
18245 *Ben Laurie*
18246
18247 * Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
18248 on the `perl Configure ...` command line. This way one can compile
18249 OpenSSL libraries with Position Independent Code (PIC) which is needed
18250 for linking it into DSOs.
18251
18252 *Ralf S. Engelschall*
18253
18254 * Remarkably, export ciphers were totally broken and no-one had noticed!
18255 Fixed.
18256
18257 *Ben Laurie*
18258
18259 * Cleaned up the LICENSE document: The official contact for any license
18260 questions now is the OpenSSL core team under openssl-core@openssl.org.
18261 And add a paragraph about the dual-license situation to make sure people
18262 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
18263 to the OpenSSL toolkit.
18264
18265 *Ralf S. Engelschall*
18266
18267 * General source tree makefile cleanups: Made `making xxx in yyy...`
18268 display consistent in the source tree and replaced `/bin/rm` by `rm`.
18269 Additionally cleaned up the `make links` target: Remove unnecessary
18270 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
18271 to speed processing and no longer clutter the display with confusing
18272 stuff. Instead only the actually done links are displayed.
18273
18274 *Ralf S. Engelschall*
18275
18276 * Permit null encryption ciphersuites, used for authentication only. It used
18277 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
18278 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
18279 encryption.
18280
18281 *Ben Laurie*
18282
18283 * Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
18284 signed attributes when verifying signatures (this would break them),
18285 the detached data encoding was wrong and public keys obtained using
18286 X509_get_pubkey() weren't freed.
18287
18288 *Steve Henson*
18289
18290 * Add text documentation for the BUFFER functions. Also added a work around
18291 to a Win95 console bug. This was triggered by the password read stuff: the
18292 last character typed gets carried over to the next fread(). If you were
18293 generating a new cert request using 'req' for example then the last
18294 character of the passphrase would be CR which would then enter the first
18295 field as blank.
18296
18297 *Steve Henson*
18298
18299 * Added the new 'Includes OpenSSL Cryptography Software' button as
18300 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
18301 button and can be used by applications based on OpenSSL to show the
18302 relationship to the OpenSSL project.
18303
18304 *Ralf S. Engelschall*
18305
18306 * Remove confusing variables in function signatures in files
18307 ssl/ssl_lib.c and ssl/ssl.h.
18308
18309 *Lennart Bong <lob@kulthea.stacken.kth.se>*
18310
18311 * Don't install bss_file.c under PREFIX/include/
18312
18313 *Lennart Bong <lob@kulthea.stacken.kth.se>*
18314
18315 * Get the Win32 compile working again. Modify mkdef.pl so it can handle
18316 functions that return function pointers and has support for NT specific
18317 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
18318 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
18319 unsigned to signed types: this was killing the Win32 compile.
18320
18321 *Steve Henson*
18322
18323 * Add new certificate file to stack functions,
18324 SSL_add_dir_cert_subjects_to_stack() and
18325 SSL_add_file_cert_subjects_to_stack(). These largely supplant
18326 SSL_load_client_CA_file(), and can be used to add multiple certs easily
18327 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
18328 This means that Apache-SSL and similar packages don't have to mess around
18329 to add as many CAs as they want to the preferred list.
18330
18331 *Ben Laurie*
18332
18333 * Experiment with doxygen documentation. Currently only partially applied to
18334 ssl/ssl_lib.c.
18335 See <http://www.stack.nl/~dimitri/doxygen/index.html>, and run doxygen with
18336 openssl.doxy as the configuration file.
18337
18338 *Ben Laurie*
18339
18340 * Get rid of remaining C++-style comments which strict C compilers hate.
18341
18342 *Ralf S. Engelschall, pointed out by Carlos Amengual*
18343
18344 * Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
18345 compiled in by default: it has problems with large keys.
18346
18347 *Steve Henson*
18348
18349 * Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
18350 DH private keys and/or callback functions which directly correspond to
18351 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
18352 is needed for applications which have to configure certificates on a
18353 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
18354 (e.g. s_server).
18355 For the RSA certificate situation is makes no difference, but
18356 for the DSA certificate situation this fixes the "no shared cipher"
18357 problem where the OpenSSL cipher selection procedure failed because the
18358 temporary keys were not overtaken from the context and the API provided
18359 no way to reconfigure them.
18360 The new functions now let applications reconfigure the stuff and they
18361 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
18362 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
18363 non-public-API function ssl_cert_instantiate() is used as a helper
18364 function and also to reduce code redundancy inside ssl_rsa.c.
18365
18366 *Ralf S. Engelschall*
18367
18368 * Move s_server -dcert and -dkey options out of the undocumented feature
18369 area because they are useful for the DSA situation and should be
18370 recognized by the users.
18371
18372 *Ralf S. Engelschall*
18373
18374 * Fix the cipher decision scheme for export ciphers: the export bits are
18375 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
18376 SSL_EXP_MASK. So, the original variable has to be used instead of the
18377 already masked variable.
18378
18379 *Richard Levitte <levitte@stacken.kth.se>*
18380
18381 * Fix `port` variable from `int` to `unsigned int` in crypto/bio/b_sock.c
18382
18383 *Richard Levitte <levitte@stacken.kth.se>*
18384
18385 * Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
18386 from `int` to `unsigned int` because it is a length and initialized by
18387 EVP_DigestFinal() which expects an `unsigned int *`.
18388
18389 *Richard Levitte <levitte@stacken.kth.se>*
18390
18391 * Don't hard-code path to Perl interpreter on shebang line of Configure
18392 script. Instead use the usual Shell->Perl transition trick.
18393
18394 *Ralf S. Engelschall*
18395
18396 * Make `openssl x509 -noout -modulus`' functional also for DSA certificates
18397 (in addition to RSA certificates) to match the behaviour of `openssl dsa
18398 -noout -modulus` as it's already the case for `openssl rsa -noout
18399 -modulus`. For RSA the -modulus is the real "modulus" while for DSA
18400 currently the public key is printed (a decision which was already done by
18401 `openssl dsa -modulus` in the past) which serves a similar purpose.
18402 Additionally the NO_RSA no longer completely removes the whole -modulus
18403 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
18404 now, too.
18405
18406 *Ralf S. Engelschall*
18407
18408 * Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
18409 BIO. See the source (crypto/evp/bio_ok.c) for more info.
18410
18411 *Arne Ansper <arne@ats.cyber.ee>*
18412
18413 * Dump the old yucky req code that tried (and failed) to allow raw OIDs
18414 to be added. Now both 'req' and 'ca' can use new objects defined in the
18415 config file.
18416
18417 *Steve Henson*
18418
18419 * Add cool BIO that does syslog (or event log on NT).
18420
18421 *Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie*
18422
18423 * Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
18424 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
18425 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
18426 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
18427
18428 *Ben Laurie*
18429
18430 * Add preliminary config info for new extension code.
18431
18432 *Steve Henson*
18433
18434 * Make RSA_NO_PADDING really use no padding.
18435
18436 *Ulf Moeller <ulf@fitug.de>*
18437
18438 * Generate errors when private/public key check is done.
18439
18440 *Ben Laurie*
18441
18442 * Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
18443 for some CRL extensions and new objects added.
18444
18445 *Steve Henson*
18446
18447 * Really fix the ASN1 IMPLICIT bug this time... Partial support for private
18448 key usage extension and fuller support for authority key id.
18449
18450 *Steve Henson*
18451
18452 * Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
18453 padding method for RSA, which is recommended for new applications in PKCS
18454 #1 v2.0 (RFC 2437, October 1998).
18455 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
18456 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
18457 against Bleichbacher's attack on RSA.
18458 *Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
18459 Ben Laurie*
18460
18461 * Updates to the new SSL compression code
18462
18463 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18464
18465 * Fix so that the version number in the master secret, when passed
18466 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
18467 (because the server will not accept higher), that the version number
18468 is 0x03,0x01, not 0x03,0x00
18469
18470 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18471
18472 * Run extensive memory leak checks on SSL commands. Fixed *lots* of memory
18473 leaks in `ssl/` relating to new `X509_get_pubkey()` behaviour. Also fixes
18474 in `apps/` and an unrelated leak in `crypto/dsa/dsa_vrf.c`.
18475
18476 *Steve Henson*
18477
18478 * Support for RAW extensions where an arbitrary extension can be
18479 created by including its DER encoding. See `apps/openssl.cnf` for
18480 an example.
18481
18482 *Steve Henson*
18483
18484 * Make sure latest Perl versions don't interpret some generated C array
18485 code as Perl array code in the crypto/err/err_genc.pl script.
18486
18487 *Lars Weber <3weber@informatik.uni-hamburg.de>*
18488
18489 * Modify ms/do_ms.bat to not generate assembly language makefiles since
18490 not many people have the assembler. Various Win32 compilation fixes and
18491 update to the INSTALL.W32 file with (hopefully) more accurate Win32
18492 build instructions.
18493
18494 *Steve Henson*
18495
18496 * Modify configure script 'Configure' to automatically create crypto/date.h
18497 file under Win32 and also build pem.h from pem.org. New script
18498 util/mkfiles.pl to create the MINFO file on environments that can't do a
18499 'make files': perl util/mkfiles.pl >MINFO should work.
18500
18501 *Steve Henson*
18502
18503 * Major rework of DES function declarations, in the pursuit of correctness
18504 and purity. As a result, many evil casts evaporated, and some weirdness,
18505 too. You may find this causes warnings in your code. Zapping your evil
18506 casts will probably fix them. Mostly.
18507
18508 *Ben Laurie*
18509
18510 * Fix for a typo in asn1.h. Bug fix to object creation script
18511 obj_dat.pl. It considered a zero in an object definition to mean
18512 "end of object": none of the objects in objects.h have any zeros
18513 so it wasn't spotted.
18514
18515 *Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>*
18516
18517 * Add support for Triple DES Cipher Block Chaining with Output Feedback
18518 Masking (CBCM). In the absence of test vectors, the best I have been able
18519 to do is check that the decrypt undoes the encrypt, so far. Send me test
18520 vectors if you have them.
18521
18522 *Ben Laurie*
18523
18524 * Correct calculation of key length for export ciphers (too much space was
18525 allocated for null ciphers). This has not been tested!
18526
18527 *Ben Laurie*
18528
18529 * Modifications to the mkdef.pl for Win32 DEF file creation. The usage
18530 message is now correct (it understands "crypto" and "ssl" on its
18531 command line). There is also now an "update" option. This will update
18532 the util/ssleay.num and util/libeay.num files with any new functions.
18533 If you do a:
18534 perl util/mkdef.pl crypto ssl update
18535 it will update them.
18536
18537 *Steve Henson*
18538
18539 * Overhauled the Perl interface:
18540 - ported BN stuff to OpenSSL's different BN library
18541 - made the perl/ source tree CVS-aware
18542 - renamed the package from SSLeay to OpenSSL (the files still contain
18543 their history because I've copied them in the repository)
18544 - removed obsolete files (the test scripts will be replaced
18545 by better Test::Harness variants in the future)
18546
18547 *Ralf S. Engelschall*
18548
18549 * First cut for a very conservative source tree cleanup:
18550 1. merge various obsolete readme texts into doc/ssleay.txt
18551 where we collect the old documents and readme texts.
18552 2. remove the first part of files where I'm already sure that we no
18553 longer need them because of three reasons: either they are just temporary
18554 files which were left by Eric or they are preserved original files where
18555 I've verified that the diff is also available in the CVS via "cvs diff
18556 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
18557 the crypto/md/ stuff).
18558
18559 *Ralf S. Engelschall*
18560
18561 * More extension code. Incomplete support for subject and issuer alt
18562 name, issuer and authority key id. Change the i2v function parameters
18563 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
18564 what that's for :-) Fix to ASN1 macro which messed up
18565 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
18566
18567 *Steve Henson*
18568
18569 * Preliminary support for ENUMERATED type. This is largely copied from the
18570 INTEGER code.
18571
18572 *Steve Henson*
18573
18574 * Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
18575
18576 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18577
18578 * Make sure `make rehash` target really finds the `openssl` program.
18579
18580 *Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
18581
18582 * Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
18583 like to hear about it if this slows down other processors.
18584
18585 *Ben Laurie*
18586
18587 * Add CygWin32 platform information to Configure script.
18588
18589 *Alan Batie <batie@aahz.jf.intel.com>*
18590
18591 * Fixed ms/32all.bat script: `no_asm` -> `no-asm`
18592
18593 *Rainer W. Gerling <gerling@mpg-gv.mpg.de>*
18594
18595 * New program nseq to manipulate netscape certificate sequences
18596
18597 *Steve Henson*
18598
18599 * Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
18600 few typos.
18601
18602 *Steve Henson*
18603
18604 * Fixes to BN code. Previously the default was to define BN_RECURSION
18605 but the BN code had some problems that would cause failures when
18606 doing certificate verification and some other functions.
18607
18608 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18609
18610 * Add ASN1 and PEM code to support netscape certificate sequences.
18611
18612 *Steve Henson*
18613
18614 * Add ASN1 and PEM code to support netscape certificate sequences.
18615
18616 *Steve Henson*
18617
18618 * Add several PKIX and private extended key usage OIDs.
18619
18620 *Steve Henson*
18621
18622 * Modify the 'ca' program to handle the new extension code. Modify
18623 openssl.cnf for new extension format, add comments.
18624
18625 *Steve Henson*
18626
18627 * More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
18628 and add a sample to openssl.cnf so req -x509 now adds appropriate
18629 CA extensions.
18630
18631 *Steve Henson*
18632
18633 * Continued X509 V3 changes. Add to other makefiles, integrate with the
18634 error code, add initial support to X509_print() and x509 application.
18635
18636 *Steve Henson*
18637
18638 * Takes a deep breath and start adding X509 V3 extension support code. Add
18639 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
18640 stuff is currently isolated and isn't even compiled yet.
18641
18642 *Steve Henson*
18643
18644 * Continuing patches for GeneralizedTime. Fix up certificate and CRL
18645 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
18646 Removed the versions check from X509 routines when loading extensions:
18647 this allows certain broken certificates that don't set the version
18648 properly to be processed.
18649
18650 *Steve Henson*
18651
18652 * Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
18653 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
18654 can still be regenerated with "make depend".
18655
18656 *Ben Laurie*
18657
18658 * Spelling mistake in C version of CAST-128.
18659
18660 *Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>*
18661
18662 * Changes to the error generation code. The perl script err-code.pl
18663 now reads in the old error codes and retains the old numbers, only
18664 adding new ones if necessary. It also only changes the .err files if new
18665 codes are added. The makefiles have been modified to only insert errors
18666 when needed (to avoid needlessly modifying header files). This is done
18667 by only inserting errors if the .err file is newer than the auto generated
18668 C file. To rebuild all the error codes from scratch (the old behaviour)
18669 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
18670 or delete all the .err files.
18671
18672 *Steve Henson*
18673
18674 * CAST-128 was incorrectly implemented for short keys. The C version has
18675 been fixed, but is untested. The assembler versions are also fixed, but
18676 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
18677 to regenerate it if needed.
18678 *Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
18679 Hagino <itojun@kame.net>*
18680
18681 * File was opened incorrectly in randfile.c.
18682
18683 *Ulf Möller <ulf@fitug.de>*
18684
18685 * Beginning of support for GeneralizedTime. d2i, i2d, check and print
18686 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
18687 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
18688 al: it's just almost always a UTCTime. Note this patch adds new error
18689 codes so do a "make errors" if there are problems.
18690
18691 *Steve Henson*
18692
18693 * Correct Linux 1 recognition in config.
18694
18695 *Ulf Möller <ulf@fitug.de>*
18696
18697 * Remove pointless MD5 hash when using DSA keys in ca.
18698
18699 *Anonymous <nobody@replay.com>*
18700
18701 * Generate an error if given an empty string as a cert directory. Also
18702 generate an error if handed NULL (previously returned 0 to indicate an
18703 error, but didn't set one).
18704
18705 *Ben Laurie, reported by Anonymous <nobody@replay.com>*
18706
18707 * Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
18708
18709 *Ben Laurie*
18710
18711 * Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
18712 parameters. This was causing a warning which killed off the Win32 compile.
18713
18714 *Steve Henson*
18715
18716 * Remove C++ style comments from crypto/bn/bn_local.h.
18717
18718 *Neil Costigan <neil.costigan@celocom.com>*
18719
18720 * The function OBJ_txt2nid was broken. It was supposed to return a nid
18721 based on a text string, looking up short and long names and finally
18722 "dot" format. The "dot" format stuff didn't work. Added new function
18723 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
18724 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
18725 OID is not part of the table.
18726
18727 *Steve Henson*
18728
18729 * Add prototypes to X509 lookup/verify methods, fixing a bug in
18730 X509_LOOKUP_by_alias().
18731
18732 *Ben Laurie*
18733
18734 * Sort openssl functions by name.
18735
18736 *Ben Laurie*
18737
18738 * Get the `gendsa` command working and add it to the `list` command. Remove
18739 encryption from sample DSA keys (in case anyone is interested the password
18740 was "1234").
18741
18742 *Steve Henson*
18743
18744 * Make *all* `*_free` functions accept a NULL pointer.
18745
18746 *Frans Heymans <fheymans@isaserver.be>*
18747
18748 * If a DH key is generated in s3_srvr.c, don't blow it by trying to use
18749 NULL pointers.
18750
18751 *Anonymous <nobody@replay.com>*
18752
18753 * s_server should send the CAfile as acceptable CAs, not its own cert.
18754
18755 *Bodo Moeller <3moeller@informatik.uni-hamburg.de>*
18756
18757 * Don't blow it for numeric `-newkey` arguments to `apps/req`.
18758
18759 *Bodo Moeller <3moeller@informatik.uni-hamburg.de>*
18760
18761 * Temp key "for export" tests were wrong in s3_srvr.c.
18762
18763 *Anonymous <nobody@replay.com>*
18764
18765 * Add prototype for temp key callback functions
18766 SSL_CTX_set_tmp_{rsa,dh}_callback().
18767
18768 *Ben Laurie*
18769
18770 * Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
18771 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
18772
18773 *Steve Henson*
18774
18775 * X509_name_add_entry() freed the wrong thing after an error.
18776
18777 *Arne Ansper <arne@ats.cyber.ee>*
18778
18779 * rsa_eay.c would attempt to free a NULL context.
18780
18781 *Arne Ansper <arne@ats.cyber.ee>*
18782
18783 * BIO_s_socket() had a broken should_retry() on Windoze.
18784
18785 *Arne Ansper <arne@ats.cyber.ee>*
18786
18787 * BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
18788
18789 *Arne Ansper <arne@ats.cyber.ee>*
18790
18791 * Make sure the already existing X509_STORE->depth variable is initialized
18792 in X509_STORE_new(), but document the fact that this variable is still
18793 unused in the certificate verification process.
18794
18795 *Ralf S. Engelschall*
18796
18797 * Fix the various library and `apps/` files to free up pkeys obtained from
18798 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
18799
18800 *Steve Henson*
18801
18802 * Fix reference counting in X509_PUBKEY_get(). This makes
18803 demos/maurice/example2.c work, amongst others, probably.
18804
18805 *Steve Henson and Ben Laurie*
18806
18807 * First cut of a cleanup for `apps/`. First the `ssleay` program is now named
18808 `openssl` and second, the shortcut symlinks for the `openssl <command>`
18809 are no longer created. This way we have a single and consistent command
18810 line interface `openssl <command>`, similar to `cvs <command>`.
18811
18812 *Ralf S. Engelschall, Paul Sutton and Ben Laurie*
18813
18814 * ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
18815 BIT STRING wrapper always have zero unused bits.
18816
18817 *Steve Henson*
18818
18819 * Add CA.pl, perl version of CA.sh, add extended key usage OID.
18820
18821 *Steve Henson*
18822
18823 * Make the top-level INSTALL documentation easier to understand.
18824
18825 *Paul Sutton*
18826
18827 * Makefiles updated to exit if an error occurs in a sub-directory
18828 make (including if user presses ^C) [Paul Sutton]
18829
18830 * Make Montgomery context stuff explicit in RSA data structure.
18831
18832 *Ben Laurie*
18833
18834 * Fix build order of pem and err to allow for generated pem.h.
18835
18836 *Ben Laurie*
18837
18838 * Fix renumbering bug in X509_NAME_delete_entry().
18839
18840 *Ben Laurie*
18841
18842 * Enhanced the err-ins.pl script so it makes the error library number
18843 global and can add a library name. This is needed for external ASN1 and
18844 other error libraries.
18845
18846 *Steve Henson*
18847
18848 * Fixed sk_insert which never worked properly.
18849
18850 *Steve Henson*
18851
18852 * Fix ASN1 macros so they can handle indefinite length constructed
18853 EXPLICIT tags. Some non standard certificates use these: they can now
18854 be read in.
18855
18856 *Steve Henson*
18857
18858 * Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
18859 into a single doc/ssleay.txt bundle. This way the information is still
18860 preserved but no longer messes up this directory. Now it's new room for
18861 the new set of documentation files.
18862
18863 *Ralf S. Engelschall*
18864
18865 * SETs were incorrectly DER encoded. This was a major pain, because they
18866 shared code with SEQUENCEs, which aren't coded the same. This means that
18867 almost everything to do with SETs or SEQUENCEs has either changed name or
18868 number of arguments.
18869
18870 *Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>*
18871
18872 * Fix test data to work with the above.
18873
18874 *Ben Laurie*
18875
18876 * Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
18877 was already fixed by Eric for 0.9.1 it seems.
18878
18879 *Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>*
18880
18881 * Autodetect FreeBSD3.
18882
18883 *Ben Laurie*
18884
18885 * Fix various bugs in Configure. This affects the following platforms:
18886 nextstep
18887 ncr-scde
18888 unixware-2.0
18889 unixware-2.0-pentium
18890 sco5-cc.
18891
18892 *Ben Laurie*
18893
18894 * Eliminate generated files from CVS. Reorder tests to regenerate files
18895 before they are needed.
18896
18897 *Ben Laurie*
18898
18899 * Generate Makefile.ssl from Makefile.org (to keep CVS happy).
18900
18901 *Ben Laurie*
18902
18903 ### Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
18904
18905 * Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
18906 changed SSLeay to OpenSSL in version strings.
18907
18908 *Ralf S. Engelschall*
18909
18910 * Some fixups to the top-level documents.
18911
18912 *Paul Sutton*
18913
18914 * Fixed the nasty bug where rsaref.h was not found under compile-time
18915 because the symlink to include/ was missing.
18916
18917 *Ralf S. Engelschall*
18918
18919 * Incorporated the popular no-RSA/DSA-only patches
18920 which allow to compile a RSA-free SSLeay.
18921
18922 *Andrew Cooke / Interrader Ldt., Ralf S. Engelschall*
18923
18924 * Fixed nasty rehash problem under `make -f Makefile.ssl links`
18925 when "ssleay" is still not found.
18926
18927 *Ralf S. Engelschall*
18928
18929 * Added more platforms to Configure: Cray T3E, HPUX 11,
18930
18931 *Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>*
18932
18933 * Updated the README file.
18934
18935 *Ralf S. Engelschall*
18936
18937 * Added various .cvsignore files in the CVS repository subdirs
18938 to make a "cvs update" really silent.
18939
18940 *Ralf S. Engelschall*
18941
18942 * Recompiled the error-definition header files and added
18943 missing symbols to the Win32 linker tables.
18944
18945 *Ralf S. Engelschall*
18946
18947 * Cleaned up the top-level documents;
18948 o new files: CHANGES and LICENSE
18949 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
18950 o merged COPYRIGHT into LICENSE
18951 o removed obsolete TODO file
18952 o renamed MICROSOFT to INSTALL.W32
18953
18954 *Ralf S. Engelschall*
18955
18956 * Removed dummy files from the 0.9.1b source tree:
18957 ```
18958 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
18959 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
18960 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
18961 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
18962 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
18963 ```
18964
18965 *Ralf S. Engelschall*
18966
18967 * Added various platform portability fixes.
18968
18969 *Mark J. Cox*
18970
18971 * The Genesis of the OpenSSL rpject:
18972 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
18973 Young and Tim J. Hudson created while they were working for C2Net until
18974 summer 1998.
18975
18976 *The OpenSSL Project*
18977
18978 ### Changes between 0.9.0b and 0.9.1b [not released]
18979
18980 * Updated a few CA certificates under certs/
18981
18982 *Eric A. Young*
18983
18984 * Changed some BIGNUM api stuff.
18985
18986 *Eric A. Young*
18987
18988 * Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
18989 DGUX x86, Linux Alpha, etc.
18990
18991 *Eric A. Young*
18992
18993 * New COMP library [crypto/comp/] for SSL Record Layer Compression:
18994 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
18995 available).
18996
18997 *Eric A. Young*
18998
18999 * Add -strparse option to asn1pars program which parses nested
19000 binary structures
19001
19002 *Dr Stephen Henson <shenson@bigfoot.com>*
19003
19004 * Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
19005
19006 *Eric A. Young*
19007
19008 * DSA fix for "ca" program.
19009
19010 *Eric A. Young*
19011
19012 * Added "-genkey" option to "dsaparam" program.
19013
19014 *Eric A. Young*
19015
19016 * Added RIPE MD160 (rmd160) message digest.
19017
19018 *Eric A. Young*
19019
19020 * Added -a (all) option to "ssleay version" command.
19021
19022 *Eric A. Young*
19023
19024 * Added PLATFORM define which is the id given to Configure.
19025
19026 *Eric A. Young*
19027
19028 * Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
19029
19030 *Eric A. Young*
19031
19032 * Extended the ASN.1 parser routines.
19033
19034 *Eric A. Young*
19035
19036 * Extended BIO routines to support REUSEADDR, seek, tell, etc.
19037
19038 *Eric A. Young*
19039
19040 * Added a BN_CTX to the BN library.
19041
19042 *Eric A. Young*
19043
19044 * Fixed the weak key values in DES library
19045
19046 *Eric A. Young*
19047
19048 * Changed API in EVP library for cipher aliases.
19049
19050 *Eric A. Young*
19051
19052 * Added support for RC2/64bit cipher.
19053
19054 *Eric A. Young*
19055
19056 * Converted the lhash library to the crypto/mem.c functions.
19057
19058 *Eric A. Young*
19059
19060 * Added more recognized ASN.1 object ids.
19061
19062 *Eric A. Young*
19063
19064 * Added more RSA padding checks for SSL/TLS.
19065
19066 *Eric A. Young*
19067
19068 * Added BIO proxy/filter functionality.
19069
19070 *Eric A. Young*
19071
19072 * Added extra_certs to SSL_CTX which can be used
19073 send extra CA certificates to the client in the CA cert chain sending
19074 process. It can be configured with SSL_CTX_add_extra_chain_cert().
19075
19076 *Eric A. Young*
19077
19078 * Now Fortezza is denied in the authentication phase because
19079 this is key exchange mechanism is not supported by SSLeay at all.
19080
19081 *Eric A. Young*
19082
19083 * Additional PKCS1 checks.
19084
19085 *Eric A. Young*
19086
19087 * Support the string "TLSv1" for all TLS v1 ciphers.
19088
19089 *Eric A. Young*
19090
19091 * Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
19092 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
19093
19094 *Eric A. Young*
19095
19096 * Fixed a few memory leaks.
19097
19098 *Eric A. Young*
19099
19100 * Fixed various code and comment typos.
19101
19102 *Eric A. Young*
19103
19104 * A minor bug in ssl/s3_clnt.c where there would always be 4 0
19105 bytes sent in the client random.
19106
19107 *Edward Bishop <ebishop@spyglass.com>*
19108
19109 <!-- Links -->
19110
19111 [CVE-2020-1971]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1971
19112 [CVE-2020-1967]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1967
19113 [CVE-2019-1563]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1563
19114 [CVE-2019-1559]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1559
19115 [CVE-2019-1552]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1552
19116 [CVE-2019-1551]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1551
19117 [CVE-2019-1549]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1549
19118 [CVE-2019-1547]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1547
19119 [CVE-2019-1543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1543
19120 [CVE-2018-5407]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-5407
19121 [CVE-2018-0739]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0739
19122 [CVE-2018-0737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0737
19123 [CVE-2018-0735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0735
19124 [CVE-2018-0734]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0734
19125 [CVE-2018-0733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0733
19126 [CVE-2018-0732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0732
19127 [CVE-2017-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3738
19128 [CVE-2017-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3737
19129 [CVE-2017-3736]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3736
19130 [CVE-2017-3735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3735
19131 [CVE-2017-3733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3733
19132 [CVE-2017-3732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3732
19133 [CVE-2017-3731]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3731
19134 [CVE-2017-3730]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3730
19135 [CVE-2016-7055]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7055
19136 [CVE-2016-7054]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7054
19137 [CVE-2016-7053]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7053
19138 [CVE-2016-7052]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7052
19139 [CVE-2016-6309]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6309
19140 [CVE-2016-6308]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6308
19141 [CVE-2016-6307]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6307
19142 [CVE-2016-6306]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6306
19143 [CVE-2016-6305]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6305
19144 [CVE-2016-6304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6304
19145 [CVE-2016-6303]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6303
19146 [CVE-2016-6302]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6302
19147 [CVE-2016-2183]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2183
19148 [CVE-2016-2182]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2182
19149 [CVE-2016-2181]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2181
19150 [CVE-2016-2180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2180
19151 [CVE-2016-2179]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2179
19152 [CVE-2016-2178]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2178
19153 [CVE-2016-2177]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2177
19154 [CVE-2016-2176]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2176
19155 [CVE-2016-2109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2109
19156 [CVE-2016-2107]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2107
19157 [CVE-2016-2106]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2106
19158 [CVE-2016-2105]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2105
19159 [CVE-2016-0800]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0800
19160 [CVE-2016-0799]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0799
19161 [CVE-2016-0798]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0798
19162 [CVE-2016-0797]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0797
19163 [CVE-2016-0705]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0705
19164 [CVE-2016-0702]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0702
19165 [CVE-2016-0701]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0701
19166 [CVE-2015-3197]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3197
19167 [CVE-2015-3196]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3196
19168 [CVE-2015-3195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3195
19169 [CVE-2015-3194]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3194
19170 [CVE-2015-3193]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3193
19171 [CVE-2015-1793]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1793
19172 [CVE-2015-1792]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1792
19173 [CVE-2015-1791]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1791
19174 [CVE-2015-1790]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1790
19175 [CVE-2015-1789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1789
19176 [CVE-2015-1788]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1788
19177 [CVE-2015-1787]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1787
19178 [CVE-2015-0293]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0293
19179 [CVE-2015-0291]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0291
19180 [CVE-2015-0290]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0290
19181 [CVE-2015-0289]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0289
19182 [CVE-2015-0288]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0288
19183 [CVE-2015-0287]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0287
19184 [CVE-2015-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0286
19185 [CVE-2015-0285]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0285
19186 [CVE-2015-0209]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0209
19187 [CVE-2015-0208]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0208
19188 [CVE-2015-0207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0207
19189 [CVE-2015-0206]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0206
19190 [CVE-2015-0205]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0205
19191 [CVE-2015-0204]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0204
19192 [CVE-2014-8275]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-8275
19193 [CVE-2014-5139]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-5139
19194 [CVE-2014-3572]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3572
19195 [CVE-2014-3571]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3571
19196 [CVE-2014-3570]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3570
19197 [CVE-2014-3569]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3569
19198 [CVE-2014-3568]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3568
19199 [CVE-2014-3567]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3567
19200 [CVE-2014-3566]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3566
19201 [CVE-2014-3513]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3513
19202 [CVE-2014-3512]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3512
19203 [CVE-2014-3511]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3511
19204 [CVE-2014-3510]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3510
19205 [CVE-2014-3509]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3509
19206 [CVE-2014-3508]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3508
19207 [CVE-2014-3507]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3507
19208 [CVE-2014-3506]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3506
19209 [CVE-2014-3505]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3505
19210 [CVE-2014-3470]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3470
19211 [CVE-2014-0224]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0224
19212 [CVE-2014-0221]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0221
19213 [CVE-2014-0195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0195
19214 [CVE-2014-0160]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0160
19215 [CVE-2014-0076]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0076
19216 [CVE-2013-6450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6450
19217 [CVE-2013-4353]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-4353
19218 [CVE-2013-0169]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0169
19219 [CVE-2013-0166]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0166
19220 [CVE-2012-2686]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2686
19221 [CVE-2012-2333]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2333
19222 [CVE-2012-2110]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2110
19223 [CVE-2012-0884]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0884
19224 [CVE-2012-0050]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0050
19225 [CVE-2012-0027]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0027
19226 [CVE-2011-4619]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4619
19227 [CVE-2011-4577]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4577
19228 [CVE-2011-4576]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4576
19229 [CVE-2011-4109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4109
19230 [CVE-2011-4108]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4108
19231 [CVE-2011-3210]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3210
19232 [CVE-2011-3207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3207
19233 [CVE-2011-0014]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-0014
19234 [CVE-2010-4252]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4252
19235 [CVE-2010-4180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4180
19236 [CVE-2010-3864]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-3864
19237 [CVE-2010-1633]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-1633
19238 [CVE-2010-0740]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0740
19239 [CVE-2010-0433]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0433
19240 [CVE-2009-4355]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-4355
19241 [CVE-2009-3555]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3555
19242 [CVE-2009-3245]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3245
19243 [CVE-2009-1386]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1386
19244 [CVE-2009-1379]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1379
19245 [CVE-2009-1378]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1378
19246 [CVE-2009-1377]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1377
19247 [CVE-2009-0789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0789
19248 [CVE-2009-0591]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0591
19249 [CVE-2009-0590]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0590
19250 [CVE-2008-5077]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-5077
19251 [CVE-2008-1678]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-1678
19252 [CVE-2008-1672]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-1672
19253 [CVE-2008-0891]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-0891
19254 [CVE-2007-5135]: https://www.openssl.org/news/vulnerabilities.html#CVE-2007-5135
19255 [CVE-2007-4995]: https://www.openssl.org/news/vulnerabilities.html#CVE-2007-4995
19256 [CVE-2006-4343]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4343
19257 [CVE-2006-4339]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4339
19258 [CVE-2006-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-3738
19259 [CVE-2006-2940]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2940
19260 [CVE-2006-2937]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2937
19261 [CVE-2005-2969]: https://www.openssl.org/news/vulnerabilities.html#CVE-2005-2969
19262 [CVE-2004-0112]: https://www.openssl.org/news/vulnerabilities.html#CVE-2004-0112
19263 [CVE-2004-0079]: https://www.openssl.org/news/vulnerabilities.html#CVE-2004-0079
19264 [CVE-2003-0851]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0851
19265 [CVE-2003-0545]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0545
19266 [CVE-2003-0544]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0544
19267 [CVE-2003-0543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0543
19268 [CVE-2003-0078]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0078
19269 [CVE-2002-0659]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0659
19270 [CVE-2002-0657]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0657
19271 [CVE-2002-0656]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0656
19272 [CVE-2002-0655]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0655