]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES.md
Prepare for release of 3.0 alpha 3
[thirdparty/openssl.git] / CHANGES.md
CommitLineData
5f8e6c50
DMSP
1OpenSSL CHANGES
2===============
3
4This is a high-level summary of the most important changes.
5For a full list of changes, see the [git commit log][log] and
6pick the appropriate release branch.
7
8 [log]: https://github.com/openssl/openssl/commits/
9
44652c16
DMSP
10OpenSSL Releases
11----------------
12
13 - [OpenSSL 3.0](#openssl-30)
14 - [OpenSSL 1.1.1](#openssl-111)
15 - [OpenSSL 1.1.0](#openssl-110)
16 - [OpenSSL 1.0.2](#openssl-102)
17 - [OpenSSL 1.0.1](#openssl-101)
18 - [OpenSSL 1.0.0](#openssl-100)
19 - [OpenSSL 0.9.x](#openssl-09x)
20
21OpenSSL 3.0
22-----------
23
3952c5a3 24### Changes between 1.1.1 and 3.0 alpha 3 [4 Jun 2020]
44652c16 25
23ccae80
BB
26 * Deprecated EC_METHOD_get_field_type(). Applications should switch to
27 EC_GROUP_get_field_type().
28
29 *Billy Bob Brumley*
30
31 * Deprecated EC_GFp_simple_method(), EC_GFp_mont_method(),
32 EC_GF2m_simple_method(), EC_GFp_nist_method(), EC_GFp_nistp224_method()
33 EC_GFp_nistp256_method(), and EC_GFp_nistp521_method().
34 Applications should rely on the library automatically assigning a suitable
35 EC_METHOD internally upon EC_GROUP construction.
36
37 *Billy Bob Brumley*
38
39 * Deprecated EC_GROUP_new(), EC_GROUP_method_of(), and EC_POINT_method_of().
40 EC_METHOD is now an internal-only concept and a suitable EC_METHOD is
41 assigned internally without application intervention.
42 Users of EC_GROUP_new() should switch to a different suitable constructor.
43
44 *Billy Bob Brumley*
45
9e3c510b
F
46 * Add CAdES-BES signature verification support, mostly derived
47 from ESSCertIDv2 TS (RFC 5816) contribution by Marek Klein.
48
49 *Filipe Raimundo da Silva*
50
51 * Add CAdES-BES signature scheme and attributes support (RFC 5126) to CMS API.
52
53 *Antonio Iacono*
54
c2f2db9b
BB
55 * Deprecated EC_POINT_make_affine() and EC_POINTs_make_affine(). These
56 functions are not widely used and now OpenSSL automatically perform this
57 conversion when needed.
6b4eb933 58
c2f2db9b
BB
59 *Billy Bob Brumley*
60
61 * Deprecated EC_GROUP_precompute_mult(), EC_GROUP_have_precompute_mult(), and
62 EC_KEY_precompute_mult(). These functions are not widely used and
63 applications should instead switch to named curves which OpenSSL has
64 hardcoded lookup tables for.
65
66 *Billy Bob Brumley*
6b4eb933 67
4fcd15c1
BB
68 * Deprecated EC_POINTs_mul(). This function is not widely used and applications
69 should instead use the L<EC_POINT_mul(3)> function.
70
71 *Billy Bob Brumley*
72
885a2a39 73 * Removed FIPS_mode() and FIPS_mode_set(). These functions are legacy API's
31b069ec
SL
74 that are not applicable to the new provider model. Applications should
75 instead use EVP_default_properties_is_fips_enabled() and
76 EVP_default_properties_enable_fips().
77
78 *Shane Lontis*
79
09b90e0e
DB
80 * The SSL option SSL_OP_IGNORE_UNEXPECTED_EOF is introduced. If that option
81 is set, an unexpected EOF is ignored, it pretends a close notify was received
82 instead and so the returned error becomes SSL_ERROR_ZERO_RETURN.
83
84 *Dmitry Belyavskiy*
85
07caec83
BB
86 * Deprecated EC_POINT_set_Jprojective_coordinates_GFp() and
87 EC_POINT_get_Jprojective_coordinates_GFp(). These functions are not widely
88 used and applications should instead use the
89 L<EC_POINT_set_affine_coordinates(3)> and
90 L<EC_POINT_get_affine_coordinates(3)> functions.
91
92 *Billy Bob Brumley*
93
be19d3ca
P
94 * Added OSSL_PARAM_BLD to the public interface. This allows OSSL_PARAM
95 arrays to be more easily constructed via a series of utility functions.
96 Create a parameter builder using OSSL_PARAM_BLD_new(), add parameters using
97 the various push functions and finally convert to a passable OSSL_PARAM
98 array using OSSL_PARAM_BLD_to_param().
99
ccb8f0c8 100 *Paul Dale*
be19d3ca 101
acb90ba8
RL
102 * EVP_PKEY_get0_RSA(), EVP_PKEY_get0_DSA(), EVP_PKEY_get0_DH(), and
103 EVP_PKEY_get0_EC_KEY() can now handle EVP_PKEYs with provider side
104 internal keys, if they correspond to one of those built in types.
105
106 *Richard Levitte*
107
8243d8d1
RL
108 * Added EVP_PKEY_set_type_by_keymgmt(), to initialise an EVP_PKEY to
109 contain a provider side internal key.
110
111 *Richard Levitte*
112
ccb8f0c8 113 * ASN1_verify(), ASN1_digest() and ASN1_sign() have been deprecated.
12d99aac 114 They are old functions that we don't use, and that you could disable with
ccb8f0c8 115 the macro NO_ASN1_OLD. This goes all the way back to OpenSSL 0.9.7.
12d99aac
RL
116
117 *Richard Levitte*
c50604eb
DMSP
118
119 * The main project documents (README, NEWS, CHANGES, INSTALL, SUPPORT)
120 have been converted to Markdown with the goal to produce documents
121 which not only look pretty when viewed online in the browser, but
122 remain well readable inside a plain text editor.
123
124 To achieve this goal, a 'minimalistic' Markdown style has been applied
125 which avoids formatting elements that interfere too much with the
126 reading flow in the text file. For example, it
127
128 * avoids [ATX headings][] and uses [setext headings][] instead
129 (which works for `<h1>` and `<h2>` headings only).
130 * avoids [inline links][] and uses [reference links][] instead.
131 * avoids [fenced code blocks][] and uses [indented code blocks][] instead.
132
133 [ATX headings]: https://github.github.com/gfm/#atx-headings
134 [setext headings]: https://github.github.com/gfm/#setext-headings
135 [inline links]: https://github.github.com/gfm/#inline-link
136 [reference links]: https://github.github.com/gfm/#reference-link
137 [fenced code blocks]: https://github.github.com/gfm/#fenced-code-blocks
138 [indented code blocks]: https://github.github.com/gfm/#indented-code-blocks
139
140 *Matthias St. Pierre*
141
44652c16
DMSP
142 * The test suite is changed to preserve results of each test recipe.
143 A new directory test-runs/ with subdirectories named like the
144 test recipes are created in the build tree for this purpose.
145
146 *Richard Levitte*
147
e7774c28 148 * Added an implementation of CMP and CRMF (RFC 4210, RFC 4211 RFC 6712).
8d9a4d83
DDO
149 This adds crypto/cmp/, crpyto/crmf/, apps/cmp.c, and test/cmp_*.
150 See L<openssl-cmp(1)> and L<OSSL_CMP_exec_IR_ses(3)> as starting points.
e7774c28 151
8d9a4d83 152 *David von Oheimb, Martin Peylo*
e7774c28
DDO
153
154 * Generalized the HTTP client code from crypto/ocsp/ into crpyto/http/.
155 The legacy OCSP-focused and only partly documented API is retained.
156 See L<OSSL_CMP_MSG_http_perform(3)> etc. for details.
157
158 *David von Oheimb*
159
44652c16
DMSP
160 * All of the low level RSA functions have been deprecated including:
161
588d5d01
P
162 RSA_new_method, RSA_size, RSA_security_bits, RSA_get0_pss_params,
163 RSA_get_version, RSA_get0_engine, RSA_generate_key_ex,
164 RSA_generate_multi_prime_key, RSA_X931_derive_ex, RSA_X931_generate_key_ex,
165 RSA_check_key, RSA_check_key_ex, RSA_public_encrypt, RSA_private_encrypt,
44652c16
DMSP
166 RSA_public_decrypt, RSA_private_decrypt, RSA_set_default_method,
167 RSA_get_default_method, RSA_null_method, RSA_get_method, RSA_set_method,
168 RSA_PKCS1_OpenSSL, RSA_print_fp, RSA_print, RSA_sign, RSA_verify,
588d5d01
P
169 RSA_sign_ASN1_OCTET_STRING, RSA_verify_ASN1_OCTET_STRING, RSA_blinding_on,
170 RSA_blinding_off, RSA_setup_blinding, RSA_padding_add_PKCS1_type_1,
171 RSA_padding_check_PKCS1_type_1, RSA_padding_add_PKCS1_type_2,
172 RSA_padding_check_PKCS1_type_2, PKCS1_MGF1, RSA_padding_add_PKCS1_OAEP,
173 RSA_padding_check_PKCS1_OAEP, RSA_padding_add_PKCS1_OAEP_mgf1,
174 RSA_padding_check_PKCS1_OAEP_mgf1, RSA_padding_add_SSLv23,
175 RSA_padding_check_SSLv23, RSA_padding_add_none, RSA_padding_check_none,
176 RSA_padding_add_X931, RSA_padding_check_X931, RSA_X931_hash_id,
177 RSA_verify_PKCS1_PSS, RSA_padding_add_PKCS1_PSS, RSA_verify_PKCS1_PSS_mgf1,
44652c16
DMSP
178 RSA_padding_add_PKCS1_PSS_mgf1, RSA_set_ex_data, RSA_get_ex_data,
179 RSA_meth_new, RSA_meth_free, RSA_meth_dup, RSA_meth_get0_name,
180 RSA_meth_set1_name, RSA_meth_get_flags, RSA_meth_set_flags,
181 RSA_meth_get0_app_data, RSA_meth_set0_app_data, RSA_meth_get_pub_enc,
182 RSA_meth_set_pub_enc, RSA_meth_get_pub_dec, RSA_meth_set_pub_dec,
183 RSA_meth_get_priv_enc, RSA_meth_set_priv_enc, RSA_meth_get_priv_dec,
184 RSA_meth_set_priv_dec, RSA_meth_get_mod_exp, RSA_meth_set_mod_exp,
185 RSA_meth_get_bn_mod_exp, RSA_meth_set_bn_mod_exp, RSA_meth_get_init,
186 RSA_meth_set_init, RSA_meth_get_finish, RSA_meth_set_finish,
187 RSA_meth_get_sign, RSA_meth_set_sign, RSA_meth_get_verify,
188 RSA_meth_set_verify, RSA_meth_get_keygen, RSA_meth_set_keygen,
189 RSA_meth_get_multi_prime_keygen and RSA_meth_set_multi_prime_keygen.
190
191 Use of these low level functions has been informally discouraged for a long
192 time. Instead applications should use L<EVP_PKEY_encrypt_init(3)>,
193 L<EVP_PKEY_encrypt(3)>, L<EVP_PKEY_decrypt_init(3)> and
194 L<EVP_PKEY_decrypt(3)>.
195
196 *Paul Dale*
197
198 * X509 certificates signed using SHA1 are no longer allowed at security
199 level 1 and above.
200 In TLS/SSL the default security level is 1. It can be set either
201 using the cipher string with @SECLEVEL, or calling
202 SSL_CTX_set_security_level(). If the leaf certificate is signed with SHA-1,
203 a call to SSL_CTX_use_certificate() will fail if the security level is not
204 lowered first.
205 Outside TLS/SSL, the default security level is -1 (effectively 0). It can
206 be set using X509_VERIFY_PARAM_set_auth_level() or using the -auth_level
207 options of the apps.
208
209 *Kurt Roeckx*
210
211 * The command line utilities dhparam, dsa, gendsa and dsaparam have been
b304f856
P
212 modified to use PKEY APIs. These commands are now in maintenance mode
213 and no new features will be added to them.
214
215 *Paul Dale*
216
217 * The command line utility rsautl has been deprecated.
218 Instead use the pkeyutl program.
219
220 *Paul Dale*
221
222 * The command line utilities genrsa and rsa have been modified to use PKEY
223 APIs These commands are now in maintenance mode and no new features will
224 be added to them.
44652c16
DMSP
225
226 *Paul Dale*
227
228 * All of the low level DH functions have been deprecated including:
229
588d5d01
P
230 DH_OpenSSL, DH_set_default_method, DH_get_default_method, DH_set_method,
231 DH_new_method, DH_size, DH_security_bits, DH_get_ex_new_index,
232 DH_set_ex_data, DH_get_ex_data, DH_generate_parameters_ex,
233 DH_check_params_ex, DH_check_ex, DH_check_pub_key_ex,
234 DH_check, DH_check_pub_key, DH_generate_key, DH_compute_key,
235 DH_compute_key_padded, DHparams_print_fp, DHparams_print, DH_get_nid,
236 DH_KDF_X9_42, DH_get0_engine, DH_meth_new, DH_meth_free, DH_meth_dup,
237 DH_meth_get0_name, DH_meth_set1_name, DH_meth_get_flags, DH_meth_set_flags,
238 DH_meth_get0_app_data, DH_meth_set0_app_data, DH_meth_get_generate_key,
239 DH_meth_set_generate_key, DH_meth_get_compute_key, DH_meth_set_compute_key,
240 DH_meth_get_bn_mod_exp, DH_meth_set_bn_mod_exp, DH_meth_get_init,
241 DH_meth_set_init, DH_meth_get_finish, DH_meth_set_finish,
242 DH_meth_get_generate_params and DH_meth_set_generate_params.
44652c16
DMSP
243
244 Use of these low level functions has been informally discouraged for a long
245 time. Instead applications should use L<EVP_PKEY_derive_init(3)>
246 and L<EVP_PKEY_derive(3)>.
247
248 *Paul Dale*
249
250 * All of the low level DSA functions have been deprecated including:
251
252 DSA_do_sign, DSA_do_verify, DSA_OpenSSL, DSA_set_default_method,
588d5d01
P
253 DSA_get_default_method, DSA_set_method, DSA_get_method,
254 DSA_new_method, DSA_size, DSA_security_bits, DSA_sign_setup, DSA_sign,
255 DSA_verify, DSA_get_ex_new_index, DSA_set_ex_data, DSA_get_ex_data,
256 DSA_generate_parameters_ex, DSA_generate_key, DSA_meth_new, DSA_get0_engine,
257 DSA_meth_free, DSA_meth_dup, DSA_meth_get0_name, DSA_meth_set1_name,
258 DSA_meth_get_flags, DSA_meth_set_flags, DSA_meth_get0_app_data,
259 DSA_meth_set0_app_data, DSA_meth_get_sign, DSA_meth_set_sign,
260 DSA_meth_get_sign_setup, DSA_meth_set_sign_setup, DSA_meth_get_verify,
261 DSA_meth_set_verify, DSA_meth_get_mod_exp, DSA_meth_set_mod_exp,
262 DSA_meth_get_bn_mod_exp, DSA_meth_set_bn_mod_exp, DSA_meth_get_init,
263 DSA_meth_set_init, DSA_meth_get_finish, DSA_meth_set_finish,
264 DSA_meth_get_paramgen, DSA_meth_set_paramgen, DSA_meth_get_keygen and
265 DSA_meth_set_keygen.
44652c16
DMSP
266
267 Use of these low level functions has been informally discouraged for a long
268 time. Instead applications should use L<EVP_DigestSignInit_ex(3)>,
269 L<EVP_DigestSignUpdate(3)> and L<EVP_DigestSignFinal(3)>.
270
271 *Paul Dale*
272
273 * Reworked the treatment of EC EVP_PKEYs with the SM2 curve to
274 automatically become EVP_PKEY_SM2 rather than EVP_PKEY_EC.
275 This means that applications don't have to look at the curve NID and
276 `EVP_PKEY_set_alias_type(pkey, EVP_PKEY_SM2)` to get SM2 computations.
277 However, they still can, that EVP_PKEY_set_alias_type() call acts as
278 a no-op when the EVP_PKEY is already of the given type.
279
280 Parameter and key generation is also reworked to make it possible
281 to generate EVP_PKEY_SM2 parameters and keys without having to go
282 through EVP_PKEY_EC generation and then change the EVP_PKEY type.
283 However, code that does the latter will still work as before.
284
285 *Richard Levitte*
286
287 * Deprecated low level ECDH and ECDSA functions. These include:
288
289 ECDH_compute_key, ECDSA_do_sign, ECDSA_do_sign_ex, ECDSA_do_verify,
290 ECDSA_sign_setup, ECDSA_sign, ECDSA_sign_ex, ECDSA_verify and
291 ECDSA_size.
292
293 Use of these low level functions has been informally discouraged for a long
294 time. Instead applications should use the EVP_PKEY_derive(3),
295 EVP_DigestSign(3) and EVP_DigestVerify(3) functions.
296
297 *Paul Dale*
298
299 * Deprecated the EC_KEY_METHOD functions. These include:
300
301 EC_KEY_METHOD_new, EC_KEY_METHOD_free, EC_KEY_METHOD_set_init,
302 EC_KEY_METHOD_set_keygen, EC_KEY_METHOD_set_compute_key,
303 EC_KEY_METHOD_set_sign, EC_KEY_METHOD_set_verify,
304 EC_KEY_METHOD_get_init, EC_KEY_METHOD_get_keygen,
305 EC_KEY_METHOD_get_compute_key, EC_KEY_METHOD_get_sign and
306 EC_KEY_METHOD_get_verify.
307
308 Instead applications and extension writers should use the OSSL_PROVIDER APIs.
309
310 *Paul Dale*
311
312 * Deprecated EVP_PKEY_decrypt_old(), please use EVP_PKEY_decrypt_init()
313 and EVP_PKEY_decrypt() instead.
314 Deprecated EVP_PKEY_encrypt_old(), please use EVP_PKEY_encrypt_init()
315 and EVP_PKEY_encrypt() instead.
316
317 *Richard Levitte*
318
319 * Enhanced the documentation of EVP_PKEY_size(), EVP_PKEY_bits()
320 and EVP_PKEY_security_bits(). Especially EVP_PKEY_size() needed
321 a new formulation to include all the things it can be used for,
322 as well as words of caution.
323
324 *Richard Levitte*
325
326 * The SSL_CTX_set_tlsext_ticket_key_cb(3) function has been deprecated.
327 Instead used the new SSL_CTX_set_tlsext_ticket_key_evp_cb(3) function.
328
329 *Paul Dale*
330
331 * All of the low level HMAC functions have been deprecated including:
332
333 HMAC, HMAC_size, HMAC_CTX_new, HMAC_CTX_reset, HMAC_CTX_free,
334 HMAC_Init_ex, HMAC_Update, HMAC_Final, HMAC_CTX_copy, HMAC_CTX_set_flags
335 and HMAC_CTX_get_md.
336
337 Use of these low level functions has been informally discouraged for a long
338 time. Instead applications should use L<EVP_MAC_CTX_new(3)>,
339 L<EVP_MAC_CTX_free(3)>, L<EVP_MAC_init(3)>, L<EVP_MAC_update(3)>
340 and L<EVP_MAC_final(3)>.
341
342 *Paul Dale*
343
344 * Over two thousand fixes were made to the documentation, including:
345 - Common options (such as -rand/-writerand, TLS version control, etc)
346 were refactored and point to newly-enhanced descriptions in openssl.pod.
347 - Added style conformance for all options (with help from Richard Levitte),
348 documented all reported missing options, added a CI build to check
349 that all options are documented and that no unimplemented options
350 are documented.
351 - Documented some internals, such as all use of environment variables.
352 - Addressed all internal broken L<> references.
353
354 *Rich Salz*
355
356 * All of the low level CMAC functions have been deprecated including:
357
358 CMAC_CTX_new, CMAC_CTX_cleanup, CMAC_CTX_free, CMAC_CTX_get0_cipher_ctx,
359 CMAC_CTX_copy, CMAC_Init, CMAC_Update, CMAC_Final and CMAC_resume.
360
361 Use of these low level functions has been informally discouraged for a long
362 time. Instead applications should use L<EVP_MAC_CTX_new(3)>,
363 L<EVP_MAC_CTX_free(3)>, L<EVP_MAC_init(3)>, L<EVP_MAC_update(3)>
364 and L<EVP_MAC_final(3)>.
365
366 *Paul Dale*
367
368 * All of the low level MD2, MD4, MD5, MDC2, RIPEMD160, SHA1, SHA224, SHA256,
369 SHA384, SHA512 and Whirlpool digest functions have been deprecated.
370 These include:
371
372 MD2, MD2_options, MD2_Init, MD2_Update, MD2_Final, MD4, MD4_Init,
373 MD4_Update, MD4_Final, MD4_Transform, MD5, MD5_Init, MD5_Update,
374 MD5_Final, MD5_Transform, MDC2, MDC2_Init, MDC2_Update, MDC2_Final,
375 RIPEMD160, RIPEMD160_Init, RIPEMD160_Update, RIPEMD160_Final,
376 RIPEMD160_Transform, SHA1_Init, SHA1_Update, SHA1_Final, SHA1_Transform,
377 SHA224_Init, SHA224_Update, SHA224_Final, SHA224_Transform, SHA256_Init,
378 SHA256_Update, SHA256_Final, SHA256_Transform, SHA384, SHA384_Init,
379 SHA384_Update, SHA384_Final, SHA512, SHA512_Init, SHA512_Update,
380 SHA512_Final, SHA512_Transform, WHIRLPOOL, WHIRLPOOL_Init,
381 WHIRLPOOL_Update, WHIRLPOOL_BitUpdate and WHIRLPOOL_Final.
382
383 Use of these low level functions has been informally discouraged
384 for a long time. Applications should use the EVP_DigestInit_ex(3),
385 EVP_DigestUpdate(3) and EVP_DigestFinal_ex(3) functions instead.
386
387 *Paul Dale*
388
257e9d03 389 * Corrected the documentation of the return values from the `EVP_DigestSign*`
44652c16
DMSP
390 set of functions. The documentation mentioned negative values for some
391 errors, but this was never the case, so the mention of negative values
392 was removed.
393
394 Code that followed the documentation and thereby check with something
395 like `EVP_DigestSignInit(...) <= 0` will continue to work undisturbed.
396
397 *Richard Levitte*
398
399 * All of the low level cipher functions have been deprecated including:
400
401 AES_options, AES_set_encrypt_key, AES_set_decrypt_key, AES_encrypt,
402 AES_decrypt, AES_ecb_encrypt, AES_cbc_encrypt, AES_cfb128_encrypt,
403 AES_cfb1_encrypt, AES_cfb8_encrypt, AES_ofb128_encrypt,
404 AES_wrap_key, AES_unwrap_key, BF_set_key, BF_encrypt, BF_decrypt,
405 BF_ecb_encrypt, BF_cbc_encrypt, BF_cfb64_encrypt, BF_ofb64_encrypt,
406 BF_options, Camellia_set_key, Camellia_encrypt, Camellia_decrypt,
407 Camellia_ecb_encrypt, Camellia_cbc_encrypt, Camellia_cfb128_encrypt,
408 Camellia_cfb1_encrypt, Camellia_cfb8_encrypt, Camellia_ofb128_encrypt,
409 Camellia_ctr128_encrypt, CAST_set_key, CAST_encrypt, CAST_decrypt,
410 CAST_ecb_encrypt, CAST_cbc_encrypt, CAST_cfb64_encrypt,
411 CAST_ofb64_encrypt, DES_options, DES_encrypt1, DES_encrypt2,
412 DES_encrypt3, DES_decrypt3, DES_cbc_encrypt, DES_ncbc_encrypt,
413 DES_pcbc_encrypt, DES_xcbc_encrypt, DES_cfb_encrypt, DES_cfb64_encrypt,
414 DES_ecb_encrypt, DES_ofb_encrypt, DES_ofb64_encrypt, DES_random_key,
415 DES_set_odd_parity, DES_check_key_parity, DES_is_weak_key, DES_set_key,
416 DES_key_sched, DES_set_key_checked, DES_set_key_unchecked,
417 DES_string_to_key, DES_string_to_2keys, DES_fixup_key_parity,
418 DES_ecb2_encrypt, DES_ede2_cbc_encrypt, DES_ede2_cfb64_encrypt,
419 DES_ede2_ofb64_encrypt, DES_ecb3_encrypt, DES_ede3_cbc_encrypt,
420 DES_ede3_cfb64_encrypt, DES_ede3_cfb_encrypt, DES_ede3_ofb64_encrypt,
421 DES_cbc_cksum, DES_quad_cksum, IDEA_encrypt, IDEA_options,
422 IDEA_ecb_encrypt, IDEA_set_encrypt_key, IDEA_set_decrypt_key,
423 IDEA_cbc_encrypt, IDEA_cfb64_encrypt, IDEA_ofb64_encrypt, RC2_set_key,
424 RC2_encrypt, RC2_decrypt, RC2_ecb_encrypt, RC2_cbc_encrypt,
425 RC2_cfb64_encrypt, RC2_ofb64_encrypt, RC4, RC4_options, RC4_set_key,
426 RC5_32_set_key, RC5_32_encrypt, RC5_32_decrypt, RC5_32_ecb_encrypt,
427 RC5_32_cbc_encrypt, RC5_32_cfb64_encrypt, RC5_32_ofb64_encrypt,
428 SEED_set_key, SEED_encrypt, SEED_decrypt, SEED_ecb_encrypt,
429 SEED_cbc_encrypt, SEED_cfb128_encrypt and SEED_ofb128_encrypt.
430
431 Use of these low level functions has been informally discouraged for
432 a long time. Applications should use the high level EVP APIs, e.g.
433 EVP_EncryptInit_ex, EVP_EncryptUpdate, EVP_EncryptFinal_ex, and the
434 equivalently named decrypt functions instead.
435
436 *Matt Caswell and Paul Dale*
5f8e6c50
DMSP
437
438 * Removed include/openssl/opensslconf.h.in and replaced it with
439 include/openssl/configuration.h.in, which differs in not including
440 <openssl/macros.h>. A short header include/openssl/opensslconf.h
441 was added to include both.
44652c16 442
5f8e6c50
DMSP
443 This allows internal hacks where one might need to modify the set
444 of configured macros, for example this if deprecated symbols are
445 still supposed to be available internally:
44652c16 446
5f8e6c50 447 #include <openssl/configuration.h>
44652c16 448
5f8e6c50
DMSP
449 #undef OPENSSL_NO_DEPRECATED
450 #define OPENSSL_SUPPRESS_DEPRECATED
44652c16 451
5f8e6c50 452 #include <openssl/macros.h>
44652c16 453
5f8e6c50
DMSP
454 This should not be used by applications that use the exported
455 symbols, as that will lead to linking errors.
44652c16 456
5f8e6c50
DMSP
457 *Richard Levitte*
458
44652c16
DMSP
459 * Fixed an overflow bug in the x64_64 Montgomery squaring procedure
460 used in exponentiation with 512-bit moduli. No EC algorithms are
461 affected. Analysis suggests that attacks against 2-prime RSA1024,
462 3-prime RSA1536, and DSA1024 as a result of this defect would be very
463 difficult to perform and are not believed likely. Attacks against DH512
464 are considered just feasible. However, for an attack the target would
465 have to re-use the DH512 private key, which is not recommended anyway.
466 Also applications directly using the low level API BN_mod_exp may be
467 affected if they use BN_FLG_CONSTTIME.
468 [CVE-2019-1551][]
469
470 *Andy Polyakov*
5f8e6c50 471
44652c16
DMSP
472 * Most memory-debug features have been deprecated, and the functionality
473 replaced with no-ops.
5f8e6c50 474
44652c16 475 *Rich Salz*
257e9d03 476
852c2ed2
RS
477 * Added documentation for the STACK API. OpenSSL only defines the STACK
478 functions where they are used.
257e9d03 479
852c2ed2 480 *Rich Salz*
5f8e6c50 481
44652c16 482 * Introduced a new method type and API, OSSL_SERIALIZER, to
5f8e6c50
DMSP
483 represent generic serializers. An implementation is expected to
484 be able to serialize an object associated with a given name (such
485 as an algorithm name for an asymmetric key) into forms given by
486 implementation properties.
487
488 Serializers are primarily used from inside libcrypto, through
489 calls to functions like EVP_PKEY_print_private(),
490 PEM_write_bio_PrivateKey() and similar.
491
492 Serializers are specified in such a way that they can be made to
493 directly handle the provider side portion of an object, if this
494 provider side part comes from the same provider as the serializer
495 itself, but can also be made to handle objects in parametrized
496 form (as an OSSL_PARAM array of data). This allows a provider to
497 offer generic serializers as a service for any other provider.
498
499 *Richard Levitte*
500
501 * Added a .pragma directive to the syntax of configuration files, to
502 allow varying behavior in a supported and predictable manner.
503 Currently added pragma:
504
505 .pragma dollarid:on
506
507 This allows dollar signs to be a keyword character unless it's
508 followed by a opening brace or parenthesis. This is useful for
509 platforms where dollar signs are commonly used in names, such as
510 volume names and system directory names on VMS.
511
512 *Richard Levitte*
513
514 * Added functionality to create an EVP_PKEY from user data. This
515 is effectively the same as creating a RSA, DH or DSA object and
516 then assigning them to an EVP_PKEY, but directly using algorithm
517 agnostic EVP functions. A benefit is that this should be future
518 proof for public key algorithms to come.
519
520 *Richard Levitte*
536454e5 521
5f8e6c50
DMSP
522 * Change the interpretation of the '--api' configuration option to
523 mean that this is a desired API compatibility level with no
524 further meaning. The previous interpretation, that this would
525 also mean to remove all deprecated symbols up to and including
526 the given version, no requires that 'no-deprecated' is also used
527 in the configuration.
528
529 When building applications, the desired API compatibility level
530 can be set with the OPENSSL_API_COMPAT macro like before. For
531 API compatibility version below 3.0, the old style numerical
532 value is valid as before, such as -DOPENSSL_API_COMPAT=0x10100000L.
533 For version 3.0 and on, the value is expected to be the decimal
534 value calculated from the major and minor version like this:
38c65481 535
5f8e6c50 536 MAJOR * 10000 + MINOR * 100
38c65481 537
5f8e6c50 538 Examples:
ea8c77a5 539
5f8e6c50
DMSP
540 -DOPENSSL_API_COMPAT=30000 For 3.0
541 -DOPENSSL_API_COMPAT=30200 For 3.2
542
543 To hide declarations that are deprecated up to and including the
544 given API compatibility level, -DOPENSSL_NO_DEPRECATED must be
545 given when building the application as well.
390c5795 546
5f8e6c50 547 *Richard Levitte*
e5641d7f 548
5f8e6c50
DMSP
549 * Added the X509_LOOKUP_METHOD called X509_LOOKUP_store, to allow
550 access to certificate and CRL stores via URIs and OSSL_STORE
551 loaders.
e5641d7f 552
5f8e6c50 553 This adds the following functions:
3ddc06f0 554
5f8e6c50
DMSP
555 - X509_LOOKUP_store()
556 - X509_STORE_load_file()
557 - X509_STORE_load_path()
558 - X509_STORE_load_store()
559 - SSL_add_store_cert_subjects_to_stack()
560 - SSL_CTX_set_default_verify_store()
561 - SSL_CTX_load_verify_file()
562 - SSL_CTX_load_verify_dir()
563 - SSL_CTX_load_verify_store()
e66cb363 564
5f8e6c50 565 *Richard Levitte*
732d31be 566
5f8e6c50
DMSP
567 * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
568 The presence of this system service is determined at run-time.
223c59ea 569
5f8e6c50 570 *Richard Levitte*
173350bc 571
5f8e6c50
DMSP
572 * Added functionality to create an EVP_PKEY context based on data
573 for methods from providers. This takes an algorithm name and a
574 property query string and simply stores them, with the intent
575 that any operation that uses this context will use those strings
576 to fetch the needed methods implicitly, thereby making the port
577 of application written for pre-3.0 OpenSSL easier.
acf20c7d 578
5f8e6c50 579 *Richard Levitte*
3d63b396 580
5f8e6c50
DMSP
581 * The undocumented function NCONF_WIN32() has been deprecated; for
582 conversion details see the HISTORY section of doc/man5/config.pod
c2bf7208 583
5f8e6c50 584 *Rich Salz*
ba64ae6c 585
5f8e6c50
DMSP
586 * Introduced the new functions EVP_DigestSignInit_ex() and
587 EVP_DigestVerifyInit_ex(). The macros EVP_DigestSignUpdate() and
588 EVP_DigestVerifyUpdate() have been converted to functions. See the man
589 pages for further details.
0e0c6821 590
5f8e6c50 591 *Matt Caswell*
e6f418bc 592
5f8e6c50
DMSP
593 * Over two thousand fixes were made to the documentation, including:
594 adding missing command flags, better style conformance, documentation
595 of internals, etc.
3d63b396 596
5f8e6c50 597 *Rich Salz, Richard Levitte*
3d63b396 598
5f8e6c50
DMSP
599 * s390x assembly pack: add hardware-support for P-256, P-384, P-521,
600 X25519, X448, Ed25519 and Ed448.
a25f33d2 601
5f8e6c50 602 *Patrick Steuer*
17716680 603
5f8e6c50
DMSP
604 * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
605 the first value.
0e4bc563 606
5f8e6c50 607 *Jon Spillett*
e30dd20c 608
5f8e6c50
DMSP
609 * Deprecated the public definition of ERR_STATE as well as the function
610 ERR_get_state(). This is done in preparation of making ERR_STATE an
611 opaque type.
c05353c5 612
5f8e6c50 613 *Richard Levitte*
d741ccad 614
5f8e6c50
DMSP
615 * Added ERR functionality to give callers access to the stored function
616 names that have replaced the older function code based functions.
aaf35f11 617
5f8e6c50
DMSP
618 New functions are ERR_get_error_func(), ERR_peek_error_func(),
619 ERR_peek_last_error_func(), ERR_get_error_data(), ERR_peek_error_data(),
620 ERR_peek_last_error_data(), ERR_get_error_all(), ERR_peek_error_all()
621 and ERR_peek_last_error_all().
aaf35f11 622
5f8e6c50
DMSP
623 These functions have become deprecated: ERR_get_error_line_data(),
624 ERR_peek_error_line_data(), ERR_peek_last_error_line_data() and
625 ERR_func_error_string().
aaf35f11 626
5f8e6c50 627 *Richard Levitte*
3ff55e96 628
5f8e6c50
DMSP
629 * Extended testing to be verbose for failing tests only. The make variables
630 VERBOSE_FAILURE or VF can be used to enable this:
b6af2c7e 631
5f8e6c50
DMSP
632 $ make VF=1 test # Unix
633 $ mms /macro=(VF=1) test ! OpenVMS
634 $ nmake VF=1 test # Windows
77202a85 635
5f8e6c50 636 *Richard Levitte*
57f39cc8 637
5f8e6c50
DMSP
638 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
639 used even when parsing explicit parameters, when loading a serialized key
640 or calling `EC_GROUP_new_from_ecpkparameters()`/
641 `EC_GROUP_new_from_ecparameters()`.
642 This prevents bypass of security hardening and performance gains,
643 especially for curves with specialized EC_METHODs.
644 By default, if a key encoded with explicit parameters is loaded and later
645 serialized, the output is still encoded with explicit parameters, even if
646 internally a "named" EC_GROUP is used for computation.
480af99e 647
5f8e6c50 648 *Nicola Tuveri*
480af99e 649
5f8e6c50
DMSP
650 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
651 this change, EC_GROUP_set_generator would accept order and/or cofactor as
652 NULL. After this change, only the cofactor parameter can be NULL. It also
653 does some minimal sanity checks on the passed order.
44652c16 654 [CVE-2019-1547][]
bab53405 655
5f8e6c50 656 *Billy Bob Brumley*
31636a3e 657
5f8e6c50
DMSP
658 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
659 An attack is simple, if the first CMS_recipientInfo is valid but the
660 second CMS_recipientInfo is chosen ciphertext. If the second
661 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
662 encryption key will be replaced by garbage, and the message cannot be
663 decoded, but if the RSA decryption fails, the correct encryption key is
664 used and the recipient will not notice the attack.
665 As a work around for this potential attack the length of the decrypted
666 key must be equal to the cipher default key length, in case the
667 certifiate is not given and all recipientInfo are tried out.
668 The old behaviour can be re-enabled in the CMS code by setting the
669 CMS_DEBUG_DECRYPT flag.
60aee6ce 670
5f8e6c50 671 *Bernd Edlinger*
31636a3e 672
5f8e6c50
DMSP
673 * Early start up entropy quality from the DEVRANDOM seed source has been
674 improved for older Linux systems. The RAND subsystem will wait for
675 /dev/random to be producing output before seeding from /dev/urandom.
676 The seeded state is stored for future library initialisations using
677 a system global shared memory segment. The shared memory identifier
678 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
679 the desired value. The default identifier is 114.
31636a3e 680
5f8e6c50 681 *Paul Dale*
7a762197 682
5f8e6c50
DMSP
683 * Revised BN_generate_prime_ex to not avoid factors 2..17863 in p-1
684 when primes for RSA keys are computed.
685 Since we previously always generated primes == 2 (mod 3) for RSA keys,
686 the 2-prime and 3-prime RSA modules were easy to distinguish, since
257e9d03 687 `N = p*q = 1 (mod 3)`, but `N = p*q*r = 2 (mod 3)`. Therefore fingerprinting
5f8e6c50
DMSP
688 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
689 This avoids possible fingerprinting of newly generated RSA modules.
6caa4edd 690
5f8e6c50 691 *Bernd Edlinger*
28b6d502 692
5f8e6c50
DMSP
693 * Correct the extended master secret constant on EBCDIC systems. Without this
694 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
695 negotiate EMS will fail. Unfortunately this also means that TLS connections
696 between EBCDIC systems with this fix, and EBCDIC systems without this
697 fix will fail if they negotiate EMS.
d5bbead4 698
5f8e6c50 699 *Matt Caswell*
837f2fc7 700
5f8e6c50
DMSP
701 * Changed the library initialisation so that the config file is now loaded
702 by default. This was already the case for libssl. It now occurs for both
703 libcrypto and libssl. Use the OPENSSL_INIT_NO_LOAD_CONFIG option to
704 OPENSSL_init_crypto() to suppress automatic loading of a config file.
6bf79e30 705
5f8e6c50 706 *Matt Caswell*
480af99e 707
5f8e6c50
DMSP
708 * Introduced new error raising macros, ERR_raise() and ERR_raise_data(),
709 where the former acts as a replacement for ERR_put_error(), and the
710 latter replaces the combination ERR_put_error()+ERR_add_error_data().
711 ERR_raise_data() adds more flexibility by taking a format string and
712 an arbitrary number of arguments following it, to be processed with
713 BIO_snprintf().
e65bcbce 714
5f8e6c50 715 *Richard Levitte*
db99c525 716
5f8e6c50
DMSP
717 * Introduced a new function, OSSL_PROVIDER_available(), which can be used
718 to check if a named provider is loaded and available. When called, it
719 will also activate all fallback providers if such are still present.
db99c525 720
5f8e6c50 721 *Richard Levitte*
db99c525 722
5f8e6c50 723 * Enforce a minimum DH modulus size of 512 bits.
f8d6be3f 724
5f8e6c50 725 *Bernd Edlinger*
f8d6be3f 726
5f8e6c50
DMSP
727 * Changed DH parameters to generate the order q subgroup instead of 2q.
728 Previously generated DH parameters are still accepted by DH_check
729 but DH_generate_key works around that by clearing bit 0 of the
730 private key for those. This avoids leaking bit 0 of the private key.
f8d6be3f 731
5f8e6c50 732 *Bernd Edlinger*
f8d6be3f 733
5f8e6c50 734 * Significantly reduce secure memory usage by the randomness pools.
f8d6be3f 735
5f8e6c50 736 *Paul Dale*
f8d6be3f 737
257e9d03 738 * `{CRYPTO,OPENSSL}_mem_debug_{push,pop}` are now no-ops and have been
5f8e6c50 739 deprecated.
1a489c9a 740
5f8e6c50 741 *Rich Salz*
8528128b 742
5f8e6c50
DMSP
743 * A new type, EVP_KEYEXCH, has been introduced to represent key exchange
744 algorithms. An implementation of a key exchange algorithm can be obtained
745 by using the function EVP_KEYEXCH_fetch(). An EVP_KEYEXCH algorithm can be
746 used in a call to EVP_PKEY_derive_init_ex() which works in a similar way to
747 the older EVP_PKEY_derive_init() function. See the man pages for the new
748 functions for further details.
8228fd89 749
5f8e6c50 750 *Matt Caswell*
adb92d56 751
5f8e6c50 752 * The EVP_PKEY_CTX_set_dh_pad() macro has now been converted to a function.
6bf79e30 753
5f8e6c50 754 *Matt Caswell*
adb92d56 755
5f8e6c50
DMSP
756 * Removed the function names from error messages and deprecated the
757 xxx_F_xxx define's.
6bf79e30 758
5f8e6c50 759 * Removed NextStep support and the macro OPENSSL_UNISTD
db99c525 760
5f8e6c50 761 *Rich Salz*
94fd382f 762
5f8e6c50
DMSP
763 * Removed DES_check_key. Also removed OPENSSL_IMPLEMENT_GLOBAL,
764 OPENSSL_GLOBAL_REF, OPENSSL_DECLARE_GLOBAL.
765 Also removed "export var as function" capability; we do not export
766 variables, only functions.
e194fe8f 767
5f8e6c50 768 *Rich Salz*
40a70628 769
5f8e6c50
DMSP
770 * RC5_32_set_key has been changed to return an int type, with 0 indicating
771 an error and 1 indicating success. In previous versions of OpenSSL this
772 was a void type. If a key was set longer than the maximum possible this
773 would crash.
c2c2e7a4 774
5f8e6c50 775 *Matt Caswell*
c2c2e7a4 776
5f8e6c50 777 * Support SM2 signing and verification schemes with X509 certificate.
d18ef847 778
5f8e6c50 779 *Paul Yang*
d357be38 780
5f8e6c50 781 * Use SHA256 as the default digest for TS query in the ts app.
b615ad90 782
5f8e6c50 783 *Tomas Mraz*
0ebfcc8f 784
5f8e6c50
DMSP
785 * Change PBKDF2 to conform to SP800-132 instead of the older PKCS5 RFC2898.
786 This checks that the salt length is at least 128 bits, the derived key
787 length is at least 112 bits, and that the iteration count is at least 1000.
788 For backwards compatibility these checks are disabled by default in the
789 default provider, but are enabled by default in the fips provider.
790 To enable or disable these checks use the control
791 EVP_KDF_CTRL_SET_PBKDF2_PKCS5_MODE.
62bad771 792
5f8e6c50 793 *Shane Lontis*
1ad2ecb6 794
5f8e6c50
DMSP
795 * Default cipher lists/suites are now available via a function, the
796 #defines are deprecated.
bd3576d2 797
5f8e6c50 798 *Todd Short*
b64f8256 799
5f8e6c50
DMSP
800 * Add target VC-WIN32-UWP, VC-WIN64A-UWP, VC-WIN32-ARM-UWP and
801 VC-WIN64-ARM-UWP in Windows OneCore target for making building libraries
802 for Windows Store apps easier. Also, the "no-uplink" option has been added.
a9be3af5 803
5f8e6c50 804 *Kenji Mouri*
47339f61 805
5f8e6c50 806 * Join the directories crypto/x509 and crypto/x509v3
b0b7b1c5 807
5f8e6c50 808 *Richard Levitte*
6d311938 809
5f8e6c50
DMSP
810 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
811 This changes the size when using the genpkey app when no size is given. It
812 fixes an omission in earlier changes that changed all RSA, DSA and DH
813 generation apps to use 2048 bits by default.
92df9607 814
5f8e6c50 815 *Kurt Roeckx*
85f48f7e 816
5f8e6c50 817 * Added command 'openssl kdf' that uses the EVP_KDF API.
90b8bbb8 818
5f8e6c50 819 *Shane Lontis*
22a4f969 820
5f8e6c50 821 * Added command 'openssl mac' that uses the EVP_MAC API.
41b731f2 822
5f8e6c50 823 *Shane Lontis*
e778802f 824
5f8e6c50
DMSP
825 * Added OPENSSL_info() to get diverse built-in OpenSSL data, such
826 as default directories. Also added the command 'openssl info'
827 for scripting purposes.
1d48dd00 828
5f8e6c50 829 *Richard Levitte*
28a98809 830
5f8e6c50
DMSP
831 * The functions AES_ige_encrypt() and AES_bi_ige_encrypt() have been
832 deprecated. These undocumented functions were never integrated into the EVP
833 layer and implement the AES Infinite Garble Extension (IGE) mode and AES
834 Bi-directional IGE mode. These modes were never formally standardised and
835 usage of these functions is believed to be very small. In particular
836 AES_bi_ige_encrypt() has a known bug. It accepts 2 AES keys, but only one
837 is ever used. The security implications are believed to be minimal, but
838 this issue was never fixed for backwards compatibility reasons. New code
839 should not use these modes.
8f7de4f0 840
5f8e6c50 841 *Matt Caswell*
5fbe91d8 842
5f8e6c50 843 * Add prediction resistance to the DRBG reseeding process.
9263e882 844
5f8e6c50 845 *Paul Dale*
f73e07cf 846
5f8e6c50
DMSP
847 * Limit the number of blocks in a data unit for AES-XTS to 2^20 as
848 mandated by IEEE Std 1619-2018.
f9a25931 849
5f8e6c50 850 *Paul Dale*
2f0cd195 851
5f8e6c50 852 * Added newline escaping functionality to a filename when using openssl dgst.
257e9d03 853 This output format is to replicate the output format found in the `*sum`
5f8e6c50 854 checksum programs. This aims to preserve backward compatibility.
268c2102 855
5f8e6c50 856 *Matt Eaton, Richard Levitte, and Paul Dale*
fc8ee06b 857
5f8e6c50
DMSP
858 * Removed the heartbeat message in DTLS feature, as it has very
859 little usage and doesn't seem to fulfill a valuable purpose.
860 The configuration option is now deprecated.
c7ac31e2 861
5f8e6c50 862 *Richard Levitte*
9d892e28 863
5f8e6c50
DMSP
864 * Changed the output of 'openssl {digestname} < file' to display the
865 digest name in its output.
9d892e28 866
5f8e6c50 867 *Richard Levitte*
ee13f9b1 868
5f8e6c50
DMSP
869 * Added a new generic trace API which provides support for enabling
870 instrumentation through trace output. This feature is mainly intended
871 as an aid for developers and is disabled by default. To utilize it,
872 OpenSSL needs to be configured with the `enable-trace` option.
4a18cddd 873
5f8e6c50
DMSP
874 If the tracing API is enabled, the application can activate trace output
875 by registering BIOs as trace channels for a number of tracing and debugging
876 categories.
b5e406f7 877
5f8e6c50
DMSP
878 The 'openssl' application has been expanded to enable any of the types
879 available via environment variables defined by the user, and serves as
880 one possible example on how to use this functionality.
cb0f35d7 881
5f8e6c50 882 *Richard Levitte & Matthias St. Pierre*
cfcf6453 883
5f8e6c50
DMSP
884 * Added build tests for C++. These are generated files that only do one
885 thing, to include one public OpenSSL head file each. This tests that
886 the public header files can be usefully included in a C++ application.
cdbb8c2f 887
5f8e6c50
DMSP
888 This test isn't enabled by default. It can be enabled with the option
889 'enable-buildtest-c++'.
06d5b162 890
5f8e6c50 891 *Richard Levitte*
c35f549e 892
5f8e6c50 893 * Add Single Step KDF (EVP_KDF_SS) to EVP_KDF.
ebc828ca 894
5f8e6c50 895 *Shane Lontis*
79e259e3 896
5f8e6c50 897 * Add KMAC to EVP_MAC.
56ee3117 898
5f8e6c50 899 *Shane Lontis*
6063b27b 900
5f8e6c50
DMSP
901 * Added property based algorithm implementation selection framework to
902 the core.
6063b27b 903
5f8e6c50 904 *Paul Dale*
6063b27b 905
5f8e6c50
DMSP
906 * Added SCA hardening for modular field inversion in EC_GROUP through
907 a new dedicated field_inv() pointer in EC_METHOD.
908 This also addresses a leakage affecting conversions from projective
909 to affine coordinates.
792a9002 910
5f8e6c50 911 *Billy Bob Brumley, Nicola Tuveri*
792a9002 912
5f8e6c50
DMSP
913 * Added EVP_KDF, an EVP layer KDF API, to simplify adding KDF and PRF
914 implementations. This includes an EVP_PKEY to EVP_KDF bridge for
915 those algorithms that were already supported through the EVP_PKEY API
916 (scrypt, TLS1 PRF and HKDF). The low-level KDF functions for PBKDF2
917 and scrypt are now wrappers that call EVP_KDF.
792a9002 918
5f8e6c50 919 *David Makepeace*
ce72df1c 920
5f8e6c50 921 * Build devcrypto engine as a dynamic engine.
4098e89c 922
5f8e6c50 923 *Eneas U de Queiroz*
4098e89c 924
5f8e6c50 925 * Add keyed BLAKE2 to EVP_MAC.
03f8b042 926
5f8e6c50 927 *Antoine Salon*
5dcdcd47 928
5f8e6c50
DMSP
929 * Fix a bug in the computation of the endpoint-pair shared secret used
930 by DTLS over SCTP. This breaks interoperability with older versions
931 of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2. There is a runtime
932 switch SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG (off by default) enabling
933 interoperability with such broken implementations. However, enabling
934 this switch breaks interoperability with correct implementations.
ae82b46f 935
5f8e6c50
DMSP
936 * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
937 re-used X509_PUBKEY object if the second PUBKEY is malformed.
8d7ed6ff 938
5f8e6c50 939 *Bernd Edlinger*
8d7ed6ff 940
5f8e6c50 941 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
1b24cca9 942
5f8e6c50 943 *Richard Levitte*
9ce5db45 944
5f8e6c50 945 * Change the license to the Apache License v2.0.
7f111b8b 946
5f8e6c50 947 *Richard Levitte*
651d0aff 948
5f8e6c50 949 * Switch to a new version scheme using three numbers MAJOR.MINOR.PATCH.
13e91dd3 950
5f8e6c50
DMSP
951 - Major releases (indicated by incrementing the MAJOR release number)
952 may introduce incompatible API/ABI changes.
953 - Minor releases (indicated by incrementing the MINOR release number)
954 may introduce new features but retain API/ABI compatibility.
955 - Patch releases (indicated by incrementing the PATCH number)
956 are intended for bug fixes and other improvements of existing
957 features only (like improving performance or adding documentation)
958 and retain API/ABI compatibility.
13e91dd3 959
5f8e6c50 960 *Richard Levitte*
13e91dd3 961
5f8e6c50 962 * Add support for RFC5297 SIV mode (siv128), including AES-SIV.
13e91dd3 963
5f8e6c50 964 *Todd Short*
651d0aff 965
5f8e6c50
DMSP
966 * Remove the 'dist' target and add a tarball building script. The
967 'dist' target has fallen out of use, and it shouldn't be
968 necessary to configure just to create a source distribution.
651d0aff 969
5f8e6c50 970 *Richard Levitte*
651d0aff 971
5f8e6c50
DMSP
972 * Recreate the OS390-Unix config target. It no longer relies on a
973 special script like it did for OpenSSL pre-1.1.0.
651d0aff 974
5f8e6c50 975 *Richard Levitte*
651d0aff 976
5f8e6c50
DMSP
977 * Instead of having the source directories listed in Configure, add
978 a 'build.info' keyword SUBDIRS to indicate what sub-directories to
979 look into.
651d0aff 980
5f8e6c50 981 *Richard Levitte*
7f111b8b 982
5f8e6c50 983 * Add GMAC to EVP_MAC.
1b24cca9 984
5f8e6c50 985 *Paul Dale*
651d0aff 986
5f8e6c50 987 * Ported the HMAC, CMAC and SipHash EVP_PKEY_METHODs to EVP_MAC.
651d0aff 988
5f8e6c50 989 *Richard Levitte*
651d0aff 990
5f8e6c50
DMSP
991 * Added EVP_MAC, an EVP layer MAC API, to simplify adding MAC
992 implementations. This includes a generic EVP_PKEY to EVP_MAC bridge,
993 to facilitate the continued use of MACs through raw private keys in
994 functionality such as EVP_DigestSign* and EVP_DigestVerify*.
651d0aff 995
5f8e6c50 996 *Richard Levitte*
651d0aff 997
5f8e6c50
DMSP
998 * Deprecate ECDH_KDF_X9_62() and mark its replacement as internal. Users
999 should use the EVP interface instead (EVP_PKEY_CTX_set_ecdh_kdf_type).
651d0aff 1000
5f8e6c50 1001 *Antoine Salon*
651d0aff 1002
5f8e6c50
DMSP
1003 * Added EVP_PKEY_ECDH_KDF_X9_63 and ecdh_KDF_X9_63() as replacements for
1004 the EVP_PKEY_ECDH_KDF_X9_62 KDF type and ECDH_KDF_X9_62(). The old names
1005 are retained for backwards compatibility.
651d0aff 1006
5f8e6c50 1007 *Antoine Salon*
651d0aff 1008
5f8e6c50
DMSP
1009 * AES-XTS mode now enforces that its two keys are different to mitigate
1010 the attacked described in "Efficient Instantiations of Tweakable
1011 Blockciphers and Refinements to Modes OCB and PMAC" by Phillip Rogaway.
1012 Details of this attack can be obtained from:
257e9d03 1013 <http://web.cs.ucdavis.edu/%7Erogaway/papers/offsets.pdf>
651d0aff 1014
5f8e6c50 1015 *Paul Dale*
651d0aff 1016
5f8e6c50
DMSP
1017 * Rename the object files, i.e. give them other names than in previous
1018 versions. Their names now include the name of the final product, as
1019 well as its type mnemonic (bin, lib, shlib).
651d0aff 1020
5f8e6c50 1021 *Richard Levitte*
651d0aff 1022
5f8e6c50
DMSP
1023 * Added new option for 'openssl list', '-objects', which will display the
1024 list of built in objects, i.e. OIDs with names.
651d0aff 1025
5f8e6c50 1026 *Richard Levitte*
651d0aff 1027
5f8e6c50
DMSP
1028 * Added support for Linux Kernel TLS data-path. The Linux Kernel data-path
1029 improves application performance by removing data copies and providing
1030 applications with zero-copy system calls such as sendfile and splice.
651d0aff 1031
5f8e6c50 1032 *Boris Pismenny*
651d0aff 1033
44652c16
DMSP
1034OpenSSL 1.1.1
1035-------------
1036
257e9d03 1037### Changes between 1.1.1e and 1.1.1f [xx XXX xxxx]
8658fedd 1038
257e9d03 1039### Changes between 1.1.1d and 1.1.1e [17 Mar 2020]
8658fedd
DMSP
1040
1041 * Properly detect EOF while reading in libssl. Previously if we hit an EOF
1042 while reading in libssl then we would report an error back to the
1043 application (SSL_ERROR_SYSCALL) but errno would be 0. We now add
1044 an error to the stack (which means we instead return SSL_ERROR_SSL) and
1045 therefore give a hint as to what went wrong.
1046
1047 *Matt Caswell*
1048
1049 * Check that ed25519 and ed448 are allowed by the security level. Previously
1050 signature algorithms not using an MD were not being checked that they were
1051 allowed by the security level.
1052
1053 *Kurt Roeckx*
1054
1055 * Fixed SSL_get_servername() behaviour. The behaviour of SSL_get_servername()
1056 was not quite right. The behaviour was not consistent between resumption
1057 and normal handshakes, and also not quite consistent with historical
1058 behaviour. The behaviour in various scenarios has been clarified and
1059 it has been updated to make it match historical behaviour as closely as
1060 possible.
1061
1062 *Matt Caswell*
44652c16 1063
f33ca114
RL
1064 * *[VMS only]* The header files that the VMS compilers include automatically,
1065 `__DECC_INCLUDE_PROLOGUE.H` and `__DECC_INCLUDE_EPILOGUE.H`, use pragmas
1066 that the C++ compiler doesn't understand. This is a shortcoming in the
1067 compiler, but can be worked around with `__cplusplus` guards.
1068
1069 C++ applications that use OpenSSL libraries must be compiled using the
1070 qualifier `/NAMES=(AS_IS,SHORTENED)` to be able to use all the OpenSSL
1071 functions. Otherwise, only functions with symbols of less than 31
1072 characters can be used, as the linker will not be able to successfully
1073 resolve symbols with longer names.
1074
1075 *Richard Levitte*
1076
44652c16
DMSP
1077 * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
1078 The presence of this system service is determined at run-time.
1079
1080 *Richard Levitte*
1081
1082 * Added newline escaping functionality to a filename when using openssl dgst.
257e9d03 1083 This output format is to replicate the output format found in the `*sum`
44652c16
DMSP
1084 checksum programs. This aims to preserve backward compatibility.
1085
1086 *Matt Eaton, Richard Levitte, and Paul Dale*
1087
1088 * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
1089 the first value.
1090
1091 *Jon Spillett*
1092
257e9d03 1093### Changes between 1.1.1c and 1.1.1d [10 Sep 2019]
44652c16
DMSP
1094
1095 * Fixed a fork protection issue. OpenSSL 1.1.1 introduced a rewritten random
1096 number generator (RNG). This was intended to include protection in the
1097 event of a fork() system call in order to ensure that the parent and child
1098 processes did not share the same RNG state. However this protection was not
1099 being used in the default case.
1100
1101 A partial mitigation for this issue is that the output from a high
1102 precision timer is mixed into the RNG state so the likelihood of a parent
1103 and child process sharing state is significantly reduced.
1104
1105 If an application already calls OPENSSL_init_crypto() explicitly using
1106 OPENSSL_INIT_ATFORK then this problem does not occur at all.
1107 [CVE-2019-1549][]
1108
1109 *Matthias St. Pierre*
1110
1111 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
1112 used even when parsing explicit parameters, when loading a serialized key
1113 or calling `EC_GROUP_new_from_ecpkparameters()`/
1114 `EC_GROUP_new_from_ecparameters()`.
1115 This prevents bypass of security hardening and performance gains,
1116 especially for curves with specialized EC_METHODs.
1117 By default, if a key encoded with explicit parameters is loaded and later
1118 serialized, the output is still encoded with explicit parameters, even if
1119 internally a "named" EC_GROUP is used for computation.
1120
1121 *Nicola Tuveri*
1122
1123 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
1124 this change, EC_GROUP_set_generator would accept order and/or cofactor as
1125 NULL. After this change, only the cofactor parameter can be NULL. It also
1126 does some minimal sanity checks on the passed order.
1127 [CVE-2019-1547][]
1128
1129 *Billy Bob Brumley*
1130
1131 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
1132 An attack is simple, if the first CMS_recipientInfo is valid but the
1133 second CMS_recipientInfo is chosen ciphertext. If the second
1134 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
1135 encryption key will be replaced by garbage, and the message cannot be
1136 decoded, but if the RSA decryption fails, the correct encryption key is
1137 used and the recipient will not notice the attack.
1138 As a work around for this potential attack the length of the decrypted
1139 key must be equal to the cipher default key length, in case the
1140 certifiate is not given and all recipientInfo are tried out.
1141 The old behaviour can be re-enabled in the CMS code by setting the
1142 CMS_DEBUG_DECRYPT flag.
1143 [CVE-2019-1563][]
1144
1145 *Bernd Edlinger*
1146
1147 * Early start up entropy quality from the DEVRANDOM seed source has been
1148 improved for older Linux systems. The RAND subsystem will wait for
1149 /dev/random to be producing output before seeding from /dev/urandom.
1150 The seeded state is stored for future library initialisations using
1151 a system global shared memory segment. The shared memory identifier
1152 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
1153 the desired value. The default identifier is 114.
1154
1155 *Paul Dale*
1156
1157 * Correct the extended master secret constant on EBCDIC systems. Without this
1158 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
1159 negotiate EMS will fail. Unfortunately this also means that TLS connections
1160 between EBCDIC systems with this fix, and EBCDIC systems without this
1161 fix will fail if they negotiate EMS.
1162
1163 *Matt Caswell*
1164
1165 * Use Windows installation paths in the mingw builds
1166
1167 Mingw isn't a POSIX environment per se, which means that Windows
1168 paths should be used for installation.
1169 [CVE-2019-1552][]
1170
1171 *Richard Levitte*
1172
1173 * Changed DH_check to accept parameters with order q and 2q subgroups.
1174 With order 2q subgroups the bit 0 of the private key is not secret
1175 but DH_generate_key works around that by clearing bit 0 of the
1176 private key for those. This avoids leaking bit 0 of the private key.
1177
1178 *Bernd Edlinger*
1179
1180 * Significantly reduce secure memory usage by the randomness pools.
1181
1182 *Paul Dale*
1183
1184 * Revert the DEVRANDOM_WAIT feature for Linux systems
1185
1186 The DEVRANDOM_WAIT feature added a select() call to wait for the
1187 /dev/random device to become readable before reading from the
1188 /dev/urandom device.
1189
1190 It turned out that this change had negative side effects on
1191 performance which were not acceptable. After some discussion it
1192 was decided to revert this feature and leave it up to the OS
1193 resp. the platform maintainer to ensure a proper initialization
1194 during early boot time.
1195
1196 *Matthias St. Pierre*
1197
257e9d03 1198### Changes between 1.1.1b and 1.1.1c [28 May 2019]
44652c16
DMSP
1199
1200 * Add build tests for C++. These are generated files that only do one
1201 thing, to include one public OpenSSL head file each. This tests that
1202 the public header files can be usefully included in a C++ application.
1203
1204 This test isn't enabled by default. It can be enabled with the option
1205 'enable-buildtest-c++'.
1206
1207 *Richard Levitte*
1208
1209 * Enable SHA3 pre-hashing for ECDSA and DSA.
1210
1211 *Patrick Steuer*
1212
1213 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
1214 This changes the size when using the genpkey app when no size is given. It
1215 fixes an omission in earlier changes that changed all RSA, DSA and DH
1216 generation apps to use 2048 bits by default.
1217
1218 *Kurt Roeckx*
1219
1220 * Reorganize the manual pages to consistently have RETURN VALUES,
1221 EXAMPLES, SEE ALSO and HISTORY come in that order, and adjust
1222 util/fix-doc-nits accordingly.
1223
1224 *Paul Yang, Joshua Lock*
1225
1226 * Add the missing accessor EVP_PKEY_get0_engine()
1227
1228 *Matt Caswell*
1229
1230 * Have apps like 's_client' and 's_server' output the signature scheme
1231 along with other cipher suite parameters when debugging.
1232
1233 *Lorinczy Zsigmond*
1234
1235 * Make OPENSSL_config() error agnostic again.
1236
1237 *Richard Levitte*
1238
1239 * Do the error handling in RSA decryption constant time.
1240
1241 *Bernd Edlinger*
1242
1243 * Prevent over long nonces in ChaCha20-Poly1305.
1244
1245 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
1246 for every encryption operation. RFC 7539 specifies that the nonce value
1247 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
1248 and front pads the nonce with 0 bytes if it is less than 12
1249 bytes. However it also incorrectly allows a nonce to be set of up to 16
1250 bytes. In this case only the last 12 bytes are significant and any
1251 additional leading bytes are ignored.
1252
1253 It is a requirement of using this cipher that nonce values are
1254 unique. Messages encrypted using a reused nonce value are susceptible to
1255 serious confidentiality and integrity attacks. If an application changes
1256 the default nonce length to be longer than 12 bytes and then makes a
1257 change to the leading bytes of the nonce expecting the new value to be a
1258 new unique nonce then such an application could inadvertently encrypt
1259 messages with a reused nonce.
1260
1261 Additionally the ignored bytes in a long nonce are not covered by the
1262 integrity guarantee of this cipher. Any application that relies on the
1263 integrity of these ignored leading bytes of a long nonce may be further
1264 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
1265 is safe because no such use sets such a long nonce value. However user
1266 applications that use this cipher directly and set a non-default nonce
1267 length to be longer than 12 bytes may be vulnerable.
1268
1269 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
1270 Greef of Ronomon.
1271 [CVE-2019-1543][]
1272
1273 *Matt Caswell*
1274
1275 * Add DEVRANDOM_WAIT feature for Linux systems
1276
1277 On older Linux systems where the getrandom() system call is not available,
1278 OpenSSL normally uses the /dev/urandom device for seeding its CSPRNG.
1279 Contrary to getrandom(), the /dev/urandom device will not block during
1280 early boot when the kernel CSPRNG has not been seeded yet.
1281
1282 To mitigate this known weakness, use select() to wait for /dev/random to
1283 become readable before reading from /dev/urandom.
1284
1285 * Ensure that SM2 only uses SM3 as digest algorithm
1286
1287 *Paul Yang*
1288
257e9d03 1289### Changes between 1.1.1a and 1.1.1b [26 Feb 2019]
651d0aff 1290
5f8e6c50
DMSP
1291 * Change the info callback signals for the start and end of a post-handshake
1292 message exchange in TLSv1.3. In 1.1.1/1.1.1a we used SSL_CB_HANDSHAKE_START
1293 and SSL_CB_HANDSHAKE_DONE. Experience has shown that many applications get
1294 confused by this and assume that a TLSv1.2 renegotiation has started. This
1295 can break KeyUpdate handling. Instead we no longer signal the start and end
1296 of a post handshake message exchange (although the messages themselves are
1297 still signalled). This could break some applications that were expecting
1298 the old signals. However without this KeyUpdate is not usable for many
1299 applications.
651d0aff 1300
5f8e6c50 1301 *Matt Caswell*
651d0aff 1302
257e9d03 1303### Changes between 1.1.1 and 1.1.1a [20 Nov 2018]
651d0aff 1304
5f8e6c50 1305 * Timing vulnerability in DSA signature generation
651d0aff 1306
5f8e6c50
DMSP
1307 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
1308 timing side channel attack. An attacker could use variations in the signing
1309 algorithm to recover the private key.
651d0aff 1310
5f8e6c50 1311 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
44652c16 1312 [CVE-2018-0734][]
651d0aff 1313
5f8e6c50 1314 *Paul Dale*
651d0aff 1315
5f8e6c50 1316 * Timing vulnerability in ECDSA signature generation
651d0aff 1317
5f8e6c50
DMSP
1318 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
1319 timing side channel attack. An attacker could use variations in the signing
1320 algorithm to recover the private key.
651d0aff 1321
5f8e6c50 1322 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
44652c16 1323 [CVE-2018-0735][]
651d0aff 1324
5f8e6c50 1325 *Paul Dale*
651d0aff 1326
5f8e6c50
DMSP
1327 * Fixed the issue that RAND_add()/RAND_seed() silently discards random input
1328 if its length exceeds 4096 bytes. The limit has been raised to a buffer size
1329 of two gigabytes and the error handling improved.
651d0aff 1330
5f8e6c50
DMSP
1331 This issue was reported to OpenSSL by Dr. Falko Strenzke. It has been
1332 categorized as a normal bug, not a security issue, because the DRBG reseeds
1333 automatically and is fully functional even without additional randomness
1334 provided by the application.
1335
257e9d03 1336### Changes between 1.1.0i and 1.1.1 [11 Sep 2018]
5f8e6c50
DMSP
1337
1338 * Add a new ClientHello callback. Provides a callback interface that gives
1339 the application the ability to adjust the nascent SSL object at the
1340 earliest stage of ClientHello processing, immediately after extensions have
1341 been collected but before they have been processed. In particular, this
1342 callback can adjust the supported TLS versions in response to the contents
1343 of the ClientHello
1344
1345 *Benjamin Kaduk*
1346
1347 * Add SM2 base algorithm support.
1348
1349 *Jack Lloyd*
1350
1351 * s390x assembly pack: add (improved) hardware-support for the following
1352 cryptographic primitives: sha3, shake, aes-gcm, aes-ccm, aes-ctr, aes-ofb,
1353 aes-cfb/cfb8, aes-ecb.
1354
1355 *Patrick Steuer*
1356
1357 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
1358 parameter is no longer accepted, as it leads to a corrupt table. NULL
1359 pem_str is reserved for alias entries only.
1360
1361 *Richard Levitte*
1362
1363 * Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
1364 step for prime curves. The new implementation is based on formulae from
1365 differential addition-and-doubling in homogeneous projective coordinates
1366 from Izu-Takagi "A fast parallel elliptic curve multiplication resistant
1367 against side channel attacks" and Brier-Joye "Weierstrass Elliptic Curves
1368 and Side-Channel Attacks" Eq. (8) for y-coordinate recovery, modified
1369 to work in projective coordinates.
1370
1371 *Billy Bob Brumley, Nicola Tuveri*
1372
1373 * Change generating and checking of primes so that the error rate of not
1374 being prime depends on the intended use based on the size of the input.
1375 For larger primes this will result in more rounds of Miller-Rabin.
1376 The maximal error rate for primes with more than 1080 bits is lowered
1377 to 2^-128.
1378
1379 *Kurt Roeckx, Annie Yousar*
1380
1381 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
1382
1383 *Kurt Roeckx*
1384
1385 * The 'tsget' script is renamed to 'tsget.pl', to avoid confusion when
1386 moving between systems, and to avoid confusion when a Windows build is
1387 done with mingw vs with MSVC. For POSIX installs, there's still a
1388 symlink or copy named 'tsget' to avoid that confusion as well.
1389
1390 *Richard Levitte*
1391
1392 * Revert blinding in ECDSA sign and instead make problematic addition
1393 length-invariant. Switch even to fixed-length Montgomery multiplication.
1394
1395 *Andy Polyakov*
1396
1397 * Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
1398 step for binary curves. The new implementation is based on formulae from
1399 differential addition-and-doubling in mixed Lopez-Dahab projective
1400 coordinates, modified to independently blind the operands.
1401
1402 *Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri*
1403
1404 * Add a scaffold to optionally enhance the Montgomery ladder implementation
1405 for `ec_scalar_mul_ladder` (formerly `ec_mul_consttime`) allowing
1406 EC_METHODs to implement their own specialized "ladder step", to take
1407 advantage of more favorable coordinate systems or more efficient
1408 differential addition-and-doubling algorithms.
1409
1410 *Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri*
1411
1412 * Modified the random device based seed sources to keep the relevant
1413 file descriptors open rather than reopening them on each access.
1414 This allows such sources to operate in a chroot() jail without
1415 the associated device nodes being available. This behaviour can be
1416 controlled using RAND_keep_random_devices_open().
1417
1418 *Paul Dale*
1419
1420 * Numerous side-channel attack mitigations have been applied. This may have
1421 performance impacts for some algorithms for the benefit of improved
1422 security. Specific changes are noted in this change log by their respective
1423 authors.
1424
1425 *Matt Caswell*
1426
1427 * AIX shared library support overhaul. Switch to AIX "natural" way of
1428 handling shared libraries, which means collecting shared objects of
1429 different versions and bitnesses in one common archive. This allows to
1430 mitigate conflict between 1.0 and 1.1 side-by-side installations. It
1431 doesn't affect the way 3rd party applications are linked, only how
1432 multi-version installation is managed.
1433
1434 *Andy Polyakov*
1435
1436 * Make ec_group_do_inverse_ord() more robust and available to other
1437 EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
1438 mitigations are applied to the fallback BN_mod_inverse().
1439 When using this function rather than BN_mod_inverse() directly, new
1440 EC cryptosystem implementations are then safer-by-default.
1441
1442 *Billy Bob Brumley*
1443
1444 * Add coordinate blinding for EC_POINT and implement projective
1445 coordinate blinding for generic prime curves as a countermeasure to
1446 chosen point SCA attacks.
1447
1448 *Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley*
1449
1450 * Add blinding to ECDSA and DSA signatures to protect against side channel
1451 attacks discovered by Keegan Ryan (NCC Group).
1452
1453 *Matt Caswell*
1454
1455 * Enforce checking in the pkeyutl command line app to ensure that the input
1456 length does not exceed the maximum supported digest length when performing
1457 a sign, verify or verifyrecover operation.
1458
1459 *Matt Caswell*
1460
1461 * SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
1462 I/O in combination with something like select() or poll() will hang. This
1463 can be turned off again using SSL_CTX_clear_mode().
1464 Many applications do not properly handle non-application data records, and
1465 TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
1466 around the problems in those applications, but can also break some.
1467 It's recommended to read the manpages about SSL_read(), SSL_write(),
1468 SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
1469 SSL_CTX_set_read_ahead() again.
1470
1471 *Kurt Roeckx*
1472
1473 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
1474 now allow empty (zero character) pass phrases.
1475
1476 *Richard Levitte*
1477
1478 * Apply blinding to binary field modular inversion and remove patent
1479 pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
1480
1481 *Billy Bob Brumley*
1482
1483 * Deprecate ec2_mult.c and unify scalar multiplication code paths for
1484 binary and prime elliptic curves.
1485
1486 *Billy Bob Brumley*
1487
1488 * Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
1489 constant time fixed point multiplication.
1490
1491 *Billy Bob Brumley*
1492
1493 * Revise elliptic curve scalar multiplication with timing attack
1494 defenses: ec_wNAF_mul redirects to a constant time implementation
1495 when computing fixed point and variable point multiplication (which
1496 in OpenSSL are mostly used with secret scalars in keygen, sign,
1497 ECDH derive operations).
1498 *Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
1499 Sohaib ul Hassan*
1500
1501 * Updated CONTRIBUTING
1502
1503 *Rich Salz*
1504
1505 * Updated DRBG / RAND to request nonce and additional low entropy
1506 randomness from the system.
1507
1508 *Matthias St. Pierre*
1509
1510 * Updated 'openssl rehash' to use OpenSSL consistent default.
1511
1512 *Richard Levitte*
1513
1514 * Moved the load of the ssl_conf module to libcrypto, which helps
1515 loading engines that libssl uses before libssl is initialised.
1516
1517 *Matt Caswell*
1518
1519 * Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
1520
1521 *Matt Caswell*
1522
1523 * Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
1524
1525 *Ingo Schwarze, Rich Salz*
1526
1527 * Added output of accepting IP address and port for 'openssl s_server'
1528
1529 *Richard Levitte*
1530
1531 * Added a new API for TLSv1.3 ciphersuites:
1532 SSL_CTX_set_ciphersuites()
1533 SSL_set_ciphersuites()
1534
1535 *Matt Caswell*
1536
1537 * Memory allocation failures consistently add an error to the error
1538 stack.
1539
1540 *Rich Salz*
1541
1542 * Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
1543 in libcrypto when run as setuid/setgid.
1544
1545 *Bernd Edlinger*
1546
1547 * Load any config file by default when libssl is used.
1548
1549 *Matt Caswell*
1550
1551 * Added new public header file <openssl/rand_drbg.h> and documentation
1552 for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
1553
1554 *Matthias St. Pierre*
1555
1556 * QNX support removed (cannot find contributors to get their approval
1557 for the license change).
1558
1559 *Rich Salz*
1560
1561 * TLSv1.3 replay protection for early data has been implemented. See the
1562 SSL_read_early_data() man page for further details.
1563
1564 *Matt Caswell*
1565
1566 * Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
1567 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
1568 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
1569 In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
1570 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
1571 configuration has been separated out. See the ciphers man page or the
1572 SSL_CTX_set_ciphersuites() man page for more information.
1573
1574 *Matt Caswell*
1575
1576 * On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
1577 in responder mode now supports the new "-multi" option, which
1578 spawns the specified number of child processes to handle OCSP
1579 requests. The "-timeout" option now also limits the OCSP
1580 responder's patience to wait to receive the full client request
1581 on a newly accepted connection. Child processes are respawned
1582 as needed, and the CA index file is automatically reloaded
1583 when changed. This makes it possible to run the "ocsp" responder
1584 as a long-running service, making the OpenSSL CA somewhat more
1585 feature-complete. In this mode, most diagnostic messages logged
1586 after entering the event loop are logged via syslog(3) rather than
1587 written to stderr.
1588
1589 *Viktor Dukhovni*
1590
1591 * Added support for X448 and Ed448. Heavily based on original work by
1592 Mike Hamburg.
1593
1594 *Matt Caswell*
1595
1596 * Extend OSSL_STORE with capabilities to search and to narrow the set of
1597 objects loaded. This adds the functions OSSL_STORE_expect() and
1598 OSSL_STORE_find() as well as needed tools to construct searches and
1599 get the search data out of them.
1600
1601 *Richard Levitte*
1602
1603 * Support for TLSv1.3 added. Note that users upgrading from an earlier
1604 version of OpenSSL should review their configuration settings to ensure
1605 that they are still appropriate for TLSv1.3. For further information see:
257e9d03 1606 <https://wiki.openssl.org/index.php/TLS1.3>
5f8e6c50
DMSP
1607
1608 *Matt Caswell*
1609
1610 * Grand redesign of the OpenSSL random generator
1611
1612 The default RAND method now utilizes an AES-CTR DRBG according to
1613 NIST standard SP 800-90Ar1. The new random generator is essentially
1614 a port of the default random generator from the OpenSSL FIPS 2.0
1615 object module. It is a hybrid deterministic random bit generator
1616 using an AES-CTR bit stream and which seeds and reseeds itself
1617 automatically using trusted system entropy sources.
1618
1619 Some of its new features are:
1620 - Support for multiple DRBG instances with seed chaining.
1621 - The default RAND method makes use of a DRBG.
1622 - There is a public and private DRBG instance.
1623 - The DRBG instances are fork-safe.
1624 - Keep all global DRBG instances on the secure heap if it is enabled.
1625 - The public and private DRBG instance are per thread for lock free
1626 operation
1627
1628 *Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre*
1629
1630 * Changed Configure so it only says what it does and doesn't dump
1631 so much data. Instead, ./configdata.pm should be used as a script
1632 to display all sorts of configuration data.
1633
1634 *Richard Levitte*
1635
1636 * Added processing of "make variables" to Configure.
1637
1638 *Richard Levitte*
1639
1640 * Added SHA512/224 and SHA512/256 algorithm support.
1641
1642 *Paul Dale*
1643
1644 * The last traces of Netware support, first removed in 1.1.0, have
1645 now been removed.
1646
1647 *Rich Salz*
1648
1649 * Get rid of Makefile.shared, and in the process, make the processing
1650 of certain files (rc.obj, or the .def/.map/.opt files produced from
1651 the ordinal files) more visible and hopefully easier to trace and
1652 debug (or make silent).
1653
1654 *Richard Levitte*
1655
1656 * Make it possible to have environment variable assignments as
1657 arguments to config / Configure.
1658
1659 *Richard Levitte*
1660
1661 * Add multi-prime RSA (RFC 8017) support.
1662
1663 *Paul Yang*
1664
1665 * Add SM3 implemented according to GB/T 32905-2016
1666 * Jack Lloyd <jack.lloyd@ribose.com>,
1667 Ronald Tse <ronald.tse@ribose.com>,
1668 Erick Borsboom <erick.borsboom@ribose.com> *
1669
1670 * Add 'Maximum Fragment Length' TLS extension negotiation and support
1671 as documented in RFC6066.
1672 Based on a patch from Tomasz Moń
1673
1674 *Filipe Raimundo da Silva*
1675
1676 * Add SM4 implemented according to GB/T 32907-2016.
1677 * Jack Lloyd <jack.lloyd@ribose.com>,
1678 Ronald Tse <ronald.tse@ribose.com>,
1679 Erick Borsboom <erick.borsboom@ribose.com> *
1680
1681 * Reimplement -newreq-nodes and ERR_error_string_n; the
1682 original author does not agree with the license change.
1683
1684 *Rich Salz*
1685
1686 * Add ARIA AEAD TLS support.
1687
1688 *Jon Spillett*
1689
1690 * Some macro definitions to support VS6 have been removed. Visual
1691 Studio 6 has not worked since 1.1.0
1692
1693 *Rich Salz*
1694
1695 * Add ERR_clear_last_mark(), to allow callers to clear the last mark
1696 without clearing the errors.
1697
1698 *Richard Levitte*
1699
1700 * Add "atfork" functions. If building on a system that without
1701 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
1702 requirements. The RAND facility now uses/requires this.
1703
1704 *Rich Salz*
1705
1706 * Add SHA3.
1707
1708 *Andy Polyakov*
1709
1710 * The UI API becomes a permanent and integral part of libcrypto, i.e.
1711 not possible to disable entirely. However, it's still possible to
1712 disable the console reading UI method, UI_OpenSSL() (use UI_null()
1713 as a fallback).
1714
1715 To disable, configure with 'no-ui-console'. 'no-ui' is still
1716 possible to use as an alias. Check at compile time with the
1717 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
1718 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
1719
1720 *Richard Levitte*
1721
1722 * Add a STORE module, which implements a uniform and URI based reader of
1723 stores that can contain keys, certificates, CRLs and numerous other
1724 objects. The main API is loosely based on a few stdio functions,
1725 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
1726 OSSL_STORE_error and OSSL_STORE_close.
1727 The implementation uses backends called "loaders" to implement arbitrary
1728 URI schemes. There is one built in "loader" for the 'file' scheme.
1729
1730 *Richard Levitte*
1731
1732 * Add devcrypto engine. This has been implemented against cryptodev-linux,
1733 then adjusted to work on FreeBSD 8.4 as well.
1734 Enable by configuring with 'enable-devcryptoeng'. This is done by default
1735 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
1736
1737 *Richard Levitte*
1738
1739 * Module names can prefixed with OSSL_ or OPENSSL_. This affects
1740 util/mkerr.pl, which is adapted to allow those prefixes, leading to
1741 error code calls like this:
1742
1743 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
1744
1745 With this change, we claim the namespaces OSSL and OPENSSL in a manner
1746 that can be encoded in C. For the foreseeable future, this will only
1747 affect new modules.
1748
1749 *Richard Levitte and Tim Hudson*
1750
1751 * Removed BSD cryptodev engine.
1752
1753 *Rich Salz*
1754
1755 * Add a build target 'build_all_generated', to build all generated files
1756 and only that. This can be used to prepare everything that requires
1757 things like perl for a system that lacks perl and then move everything
1758 to that system and do the rest of the build there.
1759
1760 *Richard Levitte*
1761
1762 * In the UI interface, make it possible to duplicate the user data. This
1763 can be used by engines that need to retain the data for a longer time
1764 than just the call where this user data is passed.
1765
1766 *Richard Levitte*
1767
1768 * Ignore the '-named_curve auto' value for compatibility of applications
1769 with OpenSSL 1.0.2.
1770
1771 *Tomas Mraz <tmraz@fedoraproject.org>*
1772
1773 * Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
1774 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
1775 alerts across multiple records (some of which could be empty). In practice
1776 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
44652c16 1777 prohibits this altogether and other libraries (BoringSSL, NSS) do not
5f8e6c50 1778 support this at all. Supporting it adds significant complexity to the
44652c16 1779 record layer, and its removal is unlikely to cause interoperability
5f8e6c50
DMSP
1780 issues.
1781
1782 *Matt Caswell*
1783
1784 * Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
1785 with Z. These are meant to replace LONG and ZLONG and to be size safe.
1786 The use of LONG and ZLONG is discouraged and scheduled for deprecation
1787 in OpenSSL 1.2.0.
1788
1789 *Richard Levitte*
1790
1791 * Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
1792 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
1793
1794 *Richard Levitte, Andy Polyakov*
1795
1796 * Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
1797 does for RSA, etc.
1798
1799 *Richard Levitte*
1800
1801 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
1802 platform rather than 'mingw'.
1803
1804 *Richard Levitte*
1805
1806 * The functions X509_STORE_add_cert and X509_STORE_add_crl return
1807 success if they are asked to add an object which already exists
1808 in the store. This change cascades to other functions which load
1809 certificates and CRLs.
1810
1811 *Paul Dale*
1812
1813 * x86_64 assembly pack: annotate code with DWARF CFI directives to
1814 facilitate stack unwinding even from assembly subroutines.
1815
1816 *Andy Polyakov*
1817
1818 * Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
1819 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
1820
1821 *Richard Levitte*
1822
1823 * Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
1824 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
1825 which is the minimum version we support.
1826
1827 *Richard Levitte*
1828
1829 * Certificate time validation (X509_cmp_time) enforces stricter
1830 compliance with RFC 5280. Fractional seconds and timezone offsets
1831 are no longer allowed.
1832
1833 *Emilia Käsper*
1834
1835 * Add support for ARIA
1836
1837 *Paul Dale*
1838
1839 * s_client will now send the Server Name Indication (SNI) extension by
1840 default unless the new "-noservername" option is used. The server name is
1841 based on the host provided to the "-connect" option unless overridden by
1842 using "-servername".
1843
1844 *Matt Caswell*
1845
1846 * Add support for SipHash
1847
1848 *Todd Short*
1849
1850 * OpenSSL now fails if it receives an unrecognised record type in TLS1.0
1851 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
1852 prevent issues where no progress is being made and the peer continually
1853 sends unrecognised record types, using up resources processing them.
1854
1855 *Matt Caswell*
1856
1857 * 'openssl passwd' can now produce SHA256 and SHA512 based output,
1858 using the algorithm defined in
257e9d03 1859 <https://www.akkadia.org/drepper/SHA-crypt.txt>
5f8e6c50
DMSP
1860
1861 *Richard Levitte*
1862
1863 * Heartbeat support has been removed; the ABI is changed for now.
1864
1865 *Richard Levitte, Rich Salz*
1866
1867 * Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
1868
1869 *Emilia Käsper*
1870
1871 * The RSA "null" method, which was partially supported to avoid patent
1872 issues, has been replaced to always returns NULL.
1873
1874 *Rich Salz*
1875
44652c16
DMSP
1876OpenSSL 1.1.0
1877-------------
5f8e6c50 1878
257e9d03 1879### Changes between 1.1.0k and 1.1.0l [10 Sep 2019]
5f8e6c50 1880
44652c16
DMSP
1881 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
1882 used even when parsing explicit parameters, when loading a serialized key
1883 or calling `EC_GROUP_new_from_ecpkparameters()`/
1884 `EC_GROUP_new_from_ecparameters()`.
1885 This prevents bypass of security hardening and performance gains,
1886 especially for curves with specialized EC_METHODs.
1887 By default, if a key encoded with explicit parameters is loaded and later
1888 serialized, the output is still encoded with explicit parameters, even if
1889 internally a "named" EC_GROUP is used for computation.
5f8e6c50 1890
44652c16 1891 *Nicola Tuveri*
5f8e6c50 1892
44652c16
DMSP
1893 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
1894 this change, EC_GROUP_set_generator would accept order and/or cofactor as
1895 NULL. After this change, only the cofactor parameter can be NULL. It also
1896 does some minimal sanity checks on the passed order.
1897 [CVE-2019-1547][]
5f8e6c50 1898
44652c16 1899 *Billy Bob Brumley*
5f8e6c50 1900
44652c16
DMSP
1901 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
1902 An attack is simple, if the first CMS_recipientInfo is valid but the
1903 second CMS_recipientInfo is chosen ciphertext. If the second
1904 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
1905 encryption key will be replaced by garbage, and the message cannot be
1906 decoded, but if the RSA decryption fails, the correct encryption key is
1907 used and the recipient will not notice the attack.
1908 As a work around for this potential attack the length of the decrypted
1909 key must be equal to the cipher default key length, in case the
1910 certifiate is not given and all recipientInfo are tried out.
1911 The old behaviour can be re-enabled in the CMS code by setting the
1912 CMS_DEBUG_DECRYPT flag.
1913 [CVE-2019-1563][]
1914
1915 *Bernd Edlinger*
1916
1917 * Use Windows installation paths in the mingw builds
1918
1919 Mingw isn't a POSIX environment per se, which means that Windows
1920 paths should be used for installation.
1921 [CVE-2019-1552][]
1922
1923 *Richard Levitte*
1924
257e9d03 1925### Changes between 1.1.0j and 1.1.0k [28 May 2019]
44652c16
DMSP
1926
1927 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
1928 This changes the size when using the genpkey app when no size is given. It
1929 fixes an omission in earlier changes that changed all RSA, DSA and DH
1930 generation apps to use 2048 bits by default.
1931
1932 *Kurt Roeckx*
1933
1934 * Prevent over long nonces in ChaCha20-Poly1305.
1935
1936 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
1937 for every encryption operation. RFC 7539 specifies that the nonce value
1938 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
1939 and front pads the nonce with 0 bytes if it is less than 12
1940 bytes. However it also incorrectly allows a nonce to be set of up to 16
1941 bytes. In this case only the last 12 bytes are significant and any
1942 additional leading bytes are ignored.
1943
1944 It is a requirement of using this cipher that nonce values are
1945 unique. Messages encrypted using a reused nonce value are susceptible to
1946 serious confidentiality and integrity attacks. If an application changes
1947 the default nonce length to be longer than 12 bytes and then makes a
1948 change to the leading bytes of the nonce expecting the new value to be a
1949 new unique nonce then such an application could inadvertently encrypt
1950 messages with a reused nonce.
1951
1952 Additionally the ignored bytes in a long nonce are not covered by the
1953 integrity guarantee of this cipher. Any application that relies on the
1954 integrity of these ignored leading bytes of a long nonce may be further
1955 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
1956 is safe because no such use sets such a long nonce value. However user
1957 applications that use this cipher directly and set a non-default nonce
1958 length to be longer than 12 bytes may be vulnerable.
1959
1960 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
1961 Greef of Ronomon.
1962 [CVE-2019-1543][]
1963
1964 *Matt Caswell*
1965
1966 * Added SCA hardening for modular field inversion in EC_GROUP through
1967 a new dedicated field_inv() pointer in EC_METHOD.
1968 This also addresses a leakage affecting conversions from projective
1969 to affine coordinates.
1970
1971 *Billy Bob Brumley, Nicola Tuveri*
1972
1973 * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
1974 re-used X509_PUBKEY object if the second PUBKEY is malformed.
1975
1976 *Bernd Edlinger*
1977
1978 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
1979
1980 *Richard Levitte*
1981
1982 * Remove the 'dist' target and add a tarball building script. The
1983 'dist' target has fallen out of use, and it shouldn't be
1984 necessary to configure just to create a source distribution.
1985
1986 *Richard Levitte*
1987
257e9d03 1988### Changes between 1.1.0i and 1.1.0j [20 Nov 2018]
44652c16
DMSP
1989
1990 * Timing vulnerability in DSA signature generation
1991
1992 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
1993 timing side channel attack. An attacker could use variations in the signing
1994 algorithm to recover the private key.
1995
1996 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
1997 [CVE-2018-0734][]
1998
1999 *Paul Dale*
2000
2001 * Timing vulnerability in ECDSA signature generation
2002
2003 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
2004 timing side channel attack. An attacker could use variations in the signing
2005 algorithm to recover the private key.
2006
2007 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
2008 [CVE-2018-0735][]
2009
2010 *Paul Dale*
2011
2012 * Add coordinate blinding for EC_POINT and implement projective
2013 coordinate blinding for generic prime curves as a countermeasure to
2014 chosen point SCA attacks.
2015
2016 *Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley*
2017
257e9d03 2018### Changes between 1.1.0h and 1.1.0i [14 Aug 2018]
44652c16
DMSP
2019
2020 * Client DoS due to large DH parameter
2021
2022 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
2023 malicious server can send a very large prime value to the client. This will
2024 cause the client to spend an unreasonably long period of time generating a
2025 key for this prime resulting in a hang until the client has finished. This
2026 could be exploited in a Denial Of Service attack.
2027
2028 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
2029 [CVE-2018-0732][]
2030
2031 *Guido Vranken*
2032
2033 * Cache timing vulnerability in RSA Key Generation
2034
2035 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
2036 a cache timing side channel attack. An attacker with sufficient access to
2037 mount cache timing attacks during the RSA key generation process could
2038 recover the private key.
5f8e6c50
DMSP
2039
2040 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
2041 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
44652c16 2042 [CVE-2018-0737][]
5f8e6c50
DMSP
2043
2044 *Billy Brumley*
2045
2046 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
2047 parameter is no longer accepted, as it leads to a corrupt table. NULL
2048 pem_str is reserved for alias entries only.
2049
2050 *Richard Levitte*
2051
2052 * Revert blinding in ECDSA sign and instead make problematic addition
2053 length-invariant. Switch even to fixed-length Montgomery multiplication.
2054
2055 *Andy Polyakov*
2056
2057 * Change generating and checking of primes so that the error rate of not
2058 being prime depends on the intended use based on the size of the input.
2059 For larger primes this will result in more rounds of Miller-Rabin.
2060 The maximal error rate for primes with more than 1080 bits is lowered
2061 to 2^-128.
2062
2063 *Kurt Roeckx, Annie Yousar*
2064
2065 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
2066
2067 *Kurt Roeckx*
2068
2069 * Add blinding to ECDSA and DSA signatures to protect against side channel
2070 attacks discovered by Keegan Ryan (NCC Group).
2071
2072 *Matt Caswell*
2073
2074 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
2075 now allow empty (zero character) pass phrases.
2076
2077 *Richard Levitte*
2078
2079 * Certificate time validation (X509_cmp_time) enforces stricter
2080 compliance with RFC 5280. Fractional seconds and timezone offsets
2081 are no longer allowed.
2082
2083 *Emilia Käsper*
2084
2085 * Fixed a text canonicalisation bug in CMS
2086
2087 Where a CMS detached signature is used with text content the text goes
2088 through a canonicalisation process first prior to signing or verifying a
2089 signature. This process strips trailing space at the end of lines, converts
2090 line terminators to CRLF and removes additional trailing line terminators
2091 at the end of a file. A bug in the canonicalisation process meant that
2092 some characters, such as form-feed, were incorrectly treated as whitespace
2093 and removed. This is contrary to the specification (RFC5485). This fix
2094 could mean that detached text data signed with an earlier version of
2095 OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
2096 signed with a fixed OpenSSL may fail to verify with an earlier version of
2097 OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
2098 and use the "-binary" flag (for the "cms" command line application) or set
2099 the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
2100
2101 *Matt Caswell*
2102
257e9d03 2103### Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
5f8e6c50
DMSP
2104
2105 * Constructed ASN.1 types with a recursive definition could exceed the stack
2106
2107 Constructed ASN.1 types with a recursive definition (such as can be found
2108 in PKCS7) could eventually exceed the stack given malicious input with
2109 excessive recursion. This could result in a Denial Of Service attack. There
2110 are no such structures used within SSL/TLS that come from untrusted sources
2111 so this is considered safe.
2112
2113 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
2114 project.
44652c16 2115 [CVE-2018-0739][]
5f8e6c50
DMSP
2116
2117 *Matt Caswell*
2118
2119 * Incorrect CRYPTO_memcmp on HP-UX PA-RISC
2120
2121 Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
2122 effectively reduced to only comparing the least significant bit of each
2123 byte. This allows an attacker to forge messages that would be considered as
2124 authenticated in an amount of tries lower than that guaranteed by the
2125 security claims of the scheme. The module can only be compiled by the
2126 HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
2127
2128 This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
2129 (IBM).
44652c16 2130 [CVE-2018-0733][]
5f8e6c50
DMSP
2131
2132 *Andy Polyakov*
2133
2134 * Add a build target 'build_all_generated', to build all generated files
2135 and only that. This can be used to prepare everything that requires
2136 things like perl for a system that lacks perl and then move everything
2137 to that system and do the rest of the build there.
2138
2139 *Richard Levitte*
2140
2141 * Backport SSL_OP_NO_RENGOTIATION
2142
2143 OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
2144 (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
2145 changes this is no longer possible in 1.1.0. Therefore the new
2146 SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
2147 1.1.0 to provide equivalent functionality.
2148
2149 Note that if an application built against 1.1.0h headers (or above) is run
2150 using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
2151 accepted but nothing will happen, i.e. renegotiation will not be prevented.
2152
2153 *Matt Caswell*
2154
2155 * Removed the OS390-Unix config target. It relied on a script that doesn't
2156 exist.
2157
2158 *Rich Salz*
2159
2160 * rsaz_1024_mul_avx2 overflow bug on x86_64
2161
2162 There is an overflow bug in the AVX2 Montgomery multiplication procedure
2163 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
2164 Analysis suggests that attacks against RSA and DSA as a result of this
2165 defect would be very difficult to perform and are not believed likely.
2166 Attacks against DH1024 are considered just feasible, because most of the
2167 work necessary to deduce information about a private key may be performed
2168 offline. The amount of resources required for such an attack would be
2169 significant. However, for an attack on TLS to be meaningful, the server
2170 would have to share the DH1024 private key among multiple clients, which is
2171 no longer an option since CVE-2016-0701.
2172
2173 This only affects processors that support the AVX2 but not ADX extensions
2174 like Intel Haswell (4th generation).
2175
2176 This issue was reported to OpenSSL by David Benjamin (Google). The issue
2177 was originally found via the OSS-Fuzz project.
44652c16 2178 [CVE-2017-3738][]
5f8e6c50
DMSP
2179
2180 *Andy Polyakov*
2181
257e9d03 2182### Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
5f8e6c50
DMSP
2183
2184 * bn_sqrx8x_internal carry bug on x86_64
2185
2186 There is a carry propagating bug in the x86_64 Montgomery squaring
2187 procedure. No EC algorithms are affected. Analysis suggests that attacks
2188 against RSA and DSA as a result of this defect would be very difficult to
2189 perform and are not believed likely. Attacks against DH are considered just
2190 feasible (although very difficult) because most of the work necessary to
2191 deduce information about a private key may be performed offline. The amount
2192 of resources required for such an attack would be very significant and
2193 likely only accessible to a limited number of attackers. An attacker would
2194 additionally need online access to an unpatched system using the target
2195 private key in a scenario with persistent DH parameters and a private
2196 key that is shared between multiple clients.
2197
2198 This only affects processors that support the BMI1, BMI2 and ADX extensions
2199 like Intel Broadwell (5th generation) and later or AMD Ryzen.
2200
2201 This issue was reported to OpenSSL by the OSS-Fuzz project.
44652c16 2202 [CVE-2017-3736][]
5f8e6c50
DMSP
2203
2204 *Andy Polyakov*
2205
2206 * Malformed X.509 IPAddressFamily could cause OOB read
2207
2208 If an X.509 certificate has a malformed IPAddressFamily extension,
2209 OpenSSL could do a one-byte buffer overread. The most likely result
2210 would be an erroneous display of the certificate in text format.
2211
2212 This issue was reported to OpenSSL by the OSS-Fuzz project.
44652c16 2213 [CVE-2017-3735][]
5f8e6c50
DMSP
2214
2215 *Rich Salz*
2216
257e9d03 2217### Changes between 1.1.0e and 1.1.0f [25 May 2017]
5f8e6c50
DMSP
2218
2219 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
2220 platform rather than 'mingw'.
2221
2222 *Richard Levitte*
2223
2224 * Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
2225 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
2226 which is the minimum version we support.
2227
2228 *Richard Levitte*
2229
257e9d03 2230### Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
5f8e6c50
DMSP
2231
2232 * Encrypt-Then-Mac renegotiation crash
2233
2234 During a renegotiation handshake if the Encrypt-Then-Mac extension is
2235 negotiated where it was not in the original handshake (or vice-versa) then
2236 this can cause OpenSSL to crash (dependant on ciphersuite). Both clients
2237 and servers are affected.
2238
2239 This issue was reported to OpenSSL by Joe Orton (Red Hat).
44652c16 2240 [CVE-2017-3733][]
5f8e6c50
DMSP
2241
2242 *Matt Caswell*
2243
257e9d03 2244### Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
5f8e6c50
DMSP
2245
2246 * Truncated packet could crash via OOB read
2247
2248 If one side of an SSL/TLS path is running on a 32-bit host and a specific
2249 cipher is being used, then a truncated packet can cause that host to
2250 perform an out-of-bounds read, usually resulting in a crash.
2251
2252 This issue was reported to OpenSSL by Robert Święcki of Google.
44652c16 2253 [CVE-2017-3731][]
5f8e6c50
DMSP
2254
2255 *Andy Polyakov*
2256
2257 * Bad (EC)DHE parameters cause a client crash
2258
2259 If a malicious server supplies bad parameters for a DHE or ECDHE key
2260 exchange then this can result in the client attempting to dereference a
2261 NULL pointer leading to a client crash. This could be exploited in a Denial
2262 of Service attack.
2263
2264 This issue was reported to OpenSSL by Guido Vranken.
44652c16 2265 [CVE-2017-3730][]
5f8e6c50
DMSP
2266
2267 *Matt Caswell*
2268
2269 * BN_mod_exp may produce incorrect results on x86_64
2270
2271 There is a carry propagating bug in the x86_64 Montgomery squaring
2272 procedure. No EC algorithms are affected. Analysis suggests that attacks
2273 against RSA and DSA as a result of this defect would be very difficult to
2274 perform and are not believed likely. Attacks against DH are considered just
2275 feasible (although very difficult) because most of the work necessary to
2276 deduce information about a private key may be performed offline. The amount
2277 of resources required for such an attack would be very significant and
2278 likely only accessible to a limited number of attackers. An attacker would
2279 additionally need online access to an unpatched system using the target
2280 private key in a scenario with persistent DH parameters and a private
2281 key that is shared between multiple clients. For example this can occur by
2282 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
2283 similar to CVE-2015-3193 but must be treated as a separate problem.
2284
2285 This issue was reported to OpenSSL by the OSS-Fuzz project.
44652c16 2286 [CVE-2017-3732][]
5f8e6c50
DMSP
2287
2288 *Andy Polyakov*
2289
257e9d03 2290### Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
5f8e6c50
DMSP
2291
2292 * ChaCha20/Poly1305 heap-buffer-overflow
2293
257e9d03 2294 TLS connections using `*-CHACHA20-POLY1305` ciphersuites are susceptible to
5f8e6c50
DMSP
2295 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
2296 crash. This issue is not considered to be exploitable beyond a DoS.
2297
2298 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
44652c16 2299 [CVE-2016-7054][]
5f8e6c50
DMSP
2300
2301 *Richard Levitte*
2302
2303 * CMS Null dereference
2304
2305 Applications parsing invalid CMS structures can crash with a NULL pointer
2306 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
2307 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
2308 structure callback if an attempt is made to free certain invalid encodings.
2309 Only CHOICE structures using a callback which do not handle NULL value are
2310 affected.
2311
2312 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
44652c16 2313 [CVE-2016-7053][]
5f8e6c50
DMSP
2314
2315 *Stephen Henson*
2316
2317 * Montgomery multiplication may produce incorrect results
2318
2319 There is a carry propagating bug in the Broadwell-specific Montgomery
2320 multiplication procedure that handles input lengths divisible by, but
2321 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
2322 and DH private keys are impossible. This is because the subroutine in
2323 question is not used in operations with the private key itself and an input
2324 of the attacker's direct choice. Otherwise the bug can manifest itself as
2325 transient authentication and key negotiation failures or reproducible
2326 erroneous outcome of public-key operations with specially crafted input.
2327 Among EC algorithms only Brainpool P-512 curves are affected and one
2328 presumably can attack ECDH key negotiation. Impact was not analyzed in
2329 detail, because pre-requisites for attack are considered unlikely. Namely
2330 multiple clients have to choose the curve in question and the server has to
2331 share the private key among them, neither of which is default behaviour.
2332 Even then only clients that chose the curve will be affected.
2333
2334 This issue was publicly reported as transient failures and was not
2335 initially recognized as a security issue. Thanks to Richard Morgan for
2336 providing reproducible case.
44652c16 2337 [CVE-2016-7055][]
5f8e6c50
DMSP
2338
2339 *Andy Polyakov*
2340
2341 * Removed automatic addition of RPATH in shared libraries and executables,
2342 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
2343
2344 *Richard Levitte*
2345
257e9d03 2346### Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
5f8e6c50
DMSP
2347
2348 * Fix Use After Free for large message sizes
2349
2350 The patch applied to address CVE-2016-6307 resulted in an issue where if a
2351 message larger than approx 16k is received then the underlying buffer to
2352 store the incoming message is reallocated and moved. Unfortunately a
2353 dangling pointer to the old location is left which results in an attempt to
2354 write to the previously freed location. This is likely to result in a
2355 crash, however it could potentially lead to execution of arbitrary code.
2356
2357 This issue only affects OpenSSL 1.1.0a.
2358
2359 This issue was reported to OpenSSL by Robert Święcki.
44652c16 2360 [CVE-2016-6309][]
5f8e6c50
DMSP
2361
2362 *Matt Caswell*
2363
257e9d03 2364### Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
5f8e6c50
DMSP
2365
2366 * OCSP Status Request extension unbounded memory growth
2367
2368 A malicious client can send an excessively large OCSP Status Request
2369 extension. If that client continually requests renegotiation, sending a
2370 large OCSP Status Request extension each time, then there will be unbounded
2371 memory growth on the server. This will eventually lead to a Denial Of
2372 Service attack through memory exhaustion. Servers with a default
2373 configuration are vulnerable even if they do not support OCSP. Builds using
2374 the "no-ocsp" build time option are not affected.
2375
2376 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
44652c16 2377 [CVE-2016-6304][]
5f8e6c50
DMSP
2378
2379 *Matt Caswell*
2380
2381 * SSL_peek() hang on empty record
2382
2383 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
2384 sends an empty record. This could be exploited by a malicious peer in a
2385 Denial Of Service attack.
2386
2387 This issue was reported to OpenSSL by Alex Gaynor.
44652c16 2388 [CVE-2016-6305][]
5f8e6c50
DMSP
2389
2390 *Matt Caswell*
2391
2392 * Excessive allocation of memory in tls_get_message_header() and
2393 dtls1_preprocess_fragment()
2394
2395 A (D)TLS message includes 3 bytes for its length in the header for the
2396 message. This would allow for messages up to 16Mb in length. Messages of
2397 this length are excessive and OpenSSL includes a check to ensure that a
2398 peer is sending reasonably sized messages in order to avoid too much memory
2399 being consumed to service a connection. A flaw in the logic of version
2400 1.1.0 means that memory for the message is allocated too early, prior to
2401 the excessive message length check. Due to way memory is allocated in
2402 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
2403 to service a connection. This could lead to a Denial of Service through
2404 memory exhaustion. However, the excessive message length check still takes
2405 place, and this would cause the connection to immediately fail. Assuming
2406 that the application calls SSL_free() on the failed connection in a timely
2407 manner then the 21Mb of allocated memory will then be immediately freed
2408 again. Therefore the excessive memory allocation will be transitory in
2409 nature. This then means that there is only a security impact if:
2410
2411 1) The application does not call SSL_free() in a timely manner in the event
2412 that the connection fails
2413 or
2414 2) The application is working in a constrained environment where there is
2415 very little free memory
2416 or
2417 3) The attacker initiates multiple connection attempts such that there are
2418 multiple connections in a state where memory has been allocated for the
2419 connection; SSL_free() has not yet been called; and there is insufficient
2420 memory to service the multiple requests.
2421
2422 Except in the instance of (1) above any Denial Of Service is likely to be
2423 transitory because as soon as the connection fails the memory is
2424 subsequently freed again in the SSL_free() call. However there is an
2425 increased risk during this period of application crashes due to the lack of
2426 memory - which would then mean a more serious Denial of Service.
2427
2428 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
2429 (CVE-2016-6307 and CVE-2016-6308)
2430
2431 *Matt Caswell*
2432
2433 * solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
2434 had to be removed. Primary reason is that vendor assembler can't
2435 assemble our modules with -KPIC flag. As result it, assembly
2436 support, was not even available as option. But its lack means
2437 lack of side-channel resistant code, which is incompatible with
2438 security by todays standards. Fortunately gcc is readily available
2439 prepackaged option, which we firmly point at...
2440
2441 *Andy Polyakov*
2442
257e9d03 2443### Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
5f8e6c50
DMSP
2444
2445 * Windows command-line tool supports UTF-8 opt-in option for arguments
2446 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
2447 (to any value) allows Windows user to access PKCS#12 file generated
2448 with Windows CryptoAPI and protected with non-ASCII password, as well
2449 as files generated under UTF-8 locale on Linux also protected with
2450 non-ASCII password.
2451
2452 *Andy Polyakov*
2453
44652c16 2454 * To mitigate the SWEET32 attack [CVE-2016-2183][], 3DES cipher suites
5f8e6c50
DMSP
2455 have been disabled by default and removed from DEFAULT, just like RC4.
2456 See the RC4 item below to re-enable both.
2457
2458 *Rich Salz*
2459
2460 * The method for finding the storage location for the Windows RAND seed file
2461 has changed. First we check %RANDFILE%. If that is not set then we check
2462 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
2463 all else fails we fall back to C:\.
2464
2465 *Matt Caswell*
2466
2467 * The EVP_EncryptUpdate() function has had its return type changed from void
2468 to int. A return of 0 indicates and error while a return of 1 indicates
2469 success.
2470
2471 *Matt Caswell*
2472
2473 * The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
2474 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
2475 off the constant time implementation for RSA, DSA and DH have been made
2476 no-ops and deprecated.
2477
2478 *Matt Caswell*
2479
2480 * Windows RAND implementation was simplified to only get entropy by
2481 calling CryptGenRandom(). Various other RAND-related tickets
2482 were also closed.
2483
2484 *Joseph Wylie Yandle, Rich Salz*
2485
257e9d03
RS
2486 * The stack and lhash API's were renamed to start with `OPENSSL_SK_`
2487 and `OPENSSL_LH_`, respectively. The old names are available
5f8e6c50
DMSP
2488 with API compatibility. They new names are now completely documented.
2489
2490 *Rich Salz*
2491
2492 * Unify TYPE_up_ref(obj) methods signature.
2493 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
2494 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
2495 int (instead of void) like all others TYPE_up_ref() methods.
2496 So now these methods also check the return value of CRYPTO_atomic_add(),
2497 and the validity of object reference counter.
2498
2499 *fdasilvayy@gmail.com*
2500
2501 * With Windows Visual Studio builds, the .pdb files are installed
2502 alongside the installed libraries and executables. For a static
2503 library installation, ossl_static.pdb is the associate compiler
2504 generated .pdb file to be used when linking programs.
2505
2506 *Richard Levitte*
2507
2508 * Remove openssl.spec. Packaging files belong with the packagers.
2509
2510 *Richard Levitte*
2511
2512 * Automatic Darwin/OSX configuration has had a refresh, it will now
2513 recognise x86_64 architectures automatically. You can still decide
2514 to build for a different bitness with the environment variable
2515 KERNEL_BITS (can be 32 or 64), for example:
2516
2517 KERNEL_BITS=32 ./config
2518
2519 *Richard Levitte*
2520
2521 * Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
2522 256 bit AES and HMAC with SHA256.
2523
2524 *Steve Henson*
2525
2526 * Remove support for MIPS o32 ABI on IRIX (and IRIX only).
2527
2528 *Andy Polyakov*
2529
2530 * Triple-DES ciphers have been moved from HIGH to MEDIUM.
2531
2532 *Rich Salz*
2533
2534 * To enable users to have their own config files and build file templates,
2535 Configure looks in the directory indicated by the environment variable
2536 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
2537 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
2538 name and is used as is.
2539
2540 *Richard Levitte*
2541
2542 * The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
2543 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
2544 X509_CERT_FILE_CTX was removed.
2545
2546 *Rich Salz*
2547
2548 * "shared" builds are now the default. To create only static libraries use
2549 the "no-shared" Configure option.
2550
2551 *Matt Caswell*
2552
2553 * Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
2554 All of these option have not worked for some while and are fundamental
2555 algorithms.
2556
2557 *Matt Caswell*
2558
2559 * Make various cleanup routines no-ops and mark them as deprecated. Most
2560 global cleanup functions are no longer required because they are handled
2561 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
2562 Explicitly de-initing can cause problems (e.g. where a library that uses
2563 OpenSSL de-inits, but an application is still using it). The affected
2564 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
2565 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
2566 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
2567 COMP_zlib_cleanup().
2568
2569 *Matt Caswell*
2570
2571 * --strict-warnings no longer enables runtime debugging options
2572 such as REF_DEBUG. Instead, debug options are automatically
2573 enabled with '--debug' builds.
2574
2575 *Andy Polyakov, Emilia Käsper*
2576
2577 * Made DH and DH_METHOD opaque. The structures for managing DH objects
2578 have been moved out of the public header files. New functions for managing
2579 these have been added.
2580
2581 *Matt Caswell*
2582
2583 * Made RSA and RSA_METHOD opaque. The structures for managing RSA
2584 objects have been moved out of the public header files. New
2585 functions for managing these have been added.
2586
2587 *Richard Levitte*
2588
2589 * Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
2590 have been moved out of the public header files. New functions for managing
2591 these have been added.
2592
2593 *Matt Caswell*
2594
2595 * Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
2596 moved out of the public header files. New functions for managing these
2597 have been added.
2598
2599 *Matt Caswell*
2600
2601 * Removed no-rijndael as a config option. Rijndael is an old name for AES.
2602
2603 *Matt Caswell*
2604
2605 * Removed the mk1mf build scripts.
2606
2607 *Richard Levitte*
2608
2609 * Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
2610 it is always safe to #include a header now.
2611
2612 *Rich Salz*
2613
2614 * Removed the aged BC-32 config and all its supporting scripts
2615
2616 *Richard Levitte*
2617
2618 * Removed support for Ultrix, Netware, and OS/2.
2619
2620 *Rich Salz*
2621
2622 * Add support for HKDF.
2623
2624 *Alessandro Ghedini*
2625
2626 * Add support for blake2b and blake2s
2627
2628 *Bill Cox*
2629
2630 * Added support for "pipelining". Ciphers that have the
2631 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
2632 encryptions/decryptions simultaneously. There are currently no built-in
2633 ciphers with this property but the expectation is that engines will be able
2634 to offer it to significantly improve throughput. Support has been extended
2635 into libssl so that multiple records for a single connection can be
2636 processed in one go (for >=TLS 1.1).
2637
2638 *Matt Caswell*
2639
2640 * Added the AFALG engine. This is an async capable engine which is able to
2641 offload work to the Linux kernel. In this initial version it only supports
2642 AES128-CBC. The kernel must be version 4.1.0 or greater.
2643
2644 *Catriona Lucey*
2645
2646 * OpenSSL now uses a new threading API. It is no longer necessary to
2647 set locking callbacks to use OpenSSL in a multi-threaded environment. There
2648 are two supported threading models: pthreads and windows threads. It is
2649 also possible to configure OpenSSL at compile time for "no-threads". The
2650 old threading API should no longer be used. The functions have been
2651 replaced with "no-op" compatibility macros.
2652
2653 *Alessandro Ghedini, Matt Caswell*
2654
2655 * Modify behavior of ALPN to invoke callback after SNI/servername
2656 callback, such that updates to the SSL_CTX affect ALPN.
2657
2658 *Todd Short*
2659
2660 * Add SSL_CIPHER queries for authentication and key-exchange.
2661
2662 *Todd Short*
2663
2664 * Changes to the DEFAULT cipherlist:
257e9d03
RS
2665 - Prefer (EC)DHE handshakes over plain RSA.
2666 - Prefer AEAD ciphers over legacy ciphers.
2667 - Prefer ECDSA over RSA when both certificates are available.
2668 - Prefer TLSv1.2 ciphers/PRF.
2669 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
2670 default cipherlist.
5f8e6c50
DMSP
2671
2672 *Emilia Käsper*
2673
2674 * Change the ECC default curve list to be this, in order: x25519,
2675 secp256r1, secp521r1, secp384r1.
2676
2677 *Rich Salz*
2678
2679 * RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
2680 disabled by default. They can be re-enabled using the
2681 enable-weak-ssl-ciphers option to Configure.
2682
2683 *Matt Caswell*
2684
2685 * If the server has ALPN configured, but supports no protocols that the
2686 client advertises, send a fatal "no_application_protocol" alert.
2687 This behaviour is SHALL in RFC 7301, though it isn't universally
2688 implemented by other servers.
2689
2690 *Emilia Käsper*
2691
2692 * Add X25519 support.
2693 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
2694 for public and private key encoding using the format documented in
2695 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
2696 key generation and key derivation.
2697
2698 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
2699 X25519(29).
2700
2701 *Steve Henson*
2702
2703 * Deprecate SRP_VBASE_get_by_user.
2704 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
44652c16 2705 In order to fix an unavoidable memory leak [CVE-2016-0798][],
5f8e6c50
DMSP
2706 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
2707 seed, even if the seed is configured.
2708
2709 Users should use SRP_VBASE_get1_by_user instead. Note that in
2710 SRP_VBASE_get1_by_user, caller must free the returned value. Note
2711 also that even though configuring the SRP seed attempts to hide
2712 invalid usernames by continuing the handshake with fake
2713 credentials, this behaviour is not constant time and no strong
2714 guarantees are made that the handshake is indistinguishable from
2715 that of a valid user.
2716
2717 *Emilia Käsper*
2718
2719 * Configuration change; it's now possible to build dynamic engines
2720 without having to build shared libraries and vice versa. This
2721 only applies to the engines in engines/, those in crypto/engine/
2722 will always be built into libcrypto (i.e. "static").
2723
2724 Building dynamic engines is enabled by default; to disable, use
2725 the configuration option "disable-dynamic-engine".
2726
2727 The only requirements for building dynamic engines are the
2728 presence of the DSO module and building with position independent
2729 code, so they will also automatically be disabled if configuring
2730 with "disable-dso" or "disable-pic".
2731
2732 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
2733 are also taken away from openssl/opensslconf.h, as they are
2734 irrelevant.
2735
2736 *Richard Levitte*
2737
2738 * Configuration change; if there is a known flag to compile
2739 position independent code, it will always be applied on the
2740 libcrypto and libssl object files, and never on the application
2741 object files. This means other libraries that use routines from
2742 libcrypto / libssl can be made into shared libraries regardless
2743 of how OpenSSL was configured.
2744
2745 If this isn't desirable, the configuration options "disable-pic"
2746 or "no-pic" can be used to disable the use of PIC. This will
2747 also disable building shared libraries and dynamic engines.
2748
2749 *Richard Levitte*
2750
2751 * Removed JPAKE code. It was experimental and has no wide use.
2752
2753 *Rich Salz*
2754
2755 * The INSTALL_PREFIX Makefile variable has been renamed to
2756 DESTDIR. That makes for less confusion on what this variable
2757 is for. Also, the configuration option --install_prefix is
2758 removed.
2759
2760 *Richard Levitte*
2761
2762 * Heartbeat for TLS has been removed and is disabled by default
2763 for DTLS; configure with enable-heartbeats. Code that uses the
2764 old #define's might need to be updated.
2765
2766 *Emilia Käsper, Rich Salz*
2767
2768 * Rename REF_CHECK to REF_DEBUG.
2769
2770 *Rich Salz*
2771
2772 * New "unified" build system
2773
2774 The "unified" build system is aimed to be a common system for all
2775 platforms we support. With it comes new support for VMS.
2776
2777 This system builds supports building in a different directory tree
2778 than the source tree. It produces one Makefile (for unix family
2779 or lookalikes), or one descrip.mms (for VMS).
2780
2781 The source of information to make the Makefile / descrip.mms is
2782 small files called 'build.info', holding the necessary
2783 information for each directory with source to compile, and a
2784 template in Configurations, like unix-Makefile.tmpl or
2785 descrip.mms.tmpl.
2786
2787 With this change, the library names were also renamed on Windows
2788 and on VMS. They now have names that are closer to the standard
2789 on Unix, and include the major version number, and in certain
2790 cases, the architecture they are built for. See "Notes on shared
2791 libraries" in INSTALL.
2792
2793 We rely heavily on the perl module Text::Template.
2794
2795 *Richard Levitte*
2796
2797 * Added support for auto-initialisation and de-initialisation of the library.
2798 OpenSSL no longer requires explicit init or deinit routines to be called,
2799 except in certain circumstances. See the OPENSSL_init_crypto() and
2800 OPENSSL_init_ssl() man pages for further information.
2801
2802 *Matt Caswell*
2803
2804 * The arguments to the DTLSv1_listen function have changed. Specifically the
2805 "peer" argument is now expected to be a BIO_ADDR object.
2806
2807 * Rewrite of BIO networking library. The BIO library lacked consistent
2808 support of IPv6, and adding it required some more extensive
2809 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
2810 which hold all types of addresses and chains of address information.
2811 It also introduces a new API, with functions like BIO_socket,
2812 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
2813 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
2814 have been adapted accordingly.
2815
2816 *Richard Levitte*
2817
2818 * RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
2819 the leading 0-byte.
2820
2821 *Emilia Käsper*
2822
2823 * CRIME protection: disable compression by default, even if OpenSSL is
2824 compiled with zlib enabled. Applications can still enable compression
2825 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
2826 using the SSL_CONF library to configure compression.
2827
2828 *Emilia Käsper*
2829
2830 * The signature of the session callback configured with
2831 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
257e9d03
RS
2832 was explicitly marked as `const unsigned char*` instead of
2833 `unsigned char*`.
5f8e6c50
DMSP
2834
2835 *Emilia Käsper*
2836
2837 * Always DPURIFY. Remove the use of uninitialized memory in the
2838 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
2839
2840 *Emilia Käsper*
2841
2842 * Removed many obsolete configuration items, including
2843 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
2844 MD2_CHAR, MD2_INT, MD2_LONG
2845 BF_PTR, BF_PTR2
2846 IDEA_SHORT, IDEA_LONG
2847 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
2848
2849 *Rich Salz, with advice from Andy Polyakov*
2850
2851 * Many BN internals have been moved to an internal header file.
2852
2853 *Rich Salz with help from Andy Polyakov*
2854
2855 * Configuration and writing out the results from it has changed.
2856 Files such as Makefile include/openssl/opensslconf.h and are now
2857 produced through general templates, such as Makefile.in and
2858 crypto/opensslconf.h.in and some help from the perl module
2859 Text::Template.
2860
2861 Also, the center of configuration information is no longer
2862 Makefile. Instead, Configure produces a perl module in
2863 configdata.pm which holds most of the config data (in the hash
2864 table %config), the target data that comes from the target
257e9d03 2865 configuration in one of the `Configurations/*.conf~ files (in
5f8e6c50
DMSP
2866 %target).
2867
2868 *Richard Levitte*
2869
2870 * To clarify their intended purposes, the Configure options
2871 --prefix and --openssldir change their semantics, and become more
2872 straightforward and less interdependent.
2873
2874 --prefix shall be used exclusively to give the location INSTALLTOP
2875 where programs, scripts, libraries, include files and manuals are
2876 going to be installed. The default is now /usr/local.
2877
2878 --openssldir shall be used exclusively to give the default
2879 location OPENSSLDIR where certificates, private keys, CRLs are
2880 managed. This is also where the default openssl.cnf gets
2881 installed.
2882 If the directory given with this option is a relative path, the
2883 values of both the --prefix value and the --openssldir value will
2884 be combined to become OPENSSLDIR.
2885 The default for --openssldir is INSTALLTOP/ssl.
2886
2887 Anyone who uses --openssldir to specify where OpenSSL is to be
2888 installed MUST change to use --prefix instead.
2889
2890 *Richard Levitte*
2891
2892 * The GOST engine was out of date and therefore it has been removed. An up
2893 to date GOST engine is now being maintained in an external repository.
257e9d03 2894 See: <https://wiki.openssl.org/index.php/Binaries>. Libssl still retains
5f8e6c50
DMSP
2895 support for GOST ciphersuites (these are only activated if a GOST engine
2896 is present).
2897
2898 *Matt Caswell*
2899
2900 * EGD is no longer supported by default; use enable-egd when
2901 configuring.
2902
2903 *Ben Kaduk and Rich Salz*
2904
2905 * The distribution now has Makefile.in files, which are used to
2906 create Makefile's when Configure is run. *Configure must be run
2907 before trying to build now.*
2908
2909 *Rich Salz*
2910
2911 * The return value for SSL_CIPHER_description() for error conditions
2912 has changed.
2913
2914 *Rich Salz*
2915
2916 * Support for RFC6698/RFC7671 DANE TLSA peer authentication.
2917
2918 Obtaining and performing DNSSEC validation of TLSA records is
2919 the application's responsibility. The application provides
2920 the TLSA records of its choice to OpenSSL, and these are then
2921 used to authenticate the peer.
2922
2923 The TLSA records need not even come from DNS. They can, for
2924 example, be used to implement local end-entity certificate or
2925 trust-anchor "pinning", where the "pin" data takes the form
2926 of TLSA records, which can augment or replace verification
2927 based on the usual WebPKI public certification authorities.
2928
2929 *Viktor Dukhovni*
2930
2931 * Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
2932 continues to support deprecated interfaces in default builds.
2933 However, applications are strongly advised to compile their
2934 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
2935 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
2936 or the 1.1.0 releases.
2937
2938 In environments in which all applications have been ported to
2939 not use any deprecated interfaces OpenSSL's Configure script
2940 should be used with the --api=1.1.0 option to entirely remove
2941 support for the deprecated features from the library and
2942 unconditionally disable them in the installed headers.
2943 Essentially the same effect can be achieved with the "no-deprecated"
2944 argument to Configure, except that this will always restrict
2945 the build to just the latest API, rather than a fixed API
2946 version.
2947
2948 As applications are ported to future revisions of the API,
2949 they should update their compile-time OPENSSL_API_COMPAT define
2950 accordingly, but in most cases should be able to continue to
2951 compile with later releases.
2952
2953 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
2954 0x10000000L and 0x00908000L, respectively. However those
2955 versions did not support the OPENSSL_API_COMPAT feature, and
2956 so applications are not typically tested for explicit support
2957 of just the undeprecated features of either release.
2958
2959 *Viktor Dukhovni*
2960
2961 * Add support for setting the minimum and maximum supported protocol.
2962 It can bet set via the SSL_set_min_proto_version() and
2963 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
2964 MaxProtocol. It's recommended to use the new APIs to disable
2965 protocols instead of disabling individual protocols using
2966 SSL_set_options() or SSL_CONF's Protocol. This change also
2967 removes support for disabling TLS 1.2 in the OpenSSL TLS
2968 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
2969
2970 *Kurt Roeckx*
2971
2972 * Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
2973
2974 *Andy Polyakov*
2975
2976 * New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
2977 and integrates ECDSA and ECDH functionality into EC. Implementations can
2978 now redirect key generation and no longer need to convert to or from
2979 ECDSA_SIG format.
2980
2981 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
2982 include the ec.h header file instead.
2983
2984 *Steve Henson*
2985
2986 * Remove support for all 40 and 56 bit ciphers. This includes all the export
2987 ciphers who are no longer supported and drops support the ephemeral RSA key
2988 exchange. The LOW ciphers currently doesn't have any ciphers in it.
2989
2990 *Kurt Roeckx*
2991
2992 * Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
2993 opaque. For HMAC_CTX, the following constructors and destructors
2994 were added:
2995
2996 HMAC_CTX *HMAC_CTX_new(void);
2997 void HMAC_CTX_free(HMAC_CTX *ctx);
2998
2999 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
3000 destroy such methods has been added. See EVP_MD_meth_new(3) and
3001 EVP_CIPHER_meth_new(3) for documentation.
3002
3003 Additional changes:
3004 1) EVP_MD_CTX_cleanup(), EVP_CIPHER_CTX_cleanup() and
3005 HMAC_CTX_cleanup() were removed. HMAC_CTX_reset() and
3006 EVP_MD_CTX_reset() should be called instead to reinitialise
3007 an already created structure.
3008 2) For consistency with the majority of our object creators and
3009 destructors, EVP_MD_CTX_(create|destroy) were renamed to
3010 EVP_MD_CTX_(new|free). The old names are retained as macros
3011 for deprecated builds.
3012
3013 *Richard Levitte*
3014
3015 * Added ASYNC support. Libcrypto now includes the async sub-library to enable
3016 cryptographic operations to be performed asynchronously as long as an
3017 asynchronous capable engine is used. See the ASYNC_start_job() man page for
3018 further details. Libssl has also had this capability integrated with the
3019 introduction of the new mode SSL_MODE_ASYNC and associated error
3020 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
3021 pages. This work was developed in partnership with Intel Corp.
3022
3023 *Matt Caswell*
3024
3025 * SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
3026 always enabled now. If you want to disable the support you should
3027 exclude it using the list of supported ciphers. This also means that the
3028 "-no_ecdhe" option has been removed from s_server.
3029
3030 *Kurt Roeckx*
3031
3032 * SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
3033 SSL_{CTX_}set1_curves() which can set a list.
3034
3035 *Kurt Roeckx*
3036
3037 * Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
3038 curve you want to support using SSL_{CTX_}set1_curves().
3039
3040 *Kurt Roeckx*
3041
3042 * State machine rewrite. The state machine code has been significantly
3043 refactored in order to remove much duplication of code and solve issues
3044 with the old code (see ssl/statem/README for further details). This change
3045 does have some associated API changes. Notably the SSL_state() function
3046 has been removed and replaced by SSL_get_state which now returns an
3047 "OSSL_HANDSHAKE_STATE" instead of an int. SSL_set_state() has been removed
3048 altogether. The previous handshake states defined in ssl.h and ssl3.h have
3049 also been removed.
3050
3051 *Matt Caswell*
3052
3053 * All instances of the string "ssleay" in the public API were replaced
3054 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
3055 Some error codes related to internal RSA_eay API's were renamed.
3056
3057 *Rich Salz*
3058
3059 * The demo files in crypto/threads were moved to demo/threads.
3060
3061 *Rich Salz*
3062
3063 * Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
3064 sureware and ubsec.
3065
3066 *Matt Caswell, Rich Salz*
3067
3068 * New ASN.1 embed macro.
3069
3070 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
3071 structure is not allocated: it is part of the parent. That is instead of
3072
3073 FOO *x;
3074
3075 it must be:
3076
3077 FOO x;
3078
3079 This reduces memory fragmentation and make it impossible to accidentally
3080 set a mandatory field to NULL.
3081
3082 This currently only works for some fields specifically a SEQUENCE, CHOICE,
3083 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
3084 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
3085 SEQUENCE OF.
3086
3087 *Steve Henson*
3088
3089 * Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
3090
3091 *Emilia Käsper*
3092
3093 * Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
3094 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
3095 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
3096 DES and RC4 ciphersuites.
3097
3098 *Matt Caswell*
3099
3100 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
3101 This changes the decoding behaviour for some invalid messages,
3102 though the change is mostly in the more lenient direction, and
3103 legacy behaviour is preserved as much as possible.
3104
3105 *Emilia Käsper*
3106
3107 * Fix no-stdio build.
3108 * David Woodhouse <David.Woodhouse@intel.com> and also
3109 Ivan Nestlerode <ivan.nestlerode@sonos.com> *
3110
3111 * New testing framework
3112 The testing framework has been largely rewritten and is now using
3113 perl and the perl modules Test::Harness and an extended variant of
3114 Test::More called OpenSSL::Test to do its work. All test scripts in
3115 test/ have been rewritten into test recipes, and all direct calls to
3116 executables in test/Makefile have become individual recipes using the
3117 simplified testing OpenSSL::Test::Simple.
3118
3119 For documentation on our testing modules, do:
3120
3121 perldoc test/testlib/OpenSSL/Test/Simple.pm
3122 perldoc test/testlib/OpenSSL/Test.pm
3123
3124 *Richard Levitte*
3125
3126 * Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
3127 are used; the latter aborts on memory leaks (usually checked on exit).
3128 Some undocumented "set malloc, etc., hooks" functions were removed
3129 and others were changed. All are now documented.
3130
3131 *Rich Salz*
3132
3133 * In DSA_generate_parameters_ex, if the provided seed is too short,
3134 return an error
3135
3136 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
3137
3138 * Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
3139 from RFC4279, RFC4785, RFC5487, RFC5489.
3140
3141 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
3142 original RSA_PSK patch.
3143
3144 *Steve Henson*
3145
3146 * Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
3147 era flag was never set throughout the codebase (only read). Also removed
3148 SSL3_FLAGS_POP_BUFFER which was only used if
3149 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
3150
3151 *Matt Caswell*
3152
3153 * Changed the default name options in the "ca", "crl", "req" and "x509"
3154 to be "oneline" instead of "compat".
3155
3156 *Richard Levitte*
3157
3158 * Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
3159 not aware of clients that still exhibit this bug, and the workaround
3160 hasn't been working properly for a while.
3161
3162 *Emilia Käsper*
3163
3164 * The return type of BIO_number_read() and BIO_number_written() as well as
3165 the corresponding num_read and num_write members in the BIO structure has
3166 changed from unsigned long to uint64_t. On platforms where an unsigned
3167 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
3168 transferred.
3169
3170 *Matt Caswell*
3171
3172 * Given the pervasive nature of TLS extensions it is inadvisable to run
3173 OpenSSL without support for them. It also means that maintaining
3174 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
3175 not well tested). Therefore the OPENSSL_NO_TLSEXT option has been removed.
3176
3177 *Matt Caswell*
3178
3179 * Removed support for the two export grade static DH ciphersuites
3180 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
3181 were newly added (along with a number of other static DH ciphersuites) to
3182 1.0.2. However the two export ones have *never* worked since they were
3183 introduced. It seems strange in any case to be adding new export
3184 ciphersuites, and given "logjam" it also does not seem correct to fix them.
3185
3186 *Matt Caswell*
3187
3188 * Version negotiation has been rewritten. In particular SSLv23_method(),
3189 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
3190 and turned into macros which simply call the new preferred function names
3191 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
3192 should use the new names instead. Also as part of this change the ssl23.h
3193 header file has been removed.
3194
3195 *Matt Caswell*
3196
3197 * Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
3198 code and the associated standard is no longer considered fit-for-purpose.
3199
3200 *Matt Caswell*
3201
3202 * RT2547 was closed. When generating a private key, try to make the
3203 output file readable only by the owner. This behavior change might
3204 be noticeable when interacting with other software.
3205
3206 * Documented all exdata functions. Added CRYPTO_free_ex_index.
3207 Added a test.
3208
3209 *Rich Salz*
3210
3211 * Added HTTP GET support to the ocsp command.
3212
3213 *Rich Salz*
3214
3215 * Changed default digest for the dgst and enc commands from MD5 to
3216 sha256
3217
3218 *Rich Salz*
3219
3220 * RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
3221
3222 *Matt Caswell*
3223
3224 * Added support for TLS extended master secret from
3225 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
3226 initial patch which was a great help during development.
3227
3228 *Steve Henson*
3229
3230 * All libssl internal structures have been removed from the public header
3231 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
3232 now redundant). Users should not attempt to access internal structures
3233 directly. Instead they should use the provided API functions.
3234
3235 *Matt Caswell*
3236
3237 * config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
3238 Access to deprecated functions can be re-enabled by running config with
3239 "enable-deprecated". In addition applications wishing to use deprecated
3240 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
3241 will, by default, disable some transitive includes that previously existed
3242 in the header files (e.g. ec.h will no longer, by default, include bn.h)
3243
3244 *Matt Caswell*
3245
3246 * Added support for OCB mode. OpenSSL has been granted a patent license
3247 compatible with the OpenSSL license for use of OCB. Details are available
257e9d03 3248 at <https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf>. Support
5f8e6c50
DMSP
3249 for OCB can be removed by calling config with no-ocb.
3250
3251 *Matt Caswell*
3252
3253 * SSLv2 support has been removed. It still supports receiving a SSLv2
3254 compatible client hello.
3255
3256 *Kurt Roeckx*
3257
3258 * Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
3259 done while fixing the error code for the key-too-small case.
3260
3261 *Annie Yousar <a.yousar@informatik.hu-berlin.de>*
3262
3263 * CA.sh has been removed; use CA.pl instead.
3264
3265 *Rich Salz*
3266
3267 * Removed old DES API.
3268
3269 *Rich Salz*
3270
3271 * Remove various unsupported platforms:
3272 Sony NEWS4
3273 BEOS and BEOS_R5
3274 NeXT
3275 SUNOS
3276 MPE/iX
3277 Sinix/ReliantUNIX RM400
3278 DGUX
3279 NCR
3280 Tandem
3281 Cray
3282 16-bit platforms such as WIN16
3283
3284 *Rich Salz*
3285
3286 * Clean up OPENSSL_NO_xxx #define's
257e9d03
RS
3287 - Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
3288 - Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
3289 - OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
3290 - OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
3291 - OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
3292 - Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
3293 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
3294 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
3295 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
3296 - Remove MS_STATIC; it's a relic from platforms <32 bits.
5f8e6c50
DMSP
3297
3298 *Rich Salz*
3299
3300 * Cleaned up dead code
3301 Remove all but one '#ifdef undef' which is to be looked at.
3302
3303 *Rich Salz*
3304
3305 * Clean up calling of xxx_free routines.
3306 Just like free(), fix most of the xxx_free routines to accept
3307 NULL. Remove the non-null checks from callers. Save much code.
3308
3309 *Rich Salz*
3310
3311 * Add secure heap for storage of private keys (when possible).
3312 Add BIO_s_secmem(), CBIGNUM, etc.
3313 Contributed by Akamai Technologies under our Corporate CLA.
3314
3315 *Rich Salz*
3316
3317 * Experimental support for a new, fast, unbiased prime candidate generator,
3318 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
3319
3320 *Felix Laurie von Massenbach <felix@erbridge.co.uk>*
3321
3322 * New output format NSS in the sess_id command line tool. This allows
3323 exporting the session id and the master key in NSS keylog format.
3324
3325 *Martin Kaiser <martin@kaiser.cx>*
3326
3327 * Harmonize version and its documentation. -f flag is used to display
3328 compilation flags.
3329
3330 *mancha <mancha1@zoho.com>*
3331
3332 * Fix eckey_priv_encode so it immediately returns an error upon a failure
3333 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
3334
3335 *mancha <mancha1@zoho.com>*
3336
3337 * Fix some double frees. These are not thought to be exploitable.
3338
3339 *mancha <mancha1@zoho.com>*
3340
3341 * A missing bounds check in the handling of the TLS heartbeat extension
3342 can be used to reveal up to 64k of memory to a connected client or
3343 server.
3344
3345 Thanks for Neel Mehta of Google Security for discovering this bug and to
3346 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
44652c16 3347 preparing the fix [CVE-2014-0160][]
5f8e6c50
DMSP
3348
3349 *Adam Langley, Bodo Moeller*
3350
3351 * Fix for the attack described in the paper "Recovering OpenSSL
3352 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
3353 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 3354 <http://eprint.iacr.org/2014/140>
5f8e6c50
DMSP
3355
3356 Thanks to Yuval Yarom and Naomi Benger for discovering this
44652c16 3357 flaw and to Yuval Yarom for supplying a fix [CVE-2014-0076][]
5f8e6c50
DMSP
3358
3359 *Yuval Yarom and Naomi Benger*
3360
3361 * Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
3362 this fixes a limitation in previous versions of OpenSSL.
3363
3364 *Steve Henson*
3365
3366 * Experimental encrypt-then-mac support.
3367
3368 Experimental support for encrypt then mac from
3369 draft-gutmann-tls-encrypt-then-mac-02.txt
3370
3371 To enable it set the appropriate extension number (0x42 for the test
3372 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
3373
3374 For non-compliant peers (i.e. just about everything) this should have no
3375 effect.
3376
3377 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
3378
5f8e6c50
DMSP
3379 *Steve Henson*
3380
3381 * Add EVP support for key wrapping algorithms, to avoid problems with
3382 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
3383 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
3384 algorithms and include tests cases.
3385
3386 *Steve Henson*
3387
3388 * Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
3389 enveloped data.
3390
3391 *Steve Henson*
3392
3393 * Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
3394 MGF1 digest and OAEP label.
3395
3396 *Steve Henson*
3397
3398 * Make openssl verify return errors.
3399
3400 *Chris Palmer <palmer@google.com> and Ben Laurie*
3401
3402 * New function ASN1_TIME_diff to calculate the difference between two
3403 ASN1_TIME structures or one structure and the current time.
3404
3405 *Steve Henson*
3406
3407 * Update fips_test_suite to support multiple command line options. New
3408 test to induce all self test errors in sequence and check expected
3409 failures.
3410
3411 *Steve Henson*
3412
3413 * Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
3414 sign or verify all in one operation.
3415
3416 *Steve Henson*
3417
3418 * Add fips_algvs: a multicall fips utility incorporating all the algorithm
3419 test programs and fips_test_suite. Includes functionality to parse
3420 the minimal script output of fipsalgest.pl directly.
3421
3422 *Steve Henson*
3423
3424 * Add authorisation parameter to FIPS_module_mode_set().
3425
3426 *Steve Henson*
3427
3428 * Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
3429
3430 *Steve Henson*
3431
3432 * Use separate DRBG fields for internal and external flags. New function
3433 FIPS_drbg_health_check() to perform on demand health checking. Add
3434 generation tests to fips_test_suite with reduced health check interval to
3435 demonstrate periodic health checking. Add "nodh" option to
3436 fips_test_suite to skip very slow DH test.
3437
3438 *Steve Henson*
3439
3440 * New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
3441 based on NID.
3442
3443 *Steve Henson*
3444
3445 * More extensive health check for DRBG checking many more failure modes.
3446 New function FIPS_selftest_drbg_all() to handle every possible DRBG
3447 combination: call this in fips_test_suite.
3448
3449 *Steve Henson*
3450
3451 * Add support for canonical generation of DSA parameter 'g'. See
3452 FIPS 186-3 A.2.3.
3453
3454 * Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
3455 POST to handle HMAC cases.
3456
3457 *Steve Henson*
3458
3459 * Add functions FIPS_module_version() and FIPS_module_version_text()
3460 to return numerical and string versions of the FIPS module number.
3461
3462 *Steve Henson*
3463
3464 * Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
3465 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
3466 outside the validated module in the FIPS capable OpenSSL.
3467
3468 *Steve Henson*
3469
3470 * Minor change to DRBG entropy callback semantics. In some cases
3471 there is no multiple of the block length between min_len and
3472 max_len. Allow the callback to return more than max_len bytes
3473 of entropy but discard any extra: it is the callback's responsibility
3474 to ensure that the extra data discarded does not impact the
3475 requested amount of entropy.
3476
3477 *Steve Henson*
3478
3479 * Add PRNG security strength checks to RSA, DSA and ECDSA using
3480 information in FIPS186-3, SP800-57 and SP800-131A.
3481
3482 *Steve Henson*
3483
3484 * CCM support via EVP. Interface is very similar to GCM case except we
3485 must supply all data in one chunk (i.e. no update, final) and the
3486 message length must be supplied if AAD is used. Add algorithm test
3487 support.
3488
3489 *Steve Henson*
3490
3491 * Initial version of POST overhaul. Add POST callback to allow the status
3492 of POST to be monitored and/or failures induced. Modify fips_test_suite
3493 to use callback. Always run all selftests even if one fails.
3494
3495 *Steve Henson*
3496
3497 * XTS support including algorithm test driver in the fips_gcmtest program.
3498 Note: this does increase the maximum key length from 32 to 64 bytes but
3499 there should be no binary compatibility issues as existing applications
3500 will never use XTS mode.
3501
3502 *Steve Henson*
3503
3504 * Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
3505 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
3506 performs algorithm blocking for unapproved PRNG types. Also do not
3507 set PRNG type in FIPS_mode_set(): leave this to the application.
3508 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
3509 the standard OpenSSL PRNG: set additional data to a date time vector.
3510
3511 *Steve Henson*
3512
3513 * Rename old X9.31 PRNG functions of the form FIPS_rand* to FIPS_x931*.
3514 This shouldn't present any incompatibility problems because applications
3515 shouldn't be using these directly and any that are will need to rethink
3516 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
3517
3518 *Steve Henson*
3519
3520 * Extensive self tests and health checking required by SP800-90 DRBG.
3521 Remove strength parameter from FIPS_drbg_instantiate and always
3522 instantiate at maximum supported strength.
3523
3524 *Steve Henson*
3525
3526 * Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
3527
3528 *Steve Henson*
3529
3530 * New algorithm test program fips_dhvs to handle DH primitives only testing.
3531
3532 *Steve Henson*
3533
3534 * New function DH_compute_key_padded() to compute a DH key and pad with
3535 leading zeroes if needed: this complies with SP800-56A et al.
3536
3537 *Steve Henson*
3538
3539 * Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
3540 anything, incomplete, subject to change and largely untested at present.
3541
3542 *Steve Henson*
3543
3544 * Modify fipscanisteronly build option to only build the necessary object
3545 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
3546
3547 *Steve Henson*
3548
3549 * Add experimental option FIPSSYMS to give all symbols in
3550 fipscanister.o and FIPS or fips prefix. This will avoid
3551 conflicts with future versions of OpenSSL. Add perl script
3552 util/fipsas.pl to preprocess assembly language source files
3553 and rename any affected symbols.
3554
3555 *Steve Henson*
3556
3557 * Add selftest checks and algorithm block of non-fips algorithms in
3558 FIPS mode. Remove DES2 from selftests.
3559
3560 *Steve Henson*
3561
3562 * Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
3563 return internal method without any ENGINE dependencies. Add new
3564 tiny fips sign and verify functions.
3565
3566 *Steve Henson*
3567
3568 * New build option no-ec2m to disable characteristic 2 code.
3569
3570 *Steve Henson*
3571
3572 * New build option "fipscanisteronly". This only builds fipscanister.o
3573 and (currently) associated fips utilities. Uses the file Makefile.fips
3574 instead of Makefile.org as the prototype.
3575
3576 *Steve Henson*
3577
3578 * Add some FIPS mode restrictions to GCM. Add internal IV generator.
3579 Update fips_gcmtest to use IV generator.
3580
3581 *Steve Henson*
3582
3583 * Initial, experimental EVP support for AES-GCM. AAD can be input by
257e9d03 3584 setting output buffer to NULL. The `*Final` function must be
5f8e6c50
DMSP
3585 called although it will not retrieve any additional data. The tag
3586 can be set or retrieved with a ctrl. The IV length is by default 12
3587 bytes (96 bits) but can be set to an alternative value. If the IV
3588 length exceeds the maximum IV length (currently 16 bytes) it cannot be
3589 set before the key.
3590
3591 *Steve Henson*
3592
3593 * New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
3594 underlying do_cipher function handles all cipher semantics itself
3595 including padding and finalisation. This is useful if (for example)
3596 an ENGINE cipher handles block padding itself. The behaviour of
3597 do_cipher is subtly changed if this flag is set: the return value
3598 is the number of characters written to the output buffer (zero is
3599 no longer an error code) or a negative error code. Also if the
3600 input buffer is NULL and length 0 finalisation should be performed.
3601
3602 *Steve Henson*
3603
3604 * If a candidate issuer certificate is already part of the constructed
3605 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
3606
3607 *Steve Henson*
3608
3609 * Improve forward-security support: add functions
3610
3611 void SSL_CTX_set_not_resumable_session_callback(
3612 SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
3613 void SSL_set_not_resumable_session_callback(
3614 SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
3615
3616 for use by SSL/TLS servers; the callback function will be called whenever a
3617 new session is created, and gets to decide whether the session may be
3618 cached to make it resumable (return 0) or not (return 1). (As by the
3619 SSL/TLS protocol specifications, the session_id sent by the server will be
3620 empty to indicate that the session is not resumable; also, the server will
3621 not generate RFC 4507 (RFC 5077) session tickets.)
3622
3623 A simple reasonable callback implementation is to return is_forward_secure.
3624 This parameter will be set to 1 or 0 depending on the ciphersuite selected
3625 by the SSL/TLS server library, indicating whether it can provide forward
3626 security.
3627
3628 *Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)*
3629
3630 * New -verify_name option in command line utilities to set verification
3631 parameters by name.
3632
3633 *Steve Henson*
3634
3635 * Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
3636 Add CMAC pkey methods.
3637
3638 *Steve Henson*
3639
3640 * Experimental renegotiation in s_server -www mode. If the client
3641 browses /reneg connection is renegotiated. If /renegcert it is
3642 renegotiated requesting a certificate.
3643
3644 *Steve Henson*
3645
3646 * Add an "external" session cache for debugging purposes to s_server. This
3647 should help trace issues which normally are only apparent in deployed
3648 multi-process servers.
3649
3650 *Steve Henson*
3651
3652 * Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
3653 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
3654 BIO_set_cipher() and some obscure PEM functions were changed so they
3655 can now return an error. The RAND changes required a change to the
3656 RAND_METHOD structure.
3657
3658 *Steve Henson*
3659
44652c16 3660 * New macro `__owur` for "OpenSSL Warn Unused Result". This makes use of
5f8e6c50
DMSP
3661 a gcc attribute to warn if the result of a function is ignored. This
3662 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
3663 whose return value is often ignored.
3664
3665 *Steve Henson*
3666
3667 * New -noct, -requestct, -requirect and -ctlogfile options for s_client.
3668 These allow SCTs (signed certificate timestamps) to be requested and
3669 validated when establishing a connection.
3670
3671 *Rob Percival <robpercival@google.com>*
3672
44652c16
DMSP
3673OpenSSL 1.0.2
3674-------------
5f8e6c50 3675
257e9d03 3676### Changes between 1.0.2s and 1.0.2t [10 Sep 2019]
5f8e6c50 3677
44652c16
DMSP
3678 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
3679 used even when parsing explicit parameters, when loading a serialized key
3680 or calling `EC_GROUP_new_from_ecpkparameters()`/
3681 `EC_GROUP_new_from_ecparameters()`.
3682 This prevents bypass of security hardening and performance gains,
3683 especially for curves with specialized EC_METHODs.
3684 By default, if a key encoded with explicit parameters is loaded and later
3685 serialized, the output is still encoded with explicit parameters, even if
3686 internally a "named" EC_GROUP is used for computation.
5f8e6c50 3687
44652c16 3688 *Nicola Tuveri*
5f8e6c50 3689
44652c16
DMSP
3690 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
3691 this change, EC_GROUP_set_generator would accept order and/or cofactor as
3692 NULL. After this change, only the cofactor parameter can be NULL. It also
3693 does some minimal sanity checks on the passed order.
3694 [CVE-2019-1547][]
5f8e6c50 3695
44652c16 3696 *Billy Bob Brumley*
5f8e6c50 3697
44652c16
DMSP
3698 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
3699 An attack is simple, if the first CMS_recipientInfo is valid but the
3700 second CMS_recipientInfo is chosen ciphertext. If the second
3701 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
3702 encryption key will be replaced by garbage, and the message cannot be
3703 decoded, but if the RSA decryption fails, the correct encryption key is
3704 used and the recipient will not notice the attack.
3705 As a work around for this potential attack the length of the decrypted
3706 key must be equal to the cipher default key length, in case the
3707 certifiate is not given and all recipientInfo are tried out.
3708 The old behaviour can be re-enabled in the CMS code by setting the
3709 CMS_DEBUG_DECRYPT flag.
3710 [CVE-2019-1563][]
5f8e6c50 3711
44652c16 3712 *Bernd Edlinger*
5f8e6c50 3713
44652c16 3714 * Document issue with installation paths in diverse Windows builds
5f8e6c50 3715
44652c16
DMSP
3716 '/usr/local/ssl' is an unsafe prefix for location to install OpenSSL
3717 binaries and run-time config file.
3718 [CVE-2019-1552][]
5f8e6c50 3719
44652c16 3720 *Richard Levitte*
5f8e6c50 3721
257e9d03 3722### Changes between 1.0.2r and 1.0.2s [28 May 2019]
5f8e6c50 3723
44652c16
DMSP
3724 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
3725 This changes the size when using the genpkey app when no size is given. It
3726 fixes an omission in earlier changes that changed all RSA, DSA and DH
3727 generation apps to use 2048 bits by default.
5f8e6c50 3728
44652c16 3729 *Kurt Roeckx*
5f8e6c50 3730
44652c16 3731 * Add FIPS support for Android Arm 64-bit
5f8e6c50 3732
44652c16
DMSP
3733 Support for Android Arm 64-bit was added to the OpenSSL FIPS Object
3734 Module in Version 2.0.10. For some reason, the corresponding target
3735 'android64-aarch64' was missing OpenSSL 1.0.2, whence it could not be
3736 built with FIPS support on Android Arm 64-bit. This omission has been
3737 fixed.
5f8e6c50 3738
44652c16 3739 *Matthias St. Pierre*
5f8e6c50 3740
257e9d03 3741### Changes between 1.0.2q and 1.0.2r [26 Feb 2019]
5f8e6c50 3742
44652c16 3743 * 0-byte record padding oracle
5f8e6c50 3744
44652c16
DMSP
3745 If an application encounters a fatal protocol error and then calls
3746 SSL_shutdown() twice (once to send a close_notify, and once to receive one)
3747 then OpenSSL can respond differently to the calling application if a 0 byte
3748 record is received with invalid padding compared to if a 0 byte record is
3749 received with an invalid MAC. If the application then behaves differently
3750 based on that in a way that is detectable to the remote peer, then this
3751 amounts to a padding oracle that could be used to decrypt data.
5f8e6c50 3752
44652c16
DMSP
3753 In order for this to be exploitable "non-stitched" ciphersuites must be in
3754 use. Stitched ciphersuites are optimised implementations of certain
3755 commonly used ciphersuites. Also the application must call SSL_shutdown()
3756 twice even if a protocol error has occurred (applications should not do
3757 this but some do anyway).
5f8e6c50 3758
44652c16
DMSP
3759 This issue was discovered by Juraj Somorovsky, Robert Merget and Nimrod
3760 Aviram, with additional investigation by Steven Collison and Andrew
3761 Hourselt. It was reported to OpenSSL on 10th December 2018.
3762 [CVE-2019-1559][]
5f8e6c50
DMSP
3763
3764 *Matt Caswell*
3765
44652c16 3766 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
5f8e6c50 3767
44652c16 3768 *Richard Levitte*
5f8e6c50 3769
257e9d03 3770### Changes between 1.0.2p and 1.0.2q [20 Nov 2018]
5f8e6c50 3771
44652c16 3772 * Microarchitecture timing vulnerability in ECC scalar multiplication
5f8e6c50 3773
44652c16
DMSP
3774 OpenSSL ECC scalar multiplication, used in e.g. ECDSA and ECDH, has been
3775 shown to be vulnerable to a microarchitecture timing side channel attack.
3776 An attacker with sufficient access to mount local timing attacks during
3777 ECDSA signature generation could recover the private key.
5f8e6c50 3778
44652c16
DMSP
3779 This issue was reported to OpenSSL on 26th October 2018 by Alejandro
3780 Cabrera Aldaya, Billy Brumley, Sohaib ul Hassan, Cesar Pereida Garcia and
3781 Nicola Tuveri.
3782 [CVE-2018-5407][]
5f8e6c50 3783
44652c16 3784 *Billy Brumley*
5f8e6c50 3785
44652c16 3786 * Timing vulnerability in DSA signature generation
5f8e6c50 3787
44652c16
DMSP
3788 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
3789 timing side channel attack. An attacker could use variations in the signing
3790 algorithm to recover the private key.
5f8e6c50 3791
44652c16
DMSP
3792 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
3793 [CVE-2018-0734][]
5f8e6c50 3794
44652c16 3795 *Paul Dale*
5f8e6c50 3796
44652c16
DMSP
3797 * Resolve a compatibility issue in EC_GROUP handling with the FIPS Object
3798 Module, accidentally introduced while backporting security fixes from the
3799 development branch and hindering the use of ECC in FIPS mode.
5f8e6c50 3800
44652c16 3801 *Nicola Tuveri*
5f8e6c50 3802
257e9d03 3803### Changes between 1.0.2o and 1.0.2p [14 Aug 2018]
5f8e6c50 3804
44652c16 3805 * Client DoS due to large DH parameter
5f8e6c50 3806
44652c16
DMSP
3807 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
3808 malicious server can send a very large prime value to the client. This will
3809 cause the client to spend an unreasonably long period of time generating a
3810 key for this prime resulting in a hang until the client has finished. This
3811 could be exploited in a Denial Of Service attack.
5f8e6c50 3812
44652c16
DMSP
3813 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
3814 [CVE-2018-0732][]
5f8e6c50 3815
44652c16 3816 *Guido Vranken*
5f8e6c50 3817
44652c16 3818 * Cache timing vulnerability in RSA Key Generation
5f8e6c50 3819
44652c16
DMSP
3820 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
3821 a cache timing side channel attack. An attacker with sufficient access to
3822 mount cache timing attacks during the RSA key generation process could
3823 recover the private key.
5f8e6c50 3824
44652c16
DMSP
3825 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
3826 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
3827 [CVE-2018-0737][]
5f8e6c50 3828
44652c16 3829 *Billy Brumley*
5f8e6c50 3830
44652c16
DMSP
3831 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
3832 parameter is no longer accepted, as it leads to a corrupt table. NULL
3833 pem_str is reserved for alias entries only.
5f8e6c50 3834
44652c16 3835 *Richard Levitte*
5f8e6c50 3836
44652c16
DMSP
3837 * Revert blinding in ECDSA sign and instead make problematic addition
3838 length-invariant. Switch even to fixed-length Montgomery multiplication.
5f8e6c50 3839
44652c16 3840 *Andy Polyakov*
5f8e6c50 3841
44652c16
DMSP
3842 * Change generating and checking of primes so that the error rate of not
3843 being prime depends on the intended use based on the size of the input.
3844 For larger primes this will result in more rounds of Miller-Rabin.
3845 The maximal error rate for primes with more than 1080 bits is lowered
3846 to 2^-128.
5f8e6c50 3847
44652c16 3848 *Kurt Roeckx, Annie Yousar*
5f8e6c50 3849
44652c16 3850 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
5f8e6c50 3851
44652c16 3852 *Kurt Roeckx*
5f8e6c50 3853
44652c16
DMSP
3854 * Add blinding to ECDSA and DSA signatures to protect against side channel
3855 attacks discovered by Keegan Ryan (NCC Group).
5f8e6c50 3856
44652c16 3857 *Matt Caswell*
5f8e6c50 3858
44652c16
DMSP
3859 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
3860 now allow empty (zero character) pass phrases.
5f8e6c50 3861
44652c16 3862 *Richard Levitte*
5f8e6c50 3863
44652c16
DMSP
3864 * Certificate time validation (X509_cmp_time) enforces stricter
3865 compliance with RFC 5280. Fractional seconds and timezone offsets
3866 are no longer allowed.
5f8e6c50 3867
44652c16 3868 *Emilia Käsper*
5f8e6c50 3869
257e9d03 3870### Changes between 1.0.2n and 1.0.2o [27 Mar 2018]
5f8e6c50 3871
44652c16 3872 * Constructed ASN.1 types with a recursive definition could exceed the stack
5f8e6c50 3873
44652c16
DMSP
3874 Constructed ASN.1 types with a recursive definition (such as can be found
3875 in PKCS7) could eventually exceed the stack given malicious input with
3876 excessive recursion. This could result in a Denial Of Service attack. There
3877 are no such structures used within SSL/TLS that come from untrusted sources
3878 so this is considered safe.
5f8e6c50 3879
44652c16
DMSP
3880 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
3881 project.
3882 [CVE-2018-0739][]
5f8e6c50 3883
44652c16 3884 *Matt Caswell*
5f8e6c50 3885
257e9d03 3886### Changes between 1.0.2m and 1.0.2n [7 Dec 2017]
5f8e6c50 3887
44652c16 3888 * Read/write after SSL object in error state
5f8e6c50 3889
44652c16
DMSP
3890 OpenSSL 1.0.2 (starting from version 1.0.2b) introduced an "error state"
3891 mechanism. The intent was that if a fatal error occurred during a handshake
3892 then OpenSSL would move into the error state and would immediately fail if
3893 you attempted to continue the handshake. This works as designed for the
3894 explicit handshake functions (SSL_do_handshake(), SSL_accept() and
3895 SSL_connect()), however due to a bug it does not work correctly if
3896 SSL_read() or SSL_write() is called directly. In that scenario, if the
3897 handshake fails then a fatal error will be returned in the initial function
3898 call. If SSL_read()/SSL_write() is subsequently called by the application
3899 for the same SSL object then it will succeed and the data is passed without
3900 being decrypted/encrypted directly from the SSL/TLS record layer.
5f8e6c50 3901
44652c16
DMSP
3902 In order to exploit this issue an application bug would have to be present
3903 that resulted in a call to SSL_read()/SSL_write() being issued after having
3904 already received a fatal error.
5f8e6c50 3905
44652c16
DMSP
3906 This issue was reported to OpenSSL by David Benjamin (Google).
3907 [CVE-2017-3737][]
5f8e6c50
DMSP
3908
3909 *Matt Caswell*
3910
44652c16 3911 * rsaz_1024_mul_avx2 overflow bug on x86_64
5f8e6c50 3912
44652c16
DMSP
3913 There is an overflow bug in the AVX2 Montgomery multiplication procedure
3914 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
3915 Analysis suggests that attacks against RSA and DSA as a result of this
3916 defect would be very difficult to perform and are not believed likely.
3917 Attacks against DH1024 are considered just feasible, because most of the
3918 work necessary to deduce information about a private key may be performed
3919 offline. The amount of resources required for such an attack would be
3920 significant. However, for an attack on TLS to be meaningful, the server
3921 would have to share the DH1024 private key among multiple clients, which is
3922 no longer an option since CVE-2016-0701.
5f8e6c50 3923
44652c16
DMSP
3924 This only affects processors that support the AVX2 but not ADX extensions
3925 like Intel Haswell (4th generation).
5f8e6c50 3926
44652c16
DMSP
3927 This issue was reported to OpenSSL by David Benjamin (Google). The issue
3928 was originally found via the OSS-Fuzz project.
3929 [CVE-2017-3738][]
5f8e6c50 3930
44652c16 3931 *Andy Polyakov*
5f8e6c50 3932
257e9d03 3933### Changes between 1.0.2l and 1.0.2m [2 Nov 2017]
44652c16
DMSP
3934
3935 * bn_sqrx8x_internal carry bug on x86_64
5f8e6c50
DMSP
3936
3937 There is a carry propagating bug in the x86_64 Montgomery squaring
3938 procedure. No EC algorithms are affected. Analysis suggests that attacks
3939 against RSA and DSA as a result of this defect would be very difficult to
3940 perform and are not believed likely. Attacks against DH are considered just
3941 feasible (although very difficult) because most of the work necessary to
3942 deduce information about a private key may be performed offline. The amount
3943 of resources required for such an attack would be very significant and
3944 likely only accessible to a limited number of attackers. An attacker would
3945 additionally need online access to an unpatched system using the target
3946 private key in a scenario with persistent DH parameters and a private
44652c16 3947 key that is shared between multiple clients.
5f8e6c50 3948
44652c16
DMSP
3949 This only affects processors that support the BMI1, BMI2 and ADX extensions
3950 like Intel Broadwell (5th generation) and later or AMD Ryzen.
3951
3952 This issue was reported to OpenSSL by the OSS-Fuzz project.
3953 [CVE-2017-3736][]
5f8e6c50
DMSP
3954
3955 *Andy Polyakov*
3956
44652c16 3957 * Malformed X.509 IPAddressFamily could cause OOB read
5f8e6c50 3958
44652c16
DMSP
3959 If an X.509 certificate has a malformed IPAddressFamily extension,
3960 OpenSSL could do a one-byte buffer overread. The most likely result
3961 would be an erroneous display of the certificate in text format.
5f8e6c50 3962
44652c16
DMSP
3963 This issue was reported to OpenSSL by the OSS-Fuzz project.
3964 [CVE-2017-3735][]
5f8e6c50 3965
44652c16 3966 *Rich Salz*
5f8e6c50 3967
257e9d03 3968### Changes between 1.0.2k and 1.0.2l [25 May 2017]
5f8e6c50 3969
44652c16
DMSP
3970 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
3971 platform rather than 'mingw'.
5f8e6c50 3972
44652c16 3973 *Richard Levitte*
5f8e6c50 3974
257e9d03 3975### Changes between 1.0.2j and 1.0.2k [26 Jan 2017]
5f8e6c50 3976
44652c16 3977 * Truncated packet could crash via OOB read
5f8e6c50 3978
44652c16
DMSP
3979 If one side of an SSL/TLS path is running on a 32-bit host and a specific
3980 cipher is being used, then a truncated packet can cause that host to
3981 perform an out-of-bounds read, usually resulting in a crash.
5f8e6c50 3982
44652c16
DMSP
3983 This issue was reported to OpenSSL by Robert Święcki of Google.
3984 [CVE-2017-3731][]
5f8e6c50 3985
44652c16 3986 *Andy Polyakov*
5f8e6c50 3987
44652c16 3988 * BN_mod_exp may produce incorrect results on x86_64
5f8e6c50 3989
44652c16
DMSP
3990 There is a carry propagating bug in the x86_64 Montgomery squaring
3991 procedure. No EC algorithms are affected. Analysis suggests that attacks
3992 against RSA and DSA as a result of this defect would be very difficult to
3993 perform and are not believed likely. Attacks against DH are considered just
3994 feasible (although very difficult) because most of the work necessary to
3995 deduce information about a private key may be performed offline. The amount
3996 of resources required for such an attack would be very significant and
3997 likely only accessible to a limited number of attackers. An attacker would
3998 additionally need online access to an unpatched system using the target
3999 private key in a scenario with persistent DH parameters and a private
4000 key that is shared between multiple clients. For example this can occur by
4001 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
4002 similar to CVE-2015-3193 but must be treated as a separate problem.
5f8e6c50 4003
44652c16
DMSP
4004 This issue was reported to OpenSSL by the OSS-Fuzz project.
4005 [CVE-2017-3732][]
5f8e6c50 4006
44652c16 4007 *Andy Polyakov*
5f8e6c50 4008
44652c16 4009 * Montgomery multiplication may produce incorrect results
5f8e6c50 4010
44652c16
DMSP
4011 There is a carry propagating bug in the Broadwell-specific Montgomery
4012 multiplication procedure that handles input lengths divisible by, but
4013 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
4014 and DH private keys are impossible. This is because the subroutine in
4015 question is not used in operations with the private key itself and an input
4016 of the attacker's direct choice. Otherwise the bug can manifest itself as
4017 transient authentication and key negotiation failures or reproducible
4018 erroneous outcome of public-key operations with specially crafted input.
4019 Among EC algorithms only Brainpool P-512 curves are affected and one
4020 presumably can attack ECDH key negotiation. Impact was not analyzed in
4021 detail, because pre-requisites for attack are considered unlikely. Namely
4022 multiple clients have to choose the curve in question and the server has to
4023 share the private key among them, neither of which is default behaviour.
4024 Even then only clients that chose the curve will be affected.
5f8e6c50 4025
44652c16
DMSP
4026 This issue was publicly reported as transient failures and was not
4027 initially recognized as a security issue. Thanks to Richard Morgan for
4028 providing reproducible case.
4029 [CVE-2016-7055][]
4030
4031 *Andy Polyakov*
4032
4033 * OpenSSL now fails if it receives an unrecognised record type in TLS1.0
4034 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
4035 prevent issues where no progress is being made and the peer continually
4036 sends unrecognised record types, using up resources processing them.
5f8e6c50
DMSP
4037
4038 *Matt Caswell*
4039
257e9d03 4040### Changes between 1.0.2i and 1.0.2j [26 Sep 2016]
5f8e6c50 4041
44652c16 4042 * Missing CRL sanity check
5f8e6c50 4043
44652c16
DMSP
4044 A bug fix which included a CRL sanity check was added to OpenSSL 1.1.0
4045 but was omitted from OpenSSL 1.0.2i. As a result any attempt to use
4046 CRLs in OpenSSL 1.0.2i will crash with a null pointer exception.
5f8e6c50 4047
44652c16
DMSP
4048 This issue only affects the OpenSSL 1.0.2i
4049 [CVE-2016-7052][]
5f8e6c50 4050
44652c16 4051 *Matt Caswell*
5f8e6c50 4052
257e9d03 4053### Changes between 1.0.2h and 1.0.2i [22 Sep 2016]
5f8e6c50 4054
44652c16 4055 * OCSP Status Request extension unbounded memory growth
5f8e6c50 4056
44652c16
DMSP
4057 A malicious client can send an excessively large OCSP Status Request
4058 extension. If that client continually requests renegotiation, sending a
4059 large OCSP Status Request extension each time, then there will be unbounded
4060 memory growth on the server. This will eventually lead to a Denial Of
4061 Service attack through memory exhaustion. Servers with a default
4062 configuration are vulnerable even if they do not support OCSP. Builds using
4063 the "no-ocsp" build time option are not affected.
5f8e6c50 4064
44652c16
DMSP
4065 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
4066 [CVE-2016-6304][]
5f8e6c50 4067
44652c16 4068 *Matt Caswell*
5f8e6c50 4069
44652c16
DMSP
4070 * In order to mitigate the SWEET32 attack, the DES ciphers were moved from
4071 HIGH to MEDIUM.
5f8e6c50 4072
44652c16
DMSP
4073 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
4074 Leurent (INRIA)
4075 [CVE-2016-2183][]
5f8e6c50 4076
44652c16 4077 *Rich Salz*
5f8e6c50 4078
44652c16 4079 * OOB write in MDC2_Update()
5f8e6c50 4080
44652c16
DMSP
4081 An overflow can occur in MDC2_Update() either if called directly or
4082 through the EVP_DigestUpdate() function using MDC2. If an attacker
4083 is able to supply very large amounts of input data after a previous
4084 call to EVP_EncryptUpdate() with a partial block then a length check
4085 can overflow resulting in a heap corruption.
5f8e6c50 4086
44652c16
DMSP
4087 The amount of data needed is comparable to SIZE_MAX which is impractical
4088 on most platforms.
5f8e6c50 4089
44652c16
DMSP
4090 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
4091 [CVE-2016-6303][]
5f8e6c50
DMSP
4092
4093 *Stephen Henson*
4094
44652c16 4095 * Malformed SHA512 ticket DoS
5f8e6c50 4096
44652c16
DMSP
4097 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
4098 DoS attack where a malformed ticket will result in an OOB read which will
4099 ultimately crash.
5f8e6c50 4100
44652c16
DMSP
4101 The use of SHA512 in TLS session tickets is comparatively rare as it requires
4102 a custom server callback and ticket lookup mechanism.
5f8e6c50 4103
44652c16
DMSP
4104 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
4105 [CVE-2016-6302][]
5f8e6c50 4106
44652c16 4107 *Stephen Henson*
5f8e6c50 4108
44652c16 4109 * OOB write in BN_bn2dec()
5f8e6c50 4110
44652c16
DMSP
4111 The function BN_bn2dec() does not check the return value of BN_div_word().
4112 This can cause an OOB write if an application uses this function with an
4113 overly large BIGNUM. This could be a problem if an overly large certificate
4114 or CRL is printed out from an untrusted source. TLS is not affected because
4115 record limits will reject an oversized certificate before it is parsed.
5f8e6c50 4116
44652c16
DMSP
4117 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
4118 [CVE-2016-2182][]
5f8e6c50 4119
44652c16 4120 *Stephen Henson*
5f8e6c50 4121
44652c16 4122 * OOB read in TS_OBJ_print_bio()
5f8e6c50 4123
44652c16
DMSP
4124 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
4125 the total length the OID text representation would use and not the amount
4126 of data written. This will result in OOB reads when large OIDs are
4127 presented.
5f8e6c50 4128
44652c16
DMSP
4129 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
4130 [CVE-2016-2180][]
5f8e6c50 4131
44652c16 4132 *Stephen Henson*
5f8e6c50 4133
44652c16 4134 * Pointer arithmetic undefined behaviour
5f8e6c50 4135
44652c16 4136 Avoid some undefined pointer arithmetic
5f8e6c50 4137
44652c16
DMSP
4138 A common idiom in the codebase is to check limits in the following manner:
4139 "p + len > limit"
5f8e6c50 4140
44652c16
DMSP
4141 Where "p" points to some malloc'd data of SIZE bytes and
4142 limit == p + SIZE
5f8e6c50 4143
44652c16
DMSP
4144 "len" here could be from some externally supplied data (e.g. from a TLS
4145 message).
5f8e6c50 4146
44652c16
DMSP
4147 The rules of C pointer arithmetic are such that "p + len" is only well
4148 defined where len <= SIZE. Therefore the above idiom is actually
4149 undefined behaviour.
5f8e6c50 4150
44652c16
DMSP
4151 For example this could cause problems if some malloc implementation
4152 provides an address for "p" such that "p + len" actually overflows for
4153 values of len that are too big and therefore p + len < limit.
5f8e6c50 4154
44652c16
DMSP
4155 This issue was reported to OpenSSL by Guido Vranken
4156 [CVE-2016-2177][]
5f8e6c50 4157
44652c16 4158 *Matt Caswell*
5f8e6c50 4159
44652c16 4160 * Constant time flag not preserved in DSA signing
5f8e6c50 4161
44652c16
DMSP
4162 Operations in the DSA signing algorithm should run in constant time in
4163 order to avoid side channel attacks. A flaw in the OpenSSL DSA
4164 implementation means that a non-constant time codepath is followed for
4165 certain operations. This has been demonstrated through a cache-timing
4166 attack to be sufficient for an attacker to recover the private DSA key.
5f8e6c50 4167
44652c16
DMSP
4168 This issue was reported by César Pereida (Aalto University), Billy Brumley
4169 (Tampere University of Technology), and Yuval Yarom (The University of
4170 Adelaide and NICTA).
4171 [CVE-2016-2178][]
5f8e6c50 4172
44652c16 4173 *César Pereida*
5f8e6c50 4174
44652c16 4175 * DTLS buffered message DoS
5f8e6c50 4176
44652c16
DMSP
4177 In a DTLS connection where handshake messages are delivered out-of-order
4178 those messages that OpenSSL is not yet ready to process will be buffered
4179 for later use. Under certain circumstances, a flaw in the logic means that
4180 those messages do not get removed from the buffer even though the handshake
4181 has been completed. An attacker could force up to approx. 15 messages to
4182 remain in the buffer when they are no longer required. These messages will
4183 be cleared when the DTLS connection is closed. The default maximum size for
4184 a message is 100k. Therefore the attacker could force an additional 1500k
4185 to be consumed per connection. By opening many simulataneous connections an
4186 attacker could cause a DoS attack through memory exhaustion.
5f8e6c50 4187
44652c16
DMSP
4188 This issue was reported to OpenSSL by Quan Luo.
4189 [CVE-2016-2179][]
5f8e6c50 4190
44652c16 4191 *Matt Caswell*
5f8e6c50 4192
44652c16 4193 * DTLS replay protection DoS
5f8e6c50 4194
44652c16
DMSP
4195 A flaw in the DTLS replay attack protection mechanism means that records
4196 that arrive for future epochs update the replay protection "window" before
4197 the MAC for the record has been validated. This could be exploited by an
4198 attacker by sending a record for the next epoch (which does not have to
4199 decrypt or have a valid MAC), with a very large sequence number. This means
4200 that all subsequent legitimate packets are dropped causing a denial of
4201 service for a specific DTLS connection.
5f8e6c50 4202
44652c16
DMSP
4203 This issue was reported to OpenSSL by the OCAP audit team.
4204 [CVE-2016-2181][]
5f8e6c50 4205
44652c16 4206 *Matt Caswell*
5f8e6c50 4207
44652c16 4208 * Certificate message OOB reads
5f8e6c50 4209
44652c16
DMSP
4210 In OpenSSL 1.0.2 and earlier some missing message length checks can result
4211 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
4212 theoretical DoS risk but this has not been observed in practice on common
4213 platforms.
5f8e6c50 4214
44652c16
DMSP
4215 The messages affected are client certificate, client certificate request
4216 and server certificate. As a result the attack can only be performed
4217 against a client or a server which enables client authentication.
5f8e6c50 4218
44652c16
DMSP
4219 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
4220 [CVE-2016-6306][]
5f8e6c50 4221
44652c16 4222 *Stephen Henson*
5f8e6c50 4223
257e9d03 4224### Changes between 1.0.2g and 1.0.2h [3 May 2016]
5f8e6c50 4225
44652c16 4226 * Prevent padding oracle in AES-NI CBC MAC check
5f8e6c50 4227
44652c16
DMSP
4228 A MITM attacker can use a padding oracle attack to decrypt traffic
4229 when the connection uses an AES CBC cipher and the server support
4230 AES-NI.
5f8e6c50 4231
44652c16
DMSP
4232 This issue was introduced as part of the fix for Lucky 13 padding
4233 attack [CVE-2013-0169][]. The padding check was rewritten to be in
4234 constant time by making sure that always the same bytes are read and
4235 compared against either the MAC or padding bytes. But it no longer
4236 checked that there was enough data to have both the MAC and padding
4237 bytes.
5f8e6c50 4238
44652c16
DMSP
4239 This issue was reported by Juraj Somorovsky using TLS-Attacker.
4240 [CVE-2016-2107][]
5f8e6c50 4241
44652c16 4242 *Kurt Roeckx*
5f8e6c50 4243
44652c16
DMSP
4244 * Fix EVP_EncodeUpdate overflow
4245
4246 An overflow can occur in the EVP_EncodeUpdate() function which is used for
4247 Base64 encoding of binary data. If an attacker is able to supply very large
4248 amounts of input data then a length check can overflow resulting in a heap
4249 corruption.
4250
4251 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
257e9d03 4252 the `PEM_write_bio*` family of functions. These are mainly used within the
44652c16
DMSP
4253 OpenSSL command line applications, so any application which processes data
4254 from an untrusted source and outputs it as a PEM file should be considered
4255 vulnerable to this issue. User applications that call these APIs directly
4256 with large amounts of untrusted data may also be vulnerable.
4257
4258 This issue was reported by Guido Vranken.
4259 [CVE-2016-2105][]
5f8e6c50
DMSP
4260
4261 *Matt Caswell*
4262
44652c16 4263 * Fix EVP_EncryptUpdate overflow
5f8e6c50 4264
44652c16
DMSP
4265 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
4266 is able to supply very large amounts of input data after a previous call to
4267 EVP_EncryptUpdate() with a partial block then a length check can overflow
4268 resulting in a heap corruption. Following an analysis of all OpenSSL
4269 internal usage of the EVP_EncryptUpdate() function all usage is one of two
4270 forms. The first form is where the EVP_EncryptUpdate() call is known to be
4271 the first called function after an EVP_EncryptInit(), and therefore that
4272 specific call must be safe. The second form is where the length passed to
4273 EVP_EncryptUpdate() can be seen from the code to be some small value and
4274 therefore there is no possibility of an overflow. Since all instances are
4275 one of these two forms, it is believed that there can be no overflows in
4276 internal code due to this problem. It should be noted that
4277 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
4278 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
4279 of these calls have also been analysed too and it is believed there are no
4280 instances in internal usage where an overflow could occur.
5f8e6c50 4281
44652c16
DMSP
4282 This issue was reported by Guido Vranken.
4283 [CVE-2016-2106][]
5f8e6c50
DMSP
4284
4285 *Matt Caswell*
4286
44652c16 4287 * Prevent ASN.1 BIO excessive memory allocation
5f8e6c50 4288
44652c16
DMSP
4289 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
4290 a short invalid encoding can cause allocation of large amounts of memory
4291 potentially consuming excessive resources or exhausting memory.
5f8e6c50 4292
44652c16
DMSP
4293 Any application parsing untrusted data through d2i BIO functions is
4294 affected. The memory based functions such as d2i_X509() are *not* affected.
4295 Since the memory based functions are used by the TLS library, TLS
4296 applications are not affected.
4297
4298 This issue was reported by Brian Carpenter.
4299 [CVE-2016-2109][]
5f8e6c50
DMSP
4300
4301 *Stephen Henson*
4302
44652c16 4303 * EBCDIC overread
5f8e6c50 4304
44652c16
DMSP
4305 ASN1 Strings that are over 1024 bytes can cause an overread in applications
4306 using the X509_NAME_oneline() function on EBCDIC systems. This could result
4307 in arbitrary stack data being returned in the buffer.
5f8e6c50 4308
44652c16
DMSP
4309 This issue was reported by Guido Vranken.
4310 [CVE-2016-2176][]
5f8e6c50 4311
44652c16 4312 *Matt Caswell*
5f8e6c50 4313
44652c16
DMSP
4314 * Modify behavior of ALPN to invoke callback after SNI/servername
4315 callback, such that updates to the SSL_CTX affect ALPN.
5f8e6c50 4316
44652c16 4317 *Todd Short*
5f8e6c50 4318
44652c16
DMSP
4319 * Remove LOW from the DEFAULT cipher list. This removes singles DES from the
4320 default.
4321
4322 *Kurt Roeckx*
4323
4324 * Only remove the SSLv2 methods with the no-ssl2-method option. When the
4325 methods are enabled and ssl2 is disabled the methods return NULL.
4326
4327 *Kurt Roeckx*
4328
257e9d03 4329### Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
44652c16
DMSP
4330
4331* Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
4332 Builds that are not configured with "enable-weak-ssl-ciphers" will not
4333 provide any "EXPORT" or "LOW" strength ciphers.
4334
4335 *Viktor Dukhovni*
4336
4337* Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
4338 is by default disabled at build-time. Builds that are not configured with
4339 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
4340 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
4341 will need to explicitly call either of:
4342
4343 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
4344 or
4345 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
4346
4347 as appropriate. Even if either of those is used, or the application
4348 explicitly uses the version-specific SSLv2_method() or its client and
4349 server variants, SSLv2 ciphers vulnerable to exhaustive search key
4350 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
4351 ciphers, and SSLv2 56-bit DES are no longer available.
4352 [CVE-2016-0800][]
4353
4354 *Viktor Dukhovni*
4355
4356 * Fix a double-free in DSA code
4357
4358 A double free bug was discovered when OpenSSL parses malformed DSA private
4359 keys and could lead to a DoS attack or memory corruption for applications
4360 that receive DSA private keys from untrusted sources. This scenario is
4361 considered rare.
4362
4363 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
4364 libFuzzer.
4365 [CVE-2016-0705][]
4366
4367 *Stephen Henson*
4368
4369 * Disable SRP fake user seed to address a server memory leak.
4370
4371 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
4372
4373 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
4374 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
4375 was changed to ignore the "fake user" SRP seed, even if the seed
4376 is configured.
4377
4378 Users should use SRP_VBASE_get1_by_user instead. Note that in
4379 SRP_VBASE_get1_by_user, caller must free the returned value. Note
4380 also that even though configuring the SRP seed attempts to hide
4381 invalid usernames by continuing the handshake with fake
4382 credentials, this behaviour is not constant time and no strong
4383 guarantees are made that the handshake is indistinguishable from
4384 that of a valid user.
4385 [CVE-2016-0798][]
4386
4387 *Emilia Käsper*
4388
4389 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
4390
4391 In the BN_hex2bn function the number of hex digits is calculated using an
4392 int value |i|. Later |bn_expand| is called with a value of |i * 4|. For
4393 large values of |i| this can result in |bn_expand| not allocating any
4394 memory because |i * 4| is negative. This can leave the internal BIGNUM data
4395 field as NULL leading to a subsequent NULL ptr deref. For very large values
4396 of |i|, the calculation |i * 4| could be a positive value smaller than |i|.
4397 In this case memory is allocated to the internal BIGNUM data field, but it
4398 is insufficiently sized leading to heap corruption. A similar issue exists
4399 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
4400 is ever called by user applications with very large untrusted hex/dec data.
4401 This is anticipated to be a rare occurrence.
4402
4403 All OpenSSL internal usage of these functions use data that is not expected
4404 to be untrusted, e.g. config file data or application command line
4405 arguments. If user developed applications generate config file data based
4406 on untrusted data then it is possible that this could also lead to security
4407 consequences. This is also anticipated to be rare.
4408
4409 This issue was reported to OpenSSL by Guido Vranken.
4410 [CVE-2016-0797][]
4411
4412 *Matt Caswell*
4413
257e9d03 4414 * Fix memory issues in `BIO_*printf` functions
44652c16
DMSP
4415
4416 The internal |fmtstr| function used in processing a "%s" format string in
257e9d03 4417 the `BIO_*printf` functions could overflow while calculating the length of a
44652c16
DMSP
4418 string and cause an OOB read when printing very long strings.
4419
4420 Additionally the internal |doapr_outch| function can attempt to write to an
4421 OOB memory location (at an offset from the NULL pointer) in the event of a
4422 memory allocation failure. In 1.0.2 and below this could be caused where
4423 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
4424 could be in processing a very long "%s" format string. Memory leaks can
4425 also occur.
4426
4427 The first issue may mask the second issue dependent on compiler behaviour.
4428 These problems could enable attacks where large amounts of untrusted data
257e9d03 4429 is passed to the `BIO_*printf` functions. If applications use these functions
44652c16
DMSP
4430 in this way then they could be vulnerable. OpenSSL itself uses these
4431 functions when printing out human-readable dumps of ASN.1 data. Therefore
4432 applications that print this data could be vulnerable if the data is from
4433 untrusted sources. OpenSSL command line applications could also be
4434 vulnerable where they print out ASN.1 data, or if untrusted data is passed
4435 as command line arguments.
4436
4437 Libssl is not considered directly vulnerable. Additionally certificates etc
4438 received via remote connections via libssl are also unlikely to be able to
4439 trigger these issues because of message size limits enforced within libssl.
4440
4441 This issue was reported to OpenSSL Guido Vranken.
4442 [CVE-2016-0799][]
4443
4444 *Matt Caswell*
4445
4446 * Side channel attack on modular exponentiation
4447
4448 A side-channel attack was found which makes use of cache-bank conflicts on
4449 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
4450 of RSA keys. The ability to exploit this issue is limited as it relies on
4451 an attacker who has control of code in a thread running on the same
4452 hyper-threaded core as the victim thread which is performing decryptions.
4453
4454 This issue was reported to OpenSSL by Yuval Yarom, The University of
4455 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
4456 Nadia Heninger, University of Pennsylvania with more information at
257e9d03 4457 <http://cachebleed.info>.
44652c16
DMSP
4458 [CVE-2016-0702][]
4459
4460 *Andy Polyakov*
4461
4462 * Change the req app to generate a 2048-bit RSA/DSA key by default,
4463 if no keysize is specified with default_bits. This fixes an
4464 omission in an earlier change that changed all RSA/DSA key generation
4465 apps to use 2048 bits by default.
4466
4467 *Emilia Käsper*
4468
257e9d03
RS
4469### Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
4470
44652c16
DMSP
4471 * DH small subgroups
4472
4473 Historically OpenSSL only ever generated DH parameters based on "safe"
4474 primes. More recently (in version 1.0.2) support was provided for
4475 generating X9.42 style parameter files such as those required for RFC 5114
4476 support. The primes used in such files may not be "safe". Where an
4477 application is using DH configured with parameters based on primes that are
4478 not "safe" then an attacker could use this fact to find a peer's private
4479 DH exponent. This attack requires that the attacker complete multiple
4480 handshakes in which the peer uses the same private DH exponent. For example
4481 this could be used to discover a TLS server's private DH exponent if it's
4482 reusing the private DH exponent or it's using a static DH ciphersuite.
4483
4484 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
4485 TLS. It is not on by default. If the option is not set then the server
4486 reuses the same private DH exponent for the life of the server process and
4487 would be vulnerable to this attack. It is believed that many popular
4488 applications do set this option and would therefore not be at risk.
4489
4490 The fix for this issue adds an additional check where a "q" parameter is
4491 available (as is the case in X9.42 based parameters). This detects the
4492 only known attack, and is the only possible defense for static DH
4493 ciphersuites. This could have some performance impact.
4494
4495 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
4496 default and cannot be disabled. This could have some performance impact.
4497
4498 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
4499 [CVE-2016-0701][]
4500
4501 *Matt Caswell*
4502
4503 * SSLv2 doesn't block disabled ciphers
4504
4505 A malicious client can negotiate SSLv2 ciphers that have been disabled on
4506 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
4507 been disabled, provided that the SSLv2 protocol was not also disabled via
4508 SSL_OP_NO_SSLv2.
4509
4510 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
4511 and Sebastian Schinzel.
4512 [CVE-2015-3197][]
4513
4514 *Viktor Dukhovni*
4515
257e9d03 4516### Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
44652c16
DMSP
4517
4518 * BN_mod_exp may produce incorrect results on x86_64
4519
4520 There is a carry propagating bug in the x86_64 Montgomery squaring
4521 procedure. No EC algorithms are affected. Analysis suggests that attacks
4522 against RSA and DSA as a result of this defect would be very difficult to
4523 perform and are not believed likely. Attacks against DH are considered just
4524 feasible (although very difficult) because most of the work necessary to
4525 deduce information about a private key may be performed offline. The amount
4526 of resources required for such an attack would be very significant and
4527 likely only accessible to a limited number of attackers. An attacker would
4528 additionally need online access to an unpatched system using the target
4529 private key in a scenario with persistent DH parameters and a private
4530 key that is shared between multiple clients. For example this can occur by
4531 default in OpenSSL DHE based SSL/TLS ciphersuites.
4532
4533 This issue was reported to OpenSSL by Hanno Böck.
4534 [CVE-2015-3193][]
4535
4536 *Andy Polyakov*
4537
4538 * Certificate verify crash with missing PSS parameter
4539
4540 The signature verification routines will crash with a NULL pointer
4541 dereference if presented with an ASN.1 signature using the RSA PSS
4542 algorithm and absent mask generation function parameter. Since these
4543 routines are used to verify certificate signature algorithms this can be
4544 used to crash any certificate verification operation and exploited in a
4545 DoS attack. Any application which performs certificate verification is
4546 vulnerable including OpenSSL clients and servers which enable client
4547 authentication.
4548
4549 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
4550 [CVE-2015-3194][]
4551
4552 *Stephen Henson*
4553
4554 * X509_ATTRIBUTE memory leak
4555
4556 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
4557 memory. This structure is used by the PKCS#7 and CMS routines so any
4558 application which reads PKCS#7 or CMS data from untrusted sources is
4559 affected. SSL/TLS is not affected.
4560
4561 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
4562 libFuzzer.
4563 [CVE-2015-3195][]
4564
4565 *Stephen Henson*
4566
4567 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
4568 This changes the decoding behaviour for some invalid messages,
4569 though the change is mostly in the more lenient direction, and
4570 legacy behaviour is preserved as much as possible.
4571
4572 *Emilia Käsper*
4573
4574 * In DSA_generate_parameters_ex, if the provided seed is too short,
4575 return an error
4576
4577 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
4578
257e9d03 4579### Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
44652c16
DMSP
4580
4581 * Alternate chains certificate forgery
4582
4583 During certificate verification, OpenSSL will attempt to find an
4584 alternative certificate chain if the first attempt to build such a chain
4585 fails. An error in the implementation of this logic can mean that an
4586 attacker could cause certain checks on untrusted certificates to be
4587 bypassed, such as the CA flag, enabling them to use a valid leaf
4588 certificate to act as a CA and "issue" an invalid certificate.
4589
4590 This issue was reported to OpenSSL by Adam Langley/David Benjamin
4591 (Google/BoringSSL).
4592
4593 *Matt Caswell*
4594
257e9d03 4595### Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
44652c16
DMSP
4596
4597 * Fix HMAC ABI incompatibility. The previous version introduced an ABI
4598 incompatibility in the handling of HMAC. The previous ABI has now been
4599 restored.
4600
4601 *Matt Caswell*
4602
257e9d03 4603### Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
44652c16
DMSP
4604
4605 * Malformed ECParameters causes infinite loop
4606
4607 When processing an ECParameters structure OpenSSL enters an infinite loop
4608 if the curve specified is over a specially malformed binary polynomial
4609 field.
4610
4611 This can be used to perform denial of service against any
4612 system which processes public keys, certificate requests or
4613 certificates. This includes TLS clients and TLS servers with
4614 client authentication enabled.
4615
4616 This issue was reported to OpenSSL by Joseph Barr-Pixton.
4617 [CVE-2015-1788][]
4618
4619 *Andy Polyakov*
4620
4621 * Exploitable out-of-bounds read in X509_cmp_time
4622
4623 X509_cmp_time does not properly check the length of the ASN1_TIME
4624 string and can read a few bytes out of bounds. In addition,
4625 X509_cmp_time accepts an arbitrary number of fractional seconds in the
4626 time string.
4627
4628 An attacker can use this to craft malformed certificates and CRLs of
4629 various sizes and potentially cause a segmentation fault, resulting in
4630 a DoS on applications that verify certificates or CRLs. TLS clients
4631 that verify CRLs are affected. TLS clients and servers with client
4632 authentication enabled may be affected if they use custom verification
4633 callbacks.
4634
4635 This issue was reported to OpenSSL by Robert Swiecki (Google), and
4636 independently by Hanno Böck.
4637 [CVE-2015-1789][]
4638
4639 *Emilia Käsper*
4640
4641 * PKCS7 crash with missing EnvelopedContent
4642
4643 The PKCS#7 parsing code does not handle missing inner EncryptedContent
4644 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
4645 with missing content and trigger a NULL pointer dereference on parsing.
4646
4647 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
4648 structures from untrusted sources are affected. OpenSSL clients and
4649 servers are not affected.
4650
4651 This issue was reported to OpenSSL by Michal Zalewski (Google).
4652 [CVE-2015-1790][]
4653
4654 *Emilia Käsper*
4655
4656 * CMS verify infinite loop with unknown hash function
4657
4658 When verifying a signedData message the CMS code can enter an infinite loop
4659 if presented with an unknown hash function OID. This can be used to perform
4660 denial of service against any system which verifies signedData messages using
4661 the CMS code.
4662 This issue was reported to OpenSSL by Johannes Bauer.
4663 [CVE-2015-1792][]
4664
4665 *Stephen Henson*
4666
4667 * Race condition handling NewSessionTicket
4668
4669 If a NewSessionTicket is received by a multi-threaded client when attempting to
4670 reuse a previous ticket then a race condition can occur potentially leading to
4671 a double free of the ticket data.
4672 [CVE-2015-1791][]
4673
4674 *Matt Caswell*
4675
4676 * Only support 256-bit or stronger elliptic curves with the
4677 'ecdh_auto' setting (server) or by default (client). Of supported
4678 curves, prefer P-256 (both).
4679
4680 *Emilia Kasper*
4681
257e9d03 4682### Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
44652c16
DMSP
4683
4684 * ClientHello sigalgs DoS fix
4685
4686 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
4687 invalid signature algorithms extension a NULL pointer dereference will
4688 occur. This can be exploited in a DoS attack against the server.
4689
4690 This issue was was reported to OpenSSL by David Ramos of Stanford
4691 University.
4692 [CVE-2015-0291][]
4693
4694 *Stephen Henson and Matt Caswell*
4695
4696 * Multiblock corrupted pointer fix
4697
4698 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
4699 feature only applies on 64 bit x86 architecture platforms that support AES
4700 NI instructions. A defect in the implementation of "multiblock" can cause
4701 OpenSSL's internal write buffer to become incorrectly set to NULL when
4702 using non-blocking IO. Typically, when the user application is using a
4703 socket BIO for writing, this will only result in a failed connection.
4704 However if some other BIO is used then it is likely that a segmentation
4705 fault will be triggered, thus enabling a potential DoS attack.
4706
4707 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
4708 [CVE-2015-0290][]
4709
4710 *Matt Caswell*
4711
4712 * Segmentation fault in DTLSv1_listen fix
4713
4714 The DTLSv1_listen function is intended to be stateless and processes the
4715 initial ClientHello from many peers. It is common for user code to loop
4716 over the call to DTLSv1_listen until a valid ClientHello is received with
4717 an associated cookie. A defect in the implementation of DTLSv1_listen means
4718 that state is preserved in the SSL object from one invocation to the next
4719 that can lead to a segmentation fault. Errors processing the initial
4720 ClientHello can trigger this scenario. An example of such an error could be
4721 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
4722 server.
4723
4724 This issue was reported to OpenSSL by Per Allansson.
4725 [CVE-2015-0207][]
4726
4727 *Matt Caswell*
4728
4729 * Segmentation fault in ASN1_TYPE_cmp fix
4730
4731 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
4732 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
4733 certificate signature algorithm consistency this can be used to crash any
4734 certificate verification operation and exploited in a DoS attack. Any
4735 application which performs certificate verification is vulnerable including
4736 OpenSSL clients and servers which enable client authentication.
4737 [CVE-2015-0286][]
4738
4739 *Stephen Henson*
4740
4741 * Segmentation fault for invalid PSS parameters fix
4742
4743 The signature verification routines will crash with a NULL pointer
4744 dereference if presented with an ASN.1 signature using the RSA PSS
4745 algorithm and invalid parameters. Since these routines are used to verify
4746 certificate signature algorithms this can be used to crash any
4747 certificate verification operation and exploited in a DoS attack. Any
4748 application which performs certificate verification is vulnerable including
4749 OpenSSL clients and servers which enable client authentication.
4750
4751 This issue was was reported to OpenSSL by Brian Carpenter.
4752 [CVE-2015-0208][]
4753
4754 *Stephen Henson*
4755
4756 * ASN.1 structure reuse memory corruption fix
4757
4758 Reusing a structure in ASN.1 parsing may allow an attacker to cause
4759 memory corruption via an invalid write. Such reuse is and has been
4760 strongly discouraged and is believed to be rare.
4761
4762 Applications that parse structures containing CHOICE or ANY DEFINED BY
4763 components may be affected. Certificate parsing (d2i_X509 and related
4764 functions) are however not affected. OpenSSL clients and servers are
4765 not affected.
4766 [CVE-2015-0287][]
4767
4768 *Stephen Henson*
4769
4770 * PKCS7 NULL pointer dereferences fix
4771
4772 The PKCS#7 parsing code does not handle missing outer ContentInfo
4773 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
4774 missing content and trigger a NULL pointer dereference on parsing.
4775
4776 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
4777 otherwise parse PKCS#7 structures from untrusted sources are
4778 affected. OpenSSL clients and servers are not affected.
4779
4780 This issue was reported to OpenSSL by Michal Zalewski (Google).
4781 [CVE-2015-0289][]
4782
4783 *Emilia Käsper*
4784
4785 * DoS via reachable assert in SSLv2 servers fix
4786
4787 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
4788 servers that both support SSLv2 and enable export cipher suites by sending
4789 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
4790
4791 This issue was discovered by Sean Burford (Google) and Emilia Käsper
4792 (OpenSSL development team).
4793 [CVE-2015-0293][]
4794
4795 *Emilia Käsper*
4796
4797 * Empty CKE with client auth and DHE fix
4798
4799 If client auth is used then a server can seg fault in the event of a DHE
4800 ciphersuite being selected and a zero length ClientKeyExchange message
4801 being sent by the client. This could be exploited in a DoS attack.
4802 [CVE-2015-1787][]
4803
4804 *Matt Caswell*
4805
4806 * Handshake with unseeded PRNG fix
4807
4808 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
4809 with an unseeded PRNG. The conditions are:
4810 - The client is on a platform where the PRNG has not been seeded
4811 automatically, and the user has not seeded manually
4812 - A protocol specific client method version has been used (i.e. not
4813 SSL_client_methodv23)
4814 - A ciphersuite is used that does not require additional random data from
4815 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
4816
4817 If the handshake succeeds then the client random that has been used will
4818 have been generated from a PRNG with insufficient entropy and therefore the
4819 output may be predictable.
4820
4821 For example using the following command with an unseeded openssl will
4822 succeed on an unpatched platform:
4823
4824 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
4825 [CVE-2015-0285][]
4826
4827 *Matt Caswell*
4828
4829 * Use After Free following d2i_ECPrivatekey error fix
4830
4831 A malformed EC private key file consumed via the d2i_ECPrivateKey function
4832 could cause a use after free condition. This, in turn, could cause a double
4833 free in several private key parsing functions (such as d2i_PrivateKey
4834 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
4835 for applications that receive EC private keys from untrusted
4836 sources. This scenario is considered rare.
4837
4838 This issue was discovered by the BoringSSL project and fixed in their
4839 commit 517073cd4b.
4840 [CVE-2015-0209][]
4841
4842 *Matt Caswell*
4843
4844 * X509_to_X509_REQ NULL pointer deref fix
4845
4846 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
4847 the certificate key is invalid. This function is rarely used in practice.
4848
4849 This issue was discovered by Brian Carpenter.
4850 [CVE-2015-0288][]
4851
4852 *Stephen Henson*
4853
4854 * Removed the export ciphers from the DEFAULT ciphers
4855
4856 *Kurt Roeckx*
4857
257e9d03 4858### Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
44652c16
DMSP
4859
4860 * Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
4861 ARMv5 through ARMv8, as opposite to "locking" it to single one.
4862 So far those who have to target multiple platforms would compromise
4863 and argue that binary targeting say ARMv5 would still execute on
4864 ARMv8. "Universal" build resolves this compromise by providing
4865 near-optimal performance even on newer platforms.
4866
4867 *Andy Polyakov*
4868
4869 * Accelerated NIST P-256 elliptic curve implementation for x86_64
4870 (other platforms pending).
4871
4872 *Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov*
5f8e6c50
DMSP
4873
4874 * Add support for the SignedCertificateTimestampList certificate and
4875 OCSP response extensions from RFC6962.
4876
44652c16
DMSP
4877 *Rob Stradling*
4878
4879 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
4880 for corner cases. (Certain input points at infinity could lead to
4881 bogus results, with non-infinity inputs mapped to infinity too.)
4882
4883 *Bodo Moeller*
4884
4885 * Initial support for PowerISA 2.0.7, first implemented in POWER8.
4886 This covers AES, SHA256/512 and GHASH. "Initial" means that most
4887 common cases are optimized and there still is room for further
4888 improvements. Vector Permutation AES for Altivec is also added.
4889
4890 *Andy Polyakov*
4891
4892 * Add support for little-endian ppc64 Linux target.
4893
4894 *Marcelo Cerri (IBM)*
4895
4896 * Initial support for AMRv8 ISA crypto extensions. This covers AES,
4897 SHA1, SHA256 and GHASH. "Initial" means that most common cases
4898 are optimized and there still is room for further improvements.
4899 Both 32- and 64-bit modes are supported.
4900
4901 *Andy Polyakov, Ard Biesheuvel (Linaro)*
4902
4903 * Improved ARMv7 NEON support.
4904
4905 *Andy Polyakov*
4906
4907 * Support for SPARC Architecture 2011 crypto extensions, first
4908 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
4909 SHA256/512, MD5, GHASH and modular exponentiation.
4910
4911 *Andy Polyakov, David Miller*
4912
4913 * Accelerated modular exponentiation for Intel processors, a.k.a.
4914 RSAZ.
4915
4916 *Shay Gueron & Vlad Krasnov (Intel Corp)*
4917
4918 * Support for new and upcoming Intel processors, including AVX2,
4919 BMI and SHA ISA extensions. This includes additional "stitched"
4920 implementations, AESNI-SHA256 and GCM, and multi-buffer support
4921 for TLS encrypt.
4922
4923 This work was sponsored by Intel Corp.
4924
4925 *Andy Polyakov*
4926
4927 * Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
4928 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
4929 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
4930
4931 *Steve Henson*
4932
4933 * Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
4934 this fixes a limitation in previous versions of OpenSSL.
4935
4936 *Steve Henson*
4937
4938 * Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
4939 MGF1 digest and OAEP label.
4940
4941 *Steve Henson*
4942
4943 * Add EVP support for key wrapping algorithms, to avoid problems with
4944 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
4945 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
4946 algorithms and include tests cases.
4947
4948 *Steve Henson*
4949
4950 * Add functions to allocate and set the fields of an ECDSA_METHOD
4951 structure.
4952
4953 *Douglas E. Engert, Steve Henson*
4954
4955 * New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
4956 difference in days and seconds between two tm or ASN1_TIME structures.
4957
4958 *Steve Henson*
4959
4960 * Add -rev test option to s_server to just reverse order of characters
4961 received by client and send back to server. Also prints an abbreviated
4962 summary of the connection parameters.
4963
4964 *Steve Henson*
4965
4966 * New option -brief for s_client and s_server to print out a brief summary
4967 of connection parameters.
4968
4969 *Steve Henson*
4970
4971 * Add callbacks for arbitrary TLS extensions.
4972
4973 *Trevor Perrin <trevp@trevp.net> and Ben Laurie*
4974
4975 * New option -crl_download in several openssl utilities to download CRLs
4976 from CRLDP extension in certificates.
4977
4978 *Steve Henson*
4979
4980 * New options -CRL and -CRLform for s_client and s_server for CRLs.
4981
4982 *Steve Henson*
4983
4984 * New function X509_CRL_diff to generate a delta CRL from the difference
4985 of two full CRLs. Add support to "crl" utility.
4986
4987 *Steve Henson*
4988
4989 * New functions to set lookup_crls function and to retrieve
4990 X509_STORE from X509_STORE_CTX.
4991
4992 *Steve Henson*
4993
4994 * Print out deprecated issuer and subject unique ID fields in
4995 certificates.
4996
4997 *Steve Henson*
4998
4999 * Extend OCSP I/O functions so they can be used for simple general purpose
5000 HTTP as well as OCSP. New wrapper function which can be used to download
5001 CRLs using the OCSP API.
5002
5003 *Steve Henson*
5004
5005 * Delegate command line handling in s_client/s_server to SSL_CONF APIs.
5006
5007 *Steve Henson*
5008
257e9d03 5009 * `SSL_CONF*` functions. These provide a common framework for application
44652c16
DMSP
5010 configuration using configuration files or command lines.
5011
5012 *Steve Henson*
5013
5014 * SSL/TLS tracing code. This parses out SSL/TLS records using the
5015 message callback and prints the results. Needs compile time option
5016 "enable-ssl-trace". New options to s_client and s_server to enable
5017 tracing.
5018
5019 *Steve Henson*
5020
5021 * New ctrl and macro to retrieve supported points extensions.
5022 Print out extension in s_server and s_client.
5023
5024 *Steve Henson*
5025
5026 * New functions to retrieve certificate signature and signature
5027 OID NID.
5028
5029 *Steve Henson*
5030
5031 * Add functions to retrieve and manipulate the raw cipherlist sent by a
5032 client to OpenSSL.
5033
5034 *Steve Henson*
5035
5036 * New Suite B modes for TLS code. These use and enforce the requirements
5037 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
5038 only use Suite B curves. The Suite B modes can be set by using the
5039 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
5040
5041 *Steve Henson*
5042
5043 * New chain verification flags for Suite B levels of security. Check
5044 algorithms are acceptable when flags are set in X509_verify_cert.
5045
5046 *Steve Henson*
5047
5048 * Make tls1_check_chain return a set of flags indicating checks passed
5049 by a certificate chain. Add additional tests to handle client
5050 certificates: checks for matching certificate type and issuer name
5051 comparison.
5052
5053 *Steve Henson*
5054
5055 * If an attempt is made to use a signature algorithm not in the peer
5056 preference list abort the handshake. If client has no suitable
5057 signature algorithms in response to a certificate request do not
5058 use the certificate.
5059
5060 *Steve Henson*
5061
5062 * If server EC tmp key is not in client preference list abort handshake.
5063
5064 *Steve Henson*
5065
5066 * Add support for certificate stores in CERT structure. This makes it
5067 possible to have different stores per SSL structure or one store in
5068 the parent SSL_CTX. Include distinct stores for certificate chain
5069 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
5070 to build and store a certificate chain in CERT structure: returning
5071 an error if the chain cannot be built: this will allow applications
5072 to test if a chain is correctly configured.
5073
5074 Note: if the CERT based stores are not set then the parent SSL_CTX
5075 store is used to retain compatibility with existing behaviour.
5076
44652c16
DMSP
5077 *Steve Henson*
5078
5079 * New function ssl_set_client_disabled to set a ciphersuite disabled
5080 mask based on the current session, check mask when sending client
5081 hello and checking the requested ciphersuite.
5082
5083 *Steve Henson*
5084
5085 * New ctrls to retrieve and set certificate types in a certificate
5086 request message. Print out received values in s_client. If certificate
5087 types is not set with custom values set sensible values based on
5088 supported signature algorithms.
5089
5090 *Steve Henson*
5091
5092 * Support for distinct client and server supported signature algorithms.
5093
5094 *Steve Henson*
5095
5096 * Add certificate callback. If set this is called whenever a certificate
5097 is required by client or server. An application can decide which
5098 certificate chain to present based on arbitrary criteria: for example
5099 supported signature algorithms. Add very simple example to s_server.
5100 This fixes many of the problems and restrictions of the existing client
5101 certificate callback: for example you can now clear an existing
5102 certificate and specify the whole chain.
5103
5104 *Steve Henson*
5105
5106 * Add new "valid_flags" field to CERT_PKEY structure which determines what
5107 the certificate can be used for (if anything). Set valid_flags field
5108 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
5109 to have similar checks in it.
5110
5111 Add new "cert_flags" field to CERT structure and include a "strict mode".
5112 This enforces some TLS certificate requirements (such as only permitting
5113 certificate signature algorithms contained in the supported algorithms
5114 extension) which some implementations ignore: this option should be used
5115 with caution as it could cause interoperability issues.
5116
5117 *Steve Henson*
5118
5119 * Update and tidy signature algorithm extension processing. Work out
5120 shared signature algorithms based on preferences and peer algorithms
5121 and print them out in s_client and s_server. Abort handshake if no
5122 shared signature algorithms.
5123
5124 *Steve Henson*
5125
5126 * Add new functions to allow customised supported signature algorithms
5127 for SSL and SSL_CTX structures. Add options to s_client and s_server
5128 to support them.
5129
5130 *Steve Henson*
5131
5132 * New function SSL_certs_clear() to delete all references to certificates
5133 from an SSL structure. Before this once a certificate had been added
5134 it couldn't be removed.
5135
5136 *Steve Henson*
5137
5138 * Integrate hostname, email address and IP address checking with certificate
5139 verification. New verify options supporting checking in openssl utility.
5140
5141 *Steve Henson*
5142
5143 * Fixes and wildcard matching support to hostname and email checking
5144 functions. Add manual page.
5145
5146 *Florian Weimer (Red Hat Product Security Team)*
5147
5148 * New functions to check a hostname email or IP address against a
5149 certificate. Add options x509 utility to print results of checks against
5150 a certificate.
5151
5152 *Steve Henson*
5153
5154 * Fix OCSP checking.
5155
5156 *Rob Stradling <rob.stradling@comodo.com> and Ben Laurie*
5157
5158 * Initial experimental support for explicitly trusted non-root CAs.
5159 OpenSSL still tries to build a complete chain to a root but if an
5160 intermediate CA has a trust setting included that is used. The first
5161 setting is used: whether to trust (e.g., -addtrust option to the x509
5162 utility) or reject.
5163
5164 *Steve Henson*
5165
5166 * Add -trusted_first option which attempts to find certificates in the
5167 trusted store even if an untrusted chain is also supplied.
5168
5169 *Steve Henson*
5170
5171 * MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
5172 platform support for Linux and Android.
5173
5174 *Andy Polyakov*
5175
5176 * Support for linux-x32, ILP32 environment in x86_64 framework.
5177
5178 *Andy Polyakov*
5179
5180 * Experimental multi-implementation support for FIPS capable OpenSSL.
5181 When in FIPS mode the approved implementations are used as normal,
5182 when not in FIPS mode the internal unapproved versions are used instead.
5183 This means that the FIPS capable OpenSSL isn't forced to use the
5184 (often lower performance) FIPS implementations outside FIPS mode.
5185
5186 *Steve Henson*
5187
5188 * Transparently support X9.42 DH parameters when calling
5189 PEM_read_bio_DHparameters. This means existing applications can handle
5190 the new parameter format automatically.
5191
5192 *Steve Henson*
5193
5194 * Initial experimental support for X9.42 DH parameter format: mainly
5195 to support use of 'q' parameter for RFC5114 parameters.
5196
5197 *Steve Henson*
5198
5199 * Add DH parameters from RFC5114 including test data to dhtest.
5200
5201 *Steve Henson*
5202
5203 * Support for automatic EC temporary key parameter selection. If enabled
5204 the most preferred EC parameters are automatically used instead of
5205 hardcoded fixed parameters. Now a server just has to call:
5206 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
5207 support ECDH and use the most appropriate parameters.
5208
5209 *Steve Henson*
5210
5211 * Enhance and tidy EC curve and point format TLS extension code. Use
5212 static structures instead of allocation if default values are used.
5213 New ctrls to set curves we wish to support and to retrieve shared curves.
5214 Print out shared curves in s_server. New options to s_server and s_client
5215 to set list of supported curves.
5216
5217 *Steve Henson*
5218
5219 * New ctrls to retrieve supported signature algorithms and
5220 supported curve values as an array of NIDs. Extend openssl utility
5221 to print out received values.
5222
5223 *Steve Henson*
5224
5225 * Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
5226 between NIDs and the more common NIST names such as "P-256". Enhance
5227 ecparam utility and ECC method to recognise the NIST names for curves.
5228
5229 *Steve Henson*
5230
5231 * Enhance SSL/TLS certificate chain handling to support different
5232 chains for each certificate instead of one chain in the parent SSL_CTX.
5233
5234 *Steve Henson*
5235
5236 * Support for fixed DH ciphersuite client authentication: where both
5237 server and client use DH certificates with common parameters.
5238
5239 *Steve Henson*
5240
5241 * Support for fixed DH ciphersuites: those requiring DH server
5242 certificates.
5243
5244 *Steve Henson*
5245
5246 * New function i2d_re_X509_tbs for re-encoding the TBS portion of
5247 the certificate.
5248 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
5249 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
5250 X509_CINF_get_signature were reverted post internal team review.
5251
44652c16
DMSP
5252OpenSSL 1.0.1
5253-------------
5254
257e9d03 5255### Changes between 1.0.1t and 1.0.1u [22 Sep 2016]
44652c16
DMSP
5256
5257 * OCSP Status Request extension unbounded memory growth
5258
5259 A malicious client can send an excessively large OCSP Status Request
5260 extension. If that client continually requests renegotiation, sending a
5261 large OCSP Status Request extension each time, then there will be unbounded
5262 memory growth on the server. This will eventually lead to a Denial Of
5263 Service attack through memory exhaustion. Servers with a default
5264 configuration are vulnerable even if they do not support OCSP. Builds using
5265 the "no-ocsp" build time option are not affected.
5266
5267 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
5268 [CVE-2016-6304][]
5269
5270 *Matt Caswell*
5271
5272 * In order to mitigate the SWEET32 attack, the DES ciphers were moved from
5273 HIGH to MEDIUM.
5274
5275 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
5276 Leurent (INRIA)
5277 [CVE-2016-2183][]
5278
5279 *Rich Salz*
5280
5281 * OOB write in MDC2_Update()
5282
5283 An overflow can occur in MDC2_Update() either if called directly or
5284 through the EVP_DigestUpdate() function using MDC2. If an attacker
5285 is able to supply very large amounts of input data after a previous
5286 call to EVP_EncryptUpdate() with a partial block then a length check
5287 can overflow resulting in a heap corruption.
5288
5289 The amount of data needed is comparable to SIZE_MAX which is impractical
5290 on most platforms.
5291
5292 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
5293 [CVE-2016-6303][]
5294
5295 *Stephen Henson*
5296
5297 * Malformed SHA512 ticket DoS
5298
5299 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
5300 DoS attack where a malformed ticket will result in an OOB read which will
5301 ultimately crash.
5302
5303 The use of SHA512 in TLS session tickets is comparatively rare as it requires
5304 a custom server callback and ticket lookup mechanism.
5305
5306 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
5307 [CVE-2016-6302][]
5308
5309 *Stephen Henson*
5310
5311 * OOB write in BN_bn2dec()
5312
5313 The function BN_bn2dec() does not check the return value of BN_div_word().
5314 This can cause an OOB write if an application uses this function with an
5315 overly large BIGNUM. This could be a problem if an overly large certificate
5316 or CRL is printed out from an untrusted source. TLS is not affected because
5317 record limits will reject an oversized certificate before it is parsed.
5318
5319 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
5320 [CVE-2016-2182][]
5321
5322 *Stephen Henson*
5323
5324 * OOB read in TS_OBJ_print_bio()
5325
5326 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
5327 the total length the OID text representation would use and not the amount
5328 of data written. This will result in OOB reads when large OIDs are
5329 presented.
5330
5331 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
5332 [CVE-2016-2180][]
5333
5334 *Stephen Henson*
5335
5336 * Pointer arithmetic undefined behaviour
5337
5338 Avoid some undefined pointer arithmetic
5339
5340 A common idiom in the codebase is to check limits in the following manner:
5341 "p + len > limit"
5342
5343 Where "p" points to some malloc'd data of SIZE bytes and
5344 limit == p + SIZE
5345
5346 "len" here could be from some externally supplied data (e.g. from a TLS
5347 message).
5348
5349 The rules of C pointer arithmetic are such that "p + len" is only well
5350 defined where len <= SIZE. Therefore the above idiom is actually
5351 undefined behaviour.
5352
5353 For example this could cause problems if some malloc implementation
5354 provides an address for "p" such that "p + len" actually overflows for
5355 values of len that are too big and therefore p + len < limit.
5356
5357 This issue was reported to OpenSSL by Guido Vranken
5358 [CVE-2016-2177][]
5359
5360 *Matt Caswell*
5361
5362 * Constant time flag not preserved in DSA signing
5363
5364 Operations in the DSA signing algorithm should run in constant time in
5365 order to avoid side channel attacks. A flaw in the OpenSSL DSA
5366 implementation means that a non-constant time codepath is followed for
5367 certain operations. This has been demonstrated through a cache-timing
5368 attack to be sufficient for an attacker to recover the private DSA key.
5369
5370 This issue was reported by César Pereida (Aalto University), Billy Brumley
5371 (Tampere University of Technology), and Yuval Yarom (The University of
5372 Adelaide and NICTA).
5373 [CVE-2016-2178][]
5374
5375 *César Pereida*
5376
5377 * DTLS buffered message DoS
5378
5379 In a DTLS connection where handshake messages are delivered out-of-order
5380 those messages that OpenSSL is not yet ready to process will be buffered
5381 for later use. Under certain circumstances, a flaw in the logic means that
5382 those messages do not get removed from the buffer even though the handshake
5383 has been completed. An attacker could force up to approx. 15 messages to
5384 remain in the buffer when they are no longer required. These messages will
5385 be cleared when the DTLS connection is closed. The default maximum size for
5386 a message is 100k. Therefore the attacker could force an additional 1500k
5387 to be consumed per connection. By opening many simulataneous connections an
5388 attacker could cause a DoS attack through memory exhaustion.
5389
5390 This issue was reported to OpenSSL by Quan Luo.
5391 [CVE-2016-2179][]
5392
5393 *Matt Caswell*
5394
5395 * DTLS replay protection DoS
5396
5397 A flaw in the DTLS replay attack protection mechanism means that records
5398 that arrive for future epochs update the replay protection "window" before
5399 the MAC for the record has been validated. This could be exploited by an
5400 attacker by sending a record for the next epoch (which does not have to
5401 decrypt or have a valid MAC), with a very large sequence number. This means
5402 that all subsequent legitimate packets are dropped causing a denial of
5403 service for a specific DTLS connection.
5404
5405 This issue was reported to OpenSSL by the OCAP audit team.
5406 [CVE-2016-2181][]
5407
5408 *Matt Caswell*
5409
5410 * Certificate message OOB reads
5411
5412 In OpenSSL 1.0.2 and earlier some missing message length checks can result
5413 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
5414 theoretical DoS risk but this has not been observed in practice on common
5415 platforms.
5416
5417 The messages affected are client certificate, client certificate request
5418 and server certificate. As a result the attack can only be performed
5419 against a client or a server which enables client authentication.
5420
5421 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
5422 [CVE-2016-6306][]
5423
5424 *Stephen Henson*
5425
257e9d03 5426### Changes between 1.0.1s and 1.0.1t [3 May 2016]
44652c16
DMSP
5427
5428 * Prevent padding oracle in AES-NI CBC MAC check
5429
5430 A MITM attacker can use a padding oracle attack to decrypt traffic
5431 when the connection uses an AES CBC cipher and the server support
5432 AES-NI.
5433
5434 This issue was introduced as part of the fix for Lucky 13 padding
5435 attack [CVE-2013-0169][]. The padding check was rewritten to be in
5436 constant time by making sure that always the same bytes are read and
5437 compared against either the MAC or padding bytes. But it no longer
5438 checked that there was enough data to have both the MAC and padding
5439 bytes.
5440
5441 This issue was reported by Juraj Somorovsky using TLS-Attacker.
5442 [CVE-2016-2107][]
5443
5444 *Kurt Roeckx*
5445
5446 * Fix EVP_EncodeUpdate overflow
5447
5448 An overflow can occur in the EVP_EncodeUpdate() function which is used for
5449 Base64 encoding of binary data. If an attacker is able to supply very large
5450 amounts of input data then a length check can overflow resulting in a heap
5451 corruption.
5452
5453 Internally to OpenSSL the EVP_EncodeUpdate() function is primarly used by
257e9d03 5454 the `PEM_write_bio*` family of functions. These are mainly used within the
44652c16
DMSP
5455 OpenSSL command line applications, so any application which processes data
5456 from an untrusted source and outputs it as a PEM file should be considered
5457 vulnerable to this issue. User applications that call these APIs directly
5458 with large amounts of untrusted data may also be vulnerable.
5459
5460 This issue was reported by Guido Vranken.
5461 [CVE-2016-2105][]
5462
5463 *Matt Caswell*
5464
5465 * Fix EVP_EncryptUpdate overflow
5466
5467 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
5468 is able to supply very large amounts of input data after a previous call to
5469 EVP_EncryptUpdate() with a partial block then a length check can overflow
5470 resulting in a heap corruption. Following an analysis of all OpenSSL
5471 internal usage of the EVP_EncryptUpdate() function all usage is one of two
5472 forms. The first form is where the EVP_EncryptUpdate() call is known to be
5473 the first called function after an EVP_EncryptInit(), and therefore that
5474 specific call must be safe. The second form is where the length passed to
5475 EVP_EncryptUpdate() can be seen from the code to be some small value and
5476 therefore there is no possibility of an overflow. Since all instances are
5477 one of these two forms, it is believed that there can be no overflows in
5478 internal code due to this problem. It should be noted that
5479 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
5480 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
5481 of these calls have also been analysed too and it is believed there are no
5482 instances in internal usage where an overflow could occur.
5483
5484 This issue was reported by Guido Vranken.
5485 [CVE-2016-2106][]
5486
5487 *Matt Caswell*
5488
5489 * Prevent ASN.1 BIO excessive memory allocation
5490
5491 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
5492 a short invalid encoding can casuse allocation of large amounts of memory
5493 potentially consuming excessive resources or exhausting memory.
5494
5495 Any application parsing untrusted data through d2i BIO functions is
5496 affected. The memory based functions such as d2i_X509() are *not* affected.
5497 Since the memory based functions are used by the TLS library, TLS
5498 applications are not affected.
5499
5500 This issue was reported by Brian Carpenter.
5501 [CVE-2016-2109][]
5502
5503 *Stephen Henson*
5504
5505 * EBCDIC overread
5506
5507 ASN1 Strings that are over 1024 bytes can cause an overread in applications
5508 using the X509_NAME_oneline() function on EBCDIC systems. This could result
5509 in arbitrary stack data being returned in the buffer.
5510
5511 This issue was reported by Guido Vranken.
5512 [CVE-2016-2176][]
5513
5514 *Matt Caswell*
5515
5516 * Modify behavior of ALPN to invoke callback after SNI/servername
5517 callback, such that updates to the SSL_CTX affect ALPN.
5518
5519 *Todd Short*
5520
5521 * Remove LOW from the DEFAULT cipher list. This removes singles DES from the
5522 default.
5523
5524 *Kurt Roeckx*
5525
5526 * Only remove the SSLv2 methods with the no-ssl2-method option. When the
5527 methods are enabled and ssl2 is disabled the methods return NULL.
5528
5529 *Kurt Roeckx*
5530
257e9d03 5531### Changes between 1.0.1r and 1.0.1s [1 Mar 2016]
44652c16
DMSP
5532
5533* Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
5534 Builds that are not configured with "enable-weak-ssl-ciphers" will not
5535 provide any "EXPORT" or "LOW" strength ciphers.
5536
5537 *Viktor Dukhovni*
5538
5539* Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
5540 is by default disabled at build-time. Builds that are not configured with
5541 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
5542 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
5543 will need to explicitly call either of:
5544
5545 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
5546 or
5547 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
5548
5549 as appropriate. Even if either of those is used, or the application
5550 explicitly uses the version-specific SSLv2_method() or its client and
5551 server variants, SSLv2 ciphers vulnerable to exhaustive search key
5552 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
5553 ciphers, and SSLv2 56-bit DES are no longer available.
5554 [CVE-2016-0800][]
5555
5556 *Viktor Dukhovni*
5557
5558 * Fix a double-free in DSA code
5559
5560 A double free bug was discovered when OpenSSL parses malformed DSA private
5561 keys and could lead to a DoS attack or memory corruption for applications
5562 that receive DSA private keys from untrusted sources. This scenario is
5563 considered rare.
5564
5565 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
5566 libFuzzer.
5567 [CVE-2016-0705][]
5568
5569 *Stephen Henson*
5570
5571 * Disable SRP fake user seed to address a server memory leak.
5572
5573 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
5574
5575 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
5576 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
5577 was changed to ignore the "fake user" SRP seed, even if the seed
5578 is configured.
5579
5580 Users should use SRP_VBASE_get1_by_user instead. Note that in
5581 SRP_VBASE_get1_by_user, caller must free the returned value. Note
5582 also that even though configuring the SRP seed attempts to hide
5583 invalid usernames by continuing the handshake with fake
5584 credentials, this behaviour is not constant time and no strong
5585 guarantees are made that the handshake is indistinguishable from
5586 that of a valid user.
5587 [CVE-2016-0798][]
5588
5589 *Emilia Käsper*
5590
5591 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
5592
5593 In the BN_hex2bn function the number of hex digits is calculated using an
5594 int value |i|. Later |bn_expand| is called with a value of |i * 4|. For
5595 large values of |i| this can result in |bn_expand| not allocating any
5596 memory because |i * 4| is negative. This can leave the internal BIGNUM data
5597 field as NULL leading to a subsequent NULL ptr deref. For very large values
5598 of |i|, the calculation |i * 4| could be a positive value smaller than |i|.
5599 In this case memory is allocated to the internal BIGNUM data field, but it
5600 is insufficiently sized leading to heap corruption. A similar issue exists
5601 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
5602 is ever called by user applications with very large untrusted hex/dec data.
5603 This is anticipated to be a rare occurrence.
5604
5605 All OpenSSL internal usage of these functions use data that is not expected
5606 to be untrusted, e.g. config file data or application command line
5607 arguments. If user developed applications generate config file data based
5608 on untrusted data then it is possible that this could also lead to security
5609 consequences. This is also anticipated to be rare.
5610
5611 This issue was reported to OpenSSL by Guido Vranken.
5612 [CVE-2016-0797][]
5613
5614 *Matt Caswell*
5615
257e9d03 5616 * Fix memory issues in `BIO_*printf` functions
44652c16
DMSP
5617
5618 The internal |fmtstr| function used in processing a "%s" format string in
257e9d03 5619 the `BIO_*printf` functions could overflow while calculating the length of a
44652c16
DMSP
5620 string and cause an OOB read when printing very long strings.
5621
5622 Additionally the internal |doapr_outch| function can attempt to write to an
5623 OOB memory location (at an offset from the NULL pointer) in the event of a
5624 memory allocation failure. In 1.0.2 and below this could be caused where
5625 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
5626 could be in processing a very long "%s" format string. Memory leaks can
5627 also occur.
5628
5629 The first issue may mask the second issue dependent on compiler behaviour.
5630 These problems could enable attacks where large amounts of untrusted data
257e9d03 5631 is passed to the `BIO_*printf` functions. If applications use these functions
44652c16
DMSP
5632 in this way then they could be vulnerable. OpenSSL itself uses these
5633 functions when printing out human-readable dumps of ASN.1 data. Therefore
5634 applications that print this data could be vulnerable if the data is from
5635 untrusted sources. OpenSSL command line applications could also be
5636 vulnerable where they print out ASN.1 data, or if untrusted data is passed
5637 as command line arguments.
5638
5639 Libssl is not considered directly vulnerable. Additionally certificates etc
5640 received via remote connections via libssl are also unlikely to be able to
5641 trigger these issues because of message size limits enforced within libssl.
5642
5643 This issue was reported to OpenSSL Guido Vranken.
5644 [CVE-2016-0799][]
5645
5646 *Matt Caswell*
5647
5648 * Side channel attack on modular exponentiation
5649
5650 A side-channel attack was found which makes use of cache-bank conflicts on
5651 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
5652 of RSA keys. The ability to exploit this issue is limited as it relies on
5653 an attacker who has control of code in a thread running on the same
5654 hyper-threaded core as the victim thread which is performing decryptions.
5655
5656 This issue was reported to OpenSSL by Yuval Yarom, The University of
5657 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
5658 Nadia Heninger, University of Pennsylvania with more information at
257e9d03 5659 <http://cachebleed.info>.
44652c16
DMSP
5660 [CVE-2016-0702][]
5661
5662 *Andy Polyakov*
5663
5664 * Change the req app to generate a 2048-bit RSA/DSA key by default,
5665 if no keysize is specified with default_bits. This fixes an
5666 omission in an earlier change that changed all RSA/DSA key generation
5667 apps to use 2048 bits by default.
5668
5669 *Emilia Käsper*
5670
257e9d03 5671### Changes between 1.0.1q and 1.0.1r [28 Jan 2016]
44652c16
DMSP
5672
5673 * Protection for DH small subgroup attacks
5674
5675 As a precautionary measure the SSL_OP_SINGLE_DH_USE option has been
5676 switched on by default and cannot be disabled. This could have some
5677 performance impact.
5678
5679 *Matt Caswell*
5680
5681 * SSLv2 doesn't block disabled ciphers
5682
5683 A malicious client can negotiate SSLv2 ciphers that have been disabled on
5684 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
5685 been disabled, provided that the SSLv2 protocol was not also disabled via
5686 SSL_OP_NO_SSLv2.
5687
5688 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
5689 and Sebastian Schinzel.
5690 [CVE-2015-3197][]
5691
5692 *Viktor Dukhovni*
5693
5694 * Reject DH handshakes with parameters shorter than 1024 bits.
5695
5696 *Kurt Roeckx*
5697
257e9d03 5698### Changes between 1.0.1p and 1.0.1q [3 Dec 2015]
44652c16
DMSP
5699
5700 * Certificate verify crash with missing PSS parameter
5701
5702 The signature verification routines will crash with a NULL pointer
5703 dereference if presented with an ASN.1 signature using the RSA PSS
5704 algorithm and absent mask generation function parameter. Since these
5705 routines are used to verify certificate signature algorithms this can be
5706 used to crash any certificate verification operation and exploited in a
5707 DoS attack. Any application which performs certificate verification is
5708 vulnerable including OpenSSL clients and servers which enable client
5709 authentication.
5710
5711 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
5712 [CVE-2015-3194][]
5713
5714 *Stephen Henson*
5715
5716 * X509_ATTRIBUTE memory leak
5717
5718 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
5719 memory. This structure is used by the PKCS#7 and CMS routines so any
5720 application which reads PKCS#7 or CMS data from untrusted sources is
5721 affected. SSL/TLS is not affected.
5722
5723 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
5724 libFuzzer.
5725 [CVE-2015-3195][]
5726
5727 *Stephen Henson*
5728
5729 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
5730 This changes the decoding behaviour for some invalid messages,
5731 though the change is mostly in the more lenient direction, and
5732 legacy behaviour is preserved as much as possible.
5733
5734 *Emilia Käsper*
5735
5736 * In DSA_generate_parameters_ex, if the provided seed is too short,
5737 use a random seed, as already documented.
5738
5739 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
5740
257e9d03 5741### Changes between 1.0.1o and 1.0.1p [9 Jul 2015]
44652c16
DMSP
5742
5743 * Alternate chains certificate forgery
5744
5745 During certificate verfification, OpenSSL will attempt to find an
5746 alternative certificate chain if the first attempt to build such a chain
5747 fails. An error in the implementation of this logic can mean that an
5748 attacker could cause certain checks on untrusted certificates to be
5749 bypassed, such as the CA flag, enabling them to use a valid leaf
5750 certificate to act as a CA and "issue" an invalid certificate.
5751
5752 This issue was reported to OpenSSL by Adam Langley/David Benjamin
5753 (Google/BoringSSL).
5754 [CVE-2015-1793][]
5755
5756 *Matt Caswell*
5757
5758 * Race condition handling PSK identify hint
5759
5760 If PSK identity hints are received by a multi-threaded client then
5761 the values are wrongly updated in the parent SSL_CTX structure. This can
5762 result in a race condition potentially leading to a double free of the
5763 identify hint data.
5764 [CVE-2015-3196][]
5765
5766 *Stephen Henson*
5767
257e9d03
RS
5768### Changes between 1.0.1n and 1.0.1o [12 Jun 2015]
5769
44652c16
DMSP
5770 * Fix HMAC ABI incompatibility. The previous version introduced an ABI
5771 incompatibility in the handling of HMAC. The previous ABI has now been
5772 restored.
5773
257e9d03 5774### Changes between 1.0.1m and 1.0.1n [11 Jun 2015]
44652c16
DMSP
5775
5776 * Malformed ECParameters causes infinite loop
5777
5778 When processing an ECParameters structure OpenSSL enters an infinite loop
5779 if the curve specified is over a specially malformed binary polynomial
5780 field.
5781
5782 This can be used to perform denial of service against any
5783 system which processes public keys, certificate requests or
5784 certificates. This includes TLS clients and TLS servers with
5785 client authentication enabled.
5786
5787 This issue was reported to OpenSSL by Joseph Barr-Pixton.
5788 [CVE-2015-1788][]
5789
5790 *Andy Polyakov*
5791
5792 * Exploitable out-of-bounds read in X509_cmp_time
5793
5794 X509_cmp_time does not properly check the length of the ASN1_TIME
5795 string and can read a few bytes out of bounds. In addition,
5796 X509_cmp_time accepts an arbitrary number of fractional seconds in the
5797 time string.
5798
5799 An attacker can use this to craft malformed certificates and CRLs of
5800 various sizes and potentially cause a segmentation fault, resulting in
5801 a DoS on applications that verify certificates or CRLs. TLS clients
5802 that verify CRLs are affected. TLS clients and servers with client
5803 authentication enabled may be affected if they use custom verification
5804 callbacks.
5805
5806 This issue was reported to OpenSSL by Robert Swiecki (Google), and
5807 independently by Hanno Böck.
5808 [CVE-2015-1789][]
5809
5810 *Emilia Käsper*
5811
5812 * PKCS7 crash with missing EnvelopedContent
5813
5814 The PKCS#7 parsing code does not handle missing inner EncryptedContent
5815 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
5816 with missing content and trigger a NULL pointer dereference on parsing.
5817
5818 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
5819 structures from untrusted sources are affected. OpenSSL clients and
5820 servers are not affected.
5f8e6c50 5821
44652c16
DMSP
5822 This issue was reported to OpenSSL by Michal Zalewski (Google).
5823 [CVE-2015-1790][]
5f8e6c50 5824
44652c16 5825 *Emilia Käsper*
5f8e6c50 5826
44652c16
DMSP
5827 * CMS verify infinite loop with unknown hash function
5828
5829 When verifying a signedData message the CMS code can enter an infinite loop
5830 if presented with an unknown hash function OID. This can be used to perform
5831 denial of service against any system which verifies signedData messages using
5832 the CMS code.
5833 This issue was reported to OpenSSL by Johannes Bauer.
5834 [CVE-2015-1792][]
5835
5836 *Stephen Henson*
5837
5838 * Race condition handling NewSessionTicket
5839
5840 If a NewSessionTicket is received by a multi-threaded client when attempting to
5841 reuse a previous ticket then a race condition can occur potentially leading to
5842 a double free of the ticket data.
5843 [CVE-2015-1791][]
5844
5845 *Matt Caswell*
5846
5847 * Reject DH handshakes with parameters shorter than 768 bits.
5848
5849 *Kurt Roeckx and Emilia Kasper*
5850
5851 * dhparam: generate 2048-bit parameters by default.
5852
5853 *Kurt Roeckx and Emilia Kasper*
5854
257e9d03 5855### Changes between 1.0.1l and 1.0.1m [19 Mar 2015]
44652c16
DMSP
5856
5857 * Segmentation fault in ASN1_TYPE_cmp fix
5858
5859 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
5860 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
5861 certificate signature algorithm consistency this can be used to crash any
5862 certificate verification operation and exploited in a DoS attack. Any
5863 application which performs certificate verification is vulnerable including
5864 OpenSSL clients and servers which enable client authentication.
5865 [CVE-2015-0286][]
5866
5867 *Stephen Henson*
5868
5869 * ASN.1 structure reuse memory corruption fix
5870
5871 Reusing a structure in ASN.1 parsing may allow an attacker to cause
5872 memory corruption via an invalid write. Such reuse is and has been
5873 strongly discouraged and is believed to be rare.
5874
5875 Applications that parse structures containing CHOICE or ANY DEFINED BY
5876 components may be affected. Certificate parsing (d2i_X509 and related
5877 functions) are however not affected. OpenSSL clients and servers are
5878 not affected.
5879 [CVE-2015-0287][]
5880
5881 *Stephen Henson*
5882
5883 * PKCS7 NULL pointer dereferences fix
5884
5885 The PKCS#7 parsing code does not handle missing outer ContentInfo
5886 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
5887 missing content and trigger a NULL pointer dereference on parsing.
5888
5889 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
5890 otherwise parse PKCS#7 structures from untrusted sources are
5891 affected. OpenSSL clients and servers are not affected.
5892
5893 This issue was reported to OpenSSL by Michal Zalewski (Google).
5894 [CVE-2015-0289][]
5895
5896 *Emilia Käsper*
5897
5898 * DoS via reachable assert in SSLv2 servers fix
5899
5900 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
5901 servers that both support SSLv2 and enable export cipher suites by sending
5902 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
5903
5904 This issue was discovered by Sean Burford (Google) and Emilia Käsper
5905 (OpenSSL development team).
5906 [CVE-2015-0293][]
5907
5908 *Emilia Käsper*
5909
5910 * Use After Free following d2i_ECPrivatekey error fix
5911
5912 A malformed EC private key file consumed via the d2i_ECPrivateKey function
5913 could cause a use after free condition. This, in turn, could cause a double
5914 free in several private key parsing functions (such as d2i_PrivateKey
5915 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
5916 for applications that receive EC private keys from untrusted
5917 sources. This scenario is considered rare.
5918
5919 This issue was discovered by the BoringSSL project and fixed in their
5920 commit 517073cd4b.
5921 [CVE-2015-0209][]
5922
5923 *Matt Caswell*
5924
5925 * X509_to_X509_REQ NULL pointer deref fix
5926
5927 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
5928 the certificate key is invalid. This function is rarely used in practice.
5929
5930 This issue was discovered by Brian Carpenter.
5931 [CVE-2015-0288][]
5932
5933 *Stephen Henson*
5934
5935 * Removed the export ciphers from the DEFAULT ciphers
5936
5937 *Kurt Roeckx*
5938
257e9d03 5939### Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
44652c16
DMSP
5940
5941 * Build fixes for the Windows and OpenVMS platforms
5942
5943 *Matt Caswell and Richard Levitte*
5944
257e9d03 5945### Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
44652c16
DMSP
5946
5947 * Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
5948 message can cause a segmentation fault in OpenSSL due to a NULL pointer
5949 dereference. This could lead to a Denial Of Service attack. Thanks to
5950 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
5951 [CVE-2014-3571][]
5952
5953 *Steve Henson*
5954
5955 * Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
5956 dtls1_buffer_record function under certain conditions. In particular this
5957 could occur if an attacker sent repeated DTLS records with the same
5958 sequence number but for the next epoch. The memory leak could be exploited
5959 by an attacker in a Denial of Service attack through memory exhaustion.
5960 Thanks to Chris Mueller for reporting this issue.
5961 [CVE-2015-0206][]
5962
5963 *Matt Caswell*
5964
5965 * Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
5966 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
5967 method would be set to NULL which could later result in a NULL pointer
5968 dereference. Thanks to Frank Schmirler for reporting this issue.
5969 [CVE-2014-3569][]
5970
5971 *Kurt Roeckx*
5972
5973 * Abort handshake if server key exchange message is omitted for ephemeral
5974 ECDH ciphersuites.
5975
5976 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
5977 reporting this issue.
5978 [CVE-2014-3572][]
5979
5980 *Steve Henson*
5981
5982 * Remove non-export ephemeral RSA code on client and server. This code
5983 violated the TLS standard by allowing the use of temporary RSA keys in
5984 non-export ciphersuites and could be used by a server to effectively
5985 downgrade the RSA key length used to a value smaller than the server
5986 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
5987 INRIA or reporting this issue.
5988 [CVE-2015-0204][]
5989
5990 *Steve Henson*
5991
5992 * Fixed issue where DH client certificates are accepted without verification.
5993 An OpenSSL server will accept a DH certificate for client authentication
5994 without the certificate verify message. This effectively allows a client to
5995 authenticate without the use of a private key. This only affects servers
5996 which trust a client certificate authority which issues certificates
5997 containing DH keys: these are extremely rare and hardly ever encountered.
5998 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
5999 this issue.
6000 [CVE-2015-0205][]
6001
6002 *Steve Henson*
6003
6004 * Ensure that the session ID context of an SSL is updated when its
6005 SSL_CTX is updated via SSL_set_SSL_CTX.
6006
6007 The session ID context is typically set from the parent SSL_CTX,
6008 and can vary with the CTX.
6009
6010 *Adam Langley*
6011
6012 * Fix various certificate fingerprint issues.
6013
6014 By using non-DER or invalid encodings outside the signed portion of a
6015 certificate the fingerprint can be changed without breaking the signature.
6016 Although no details of the signed portion of the certificate can be changed
6017 this can cause problems with some applications: e.g. those using the
6018 certificate fingerprint for blacklists.
6019
6020 1. Reject signatures with non zero unused bits.
6021
6022 If the BIT STRING containing the signature has non zero unused bits reject
6023 the signature. All current signature algorithms require zero unused bits.
6024
6025 2. Check certificate algorithm consistency.
6026
6027 Check the AlgorithmIdentifier inside TBS matches the one in the
6028 certificate signature. NB: this will result in signature failure
6029 errors for some broken certificates.
6030
6031 Thanks to Konrad Kraszewski from Google for reporting this issue.
6032
6033 3. Check DSA/ECDSA signatures use DER.
6034
6035 Re-encode DSA/ECDSA signatures and compare with the original received
6036 signature. Return an error if there is a mismatch.
6037
6038 This will reject various cases including garbage after signature
6039 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
6040 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
6041 (negative or with leading zeroes).
6042
6043 Further analysis was conducted and fixes were developed by Stephen Henson
6044 of the OpenSSL core team.
6045
6046 [CVE-2014-8275][]
6047
6048 *Steve Henson*
6049
43a70f02
RS
6050 * Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
6051 results on some platforms, including x86_64. This bug occurs at random
6052 with a very low probability, and is not known to be exploitable in any
6053 way, though its exact impact is difficult to determine. Thanks to Pieter
6054 Wuille (Blockstream) who reported this issue and also suggested an initial
6055 fix. Further analysis was conducted by the OpenSSL development team and
6056 Adam Langley of Google. The final fix was developed by Andy Polyakov of
6057 the OpenSSL core team.
6058 [CVE-2014-3570][]
5f8e6c50
DMSP
6059
6060 *Andy Polyakov*
6061
43a70f02
RS
6062 * Do not resume sessions on the server if the negotiated protocol
6063 version does not match the session's version. Resuming with a different
6064 version, while not strictly forbidden by the RFC, is of questionable
6065 sanity and breaks all known clients.
5f8e6c50 6066
44652c16
DMSP
6067 *David Benjamin, Emilia Käsper*
6068
43a70f02
RS
6069 * Tighten handling of the ChangeCipherSpec (CCS) message: reject
6070 early CCS messages during renegotiation. (Note that because
6071 renegotiation is encrypted, this early CCS was not exploitable.)
44652c16
DMSP
6072
6073 *Emilia Käsper*
6074
43a70f02
RS
6075 * Tighten client-side session ticket handling during renegotiation:
6076 ensure that the client only accepts a session ticket if the server sends
6077 the extension anew in the ServerHello. Previously, a TLS client would
6078 reuse the old extension state and thus accept a session ticket if one was
6079 announced in the initial ServerHello.
44652c16 6080
43a70f02
RS
6081 Similarly, ensure that the client requires a session ticket if one
6082 was advertised in the ServerHello. Previously, a TLS client would
6083 ignore a missing NewSessionTicket message.
44652c16
DMSP
6084
6085 *Emilia Käsper*
6086
257e9d03 6087### Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
44652c16
DMSP
6088
6089 * SRTP Memory Leak.
6090
6091 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
6092 sends a carefully crafted handshake message, to cause OpenSSL to fail
6093 to free up to 64k of memory causing a memory leak. This could be
6094 exploited in a Denial Of Service attack. This issue affects OpenSSL
6095 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
6096 whether SRTP is used or configured. Implementations of OpenSSL that
6097 have been compiled with OPENSSL_NO_SRTP defined are not affected.
5f8e6c50 6098
44652c16
DMSP
6099 The fix was developed by the OpenSSL team.
6100 [CVE-2014-3513][]
5f8e6c50 6101
44652c16 6102 *OpenSSL team*
5f8e6c50 6103
44652c16 6104 * Session Ticket Memory Leak.
5f8e6c50 6105
44652c16
DMSP
6106 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
6107 integrity of that ticket is first verified. In the event of a session
6108 ticket integrity check failing, OpenSSL will fail to free memory
6109 causing a memory leak. By sending a large number of invalid session
6110 tickets an attacker could exploit this issue in a Denial Of Service
6111 attack.
6112 [CVE-2014-3567][]
5f8e6c50 6113
44652c16 6114 *Steve Henson*
5f8e6c50 6115
44652c16 6116 * Build option no-ssl3 is incomplete.
5f8e6c50 6117
44652c16
DMSP
6118 When OpenSSL is configured with "no-ssl3" as a build option, servers
6119 could accept and complete a SSL 3.0 handshake, and clients could be
6120 configured to send them.
6121 [CVE-2014-3568][]
5f8e6c50 6122
44652c16 6123 *Akamai and the OpenSSL team*
5f8e6c50 6124
44652c16
DMSP
6125 * Add support for TLS_FALLBACK_SCSV.
6126 Client applications doing fallback retries should call
6127 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
6128 [CVE-2014-3566][]
5f8e6c50 6129
44652c16 6130 *Adam Langley, Bodo Moeller*
5f8e6c50 6131
44652c16 6132 * Add additional DigestInfo checks.
5f8e6c50 6133
44652c16
DMSP
6134 Re-encode DigestInto in DER and check against the original when
6135 verifying RSA signature: this will reject any improperly encoded
6136 DigestInfo structures.
5f8e6c50 6137
44652c16 6138 Note: this is a precautionary measure and no attacks are currently known.
5f8e6c50 6139
5f8e6c50
DMSP
6140 *Steve Henson*
6141
257e9d03 6142### Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
5f8e6c50 6143
44652c16
DMSP
6144 * Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
6145 SRP code can be overrun an internal buffer. Add sanity check that
6146 g, A, B < N to SRP code.
5f8e6c50 6147
44652c16
DMSP
6148 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
6149 Group for discovering this issue.
6150 [CVE-2014-3512][]
5f8e6c50
DMSP
6151
6152 *Steve Henson*
6153
44652c16
DMSP
6154 * A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
6155 TLS 1.0 instead of higher protocol versions when the ClientHello message
6156 is badly fragmented. This allows a man-in-the-middle attacker to force a
6157 downgrade to TLS 1.0 even if both the server and the client support a
6158 higher protocol version, by modifying the client's TLS records.
5f8e6c50 6159
44652c16
DMSP
6160 Thanks to David Benjamin and Adam Langley (Google) for discovering and
6161 researching this issue.
6162 [CVE-2014-3511][]
5f8e6c50 6163
44652c16 6164 *David Benjamin*
5f8e6c50 6165
44652c16
DMSP
6166 * OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
6167 to a denial of service attack. A malicious server can crash the client
6168 with a null pointer dereference (read) by specifying an anonymous (EC)DH
6169 ciphersuite and sending carefully crafted handshake messages.
5f8e6c50 6170
44652c16
DMSP
6171 Thanks to Felix Gröbert (Google) for discovering and researching this
6172 issue.
6173 [CVE-2014-3510][]
5f8e6c50 6174
44652c16 6175 *Emilia Käsper*
5f8e6c50 6176
44652c16
DMSP
6177 * By sending carefully crafted DTLS packets an attacker could cause openssl
6178 to leak memory. This can be exploited through a Denial of Service attack.
6179 Thanks to Adam Langley for discovering and researching this issue.
6180 [CVE-2014-3507][]
5f8e6c50 6181
44652c16 6182 *Adam Langley*
5f8e6c50 6183
44652c16
DMSP
6184 * An attacker can force openssl to consume large amounts of memory whilst
6185 processing DTLS handshake messages. This can be exploited through a
6186 Denial of Service attack.
6187 Thanks to Adam Langley for discovering and researching this issue.
6188 [CVE-2014-3506][]
5f8e6c50 6189
44652c16 6190 *Adam Langley*
5f8e6c50 6191
44652c16
DMSP
6192 * An attacker can force an error condition which causes openssl to crash
6193 whilst processing DTLS packets due to memory being freed twice. This
6194 can be exploited through a Denial of Service attack.
6195 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
6196 this issue.
6197 [CVE-2014-3505][]
5f8e6c50 6198
44652c16 6199 *Adam Langley*
5f8e6c50 6200
44652c16
DMSP
6201 * If a multithreaded client connects to a malicious server using a resumed
6202 session and the server sends an ec point format extension it could write
6203 up to 255 bytes to freed memory.
5f8e6c50 6204
44652c16
DMSP
6205 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
6206 issue.
6207 [CVE-2014-3509][]
5f8e6c50 6208
44652c16 6209 *Gabor Tyukasz*
5f8e6c50 6210
44652c16
DMSP
6211 * A malicious server can crash an OpenSSL client with a null pointer
6212 dereference (read) by specifying an SRP ciphersuite even though it was not
6213 properly negotiated with the client. This can be exploited through a
6214 Denial of Service attack.
5f8e6c50 6215
44652c16
DMSP
6216 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
6217 discovering and researching this issue.
6218 [CVE-2014-5139][]
5f8e6c50
DMSP
6219
6220 *Steve Henson*
6221
44652c16
DMSP
6222 * A flaw in OBJ_obj2txt may cause pretty printing functions such as
6223 X509_name_oneline, X509_name_print_ex et al. to leak some information
6224 from the stack. Applications may be affected if they echo pretty printing
6225 output to the attacker.
5f8e6c50 6226
44652c16
DMSP
6227 Thanks to Ivan Fratric (Google) for discovering this issue.
6228 [CVE-2014-3508][]
5f8e6c50 6229
44652c16 6230 *Emilia Käsper, and Steve Henson*
5f8e6c50 6231
44652c16
DMSP
6232 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
6233 for corner cases. (Certain input points at infinity could lead to
6234 bogus results, with non-infinity inputs mapped to infinity too.)
5f8e6c50 6235
44652c16 6236 *Bodo Moeller*
5f8e6c50 6237
257e9d03 6238### Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
5f8e6c50 6239
44652c16
DMSP
6240 * Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
6241 handshake can force the use of weak keying material in OpenSSL
6242 SSL/TLS clients and servers.
5f8e6c50 6243
44652c16
DMSP
6244 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
6245 researching this issue. [CVE-2014-0224][]
5f8e6c50 6246
44652c16 6247 *KIKUCHI Masashi, Steve Henson*
5f8e6c50 6248
44652c16
DMSP
6249 * Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
6250 OpenSSL DTLS client the code can be made to recurse eventually crashing
6251 in a DoS attack.
5f8e6c50 6252
44652c16
DMSP
6253 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
6254 [CVE-2014-0221][]
5f8e6c50 6255
44652c16 6256 *Imre Rad, Steve Henson*
5f8e6c50 6257
44652c16
DMSP
6258 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
6259 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
6260 client or server. This is potentially exploitable to run arbitrary
6261 code on a vulnerable client or server.
5f8e6c50 6262
44652c16 6263 Thanks to Jüri Aedla for reporting this issue. [CVE-2014-0195][]
5f8e6c50 6264
44652c16 6265 *Jüri Aedla, Steve Henson*
5f8e6c50 6266
44652c16
DMSP
6267 * Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
6268 are subject to a denial of service attack.
5f8e6c50 6269
44652c16
DMSP
6270 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
6271 this issue. [CVE-2014-3470][]
5f8e6c50 6272
44652c16 6273 *Felix Gröbert, Ivan Fratric, Steve Henson*
5f8e6c50 6274
44652c16
DMSP
6275 * Harmonize version and its documentation. -f flag is used to display
6276 compilation flags.
5f8e6c50 6277
44652c16 6278 *mancha <mancha1@zoho.com>*
5f8e6c50 6279
44652c16
DMSP
6280 * Fix eckey_priv_encode so it immediately returns an error upon a failure
6281 in i2d_ECPrivateKey.
5f8e6c50 6282
44652c16 6283 *mancha <mancha1@zoho.com>*
5f8e6c50 6284
44652c16 6285 * Fix some double frees. These are not thought to be exploitable.
5f8e6c50 6286
44652c16 6287 *mancha <mancha1@zoho.com>*
5f8e6c50 6288
257e9d03 6289### Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
5f8e6c50 6290
44652c16
DMSP
6291 * A missing bounds check in the handling of the TLS heartbeat extension
6292 can be used to reveal up to 64k of memory to a connected client or
6293 server.
5f8e6c50 6294
44652c16
DMSP
6295 Thanks for Neel Mehta of Google Security for discovering this bug and to
6296 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
6297 preparing the fix [CVE-2014-0160][]
5f8e6c50 6298
44652c16 6299 *Adam Langley, Bodo Moeller*
5f8e6c50 6300
44652c16
DMSP
6301 * Fix for the attack described in the paper "Recovering OpenSSL
6302 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
6303 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 6304 <http://eprint.iacr.org/2014/140>
5f8e6c50 6305
44652c16
DMSP
6306 Thanks to Yuval Yarom and Naomi Benger for discovering this
6307 flaw and to Yuval Yarom for supplying a fix [CVE-2014-0076][]
5f8e6c50 6308
44652c16 6309 *Yuval Yarom and Naomi Benger*
5f8e6c50 6310
44652c16 6311 * TLS pad extension: draft-agl-tls-padding-03
5f8e6c50 6312
44652c16
DMSP
6313 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
6314 TLS client Hello record length value would otherwise be > 255 and
6315 less that 512 pad with a dummy extension containing zeroes so it
6316 is at least 512 bytes long.
5f8e6c50 6317
44652c16 6318 *Adam Langley, Steve Henson*
5f8e6c50 6319
257e9d03 6320### Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
5f8e6c50 6321
44652c16
DMSP
6322 * Fix for TLS record tampering bug. A carefully crafted invalid
6323 handshake could crash OpenSSL with a NULL pointer exception.
6324 Thanks to Anton Johansson for reporting this issues.
6325 [CVE-2013-4353][]
5f8e6c50 6326
44652c16
DMSP
6327 * Keep original DTLS digest and encryption contexts in retransmission
6328 structures so we can use the previous session parameters if they need
6329 to be resent. [CVE-2013-6450][]
5f8e6c50 6330
44652c16 6331 *Steve Henson*
5f8e6c50 6332
44652c16
DMSP
6333 * Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
6334 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
6335 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
6336 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
6337 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
6338 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
5f8e6c50 6339
44652c16 6340 *Rob Stradling, Adam Langley*
5f8e6c50 6341
257e9d03 6342### Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
5f8e6c50 6343
44652c16
DMSP
6344 * Correct fix for CVE-2013-0169. The original didn't work on AES-NI
6345 supporting platforms or when small records were transferred.
5f8e6c50 6346
44652c16 6347 *Andy Polyakov, Steve Henson*
5f8e6c50 6348
257e9d03 6349### Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
5f8e6c50 6350
44652c16 6351 * Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
5f8e6c50 6352
44652c16
DMSP
6353 This addresses the flaw in CBC record processing discovered by
6354 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
257e9d03 6355 at: <http://www.isg.rhul.ac.uk/tls/>
5f8e6c50 6356
44652c16
DMSP
6357 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
6358 Security Group at Royal Holloway, University of London
6359 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
6360 Emilia Käsper for the initial patch.
6361 [CVE-2013-0169][]
5f8e6c50 6362
44652c16 6363 *Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson*
5f8e6c50 6364
44652c16
DMSP
6365 * Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
6366 ciphersuites which can be exploited in a denial of service attack.
6367 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
6368 and detecting this bug and to Wolfgang Ettlinger
6369 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
6370 [CVE-2012-2686][]
5f8e6c50 6371
44652c16 6372 *Adam Langley*
5f8e6c50 6373
44652c16
DMSP
6374 * Return an error when checking OCSP signatures when key is NULL.
6375 This fixes a DoS attack. [CVE-2013-0166][]
5f8e6c50
DMSP
6376
6377 *Steve Henson*
6378
44652c16 6379 * Make openssl verify return errors.
5f8e6c50 6380
44652c16 6381 *Chris Palmer <palmer@google.com> and Ben Laurie*
5f8e6c50 6382
44652c16
DMSP
6383 * Call OCSP Stapling callback after ciphersuite has been chosen, so
6384 the right response is stapled. Also change SSL_get_certificate()
6385 so it returns the certificate actually sent.
257e9d03 6386 See <http://rt.openssl.org/Ticket/Display.html?id=2836>.
5f8e6c50 6387
44652c16 6388 *Rob Stradling <rob.stradling@comodo.com>*
5f8e6c50 6389
44652c16 6390 * Fix possible deadlock when decoding public keys.
5f8e6c50
DMSP
6391
6392 *Steve Henson*
6393
44652c16
DMSP
6394 * Don't use TLS 1.0 record version number in initial client hello
6395 if renegotiating.
5f8e6c50 6396
44652c16 6397 *Steve Henson*
5f8e6c50 6398
257e9d03 6399### Changes between 1.0.1b and 1.0.1c [10 May 2012]
5f8e6c50 6400
44652c16
DMSP
6401 * Sanity check record length before skipping explicit IV in TLS
6402 1.2, 1.1 and DTLS to fix DoS attack.
5f8e6c50 6403
44652c16
DMSP
6404 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
6405 fuzzing as a service testing platform.
6406 [CVE-2012-2333][]
5f8e6c50
DMSP
6407
6408 *Steve Henson*
6409
44652c16
DMSP
6410 * Initialise tkeylen properly when encrypting CMS messages.
6411 Thanks to Solar Designer of Openwall for reporting this issue.
5f8e6c50
DMSP
6412
6413 *Steve Henson*
6414
44652c16
DMSP
6415 * In FIPS mode don't try to use composite ciphers as they are not
6416 approved.
5f8e6c50
DMSP
6417
6418 *Steve Henson*
6419
257e9d03 6420### Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
44652c16
DMSP
6421
6422 * OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
6423 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
6424 mean any application compiled against OpenSSL 1.0.0 headers setting
6425 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
6426 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
6427 0x10000000L Any application which was previously compiled against
6428 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
6429 will need to be recompiled as a result. Letting be results in
6430 inability to disable specifically TLS 1.1 and in client context,
6431 in unlike event, limit maximum offered version to TLS 1.0 [see below].
5f8e6c50
DMSP
6432
6433 *Steve Henson*
6434
44652c16
DMSP
6435 * In order to ensure interoperability SSL_OP_NO_protocolX does not
6436 disable just protocol X, but all protocols above X *if* there are
6437 protocols *below* X still enabled. In more practical terms it means
6438 that if application wants to disable TLS1.0 in favor of TLS1.1 and
6439 above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
6440 SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
6441 client side.
5f8e6c50 6442
44652c16 6443 *Andy Polyakov*
5f8e6c50 6444
257e9d03 6445### Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
5f8e6c50 6446
44652c16
DMSP
6447 * Check for potentially exploitable overflows in asn1_d2i_read_bio
6448 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
6449 in CRYPTO_realloc_clean.
5f8e6c50 6450
44652c16
DMSP
6451 Thanks to Tavis Ormandy, Google Security Team, for discovering this
6452 issue and to Adam Langley <agl@chromium.org> for fixing it.
6453 [CVE-2012-2110][]
5f8e6c50 6454
44652c16 6455 *Adam Langley (Google), Tavis Ormandy, Google Security Team*
5f8e6c50 6456
44652c16 6457 * Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
5f8e6c50 6458
44652c16 6459 *Adam Langley*
5f8e6c50 6460
44652c16
DMSP
6461 * Workarounds for some broken servers that "hang" if a client hello
6462 record length exceeds 255 bytes.
6463
6464 1. Do not use record version number > TLS 1.0 in initial client
6465 hello: some (but not all) hanging servers will now work.
6466 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
6467 the number of ciphers sent in the client hello. This should be
6468 set to an even number, such as 50, for example by passing:
6469 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
6470 Most broken servers should now work.
6471 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
6472 TLS 1.2 client support entirely.
5f8e6c50
DMSP
6473
6474 *Steve Henson*
6475
44652c16 6476 * Fix SEGV in Vector Permutation AES module observed in OpenSSH.
5f8e6c50 6477
44652c16 6478 *Andy Polyakov*
5f8e6c50 6479
257e9d03 6480### Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
44652c16
DMSP
6481
6482 * Add compatibility with old MDC2 signatures which use an ASN1 OCTET
6483 STRING form instead of a DigestInfo.
5f8e6c50
DMSP
6484
6485 *Steve Henson*
6486
44652c16
DMSP
6487 * The format used for MDC2 RSA signatures is inconsistent between EVP
6488 and the RSA_sign/RSA_verify functions. This was made more apparent when
6489 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
6490 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
6491 the correct format in RSA_verify so both forms transparently work.
5f8e6c50 6492
44652c16 6493 *Steve Henson*
5f8e6c50 6494
44652c16
DMSP
6495 * Some servers which support TLS 1.0 can choke if we initially indicate
6496 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
6497 encrypted premaster secret. As a workaround use the maximum permitted
6498 client version in client hello, this should keep such servers happy
6499 and still work with previous versions of OpenSSL.
5f8e6c50 6500
44652c16 6501 *Steve Henson*
5f8e6c50 6502
44652c16 6503 * Add support for TLS/DTLS heartbeats.
5f8e6c50 6504
44652c16 6505 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 6506
44652c16 6507 * Add support for SCTP.
5f8e6c50 6508
44652c16 6509 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 6510
44652c16 6511 * Improved PRNG seeding for VOS.
5f8e6c50 6512
44652c16 6513 *Paul Green <Paul.Green@stratus.com>*
5f8e6c50 6514
44652c16 6515 * Extensive assembler packs updates, most notably:
5f8e6c50 6516
257e9d03
RS
6517 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
6518 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
6519 - x86_64: bit-sliced AES implementation;
6520 - ARM: NEON support, contemporary platforms optimizations;
6521 - s390x: z196 support;
6522 - `*`: GHASH and GF(2^m) multiplication implementations;
5f8e6c50 6523
44652c16 6524 *Andy Polyakov*
5f8e6c50 6525
44652c16
DMSP
6526 * Make TLS-SRP code conformant with RFC 5054 API cleanup
6527 (removal of unnecessary code)
5f8e6c50 6528
44652c16 6529 *Peter Sylvester <peter.sylvester@edelweb.fr>*
5f8e6c50 6530
44652c16 6531 * Add TLS key material exporter from RFC 5705.
5f8e6c50 6532
44652c16 6533 *Eric Rescorla*
5f8e6c50 6534
44652c16 6535 * Add DTLS-SRTP negotiation from RFC 5764.
5f8e6c50 6536
44652c16 6537 *Eric Rescorla*
5f8e6c50 6538
44652c16 6539 * Add Next Protocol Negotiation,
257e9d03 6540 <http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00>. Can be
44652c16
DMSP
6541 disabled with a no-npn flag to config or Configure. Code donated
6542 by Google.
5f8e6c50 6543
44652c16 6544 *Adam Langley <agl@google.com> and Ben Laurie*
5f8e6c50 6545
44652c16
DMSP
6546 * Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
6547 NIST-P256, NIST-P521, with constant-time single point multiplication on
6548 typical inputs. Compiler support for the nonstandard type `__uint128_t` is
6549 required to use this (present in gcc 4.4 and later, for 64-bit builds).
6550 Code made available under Apache License version 2.0.
5f8e6c50 6551
44652c16
DMSP
6552 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
6553 line to include this in your build of OpenSSL, and run "make depend" (or
6554 "make update"). This enables the following EC_METHODs:
5f8e6c50 6555
44652c16
DMSP
6556 EC_GFp_nistp224_method()
6557 EC_GFp_nistp256_method()
6558 EC_GFp_nistp521_method()
5f8e6c50 6559
44652c16
DMSP
6560 EC_GROUP_new_by_curve_name() will automatically use these (while
6561 EC_GROUP_new_curve_GFp() currently prefers the more flexible
6562 implementations).
5f8e6c50 6563
44652c16 6564 *Emilia Käsper, Adam Langley, Bodo Moeller (Google)*
5f8e6c50 6565
44652c16
DMSP
6566 * Use type ossl_ssize_t instead of ssize_t which isn't available on
6567 all platforms. Move ssize_t definition from e_os.h to the public
6568 header file e_os2.h as it now appears in public header file cms.h
5f8e6c50 6569
44652c16 6570 *Steve Henson*
5f8e6c50 6571
44652c16
DMSP
6572 * New -sigopt option to the ca, req and x509 utilities. Additional
6573 signature parameters can be passed using this option and in
6574 particular PSS.
5f8e6c50 6575
44652c16 6576 *Steve Henson*
5f8e6c50 6577
44652c16
DMSP
6578 * Add RSA PSS signing function. This will generate and set the
6579 appropriate AlgorithmIdentifiers for PSS based on those in the
6580 corresponding EVP_MD_CTX structure. No application support yet.
5f8e6c50 6581
44652c16 6582 *Steve Henson*
5f8e6c50 6583
44652c16
DMSP
6584 * Support for companion algorithm specific ASN1 signing routines.
6585 New function ASN1_item_sign_ctx() signs a pre-initialised
6586 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
6587 the appropriate parameters.
5f8e6c50
DMSP
6588
6589 *Steve Henson*
6590
44652c16
DMSP
6591 * Add new algorithm specific ASN1 verification initialisation function
6592 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
6593 handling will be the same no matter what EVP_PKEY_METHOD is used.
6594 Add a PSS handler to support verification of PSS signatures: checked
6595 against a number of sample certificates.
5f8e6c50 6596
44652c16 6597 *Steve Henson*
5f8e6c50 6598
44652c16 6599 * Add signature printing for PSS. Add PSS OIDs.
5f8e6c50 6600
44652c16 6601 *Steve Henson, Martin Kaiser <lists@kaiser.cx>*
5f8e6c50 6602
44652c16
DMSP
6603 * Add algorithm specific signature printing. An individual ASN1 method
6604 can now print out signatures instead of the standard hex dump.
5f8e6c50 6605
44652c16
DMSP
6606 More complex signatures (e.g. PSS) can print out more meaningful
6607 information. Include DSA version that prints out the signature
6608 parameters r, s.
5f8e6c50 6609
44652c16 6610 *Steve Henson*
5f8e6c50 6611
44652c16
DMSP
6612 * Password based recipient info support for CMS library: implementing
6613 RFC3211.
5f8e6c50 6614
44652c16 6615 *Steve Henson*
5f8e6c50 6616
44652c16
DMSP
6617 * Split password based encryption into PBES2 and PBKDF2 functions. This
6618 neatly separates the code into cipher and PBE sections and is required
6619 for some algorithms that split PBES2 into separate pieces (such as
6620 password based CMS).
5f8e6c50 6621
44652c16 6622 *Steve Henson*
5f8e6c50 6623
44652c16
DMSP
6624 * Session-handling fixes:
6625 - Fix handling of connections that are resuming with a session ID,
6626 but also support Session Tickets.
6627 - Fix a bug that suppressed issuing of a new ticket if the client
6628 presented a ticket with an expired session.
6629 - Try to set the ticket lifetime hint to something reasonable.
6630 - Make tickets shorter by excluding irrelevant information.
6631 - On the client side, don't ignore renewed tickets.
5f8e6c50 6632
44652c16 6633 *Adam Langley, Bodo Moeller (Google)*
5f8e6c50 6634
44652c16 6635 * Fix PSK session representation.
5f8e6c50 6636
44652c16 6637 *Bodo Moeller*
5f8e6c50 6638
44652c16 6639 * Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
5f8e6c50 6640
44652c16 6641 This work was sponsored by Intel.
5f8e6c50 6642
44652c16 6643 *Andy Polyakov*
5f8e6c50 6644
44652c16
DMSP
6645 * Add GCM support to TLS library. Some custom code is needed to split
6646 the IV between the fixed (from PRF) and explicit (from TLS record)
6647 portions. This adds all GCM ciphersuites supported by RFC5288 and
257e9d03 6648 RFC5289. Generalise some `AES*` cipherstrings to include GCM and
44652c16 6649 add a special AESGCM string for GCM only.
5f8e6c50 6650
44652c16 6651 *Steve Henson*
5f8e6c50 6652
44652c16
DMSP
6653 * Expand range of ctrls for AES GCM. Permit setting invocation
6654 field on decrypt and retrieval of invocation field only on encrypt.
5f8e6c50 6655
44652c16 6656 *Steve Henson*
5f8e6c50 6657
44652c16
DMSP
6658 * Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
6659 As required by RFC5289 these ciphersuites cannot be used if for
6660 versions of TLS earlier than 1.2.
5f8e6c50 6661
44652c16 6662 *Steve Henson*
5f8e6c50 6663
44652c16
DMSP
6664 * For FIPS capable OpenSSL interpret a NULL default public key method
6665 as unset and return the appropriate default but do *not* set the default.
6666 This means we can return the appropriate method in applications that
6667 switch between FIPS and non-FIPS modes.
6668
6669 *Steve Henson*
5f8e6c50 6670
44652c16
DMSP
6671 * Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
6672 ENGINE is used then we cannot handle that in the FIPS module so we
6673 keep original code iff non-FIPS operations are allowed.
5f8e6c50
DMSP
6674
6675 *Steve Henson*
6676
44652c16 6677 * Add -attime option to openssl utilities.
5f8e6c50 6678
44652c16 6679 *Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson*
5f8e6c50 6680
44652c16 6681 * Redirect DSA and DH operations to FIPS module in FIPS mode.
5f8e6c50
DMSP
6682
6683 *Steve Henson*
6684
44652c16
DMSP
6685 * Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
6686 FIPS EC methods unconditionally for now.
5f8e6c50 6687
44652c16 6688 *Steve Henson*
5f8e6c50 6689
44652c16 6690 * New build option no-ec2m to disable characteristic 2 code.
5f8e6c50 6691
44652c16 6692 *Steve Henson*
5f8e6c50 6693
44652c16
DMSP
6694 * Backport libcrypto audit of return value checking from 1.1.0-dev; not
6695 all cases can be covered as some introduce binary incompatibilities.
5f8e6c50 6696
44652c16 6697 *Steve Henson*
5f8e6c50 6698
44652c16
DMSP
6699 * Redirect RSA operations to FIPS module including keygen,
6700 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
5f8e6c50 6701
44652c16 6702 *Steve Henson*
5f8e6c50 6703
44652c16 6704 * Add similar low level API blocking to ciphers.
5f8e6c50 6705
44652c16 6706 *Steve Henson*
5f8e6c50 6707
44652c16
DMSP
6708 * Low level digest APIs are not approved in FIPS mode: any attempt
6709 to use these will cause a fatal error. Applications that *really* want
257e9d03 6710 to use them can use the `private_*` version instead.
5f8e6c50 6711
44652c16 6712 *Steve Henson*
5f8e6c50 6713
44652c16 6714 * Redirect cipher operations to FIPS module for FIPS builds.
5f8e6c50 6715
44652c16 6716 *Steve Henson*
5f8e6c50 6717
44652c16 6718 * Redirect digest operations to FIPS module for FIPS builds.
5f8e6c50 6719
44652c16
DMSP
6720 *Steve Henson*
6721
6722 * Update build system to add "fips" flag which will link in fipscanister.o
6723 for static and shared library builds embedding a signature if needed.
5f8e6c50
DMSP
6724
6725 *Steve Henson*
6726
44652c16
DMSP
6727 * Output TLS supported curves in preference order instead of numerical
6728 order. This is currently hardcoded for the highest order curves first.
6729 This should be configurable so applications can judge speed vs strength.
5f8e6c50 6730
44652c16 6731 *Steve Henson*
5f8e6c50 6732
44652c16 6733 * Add TLS v1.2 server support for client authentication.
5f8e6c50 6734
44652c16 6735 *Steve Henson*
5f8e6c50 6736
44652c16
DMSP
6737 * Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
6738 and enable MD5.
5f8e6c50 6739
44652c16 6740 *Steve Henson*
5f8e6c50 6741
44652c16
DMSP
6742 * Functions FIPS_mode_set() and FIPS_mode() which call the underlying
6743 FIPS modules versions.
5f8e6c50 6744
44652c16 6745 *Steve Henson*
5f8e6c50 6746
44652c16
DMSP
6747 * Add TLS v1.2 client side support for client authentication. Keep cache
6748 of handshake records longer as we don't know the hash algorithm to use
6749 until after the certificate request message is received.
5f8e6c50 6750
44652c16 6751 *Steve Henson*
5f8e6c50 6752
44652c16
DMSP
6753 * Initial TLS v1.2 client support. Add a default signature algorithms
6754 extension including all the algorithms we support. Parse new signature
6755 format in client key exchange. Relax some ECC signing restrictions for
6756 TLS v1.2 as indicated in RFC5246.
5f8e6c50 6757
44652c16 6758 *Steve Henson*
5f8e6c50 6759
44652c16
DMSP
6760 * Add server support for TLS v1.2 signature algorithms extension. Switch
6761 to new signature format when needed using client digest preference.
6762 All server ciphersuites should now work correctly in TLS v1.2. No client
6763 support yet and no support for client certificates.
5f8e6c50 6764
44652c16 6765 *Steve Henson*
5f8e6c50 6766
44652c16
DMSP
6767 * Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
6768 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
6769 ciphersuites. At present only RSA key exchange ciphersuites work with
6770 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
6771 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
6772 and version checking.
5f8e6c50 6773
44652c16 6774 *Steve Henson*
5f8e6c50 6775
44652c16
DMSP
6776 * New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
6777 with this defined it will not be affected by any changes to ssl internal
6778 structures. Add several utility functions to allow openssl application
6779 to work with OPENSSL_NO_SSL_INTERN defined.
5f8e6c50 6780
44652c16 6781 *Steve Henson*
5f8e6c50 6782
44652c16
DMSP
6783 * A long standing patch to add support for SRP from EdelWeb (Peter
6784 Sylvester and Christophe Renou) was integrated.
6785 *Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
6786 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
6787 Ben Laurie*
5f8e6c50 6788
44652c16 6789 * Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
5f8e6c50 6790
44652c16 6791 *Steve Henson*
5f8e6c50 6792
44652c16
DMSP
6793 * Permit abbreviated handshakes when renegotiating using the function
6794 SSL_renegotiate_abbreviated().
5f8e6c50 6795
44652c16 6796 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 6797
44652c16
DMSP
6798 * Add call to ENGINE_register_all_complete() to
6799 ENGINE_load_builtin_engines(), so some implementations get used
6800 automatically instead of needing explicit application support.
5f8e6c50 6801
44652c16 6802 *Steve Henson*
5f8e6c50 6803
44652c16 6804 * Add support for TLS key exporter as described in RFC5705.
5f8e6c50 6805
44652c16 6806 *Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson*
5f8e6c50 6807
44652c16
DMSP
6808 * Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
6809 a few changes are required:
5f8e6c50 6810
44652c16
DMSP
6811 Add SSL_OP_NO_TLSv1_1 flag.
6812 Add TLSv1_1 methods.
6813 Update version checking logic to handle version 1.1.
6814 Add explicit IV handling (ported from DTLS code).
6815 Add command line options to s_client/s_server.
5f8e6c50 6816
44652c16 6817 *Steve Henson*
5f8e6c50 6818
44652c16
DMSP
6819OpenSSL 1.0.0
6820-------------
5f8e6c50 6821
257e9d03 6822### Changes between 1.0.0s and 1.0.0t [3 Dec 2015]
5f8e6c50 6823
44652c16 6824 * X509_ATTRIBUTE memory leak
5f8e6c50 6825
44652c16
DMSP
6826 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
6827 memory. This structure is used by the PKCS#7 and CMS routines so any
6828 application which reads PKCS#7 or CMS data from untrusted sources is
6829 affected. SSL/TLS is not affected.
5f8e6c50 6830
44652c16
DMSP
6831 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
6832 libFuzzer.
6833 [CVE-2015-3195][]
5f8e6c50 6834
44652c16 6835 *Stephen Henson*
5f8e6c50 6836
44652c16 6837 * Race condition handling PSK identify hint
5f8e6c50 6838
44652c16
DMSP
6839 If PSK identity hints are received by a multi-threaded client then
6840 the values are wrongly updated in the parent SSL_CTX structure. This can
6841 result in a race condition potentially leading to a double free of the
6842 identify hint data.
6843 [CVE-2015-3196][]
5f8e6c50 6844
44652c16 6845 *Stephen Henson*
5f8e6c50 6846
257e9d03 6847### Changes between 1.0.0r and 1.0.0s [11 Jun 2015]
5f8e6c50 6848
44652c16 6849 * Malformed ECParameters causes infinite loop
5f8e6c50 6850
44652c16
DMSP
6851 When processing an ECParameters structure OpenSSL enters an infinite loop
6852 if the curve specified is over a specially malformed binary polynomial
6853 field.
5f8e6c50 6854
44652c16
DMSP
6855 This can be used to perform denial of service against any
6856 system which processes public keys, certificate requests or
6857 certificates. This includes TLS clients and TLS servers with
6858 client authentication enabled.
5f8e6c50 6859
44652c16
DMSP
6860 This issue was reported to OpenSSL by Joseph Barr-Pixton.
6861 [CVE-2015-1788][]
5f8e6c50 6862
44652c16 6863 *Andy Polyakov*
5f8e6c50 6864
44652c16 6865 * Exploitable out-of-bounds read in X509_cmp_time
5f8e6c50 6866
44652c16
DMSP
6867 X509_cmp_time does not properly check the length of the ASN1_TIME
6868 string and can read a few bytes out of bounds. In addition,
6869 X509_cmp_time accepts an arbitrary number of fractional seconds in the
6870 time string.
5f8e6c50 6871
44652c16
DMSP
6872 An attacker can use this to craft malformed certificates and CRLs of
6873 various sizes and potentially cause a segmentation fault, resulting in
6874 a DoS on applications that verify certificates or CRLs. TLS clients
6875 that verify CRLs are affected. TLS clients and servers with client
6876 authentication enabled may be affected if they use custom verification
6877 callbacks.
5f8e6c50 6878
44652c16
DMSP
6879 This issue was reported to OpenSSL by Robert Swiecki (Google), and
6880 independently by Hanno Böck.
6881 [CVE-2015-1789][]
5f8e6c50 6882
44652c16 6883 *Emilia Käsper*
5f8e6c50 6884
44652c16 6885 * PKCS7 crash with missing EnvelopedContent
5f8e6c50 6886
44652c16
DMSP
6887 The PKCS#7 parsing code does not handle missing inner EncryptedContent
6888 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
6889 with missing content and trigger a NULL pointer dereference on parsing.
5f8e6c50 6890
44652c16
DMSP
6891 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
6892 structures from untrusted sources are affected. OpenSSL clients and
6893 servers are not affected.
5f8e6c50 6894
44652c16
DMSP
6895 This issue was reported to OpenSSL by Michal Zalewski (Google).
6896 [CVE-2015-1790][]
5f8e6c50 6897
44652c16 6898 *Emilia Käsper*
5f8e6c50 6899
44652c16 6900 * CMS verify infinite loop with unknown hash function
5f8e6c50 6901
44652c16
DMSP
6902 When verifying a signedData message the CMS code can enter an infinite loop
6903 if presented with an unknown hash function OID. This can be used to perform
6904 denial of service against any system which verifies signedData messages using
6905 the CMS code.
6906 This issue was reported to OpenSSL by Johannes Bauer.
6907 [CVE-2015-1792][]
5f8e6c50 6908
44652c16 6909 *Stephen Henson*
5f8e6c50 6910
44652c16 6911 * Race condition handling NewSessionTicket
5f8e6c50 6912
44652c16
DMSP
6913 If a NewSessionTicket is received by a multi-threaded client when attempting to
6914 reuse a previous ticket then a race condition can occur potentially leading to
6915 a double free of the ticket data.
6916 [CVE-2015-1791][]
5f8e6c50 6917
44652c16 6918 *Matt Caswell*
5f8e6c50 6919
257e9d03 6920### Changes between 1.0.0q and 1.0.0r [19 Mar 2015]
5f8e6c50 6921
44652c16
DMSP
6922 * Segmentation fault in ASN1_TYPE_cmp fix
6923
6924 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
6925 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
6926 certificate signature algorithm consistency this can be used to crash any
6927 certificate verification operation and exploited in a DoS attack. Any
6928 application which performs certificate verification is vulnerable including
6929 OpenSSL clients and servers which enable client authentication.
6930 [CVE-2015-0286][]
5f8e6c50 6931
44652c16 6932 *Stephen Henson*
5f8e6c50 6933
44652c16 6934 * ASN.1 structure reuse memory corruption fix
5f8e6c50 6935
44652c16
DMSP
6936 Reusing a structure in ASN.1 parsing may allow an attacker to cause
6937 memory corruption via an invalid write. Such reuse is and has been
6938 strongly discouraged and is believed to be rare.
5f8e6c50 6939
44652c16
DMSP
6940 Applications that parse structures containing CHOICE or ANY DEFINED BY
6941 components may be affected. Certificate parsing (d2i_X509 and related
6942 functions) are however not affected. OpenSSL clients and servers are
6943 not affected.
6944 [CVE-2015-0287][]
5f8e6c50 6945
44652c16 6946 *Stephen Henson*
5f8e6c50 6947
44652c16 6948 * PKCS7 NULL pointer dereferences fix
5f8e6c50 6949
44652c16
DMSP
6950 The PKCS#7 parsing code does not handle missing outer ContentInfo
6951 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
6952 missing content and trigger a NULL pointer dereference on parsing.
5f8e6c50 6953
44652c16
DMSP
6954 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
6955 otherwise parse PKCS#7 structures from untrusted sources are
6956 affected. OpenSSL clients and servers are not affected.
5f8e6c50 6957
44652c16
DMSP
6958 This issue was reported to OpenSSL by Michal Zalewski (Google).
6959 [CVE-2015-0289][]
5f8e6c50 6960
44652c16 6961 *Emilia Käsper*
5f8e6c50 6962
44652c16 6963 * DoS via reachable assert in SSLv2 servers fix
5f8e6c50 6964
44652c16
DMSP
6965 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
6966 servers that both support SSLv2 and enable export cipher suites by sending
6967 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
5f8e6c50 6968
44652c16
DMSP
6969 This issue was discovered by Sean Burford (Google) and Emilia Käsper
6970 (OpenSSL development team).
6971 [CVE-2015-0293][]
5f8e6c50 6972
44652c16 6973 *Emilia Käsper*
5f8e6c50 6974
44652c16 6975 * Use After Free following d2i_ECPrivatekey error fix
5f8e6c50 6976
44652c16
DMSP
6977 A malformed EC private key file consumed via the d2i_ECPrivateKey function
6978 could cause a use after free condition. This, in turn, could cause a double
6979 free in several private key parsing functions (such as d2i_PrivateKey
6980 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
6981 for applications that receive EC private keys from untrusted
6982 sources. This scenario is considered rare.
5f8e6c50 6983
44652c16
DMSP
6984 This issue was discovered by the BoringSSL project and fixed in their
6985 commit 517073cd4b.
6986 [CVE-2015-0209][]
5f8e6c50 6987
44652c16 6988 *Matt Caswell*
5f8e6c50 6989
44652c16 6990 * X509_to_X509_REQ NULL pointer deref fix
5f8e6c50 6991
44652c16
DMSP
6992 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
6993 the certificate key is invalid. This function is rarely used in practice.
5f8e6c50 6994
44652c16
DMSP
6995 This issue was discovered by Brian Carpenter.
6996 [CVE-2015-0288][]
5f8e6c50 6997
44652c16 6998 *Stephen Henson*
5f8e6c50 6999
44652c16 7000 * Removed the export ciphers from the DEFAULT ciphers
5f8e6c50 7001
44652c16 7002 *Kurt Roeckx*
5f8e6c50 7003
257e9d03 7004### Changes between 1.0.0p and 1.0.0q [15 Jan 2015]
5f8e6c50 7005
44652c16 7006 * Build fixes for the Windows and OpenVMS platforms
5f8e6c50 7007
44652c16 7008 *Matt Caswell and Richard Levitte*
5f8e6c50 7009
257e9d03 7010### Changes between 1.0.0o and 1.0.0p [8 Jan 2015]
44652c16
DMSP
7011
7012 * Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
7013 message can cause a segmentation fault in OpenSSL due to a NULL pointer
7014 dereference. This could lead to a Denial Of Service attack. Thanks to
7015 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
7016 [CVE-2014-3571][]
5f8e6c50
DMSP
7017
7018 *Steve Henson*
7019
44652c16
DMSP
7020 * Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
7021 dtls1_buffer_record function under certain conditions. In particular this
7022 could occur if an attacker sent repeated DTLS records with the same
7023 sequence number but for the next epoch. The memory leak could be exploited
7024 by an attacker in a Denial of Service attack through memory exhaustion.
7025 Thanks to Chris Mueller for reporting this issue.
7026 [CVE-2015-0206][]
5f8e6c50 7027
44652c16 7028 *Matt Caswell*
5f8e6c50 7029
44652c16
DMSP
7030 * Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
7031 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
7032 method would be set to NULL which could later result in a NULL pointer
7033 dereference. Thanks to Frank Schmirler for reporting this issue.
7034 [CVE-2014-3569][]
5f8e6c50 7035
44652c16 7036 *Kurt Roeckx*
5f8e6c50 7037
44652c16
DMSP
7038 * Abort handshake if server key exchange message is omitted for ephemeral
7039 ECDH ciphersuites.
5f8e6c50 7040
44652c16
DMSP
7041 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
7042 reporting this issue.
7043 [CVE-2014-3572][]
5f8e6c50 7044
44652c16 7045 *Steve Henson*
5f8e6c50 7046
44652c16
DMSP
7047 * Remove non-export ephemeral RSA code on client and server. This code
7048 violated the TLS standard by allowing the use of temporary RSA keys in
7049 non-export ciphersuites and could be used by a server to effectively
7050 downgrade the RSA key length used to a value smaller than the server
7051 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
7052 INRIA or reporting this issue.
7053 [CVE-2015-0204][]
5f8e6c50 7054
44652c16 7055 *Steve Henson*
5f8e6c50 7056
44652c16
DMSP
7057 * Fixed issue where DH client certificates are accepted without verification.
7058 An OpenSSL server will accept a DH certificate for client authentication
7059 without the certificate verify message. This effectively allows a client to
7060 authenticate without the use of a private key. This only affects servers
7061 which trust a client certificate authority which issues certificates
7062 containing DH keys: these are extremely rare and hardly ever encountered.
7063 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
7064 this issue.
7065 [CVE-2015-0205][]
5f8e6c50 7066
44652c16 7067 *Steve Henson*
5f8e6c50 7068
43a70f02
RS
7069 * Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
7070 results on some platforms, including x86_64. This bug occurs at random
7071 with a very low probability, and is not known to be exploitable in any
7072 way, though its exact impact is difficult to determine. Thanks to Pieter
7073 Wuille (Blockstream) who reported this issue and also suggested an initial
7074 fix. Further analysis was conducted by the OpenSSL development team and
7075 Adam Langley of Google. The final fix was developed by Andy Polyakov of
7076 the OpenSSL core team.
7077 [CVE-2014-3570][]
5f8e6c50 7078
43a70f02 7079 *Andy Polyakov*
5f8e6c50 7080
43a70f02 7081 * Fix various certificate fingerprint issues.
5f8e6c50 7082
44652c16
DMSP
7083 By using non-DER or invalid encodings outside the signed portion of a
7084 certificate the fingerprint can be changed without breaking the signature.
7085 Although no details of the signed portion of the certificate can be changed
7086 this can cause problems with some applications: e.g. those using the
7087 certificate fingerprint for blacklists.
5f8e6c50 7088
44652c16 7089 1. Reject signatures with non zero unused bits.
5f8e6c50 7090
44652c16
DMSP
7091 If the BIT STRING containing the signature has non zero unused bits reject
7092 the signature. All current signature algorithms require zero unused bits.
5f8e6c50 7093
44652c16 7094 2. Check certificate algorithm consistency.
5f8e6c50 7095
44652c16
DMSP
7096 Check the AlgorithmIdentifier inside TBS matches the one in the
7097 certificate signature. NB: this will result in signature failure
7098 errors for some broken certificates.
5f8e6c50 7099
44652c16 7100 Thanks to Konrad Kraszewski from Google for reporting this issue.
5f8e6c50 7101
44652c16 7102 3. Check DSA/ECDSA signatures use DER.
5f8e6c50 7103
44652c16
DMSP
7104 Reencode DSA/ECDSA signatures and compare with the original received
7105 signature. Return an error if there is a mismatch.
5f8e6c50 7106
44652c16
DMSP
7107 This will reject various cases including garbage after signature
7108 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
7109 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
7110 (negative or with leading zeroes).
5f8e6c50 7111
44652c16
DMSP
7112 Further analysis was conducted and fixes were developed by Stephen Henson
7113 of the OpenSSL core team.
5f8e6c50 7114
44652c16 7115 [CVE-2014-8275][]
5f8e6c50
DMSP
7116
7117 *Steve Henson*
7118
257e9d03 7119### Changes between 1.0.0n and 1.0.0o [15 Oct 2014]
5f8e6c50 7120
44652c16 7121 * Session Ticket Memory Leak.
5f8e6c50 7122
44652c16
DMSP
7123 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
7124 integrity of that ticket is first verified. In the event of a session
7125 ticket integrity check failing, OpenSSL will fail to free memory
7126 causing a memory leak. By sending a large number of invalid session
7127 tickets an attacker could exploit this issue in a Denial Of Service
7128 attack.
7129 [CVE-2014-3567][]
5f8e6c50
DMSP
7130
7131 *Steve Henson*
7132
44652c16 7133 * Build option no-ssl3 is incomplete.
5f8e6c50 7134
44652c16
DMSP
7135 When OpenSSL is configured with "no-ssl3" as a build option, servers
7136 could accept and complete a SSL 3.0 handshake, and clients could be
7137 configured to send them.
7138 [CVE-2014-3568][]
5f8e6c50 7139
44652c16
DMSP
7140 *Akamai and the OpenSSL team*
7141
7142 * Add support for TLS_FALLBACK_SCSV.
7143 Client applications doing fallback retries should call
7144 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
7145 [CVE-2014-3566][]
5f8e6c50 7146
44652c16 7147 *Adam Langley, Bodo Moeller*
5f8e6c50 7148
44652c16 7149 * Add additional DigestInfo checks.
5f8e6c50 7150
44652c16
DMSP
7151 Reencode DigestInto in DER and check against the original when
7152 verifying RSA signature: this will reject any improperly encoded
7153 DigestInfo structures.
5f8e6c50 7154
44652c16 7155 Note: this is a precautionary measure and no attacks are currently known.
5f8e6c50 7156
5f8e6c50
DMSP
7157 *Steve Henson*
7158
257e9d03 7159### Changes between 1.0.0m and 1.0.0n [6 Aug 2014]
5f8e6c50 7160
44652c16
DMSP
7161 * OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
7162 to a denial of service attack. A malicious server can crash the client
7163 with a null pointer dereference (read) by specifying an anonymous (EC)DH
7164 ciphersuite and sending carefully crafted handshake messages.
5f8e6c50 7165
44652c16
DMSP
7166 Thanks to Felix Gröbert (Google) for discovering and researching this
7167 issue.
7168 [CVE-2014-3510][]
5f8e6c50 7169
44652c16 7170 *Emilia Käsper*
5f8e6c50 7171
44652c16
DMSP
7172 * By sending carefully crafted DTLS packets an attacker could cause openssl
7173 to leak memory. This can be exploited through a Denial of Service attack.
7174 Thanks to Adam Langley for discovering and researching this issue.
7175 [CVE-2014-3507][]
5f8e6c50 7176
44652c16 7177 *Adam Langley*
5f8e6c50 7178
44652c16
DMSP
7179 * An attacker can force openssl to consume large amounts of memory whilst
7180 processing DTLS handshake messages. This can be exploited through a
7181 Denial of Service attack.
7182 Thanks to Adam Langley for discovering and researching this issue.
7183 [CVE-2014-3506][]
5f8e6c50 7184
44652c16 7185 *Adam Langley*
5f8e6c50 7186
44652c16
DMSP
7187 * An attacker can force an error condition which causes openssl to crash
7188 whilst processing DTLS packets due to memory being freed twice. This
7189 can be exploited through a Denial of Service attack.
7190 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
7191 this issue.
7192 [CVE-2014-3505][]
5f8e6c50 7193
44652c16 7194 *Adam Langley*
5f8e6c50 7195
44652c16
DMSP
7196 * If a multithreaded client connects to a malicious server using a resumed
7197 session and the server sends an ec point format extension it could write
7198 up to 255 bytes to freed memory.
5f8e6c50 7199
44652c16
DMSP
7200 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
7201 issue.
7202 [CVE-2014-3509][]
5f8e6c50 7203
44652c16 7204 *Gabor Tyukasz*
5f8e6c50 7205
44652c16
DMSP
7206 * A flaw in OBJ_obj2txt may cause pretty printing functions such as
7207 X509_name_oneline, X509_name_print_ex et al. to leak some information
7208 from the stack. Applications may be affected if they echo pretty printing
7209 output to the attacker.
5f8e6c50 7210
44652c16
DMSP
7211 Thanks to Ivan Fratric (Google) for discovering this issue.
7212 [CVE-2014-3508][]
5f8e6c50 7213
44652c16 7214 *Emilia Käsper, and Steve Henson*
5f8e6c50 7215
44652c16
DMSP
7216 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
7217 for corner cases. (Certain input points at infinity could lead to
7218 bogus results, with non-infinity inputs mapped to infinity too.)
5f8e6c50 7219
44652c16 7220 *Bodo Moeller*
5f8e6c50 7221
257e9d03 7222### Changes between 1.0.0l and 1.0.0m [5 Jun 2014]
5f8e6c50 7223
44652c16
DMSP
7224 * Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
7225 handshake can force the use of weak keying material in OpenSSL
7226 SSL/TLS clients and servers.
5f8e6c50 7227
44652c16
DMSP
7228 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
7229 researching this issue. [CVE-2014-0224][]
5f8e6c50 7230
44652c16 7231 *KIKUCHI Masashi, Steve Henson*
5f8e6c50 7232
44652c16
DMSP
7233 * Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
7234 OpenSSL DTLS client the code can be made to recurse eventually crashing
7235 in a DoS attack.
5f8e6c50 7236
44652c16
DMSP
7237 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
7238 [CVE-2014-0221][]
5f8e6c50 7239
44652c16 7240 *Imre Rad, Steve Henson*
5f8e6c50 7241
44652c16
DMSP
7242 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
7243 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
7244 client or server. This is potentially exploitable to run arbitrary
7245 code on a vulnerable client or server.
5f8e6c50 7246
44652c16 7247 Thanks to Jüri Aedla for reporting this issue. [CVE-2014-0195][]
5f8e6c50 7248
44652c16 7249 *Jüri Aedla, Steve Henson*
5f8e6c50 7250
44652c16
DMSP
7251 * Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
7252 are subject to a denial of service attack.
5f8e6c50 7253
44652c16
DMSP
7254 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
7255 this issue. [CVE-2014-3470][]
5f8e6c50 7256
44652c16 7257 *Felix Gröbert, Ivan Fratric, Steve Henson*
5f8e6c50 7258
44652c16
DMSP
7259 * Harmonize version and its documentation. -f flag is used to display
7260 compilation flags.
5f8e6c50 7261
44652c16 7262 *mancha <mancha1@zoho.com>*
5f8e6c50 7263
44652c16
DMSP
7264 * Fix eckey_priv_encode so it immediately returns an error upon a failure
7265 in i2d_ECPrivateKey.
5f8e6c50 7266
44652c16 7267 *mancha <mancha1@zoho.com>*
5f8e6c50 7268
44652c16 7269 * Fix some double frees. These are not thought to be exploitable.
5f8e6c50 7270
44652c16 7271 *mancha <mancha1@zoho.com>*
5f8e6c50 7272
44652c16
DMSP
7273 * Fix for the attack described in the paper "Recovering OpenSSL
7274 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
7275 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 7276 <http://eprint.iacr.org/2014/140>
5f8e6c50 7277
44652c16
DMSP
7278 Thanks to Yuval Yarom and Naomi Benger for discovering this
7279 flaw and to Yuval Yarom for supplying a fix [CVE-2014-0076][]
5f8e6c50 7280
44652c16 7281 *Yuval Yarom and Naomi Benger*
5f8e6c50 7282
257e9d03 7283### Changes between 1.0.0k and 1.0.0l [6 Jan 2014]
5f8e6c50 7284
44652c16
DMSP
7285 * Keep original DTLS digest and encryption contexts in retransmission
7286 structures so we can use the previous session parameters if they need
7287 to be resent. [CVE-2013-6450][]
5f8e6c50
DMSP
7288
7289 *Steve Henson*
7290
44652c16
DMSP
7291 * Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
7292 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
7293 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
7294 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
7295 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
7296 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
5f8e6c50 7297
44652c16 7298 *Rob Stradling, Adam Langley*
5f8e6c50 7299
257e9d03 7300### Changes between 1.0.0j and 1.0.0k [5 Feb 2013]
5f8e6c50 7301
44652c16 7302 * Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
5f8e6c50 7303
44652c16
DMSP
7304 This addresses the flaw in CBC record processing discovered by
7305 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
257e9d03 7306 at: <http://www.isg.rhul.ac.uk/tls/>
5f8e6c50 7307
44652c16
DMSP
7308 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
7309 Security Group at Royal Holloway, University of London
7310 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
7311 Emilia Käsper for the initial patch.
7312 [CVE-2013-0169][]
5f8e6c50 7313
44652c16 7314 *Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson*
5f8e6c50 7315
44652c16
DMSP
7316 * Return an error when checking OCSP signatures when key is NULL.
7317 This fixes a DoS attack. [CVE-2013-0166][]
5f8e6c50
DMSP
7318
7319 *Steve Henson*
7320
44652c16
DMSP
7321 * Call OCSP Stapling callback after ciphersuite has been chosen, so
7322 the right response is stapled. Also change SSL_get_certificate()
7323 so it returns the certificate actually sent.
257e9d03 7324 See <http://rt.openssl.org/Ticket/Display.html?id=2836>.
44652c16 7325 (This is a backport)
5f8e6c50 7326
44652c16 7327 *Rob Stradling <rob.stradling@comodo.com>*
5f8e6c50 7328
44652c16 7329 * Fix possible deadlock when decoding public keys.
5f8e6c50
DMSP
7330
7331 *Steve Henson*
7332
257e9d03 7333### Changes between 1.0.0i and 1.0.0j [10 May 2012]
5f8e6c50 7334
44652c16
DMSP
7335[NB: OpenSSL 1.0.0i and later 1.0.0 patch levels were released after
7336OpenSSL 1.0.1.]
5f8e6c50 7337
44652c16
DMSP
7338 * Sanity check record length before skipping explicit IV in DTLS
7339 to fix DoS attack.
5f8e6c50 7340
44652c16
DMSP
7341 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
7342 fuzzing as a service testing platform.
7343 [CVE-2012-2333][]
5f8e6c50
DMSP
7344
7345 *Steve Henson*
7346
44652c16
DMSP
7347 * Initialise tkeylen properly when encrypting CMS messages.
7348 Thanks to Solar Designer of Openwall for reporting this issue.
5f8e6c50
DMSP
7349
7350 *Steve Henson*
7351
257e9d03 7352### Changes between 1.0.0h and 1.0.0i [19 Apr 2012]
5f8e6c50 7353
44652c16
DMSP
7354 * Check for potentially exploitable overflows in asn1_d2i_read_bio
7355 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
7356 in CRYPTO_realloc_clean.
5f8e6c50 7357
44652c16
DMSP
7358 Thanks to Tavis Ormandy, Google Security Team, for discovering this
7359 issue and to Adam Langley <agl@chromium.org> for fixing it.
7360 [CVE-2012-2110][]
5f8e6c50 7361
44652c16 7362 *Adam Langley (Google), Tavis Ormandy, Google Security Team*
5f8e6c50 7363
257e9d03 7364### Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
5f8e6c50
DMSP
7365
7366 * Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
7367 in CMS and PKCS7 code. When RSA decryption fails use a random key for
7368 content decryption and always return the same error. Note: this attack
7369 needs on average 2^20 messages so it only affects automated senders. The
7370 old behaviour can be re-enabled in the CMS code by setting the
7371 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
7372 an MMA defence is not necessary.
7373 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
44652c16 7374 this issue. [CVE-2012-0884][]
5f8e6c50
DMSP
7375
7376 *Steve Henson*
7377
7378 * Fix CVE-2011-4619: make sure we really are receiving a
7379 client hello before rejecting multiple SGC restarts. Thanks to
7380 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
7381
7382 *Steve Henson*
7383
257e9d03 7384### Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
5f8e6c50
DMSP
7385
7386 * Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
7387 Thanks to Antonio Martin, Enterprise Secure Access Research and
7388 Development, Cisco Systems, Inc. for discovering this bug and
44652c16 7389 preparing a fix. [CVE-2012-0050][]
5f8e6c50
DMSP
7390
7391 *Antonio Martin*
7392
257e9d03 7393### Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
5f8e6c50
DMSP
7394
7395 * Nadhem Alfardan and Kenny Paterson have discovered an extension
7396 of the Vaudenay padding oracle attack on CBC mode encryption
7397 which enables an efficient plaintext recovery attack against
7398 the OpenSSL implementation of DTLS. Their attack exploits timing
7399 differences arising during decryption processing. A research
7400 paper describing this attack can be found at:
257e9d03 7401 <http://www.isg.rhul.ac.uk/~kp/dtls.pdf>
5f8e6c50
DMSP
7402 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
7403 Security Group at Royal Holloway, University of London
7404 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
7405 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
44652c16 7406 for preparing the fix. [CVE-2011-4108][]
5f8e6c50
DMSP
7407
7408 *Robin Seggelmann, Michael Tuexen*
7409
7410 * Clear bytes used for block padding of SSL 3.0 records.
44652c16 7411 [CVE-2011-4576][]
5f8e6c50
DMSP
7412
7413 *Adam Langley (Google)*
7414
7415 * Only allow one SGC handshake restart for SSL/TLS. Thanks to George
7416 Kadianakis <desnacked@gmail.com> for discovering this issue and
44652c16 7417 Adam Langley for preparing the fix. [CVE-2011-4619][]
5f8e6c50
DMSP
7418
7419 *Adam Langley (Google)*
7420
44652c16 7421 * Check parameters are not NULL in GOST ENGINE. [CVE-2012-0027][]
5f8e6c50
DMSP
7422
7423 *Andrey Kulikov <amdeich@gmail.com>*
7424
7425 * Prevent malformed RFC3779 data triggering an assertion failure.
7426 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
44652c16 7427 and Rob Austein <sra@hactrn.net> for fixing it. [CVE-2011-4577][]
5f8e6c50
DMSP
7428
7429 *Rob Austein <sra@hactrn.net>*
7430
7431 * Improved PRNG seeding for VOS.
7432
7433 *Paul Green <Paul.Green@stratus.com>*
7434
7435 * Fix ssl_ciph.c set-up race.
7436
7437 *Adam Langley (Google)*
7438
7439 * Fix spurious failures in ecdsatest.c.
7440
7441 *Emilia Käsper (Google)*
7442
7443 * Fix the BIO_f_buffer() implementation (which was mixing different
257e9d03 7444 interpretations of the `..._len` fields).
5f8e6c50
DMSP
7445
7446 *Adam Langley (Google)*
7447
7448 * Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
7449 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
7450 threads won't reuse the same blinding coefficients.
7451
7452 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
7453 lock to call BN_BLINDING_invert_ex, and avoids one use of
7454 BN_BLINDING_update for each BN_BLINDING structure (previously,
7455 the last update always remained unused).
7456
7457 *Emilia Käsper (Google)*
7458
7459 * In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
7460
7461 *Bob Buckholz (Google)*
7462
257e9d03 7463### Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
5f8e6c50
DMSP
7464
7465 * Fix bug where CRLs with nextUpdate in the past are sometimes accepted
44652c16 7466 by initialising X509_STORE_CTX properly. [CVE-2011-3207][]
5f8e6c50
DMSP
7467
7468 *Kaspar Brand <ossl@velox.ch>*
7469
7470 * Fix SSL memory handling for (EC)DH ciphersuites, in particular
44652c16 7471 for multi-threaded use of ECDH. [CVE-2011-3210][]
5f8e6c50
DMSP
7472
7473 *Adam Langley (Google)*
7474
7475 * Fix x509_name_ex_d2i memory leak on bad inputs.
7476
7477 *Bodo Moeller*
7478
7479 * Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
7480 signature public key algorithm by using OID xref utilities instead.
7481 Before this you could only use some ECC ciphersuites with SHA1 only.
7482
7483 *Steve Henson*
7484
7485 * Add protection against ECDSA timing attacks as mentioned in the paper
7486 by Billy Bob Brumley and Nicola Tuveri, see:
257e9d03 7487 <http://eprint.iacr.org/2011/232.pdf>
5f8e6c50
DMSP
7488
7489 *Billy Bob Brumley and Nicola Tuveri*
7490
257e9d03 7491### Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
5f8e6c50
DMSP
7492
7493 * Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
7494
7495 *Neel Mehta, Adam Langley, Bodo Moeller (Google)*
7496
7497 * Fix bug in string printing code: if *any* escaping is enabled we must
7498 escape the escape character (backslash) or the resulting string is
7499 ambiguous.
7500
7501 *Steve Henson*
7502
257e9d03 7503### Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
5f8e6c50
DMSP
7504
7505 * Disable code workaround for ancient and obsolete Netscape browsers
7506 and servers: an attacker can use it in a ciphersuite downgrade attack.
7507 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
7508
7509 *Steve Henson*
7510
7511 * Fixed J-PAKE implementation error, originally discovered by
7512 Sebastien Martini, further info and confirmation from Stefan
7513 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
7514
7515 *Ben Laurie*
7516
257e9d03 7517### Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
5f8e6c50
DMSP
7518
7519 * Fix extension code to avoid race conditions which can result in a buffer
7520 overrun vulnerability: resumed sessions must not be modified as they can
7521 be shared by multiple threads. CVE-2010-3864
7522
7523 *Steve Henson*
7524
7525 * Fix WIN32 build system to correctly link an ENGINE directory into
7526 a DLL.
7527
7528 *Steve Henson*
7529
257e9d03 7530### Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
5f8e6c50
DMSP
7531
7532 * Check return value of int_rsa_verify in pkey_rsa_verifyrecover
44652c16 7533 [CVE-2010-1633][]
5f8e6c50
DMSP
7534
7535 *Steve Henson, Peter-Michael Hager <hager@dortmund.net>*
7536
257e9d03 7537### Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
5f8e6c50
DMSP
7538
7539 * Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
7540 context. The operation can be customised via the ctrl mechanism in
7541 case ENGINEs want to include additional functionality.
7542
7543 *Steve Henson*
7544
7545 * Tolerate yet another broken PKCS#8 key format: private key value negative.
7546
7547 *Steve Henson*
7548
7549 * Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
7550 output hashes compatible with older versions of OpenSSL.
7551
7552 *Willy Weisz <weisz@vcpc.univie.ac.at>*
7553
7554 * Fix compression algorithm handling: if resuming a session use the
7555 compression algorithm of the resumed session instead of determining
7556 it from client hello again. Don't allow server to change algorithm.
7557
7558 *Steve Henson*
7559
7560 * Add load_crls() function to apps tidying load_certs() too. Add option
7561 to verify utility to allow additional CRLs to be included.
7562
7563 *Steve Henson*
7564
7565 * Update OCSP request code to permit adding custom headers to the request:
7566 some responders need this.
7567
7568 *Steve Henson*
7569
7570 * The function EVP_PKEY_sign() returns <=0 on error: check return code
7571 correctly.
7572
7573 *Julia Lawall <julia@diku.dk>*
7574
7575 * Update verify callback code in apps/s_cb.c and apps/verify.c, it
7576 needlessly dereferenced structures, used obsolete functions and
7577 didn't handle all updated verify codes correctly.
7578
7579 *Steve Henson*
7580
7581 * Disable MD2 in the default configuration.
7582
7583 *Steve Henson*
7584
7585 * In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
7586 indicate the initial BIO being pushed or popped. This makes it possible
7587 to determine whether the BIO is the one explicitly called or as a result
7588 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
7589 it handles reference counts correctly and doesn't zero out the I/O bio
7590 when it is not being explicitly popped. WARNING: applications which
7591 included workarounds for the old buggy behaviour will need to be modified
7592 or they could free up already freed BIOs.
7593
7594 *Steve Henson*
7595
7596 * Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
7597 renaming to all platforms (within the 0.9.8 branch, this was
7598 done conditionally on Netware platforms to avoid a name clash).
7599
7600 *Guenter <lists@gknw.net>*
7601
7602 * Add ECDHE and PSK support to DTLS.
7603
7604 *Michael Tuexen <tuexen@fh-muenster.de>*
7605
7606 * Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
7607 be used on C++.
7608
7609 *Steve Henson*
7610
7611 * Add "missing" function EVP_MD_flags() (without this the only way to
7612 retrieve a digest flags is by accessing the structure directly. Update
257e9d03 7613 `EVP_MD_do_all*()` and `EVP_CIPHER_do_all*()` to include the name a digest
5f8e6c50
DMSP
7614 or cipher is registered as in the "from" argument. Print out all
7615 registered digests in the dgst usage message instead of manually
7616 attempting to work them out.
7617
7618 *Steve Henson*
7619
7620 * If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
7621 this allows the use of compression and extensions. Change default cipher
7622 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
7623 by default unless an application cipher string requests it.
7624
7625 *Steve Henson*
7626
7627 * Alter match criteria in PKCS12_parse(). It used to try to use local
7628 key ids to find matching certificates and keys but some PKCS#12 files
7629 don't follow the (somewhat unwritten) rules and this strategy fails.
7630 Now just gather all certificates together and the first private key
7631 then look for the first certificate that matches the key.
7632
7633 *Steve Henson*
7634
7635 * Support use of registered digest and cipher names for dgst and cipher
7636 commands instead of having to add each one as a special case. So now
7637 you can do:
7638
7639 openssl sha256 foo
7640
7641 as well as:
7642
7643 openssl dgst -sha256 foo
7644
7645 and this works for ENGINE based algorithms too.
7646
5f8e6c50
DMSP
7647 *Steve Henson*
7648
7649 * Update Gost ENGINE to support parameter files.
7650
7651 *Victor B. Wagner <vitus@cryptocom.ru>*
7652
7653 * Support GeneralizedTime in ca utility.
7654
7655 *Oliver Martin <oliver@volatilevoid.net>, Steve Henson*
7656
7657 * Enhance the hash format used for certificate directory links. The new
7658 form uses the canonical encoding (meaning equivalent names will work
7659 even if they aren't identical) and uses SHA1 instead of MD5. This form
7660 is incompatible with the older format and as a result c_rehash should
7661 be used to rebuild symbolic links.
7662
7663 *Steve Henson*
7664
7665 * Make PKCS#8 the default write format for private keys, replacing the
7666 traditional format. This form is standardised, more secure and doesn't
7667 include an implicit MD5 dependency.
7668
7669 *Steve Henson*
7670
7671 * Add a $gcc_devteam_warn option to Configure. The idea is that any code
7672 committed to OpenSSL should pass this lot as a minimum.
7673
7674 *Steve Henson*
7675
7676 * Add session ticket override functionality for use by EAP-FAST.
7677
7678 *Jouni Malinen <j@w1.fi>*
7679
7680 * Modify HMAC functions to return a value. Since these can be implemented
7681 in an ENGINE errors can occur.
7682
7683 *Steve Henson*
7684
7685 * Type-checked OBJ_bsearch_ex.
7686
7687 *Ben Laurie*
7688
7689 * Type-checked OBJ_bsearch. Also some constification necessitated
7690 by type-checking. Still to come: TXT_DB, bsearch(?),
7691 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
7692 CONF_VALUE.
7693
7694 *Ben Laurie*
7695
7696 * New function OPENSSL_gmtime_adj() to add a specific number of days and
7697 seconds to a tm structure directly, instead of going through OS
7698 specific date routines. This avoids any issues with OS routines such
257e9d03 7699 as the year 2038 bug. New `*_adj()` functions for ASN1 time structures
5f8e6c50
DMSP
7700 and X509_time_adj_ex() to cover the extended range. The existing
7701 X509_time_adj() is still usable and will no longer have any date issues.
7702
7703 *Steve Henson*
7704
7705 * Delta CRL support. New use deltas option which will attempt to locate
7706 and search any appropriate delta CRLs available.
7707
7708 This work was sponsored by Google.
7709
7710 *Steve Henson*
7711
7712 * Support for CRLs partitioned by reason code. Reorganise CRL processing
7713 code and add additional score elements. Validate alternate CRL paths
7714 as part of the CRL checking and indicate a new error "CRL path validation
7715 error" in this case. Applications wanting additional details can use
7716 the verify callback and check the new "parent" field. If this is not
7717 NULL CRL path validation is taking place. Existing applications won't
7718 see this because it requires extended CRL support which is off by
7719 default.
7720
7721 This work was sponsored by Google.
7722
7723 *Steve Henson*
7724
7725 * Support for freshest CRL extension.
7726
7727 This work was sponsored by Google.
7728
7729 *Steve Henson*
7730
7731 * Initial indirect CRL support. Currently only supported in the CRLs
7732 passed directly and not via lookup. Process certificate issuer
7733 CRL entry extension and lookup CRL entries by bother issuer name
7734 and serial number. Check and process CRL issuer entry in IDP extension.
7735
7736 This work was sponsored by Google.
7737
7738 *Steve Henson*
7739
7740 * Add support for distinct certificate and CRL paths. The CRL issuer
7741 certificate is validated separately in this case. Only enabled if
7742 an extended CRL support flag is set: this flag will enable additional
7743 CRL functionality in future.
7744
7745 This work was sponsored by Google.
7746
7747 *Steve Henson*
7748
7749 * Add support for policy mappings extension.
7750
7751 This work was sponsored by Google.
7752
7753 *Steve Henson*
7754
7755 * Fixes to pathlength constraint, self issued certificate handling,
7756 policy processing to align with RFC3280 and PKITS tests.
7757
7758 This work was sponsored by Google.
7759
7760 *Steve Henson*
7761
7762 * Support for name constraints certificate extension. DN, email, DNS
7763 and URI types are currently supported.
7764
7765 This work was sponsored by Google.
7766
7767 *Steve Henson*
7768
7769 * To cater for systems that provide a pointer-based thread ID rather
7770 than numeric, deprecate the current numeric thread ID mechanism and
7771 replace it with a structure and associated callback type. This
7772 mechanism allows a numeric "hash" to be extracted from a thread ID in
7773 either case, and on platforms where pointers are larger than 'long',
7774 mixing is done to help ensure the numeric 'hash' is usable even if it
7775 can't be guaranteed unique. The default mechanism is to use "&errno"
7776 as a pointer-based thread ID to distinguish between threads.
7777
7778 Applications that want to provide their own thread IDs should now use
7779 CRYPTO_THREADID_set_callback() to register a callback that will call
7780 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
7781
7782 Note that ERR_remove_state() is now deprecated, because it is tied
7783 to the assumption that thread IDs are numeric. ERR_remove_state(0)
7784 to free the current thread's error state should be replaced by
7785 ERR_remove_thread_state(NULL).
7786
7787 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
7788 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
7789 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
7790 application was previously providing a numeric thread callback that
7791 was inappropriate for distinguishing threads, then uniqueness might
7792 have been obtained with &errno that happened immediately in the
7793 intermediate development versions of OpenSSL; this is no longer the
7794 case, the numeric thread callback will now override the automatic use
7795 of &errno.)
7796
7797 *Geoff Thorpe, with help from Bodo Moeller*
7798
7799 * Initial support for different CRL issuing certificates. This covers a
7800 simple case where the self issued certificates in the chain exist and
7801 the real CRL issuer is higher in the existing chain.
7802
7803 This work was sponsored by Google.
7804
7805 *Steve Henson*
7806
7807 * Removed effectively defunct crypto/store from the build.
7808
7809 *Ben Laurie*
7810
7811 * Revamp of STACK to provide stronger type-checking. Still to come:
7812 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
7813 ASN1_STRING, CONF_VALUE.
7814
7815 *Ben Laurie*
7816
7817 * Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
7818 RAM on SSL connections. This option can save about 34k per idle SSL.
7819
7820 *Nick Mathewson*
7821
7822 * Revamp of LHASH to provide stronger type-checking. Still to come:
7823 STACK, TXT_DB, bsearch, qsort.
7824
7825 *Ben Laurie*
7826
7827 * Initial support for Cryptographic Message Syntax (aka CMS) based
7828 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
7829 support for data, signedData, compressedData, digestedData and
7830 encryptedData, envelopedData types included. Scripts to check against
7831 RFC4134 examples draft and interop and consistency checks of many
7832 content types and variants.
7833
7834 *Steve Henson*
7835
7836 * Add options to enc utility to support use of zlib compression BIO.
7837
7838 *Steve Henson*
7839
7840 * Extend mk1mf to support importing of options and assembly language
7841 files from Configure script, currently only included in VC-WIN32.
7842 The assembly language rules can now optionally generate the source
7843 files from the associated perl scripts.
7844
7845 *Steve Henson*
7846
7847 * Implement remaining functionality needed to support GOST ciphersuites.
7848 Interop testing has been performed using CryptoPro implementations.
7849
7850 *Victor B. Wagner <vitus@cryptocom.ru>*
7851
7852 * s390x assembler pack.
7853
7854 *Andy Polyakov*
7855
7856 * ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
7857 "family."
7858
7859 *Andy Polyakov*
7860
7861 * Implement Opaque PRF Input TLS extension as specified in
7862 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
7863 official specification yet and no extension type assignment by
7864 IANA exists, this extension (for now) will have to be explicitly
7865 enabled when building OpenSSL by providing the extension number
7866 to use. For example, specify an option
7867
7868 -DTLSEXT_TYPE_opaque_prf_input=0x9527
7869
7870 to the "config" or "Configure" script to enable the extension,
7871 assuming extension number 0x9527 (which is a completely arbitrary
7872 and unofficial assignment based on the MD5 hash of the Internet
7873 Draft). Note that by doing so, you potentially lose
7874 interoperability with other TLS implementations since these might
7875 be using the same extension number for other purposes.
7876
7877 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
7878 opaque PRF input value to use in the handshake. This will create
7879 an internal copy of the length-'len' string at 'src', and will
7880 return non-zero for success.
7881
7882 To get more control and flexibility, provide a callback function
7883 by using
7884
7885 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
7886 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
7887
7888 where
7889
7890 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
7891 void *arg;
7892
7893 Callback function 'cb' will be called in handshakes, and is
7894 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
7895 Argument 'arg' is for application purposes (the value as given to
7896 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
7897 be provided to the callback function). The callback function
7898 has to return non-zero to report success: usually 1 to use opaque
7899 PRF input just if possible, or 2 to enforce use of the opaque PRF
7900 input. In the latter case, the library will abort the handshake
7901 if opaque PRF input is not successfully negotiated.
7902
7903 Arguments 'peerinput' and 'len' given to the callback function
7904 will always be NULL and 0 in the case of a client. A server will
7905 see the client's opaque PRF input through these variables if
7906 available (NULL and 0 otherwise). Note that if the server
7907 provides an opaque PRF input, the length must be the same as the
7908 length of the client's opaque PRF input.
7909
7910 Note that the callback function will only be called when creating
7911 a new session (session resumption can resume whatever was
7912 previously negotiated), and will not be called in SSL 2.0
7913 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
7914 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
7915 for applications that need to enforce opaque PRF input.
7916
5f8e6c50
DMSP
7917 *Bodo Moeller*
7918
7919 * Update ssl code to support digests other than SHA1+MD5 for handshake
7920 MAC.
7921
5f8e6c50
DMSP
7922 *Victor B. Wagner <vitus@cryptocom.ru>*
7923
7924 * Add RFC4507 support to OpenSSL. This includes the corrections in
7925 RFC4507bis. The encrypted ticket format is an encrypted encoded
7926 SSL_SESSION structure, that way new session features are automatically
7927 supported.
7928
7929 If a client application caches session in an SSL_SESSION structure
7930 support is transparent because tickets are now stored in the encoded
7931 SSL_SESSION.
7932
7933 The SSL_CTX structure automatically generates keys for ticket
7934 protection in servers so again support should be possible
7935 with no application modification.
7936
7937 If a client or server wishes to disable RFC4507 support then the option
7938 SSL_OP_NO_TICKET can be set.
7939
7940 Add a TLS extension debugging callback to allow the contents of any client
7941 or server extensions to be examined.
7942
7943 This work was sponsored by Google.
7944
7945 *Steve Henson*
7946
7947 * Final changes to avoid use of pointer pointer casts in OpenSSL.
7948 OpenSSL should now compile cleanly on gcc 4.2
7949
7950 *Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson*
7951
7952 * Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
7953 support including streaming MAC support: this is required for GOST
7954 ciphersuite support.
7955
7956 *Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson*
7957
7958 * Add option -stream to use PKCS#7 streaming in smime utility. New
7959 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
7960 to output in BER and PEM format.
7961
7962 *Steve Henson*
7963
7964 * Experimental support for use of HMAC via EVP_PKEY interface. This
257e9d03 7965 allows HMAC to be handled via the `EVP_DigestSign*()` interface. The
5f8e6c50
DMSP
7966 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
7967 ENGINE support for HMAC keys which are unextractable. New -mac and
7968 -macopt options to dgst utility.
7969
7970 *Steve Henson*
7971
7972 * New option -sigopt to dgst utility. Update dgst to use
257e9d03 7973 `EVP_Digest{Sign,Verify}*`. These two changes make it possible to use
5f8e6c50
DMSP
7974 alternative signing parameters such as X9.31 or PSS in the dgst
7975 utility.
7976
7977 *Steve Henson*
7978
7979 * Change ssl_cipher_apply_rule(), the internal function that does
7980 the work each time a ciphersuite string requests enabling
7981 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
7982 removing ("!foo+bar") a class of ciphersuites: Now it maintains
7983 the order of disabled ciphersuites such that those ciphersuites
7984 that most recently went from enabled to disabled not only stay
7985 in order with respect to each other, but also have higher priority
7986 than other disabled ciphersuites the next time ciphersuites are
7987 enabled again.
7988
7989 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
7990 the same ciphersuites as with "HIGH" alone, but in a specific
7991 order where the PSK ciphersuites come first (since they are the
7992 most recently disabled ciphersuites when "HIGH" is parsed).
7993
7994 Also, change ssl_create_cipher_list() (using this new
7995 functionality) such that between otherwise identical
7996 ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
7997 the default order.
7998
7999 *Bodo Moeller*
8000
8001 * Change ssl_create_cipher_list() so that it automatically
8002 arranges the ciphersuites in reasonable order before starting
8003 to process the rule string. Thus, the definition for "DEFAULT"
8004 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
8005 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
8006 This makes it much easier to arrive at a reasonable default order
8007 in applications for which anonymous ciphers are OK (meaning
8008 that you can't actually use DEFAULT).
8009
8010 *Bodo Moeller; suggested by Victor Duchovni*
8011
8012 * Split the SSL/TLS algorithm mask (as used for ciphersuite string
8013 processing) into multiple integers instead of setting
8014 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
8015 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
8016 (These masks as well as the individual bit definitions are hidden
8017 away into the non-exported interface ssl/ssl_locl.h, so this
8018 change to the definition of the SSL_CIPHER structure shouldn't
8019 affect applications.) This give us more bits for each of these
8020 categories, so there is no longer a need to coagulate AES128 and
8021 AES256 into a single algorithm bit, and to coagulate Camellia128
8022 and Camellia256 into a single algorithm bit, which has led to all
8023 kinds of kludges.
8024
8025 Thus, among other things, the kludge introduced in 0.9.7m and
8026 0.9.8e for masking out AES256 independently of AES128 or masking
8027 out Camellia256 independently of AES256 is not needed here in 0.9.9.
8028
8029 With the change, we also introduce new ciphersuite aliases that
8030 so far were missing: "AES128", "AES256", "CAMELLIA128", and
8031 "CAMELLIA256".
8032
8033 *Bodo Moeller*
8034
8035 * Add support for dsa-with-SHA224 and dsa-with-SHA256.
8036 Use the leftmost N bytes of the signature input if the input is
8037 larger than the prime q (with N being the size in bytes of q).
8038
8039 *Nils Larsch*
8040
8041 * Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
8042 it yet and it is largely untested.
8043
8044 *Steve Henson*
8045
8046 * Add support for the ecdsa-with-SHA224/256/384/512 signature types.
8047
8048 *Nils Larsch*
8049
8050 * Initial incomplete changes to avoid need for function casts in OpenSSL
8051 some compilers (gcc 4.2 and later) reject their use. Safestack is
8052 reimplemented. Update ASN1 to avoid use of legacy functions.
8053
8054 *Steve Henson*
8055
8056 * Win32/64 targets are linked with Winsock2.
8057
8058 *Andy Polyakov*
8059
8060 * Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
8061 to external functions. This can be used to increase CRL handling
8062 efficiency especially when CRLs are very large by (for example) storing
8063 the CRL revoked certificates in a database.
8064
8065 *Steve Henson*
8066
8067 * Overhaul of by_dir code. Add support for dynamic loading of CRLs so
8068 new CRLs added to a directory can be used. New command line option
8069 -verify_return_error to s_client and s_server. This causes real errors
8070 to be returned by the verify callback instead of carrying on no matter
8071 what. This reflects the way a "real world" verify callback would behave.
8072
8073 *Steve Henson*
8074
8075 * GOST engine, supporting several GOST algorithms and public key formats.
8076 Kindly donated by Cryptocom.
8077
8078 *Cryptocom*
8079
8080 * Partial support for Issuing Distribution Point CRL extension. CRLs
8081 partitioned by DP are handled but no indirect CRL or reason partitioning
8082 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
8083 selected via a scoring technique which handles IDP and AKID in CRLs.
8084
8085 *Steve Henson*
8086
8087 * New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
8088 will ultimately be used for all verify operations: this will remove the
8089 X509_STORE dependency on certificate verification and allow alternative
8090 lookup methods. X509_STORE based implementations of these two callbacks.
8091
8092 *Steve Henson*
8093
8094 * Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
8095 Modify get_crl() to find a valid (unexpired) CRL if possible.
8096
8097 *Steve Henson*
8098
8099 * New function X509_CRL_match() to check if two CRLs are identical. Normally
8100 this would be called X509_CRL_cmp() but that name is already used by
8101 a function that just compares CRL issuer names. Cache several CRL
8102 extensions in X509_CRL structure and cache CRLDP in X509.
8103
8104 *Steve Henson*
8105
8106 * Store a "canonical" representation of X509_NAME structure (ASN1 Name)
8107 this maps equivalent X509_NAME structures into a consistent structure.
8108 Name comparison can then be performed rapidly using memcmp().
8109
8110 *Steve Henson*
8111
8112 * Non-blocking OCSP request processing. Add -timeout option to ocsp
8113 utility.
8114
8115 *Steve Henson*
8116
8117 * Allow digests to supply their own micalg string for S/MIME type using
8118 the ctrl EVP_MD_CTRL_MICALG.
8119
8120 *Steve Henson*
8121
8122 * During PKCS7 signing pass the PKCS7 SignerInfo structure to the
8123 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
8124 ctrl. It can then customise the structure before and/or after signing
8125 if necessary.
8126
8127 *Steve Henson*
8128
8129 * New function OBJ_add_sigid() to allow application defined signature OIDs
8130 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
8131 to free up any added signature OIDs.
8132
8133 *Steve Henson*
8134
8135 * New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
8136 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
8137 digest and cipher tables. New options added to openssl utility:
8138 list-message-digest-algorithms and list-cipher-algorithms.
8139
8140 *Steve Henson*
8141
8142 * Change the array representation of binary polynomials: the list
8143 of degrees of non-zero coefficients is now terminated with -1.
8144 Previously it was terminated with 0, which was also part of the
8145 value; thus, the array representation was not applicable to
8146 polynomials where t^0 has coefficient zero. This change makes
8147 the array representation useful in a more general context.
8148
8149 *Douglas Stebila*
8150
8151 * Various modifications and fixes to SSL/TLS cipher string
8152 handling. For ECC, the code now distinguishes between fixed ECDH
8153 with RSA certificates on the one hand and with ECDSA certificates
8154 on the other hand, since these are separate ciphersuites. The
8155 unused code for Fortezza ciphersuites has been removed.
8156
8157 For consistency with EDH, ephemeral ECDH is now called "EECDH"
8158 (not "ECDHE"). For consistency with the code for DH
8159 certificates, use of ECDH certificates is now considered ECDH
8160 authentication, not RSA or ECDSA authentication (the latter is
8161 merely the CA's signing algorithm and not actively used in the
8162 protocol).
8163
8164 The temporary ciphersuite alias "ECCdraft" is no longer
8165 available, and ECC ciphersuites are no longer excluded from "ALL"
8166 and "DEFAULT". The following aliases now exist for RFC 4492
8167 ciphersuites, most of these by analogy with the DH case:
8168
8169 kECDHr - ECDH cert, signed with RSA
8170 kECDHe - ECDH cert, signed with ECDSA
8171 kECDH - ECDH cert (signed with either RSA or ECDSA)
8172 kEECDH - ephemeral ECDH
8173 ECDH - ECDH cert or ephemeral ECDH
8174
8175 aECDH - ECDH cert
8176 aECDSA - ECDSA cert
8177 ECDSA - ECDSA cert
8178
8179 AECDH - anonymous ECDH
8180 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
8181
5f8e6c50
DMSP
8182 *Bodo Moeller*
8183
8184 * Add additional S/MIME capabilities for AES and GOST ciphers if supported.
8185 Use correct micalg parameters depending on digest(s) in signed message.
8186
8187 *Steve Henson*
8188
8189 * Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
8190 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
8191
8192 *Steve Henson*
8193
8194 * Initial engine support for EVP_PKEY_METHOD. New functions to permit
8195 an engine to register a method. Add ENGINE lookups for methods and
8196 functional reference processing.
8197
8198 *Steve Henson*
8199
257e9d03
RS
8200 * New functions `EVP_Digest{Sign,Verify)*`. These are enhanced versions of
8201 `EVP_{Sign,Verify}*` which allow an application to customise the signature
5f8e6c50
DMSP
8202 process.
8203
8204 *Steve Henson*
8205
8206 * New -resign option to smime utility. This adds one or more signers
8207 to an existing PKCS#7 signedData structure. Also -md option to use an
8208 alternative message digest algorithm for signing.
8209
8210 *Steve Henson*
8211
8212 * Tidy up PKCS#7 routines and add new functions to make it easier to
8213 create PKCS7 structures containing multiple signers. Update smime
8214 application to support multiple signers.
8215
8216 *Steve Henson*
8217
8218 * New -macalg option to pkcs12 utility to allow setting of an alternative
8219 digest MAC.
8220
8221 *Steve Henson*
8222
8223 * Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
8224 Reorganize PBE internals to lookup from a static table using NIDs,
8225 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
8226 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
8227 PRF which will be automatically used with PBES2.
8228
8229 *Steve Henson*
8230
8231 * Replace the algorithm specific calls to generate keys in "req" with the
8232 new API.
8233
8234 *Steve Henson*
8235
8236 * Update PKCS#7 enveloped data routines to use new API. This is now
8237 supported by any public key method supporting the encrypt operation. A
8238 ctrl is added to allow the public key algorithm to examine or modify
8239 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
8240 a no op.
8241
8242 *Steve Henson*
8243
8244 * Add a ctrl to asn1 method to allow a public key algorithm to express
8245 a default digest type to use. In most cases this will be SHA1 but some
8246 algorithms (such as GOST) need to specify an alternative digest. The
8247 return value indicates how strong the preference is 1 means optional and
8248 2 is mandatory (that is it is the only supported type). Modify
8249 ASN1_item_sign() to accept a NULL digest argument to indicate it should
8250 use the default md. Update openssl utilities to use the default digest
8251 type for signing if it is not explicitly indicated.
8252
8253 *Steve Henson*
8254
8255 * Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
8256 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
8257 signing method from the key type. This effectively removes the link
8258 between digests and public key types.
8259
8260 *Steve Henson*
8261
8262 * Add an OID cross reference table and utility functions. Its purpose is to
8263 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
8264 rsaEncryption. This will allow some of the algorithm specific hackery
8265 needed to use the correct OID to be removed.
8266
8267 *Steve Henson*
8268
8269 * Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
8270 structures for PKCS7_sign(). They are now set up by the relevant public
8271 key ASN1 method.
8272
8273 *Steve Henson*
8274
8275 * Add provisional EC pkey method with support for ECDSA and ECDH.
8276
8277 *Steve Henson*
8278
8279 * Add support for key derivation (agreement) in the API, DH method and
8280 pkeyutl.
8281
8282 *Steve Henson*
8283
8284 * Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
8285 public and private key formats. As a side effect these add additional
8286 command line functionality not previously available: DSA signatures can be
8287 generated and verified using pkeyutl and DH key support and generation in
8288 pkey, genpkey.
8289
8290 *Steve Henson*
8291
8292 * BeOS support.
8293
8294 *Oliver Tappe <zooey@hirschkaefer.de>*
8295
8296 * New make target "install_html_docs" installs HTML renditions of the
8297 manual pages.
8298
8299 *Oliver Tappe <zooey@hirschkaefer.de>*
8300
8301 * New utility "genpkey" this is analogous to "genrsa" etc except it can
8302 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
8303 support key and parameter generation and add initial key generation
8304 functionality for RSA.
8305
8306 *Steve Henson*
8307
8308 * Add functions for main EVP_PKEY_method operations. The undocumented
257e9d03
RS
8309 functions `EVP_PKEY_{encrypt,decrypt}` have been renamed to
8310 `EVP_PKEY_{encrypt,decrypt}_old`.
5f8e6c50
DMSP
8311
8312 *Steve Henson*
8313
8314 * Initial definitions for EVP_PKEY_METHOD. This will be a high level public
8315 key API, doesn't do much yet.
8316
8317 *Steve Henson*
8318
8319 * New function EVP_PKEY_asn1_get0_info() to retrieve information about
8320 public key algorithms. New option to openssl utility:
8321 "list-public-key-algorithms" to print out info.
8322
8323 *Steve Henson*
8324
8325 * Implement the Supported Elliptic Curves Extension for
8326 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
8327
8328 *Douglas Stebila*
8329
8330 * Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
8331 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
8332
8333 *Steve Henson*
8334
8335 * New utilities pkey and pkeyparam. These are similar to algorithm specific
8336 utilities such as rsa, dsa, dsaparam etc except they process any key
8337 type.
8338
8339 *Steve Henson*
8340
8341 * Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
8342 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
8343 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
8344 structure.
8345
8346 *Steve Henson*
8347
8348 * Initial support for pluggable public key ASN1.
8349 De-spaghettify the public key ASN1 handling. Move public and private
8350 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
8351 algorithm specific handling to a single module within the relevant
8352 algorithm directory. Add functions to allow (near) opaque processing
8353 of public and private key structures.
8354
8355 *Steve Henson*
8356
8357 * Implement the Supported Point Formats Extension for
8358 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
8359
8360 *Douglas Stebila*
8361
8362 * Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
8363 for the psk identity [hint] and the psk callback functions to the
8364 SSL_SESSION, SSL and SSL_CTX structure.
8365
8366 New ciphersuites:
8367 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
8368 PSK-AES256-CBC-SHA
8369
8370 New functions:
8371 SSL_CTX_use_psk_identity_hint
8372 SSL_get_psk_identity_hint
8373 SSL_get_psk_identity
8374 SSL_use_psk_identity_hint
8375
5f8e6c50
DMSP
8376 *Mika Kousa and Pasi Eronen of Nokia Corporation*
8377
8378 * Add RFC 3161 compliant time stamp request creation, response generation
8379 and response verification functionality.
8380
8381 *Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project*
8382
8383 * Add initial support for TLS extensions, specifically for the server_name
8384 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
8385 have new members for a host name. The SSL data structure has an
257e9d03 8386 additional member `SSL_CTX *initial_ctx` so that new sessions can be
5f8e6c50
DMSP
8387 stored in that context to allow for session resumption, even after the
8388 SSL has been switched to a new SSL_CTX in reaction to a client's
8389 server_name extension.
8390
8391 New functions (subject to change):
8392
8393 SSL_get_servername()
8394 SSL_get_servername_type()
8395 SSL_set_SSL_CTX()
8396
8397 New CTRL codes and macros (subject to change):
8398
8399 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
8400 - SSL_CTX_set_tlsext_servername_callback()
8401 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
8402 - SSL_CTX_set_tlsext_servername_arg()
8403 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
8404
8405 openssl s_client has a new '-servername ...' option.
8406
8407 openssl s_server has new options '-servername_host ...', '-cert2 ...',
8408 '-key2 ...', '-servername_fatal' (subject to change). This allows
8409 testing the HostName extension for a specific single host name ('-cert'
8410 and '-key' remain fallbacks for handshakes without HostName
8411 negotiation). If the unrecognized_name alert has to be sent, this by
8412 default is a warning; it becomes fatal with the '-servername_fatal'
8413 option.
8414
5f8e6c50
DMSP
8415 *Peter Sylvester, Remy Allais, Christophe Renou*
8416
8417 * Whirlpool hash implementation is added.
8418
8419 *Andy Polyakov*
8420
8421 * BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
8422 bn(64,32). Because of instruction set limitations it doesn't have
8423 any negative impact on performance. This was done mostly in order
8424 to make it possible to share assembler modules, such as bn_mul_mont
8425 implementations, between 32- and 64-bit builds without hassle.
8426
8427 *Andy Polyakov*
8428
8429 * Move code previously exiled into file crypto/ec/ec2_smpt.c
8430 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
8431 macro.
8432
8433 *Bodo Moeller*
8434
8435 * New candidate for BIGNUM assembler implementation, bn_mul_mont,
8436 dedicated Montgomery multiplication procedure, is introduced.
8437 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
8438 "64-bit" performance on certain 32-bit targets.
8439
8440 *Andy Polyakov*
8441
8442 * New option SSL_OP_NO_COMP to disable use of compression selectively
8443 in SSL structures. New SSL ctrl to set maximum send fragment size.
8444 Save memory by setting the I/O buffer sizes dynamically instead of
8445 using the maximum available value.
8446
8447 *Steve Henson*
8448
8449 * New option -V for 'openssl ciphers'. This prints the ciphersuite code
8450 in addition to the text details.
8451
8452 *Bodo Moeller*
8453
8454 * Very, very preliminary EXPERIMENTAL support for printing of general
8455 ASN1 structures. This currently produces rather ugly output and doesn't
8456 handle several customised structures at all.
8457
8458 *Steve Henson*
8459
8460 * Integrated support for PVK file format and some related formats such
8461 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
8462 these in the 'rsa' and 'dsa' utilities.
8463
8464 *Steve Henson*
8465
8466 * Support for PKCS#1 RSAPublicKey format on rsa utility command line.
8467
8468 *Steve Henson*
8469
8470 * Remove the ancient ASN1_METHOD code. This was only ever used in one
8471 place for the (very old) "NETSCAPE" format certificates which are now
8472 handled using new ASN1 code equivalents.
8473
8474 *Steve Henson*
8475
8476 * Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
8477 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
8478 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
8479
8480 *Nils Larsch*
8481
8482 * Modify CRL distribution points extension code to print out previously
8483 unsupported fields. Enhance extension setting code to allow setting of
8484 all fields.
8485
8486 *Steve Henson*
8487
8488 * Add print and set support for Issuing Distribution Point CRL extension.
8489
8490 *Steve Henson*
8491
8492 * Change 'Configure' script to enable Camellia by default.
8493
8494 *NTT*
8495
44652c16
DMSP
8496OpenSSL 0.9.x
8497-------------
8498
257e9d03 8499### Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
5f8e6c50
DMSP
8500
8501 * When rejecting SSL/TLS records due to an incorrect version number, never
8502 update s->server with a new major version number. As of
8503 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
8504 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
8505 the previous behavior could result in a read attempt at NULL when
8506 receiving specific incorrect SSL/TLS records once record payload
44652c16 8507 protection is active. [CVE-2010-0740][]
5f8e6c50
DMSP
8508
8509 *Bodo Moeller, Adam Langley <agl@chromium.org>*
8510
8511 * Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
8512 could be crashed if the relevant tables were not present (e.g. chrooted).
8513
8514 *Tomas Hoger <thoger@redhat.com>*
8515
257e9d03 8516### Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
5f8e6c50 8517
44652c16 8518 * Always check bn_wexpand() return values for failure. [CVE-2009-3245][]
5f8e6c50
DMSP
8519
8520 *Martin Olsson, Neel Mehta*
8521
8522 * Fix X509_STORE locking: Every 'objs' access requires a lock (to
8523 accommodate for stack sorting, always a write lock!).
8524
8525 *Bodo Moeller*
8526
8527 * On some versions of WIN32 Heap32Next is very slow. This can cause
8528 excessive delays in the RAND_poll(): over a minute. As a workaround
8529 include a time check in the inner Heap32Next loop too.
8530
8531 *Steve Henson*
8532
8533 * The code that handled flushing of data in SSL/TLS originally used the
8534 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
8535 the problem outlined in PR#1949. The fix suggested there however can
8536 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
8537 of Apache). So instead simplify the code to flush unconditionally.
8538 This should be fine since flushing with no data to flush is a no op.
8539
8540 *Steve Henson*
8541
8542 * Handle TLS versions 2.0 and later properly and correctly use the
8543 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
8544 off ancient servers have a habit of sticking around for a while...
8545
8546 *Steve Henson*
8547
8548 * Modify compression code so it frees up structures without using the
8549 ex_data callbacks. This works around a problem where some applications
8550 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
8551 restarting) then use compression (e.g. SSL with compression) later.
8552 This results in significant per-connection memory leaks and
8553 has caused some security issues including CVE-2008-1678 and
8554 CVE-2009-4355.
8555
8556 *Steve Henson*
8557
8558 * Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
8559 change when encrypting or decrypting.
8560
8561 *Bodo Moeller*
8562
8563 * Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
8564 connect and renegotiate with servers which do not support RI.
8565 Until RI is more widely deployed this option is enabled by default.
8566
8567 *Steve Henson*
8568
8569 * Add "missing" ssl ctrls to clear options and mode.
8570
8571 *Steve Henson*
8572
8573 * If client attempts to renegotiate and doesn't support RI respond with
8574 a no_renegotiation alert as required by RFC5746. Some renegotiating
8575 TLS clients will continue a connection gracefully when they receive
8576 the alert. Unfortunately OpenSSL mishandled this alert and would hang
8577 waiting for a server hello which it will never receive. Now we treat a
8578 received no_renegotiation alert as a fatal error. This is because
8579 applications requesting a renegotiation might well expect it to succeed
8580 and would have no code in place to handle the server denying it so the
8581 only safe thing to do is to terminate the connection.
8582
8583 *Steve Henson*
8584
8585 * Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
8586 peer supports secure renegotiation and 0 otherwise. Print out peer
8587 renegotiation support in s_client/s_server.
8588
8589 *Steve Henson*
8590
8591 * Replace the highly broken and deprecated SPKAC certification method with
8592 the updated NID creation version. This should correctly handle UTF8.
8593
8594 *Steve Henson*
8595
8596 * Implement RFC5746. Re-enable renegotiation but require the extension
8597 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
8598 turns out to be a bad idea. It has been replaced by
8599 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
8600 SSL_CTX_set_options(). This is really not recommended unless you
8601 know what you are doing.
8602
8603 *Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson*
8604
8605 * Fixes to stateless session resumption handling. Use initial_ctx when
8606 issuing and attempting to decrypt tickets in case it has changed during
8607 servername handling. Use a non-zero length session ID when attempting
8608 stateless session resumption: this makes it possible to determine if
8609 a resumption has occurred immediately after receiving server hello
8610 (several places in OpenSSL subtly assume this) instead of later in
8611 the handshake.
8612
8613 *Steve Henson*
8614
8615 * The functions ENGINE_ctrl(), OPENSSL_isservice(),
8616 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
8617 fixes for a few places where the return code is not checked
8618 correctly.
8619
8620 *Julia Lawall <julia@diku.dk>*
8621
8622 * Add --strict-warnings option to Configure script to include devteam
8623 warnings in other configurations.
8624
8625 *Steve Henson*
8626
8627 * Add support for --libdir option and LIBDIR variable in makefiles. This
8628 makes it possible to install openssl libraries in locations which
8629 have names other than "lib", for example "/usr/lib64" which some
8630 systems need.
8631
8632 *Steve Henson, based on patch from Jeremy Utley*
8633
8634 * Don't allow the use of leading 0x80 in OIDs. This is a violation of
8635 X690 8.9.12 and can produce some misleading textual output of OIDs.
8636
8637 *Steve Henson, reported by Dan Kaminsky*
8638
8639 * Delete MD2 from algorithm tables. This follows the recommendation in
8640 several standards that it is not used in new applications due to
8641 several cryptographic weaknesses. For binary compatibility reasons
8642 the MD2 API is still compiled in by default.
8643
8644 *Steve Henson*
8645
8646 * Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
8647 and restored.
8648
8649 *Steve Henson*
8650
8651 * Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
8652 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
8653 clash.
8654
8655 *Guenter <lists@gknw.net>*
8656
8657 * Fix the server certificate chain building code to use X509_verify_cert(),
8658 it used to have an ad-hoc builder which was unable to cope with anything
8659 other than a simple chain.
8660
8661 *David Woodhouse <dwmw2@infradead.org>, Steve Henson*
8662
8663 * Don't check self signed certificate signatures in X509_verify_cert()
8664 by default (a flag can override this): it just wastes time without
8665 adding any security. As a useful side effect self signed root CAs
8666 with non-FIPS digests are now usable in FIPS mode.
8667
8668 *Steve Henson*
8669
8670 * In dtls1_process_out_of_seq_message() the check if the current message
8671 is already buffered was missing. For every new message was memory
8672 allocated, allowing an attacker to perform an denial of service attack
8673 with sending out of seq handshake messages until there is no memory
8674 left. Additionally every future message was buffered, even if the
8675 sequence number made no sense and would be part of another handshake.
8676 So only messages with sequence numbers less than 10 in advance will be
44652c16 8677 buffered. [CVE-2009-1378][]
5f8e6c50
DMSP
8678
8679 *Robin Seggelmann, discovered by Daniel Mentz*
8680
8681 * Records are buffered if they arrive with a future epoch to be
8682 processed after finishing the corresponding handshake. There is
8683 currently no limitation to this buffer allowing an attacker to perform
8684 a DOS attack with sending records with future epochs until there is no
8685 memory left. This patch adds the pqueue_size() function to determine
8686 the size of a buffer and limits the record buffer to 100 entries.
44652c16 8687 [CVE-2009-1377][]
5f8e6c50
DMSP
8688
8689 *Robin Seggelmann, discovered by Daniel Mentz*
8690
8691 * Keep a copy of frag->msg_header.frag_len so it can be used after the
44652c16 8692 parent structure is freed. [CVE-2009-1379][]
5f8e6c50
DMSP
8693
8694 *Daniel Mentz*
8695
8696 * Handle non-blocking I/O properly in SSL_shutdown() call.
8697
8698 *Darryl Miles <darryl-mailinglists@netbauds.net>*
8699
257e9d03 8700 * Add `2.5.4.*` OIDs
5f8e6c50
DMSP
8701
8702 *Ilya O. <vrghost@gmail.com>*
8703
257e9d03 8704### Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
5f8e6c50
DMSP
8705
8706 * Disable renegotiation completely - this fixes a severe security
44652c16 8707 problem [CVE-2009-3555][] at the cost of breaking all
5f8e6c50
DMSP
8708 renegotiation. Renegotiation can be re-enabled by setting
8709 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
8710 run-time. This is really not recommended unless you know what
8711 you're doing.
8712
8713 *Ben Laurie*
8714
257e9d03 8715### Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
5f8e6c50
DMSP
8716
8717 * Don't set val to NULL when freeing up structures, it is freed up by
257e9d03 8718 underlying code. If `sizeof(void *) > sizeof(long)` this can result in
44652c16 8719 zeroing past the valid field. [CVE-2009-0789][]
5f8e6c50
DMSP
8720
8721 *Paolo Ganci <Paolo.Ganci@AdNovum.CH>*
8722
8723 * Fix bug where return value of CMS_SignerInfo_verify_content() was not
8724 checked correctly. This would allow some invalid signed attributes to
44652c16 8725 appear to verify correctly. [CVE-2009-0591][]
5f8e6c50
DMSP
8726
8727 *Ivan Nestlerode <inestlerode@us.ibm.com>*
8728
8729 * Reject UniversalString and BMPString types with invalid lengths. This
8730 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
44652c16 8731 a legal length. [CVE-2009-0590][]
5f8e6c50
DMSP
8732
8733 *Steve Henson*
8734
8735 * Set S/MIME signing as the default purpose rather than setting it
8736 unconditionally. This allows applications to override it at the store
8737 level.
8738
8739 *Steve Henson*
8740
8741 * Permit restricted recursion of ASN1 strings. This is needed in practice
8742 to handle some structures.
8743
8744 *Steve Henson*
8745
8746 * Improve efficiency of mem_gets: don't search whole buffer each time
8747 for a '\n'
8748
8749 *Jeremy Shapiro <jnshapir@us.ibm.com>*
8750
8751 * New -hex option for openssl rand.
8752
8753 *Matthieu Herrb*
8754
8755 * Print out UTF8String and NumericString when parsing ASN1.
8756
8757 *Steve Henson*
8758
8759 * Support NumericString type for name components.
8760
8761 *Steve Henson*
8762
8763 * Allow CC in the environment to override the automatically chosen
8764 compiler. Note that nothing is done to ensure flags work with the
8765 chosen compiler.
8766
8767 *Ben Laurie*
8768
257e9d03 8769### Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
5f8e6c50
DMSP
8770
8771 * Properly check EVP_VerifyFinal() and similar return values
44652c16 8772 [CVE-2008-5077][].
5f8e6c50
DMSP
8773
8774 *Ben Laurie, Bodo Moeller, Google Security Team*
8775
8776 * Enable TLS extensions by default.
8777
8778 *Ben Laurie*
8779
8780 * Allow the CHIL engine to be loaded, whether the application is
8781 multithreaded or not. (This does not release the developer from the
8782 obligation to set up the dynamic locking callbacks.)
8783
8784 *Sander Temme <sander@temme.net>*
8785
8786 * Use correct exit code if there is an error in dgst command.
8787
8788 *Steve Henson; problem pointed out by Roland Dirlewanger*
8789
8790 * Tweak Configure so that you need to say "experimental-jpake" to enable
8791 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
8792
8793 *Bodo Moeller*
8794
8795 * Add experimental JPAKE support, including demo authentication in
8796 s_client and s_server.
8797
8798 *Ben Laurie*
8799
8800 * Set the comparison function in v3_addr_canonize().
8801
8802 *Rob Austein <sra@hactrn.net>*
8803
8804 * Add support for XMPP STARTTLS in s_client.
8805
8806 *Philip Paeps <philip@freebsd.org>*
8807
8808 * Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
8809 to ensure that even with this option, only ciphersuites in the
8810 server's preference list will be accepted. (Note that the option
8811 applies only when resuming a session, so the earlier behavior was
8812 just about the algorithm choice for symmetric cryptography.)
8813
8814 *Bodo Moeller*
8815
257e9d03 8816### Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
5f8e6c50
DMSP
8817
8818 * Fix NULL pointer dereference if a DTLS server received
44652c16 8819 ChangeCipherSpec as first record [CVE-2009-1386][].
5f8e6c50
DMSP
8820
8821 *PR #1679*
8822
8823 * Fix a state transition in s3_srvr.c and d1_srvr.c
257e9d03 8824 (was using SSL3_ST_CW_CLNT_HELLO_B, should be `..._ST_SW_SRVR_...`).
5f8e6c50
DMSP
8825
8826 *Nagendra Modadugu*
8827
8828 * The fix in 0.9.8c that supposedly got rid of unsafe
8829 double-checked locking was incomplete for RSA blinding,
8830 addressing just one layer of what turns out to have been
8831 doubly unsafe triple-checked locking.
8832
8833 So now fix this for real by retiring the MONT_HELPER macro
8834 in crypto/rsa/rsa_eay.c.
8835
5f8e6c50
DMSP
8836 *Bodo Moeller; problem pointed out by Marius Schilder*
8837
8838 * Various precautionary measures:
8839
8840 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
8841
8842 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
8843 (NB: This would require knowledge of the secret session ticket key
8844 to exploit, in which case you'd be SOL either way.)
8845
8846 - Change bn_nist.c so that it will properly handle input BIGNUMs
8847 outside the expected range.
8848
8849 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
8850 builds.
8851
5f8e6c50
DMSP
8852 *Neel Mehta, Bodo Moeller*
8853
8854 * Allow engines to be "soft loaded" - i.e. optionally don't die if
8855 the load fails. Useful for distros.
8856
8857 *Ben Laurie and the FreeBSD team*
8858
8859 * Add support for Local Machine Keyset attribute in PKCS#12 files.
8860
8861 *Steve Henson*
8862
8863 * Fix BN_GF2m_mod_arr() top-bit cleanup code.
8864
8865 *Huang Ying*
8866
8867 * Expand ENGINE to support engine supplied SSL client certificate functions.
8868
8869 This work was sponsored by Logica.
8870
8871 *Steve Henson*
8872
8873 * Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
8874 keystores. Support for SSL/TLS client authentication too.
8875 Not compiled unless enable-capieng specified to Configure.
8876
8877 This work was sponsored by Logica.
8878
8879 *Steve Henson*
8880
8881 * Fix bug in X509_ATTRIBUTE creation: don't set attribute using
8882 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
8883 attribute creation routines such as certificate requests and PKCS#12
8884 files.
8885
8886 *Steve Henson*
8887
257e9d03 8888### Changes between 0.9.8g and 0.9.8h [28 May 2008]
5f8e6c50
DMSP
8889
8890 * Fix flaw if 'Server Key exchange message' is omitted from a TLS
8891 handshake which could lead to a client crash as found using the
44652c16 8892 Codenomicon TLS test suite [CVE-2008-1672][]
5f8e6c50
DMSP
8893
8894 *Steve Henson, Mark Cox*
8895
8896 * Fix double free in TLS server name extensions which could lead to
44652c16 8897 a remote crash found by Codenomicon TLS test suite [CVE-2008-0891][]
5f8e6c50
DMSP
8898
8899 *Joe Orton*
8900
8901 * Clear error queue in SSL_CTX_use_certificate_chain_file()
8902
8903 Clear the error queue to ensure that error entries left from
8904 older function calls do not interfere with the correct operation.
8905
8906 *Lutz Jaenicke, Erik de Castro Lopo*
8907
8908 * Remove root CA certificates of commercial CAs:
8909
8910 The OpenSSL project does not recommend any specific CA and does not
8911 have any policy with respect to including or excluding any CA.
8912 Therefore it does not make any sense to ship an arbitrary selection
8913 of root CA certificates with the OpenSSL software.
8914
8915 *Lutz Jaenicke*
8916
8917 * RSA OAEP patches to fix two separate invalid memory reads.
8918 The first one involves inputs when 'lzero' is greater than
8919 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
8920 before the beginning of from). The second one involves inputs where
8921 the 'db' section contains nothing but zeroes (there is a one-byte
8922 invalid read after the end of 'db').
8923
8924 *Ivan Nestlerode <inestlerode@us.ibm.com>*
8925
8926 * Partial backport from 0.9.9-dev:
8927
8928 Introduce bn_mul_mont (dedicated Montgomery multiplication
8929 procedure) as a candidate for BIGNUM assembler implementation.
8930 While 0.9.9-dev uses assembler for various architectures, only
8931 x86_64 is available by default here in the 0.9.8 branch, and
8932 32-bit x86 is available through a compile-time setting.
8933
8934 To try the 32-bit x86 assembler implementation, use Configure
8935 option "enable-montasm" (which exists only for this backport).
8936
8937 As "enable-montasm" for 32-bit x86 disclaims code stability
8938 anyway, in this constellation we activate additional code
8939 backported from 0.9.9-dev for further performance improvements,
8940 namely BN_from_montgomery_word. (To enable this otherwise,
44652c16 8941 e.g. x86_64, try `-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD`.)
5f8e6c50 8942
5f8e6c50
DMSP
8943 *Andy Polyakov (backport partially by Bodo Moeller)*
8944
8945 * Add TLS session ticket callback. This allows an application to set
8946 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
8947 values. This is useful for key rollover for example where several key
8948 sets may exist with different names.
8949
8950 *Steve Henson*
8951
8952 * Reverse ENGINE-internal logic for caching default ENGINE handles.
8953 This was broken until now in 0.9.8 releases, such that the only way
8954 a registered ENGINE could be used (assuming it initialises
8955 successfully on the host) was to explicitly set it as the default
8956 for the relevant algorithms. This is in contradiction with 0.9.7
8957 behaviour and the documentation. With this fix, when an ENGINE is
8958 registered into a given algorithm's table of implementations, the
8959 'uptodate' flag is reset so that auto-discovery will be used next
8960 time a new context for that algorithm attempts to select an
8961 implementation.
8962
8963 *Ian Lister (tweaked by Geoff Thorpe)*
8964
8965 * Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
8966 implementation in the following ways:
8967
8968 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
8969 hard coded.
8970
8971 Lack of BER streaming support means one pass streaming processing is
8972 only supported if data is detached: setting the streaming flag is
8973 ignored for embedded content.
8974
8975 CMS support is disabled by default and must be explicitly enabled
8976 with the enable-cms configuration option.
8977
8978 *Steve Henson*
8979
8980 * Update the GMP engine glue to do direct copies between BIGNUM and
8981 mpz_t when openssl and GMP use the same limb size. Otherwise the
8982 existing "conversion via a text string export" trick is still used.
8983
8984 *Paul Sheer <paulsheer@gmail.com>*
8985
8986 * Zlib compression BIO. This is a filter BIO which compressed and
8987 uncompresses any data passed through it.
8988
8989 *Steve Henson*
8990
8991 * Add AES_wrap_key() and AES_unwrap_key() functions to implement
8992 RFC3394 compatible AES key wrapping.
8993
8994 *Steve Henson*
8995
8996 * Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
8997 sets string data without copying. X509_ALGOR_set0() and
8998 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
8999 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
9000 from an X509_ATTRIBUTE structure optionally checking it occurs only
9001 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
9002 data.
9003
9004 *Steve Henson*
9005
9006 * Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
9007 to get the expected BN_FLG_CONSTTIME behavior.
9008
9009 *Bodo Moeller (Google)*
9010
9011 * Netware support:
9012
9013 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
9014 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
9015 - added some more tests to do_tests.pl
9016 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
9017 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
9018 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
9019 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
9020 - various changes to netware.pl to enable gcc-cross builds on Win32
9021 platform
9022 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
9023 - various changes to fix missing prototype warnings
9024 - fixed x86nasm.pl to create correct asm files for NASM COFF output
9025 - added AES, WHIRLPOOL and CPUID assembler code to build files
9026 - added missing AES assembler make rules to mk1mf.pl
9027 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
9028
9029 *Guenter Knauf <eflash@gmx.net>*
9030
9031 * Implement certificate status request TLS extension defined in RFC3546.
9032 A client can set the appropriate parameters and receive the encoded
9033 OCSP response via a callback. A server can query the supplied parameters
9034 and set the encoded OCSP response in the callback. Add simplified examples
9035 to s_client and s_server.
9036
9037 *Steve Henson*
9038
257e9d03 9039### Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
5f8e6c50
DMSP
9040
9041 * Fix various bugs:
9042 + Binary incompatibility of ssl_ctx_st structure
9043 + DTLS interoperation with non-compliant servers
9044 + Don't call get_session_cb() without proposed session
9045 + Fix ia64 assembler code
9046
9047 *Andy Polyakov, Steve Henson*
9048
257e9d03 9049### Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
5f8e6c50
DMSP
9050
9051 * DTLS Handshake overhaul. There were longstanding issues with
9052 OpenSSL DTLS implementation, which were making it impossible for
9053 RFC 4347 compliant client to communicate with OpenSSL server.
9054 Unfortunately just fixing these incompatibilities would "cut off"
9055 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
9056 server keeps tolerating non RFC compliant syntax. The opposite is
9057 not true, 0.9.8f client can not communicate with earlier server.
9058 This update even addresses CVE-2007-4995.
9059
9060 *Andy Polyakov*
9061
9062 * Changes to avoid need for function casts in OpenSSL: some compilers
9063 (gcc 4.2 and later) reject their use.
9064 *Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
9065 Steve Henson*
9066
9067 * Add RFC4507 support to OpenSSL. This includes the corrections in
9068 RFC4507bis. The encrypted ticket format is an encrypted encoded
9069 SSL_SESSION structure, that way new session features are automatically
9070 supported.
9071
9072 If a client application caches session in an SSL_SESSION structure
9073 support is transparent because tickets are now stored in the encoded
9074 SSL_SESSION.
9075
9076 The SSL_CTX structure automatically generates keys for ticket
9077 protection in servers so again support should be possible
9078 with no application modification.
9079
9080 If a client or server wishes to disable RFC4507 support then the option
9081 SSL_OP_NO_TICKET can be set.
9082
9083 Add a TLS extension debugging callback to allow the contents of any client
9084 or server extensions to be examined.
9085
9086 This work was sponsored by Google.
9087
9088 *Steve Henson*
9089
9090 * Add initial support for TLS extensions, specifically for the server_name
9091 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
9092 have new members for a host name. The SSL data structure has an
257e9d03 9093 additional member `SSL_CTX *initial_ctx` so that new sessions can be
5f8e6c50
DMSP
9094 stored in that context to allow for session resumption, even after the
9095 SSL has been switched to a new SSL_CTX in reaction to a client's
9096 server_name extension.
9097
9098 New functions (subject to change):
9099
9100 SSL_get_servername()
9101 SSL_get_servername_type()
9102 SSL_set_SSL_CTX()
9103
9104 New CTRL codes and macros (subject to change):
9105
9106 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
9107 - SSL_CTX_set_tlsext_servername_callback()
9108 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
9109 - SSL_CTX_set_tlsext_servername_arg()
9110 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
9111
9112 openssl s_client has a new '-servername ...' option.
9113
9114 openssl s_server has new options '-servername_host ...', '-cert2 ...',
9115 '-key2 ...', '-servername_fatal' (subject to change). This allows
9116 testing the HostName extension for a specific single host name ('-cert'
9117 and '-key' remain fallbacks for handshakes without HostName
9118 negotiation). If the unrecognized_name alert has to be sent, this by
9119 default is a warning; it becomes fatal with the '-servername_fatal'
9120 option.
9121
5f8e6c50
DMSP
9122 *Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson*
9123
9124 * Add AES and SSE2 assembly language support to VC++ build.
9125
9126 *Steve Henson*
9127
9128 * Mitigate attack on final subtraction in Montgomery reduction.
9129
9130 *Andy Polyakov*
9131
9132 * Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
9133 (which previously caused an internal error).
9134
9135 *Bodo Moeller*
9136
9137 * Squeeze another 10% out of IGE mode when in != out.
9138
9139 *Ben Laurie*
9140
9141 * AES IGE mode speedup.
9142
9143 *Dean Gaudet (Google)*
9144
9145 * Add the Korean symmetric 128-bit cipher SEED (see
257e9d03 9146 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>) and
5f8e6c50
DMSP
9147 add SEED ciphersuites from RFC 4162:
9148
9149 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
9150 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
9151 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
9152 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
9153
9154 To minimize changes between patchlevels in the OpenSSL 0.9.8
9155 series, SEED remains excluded from compilation unless OpenSSL
9156 is configured with 'enable-seed'.
9157
9158 *KISA, Bodo Moeller*
9159
9160 * Mitigate branch prediction attacks, which can be practical if a
9161 single processor is shared, allowing a spy process to extract
9162 information. For detailed background information, see
257e9d03 9163 <http://eprint.iacr.org/2007/039> (O. Aciicmez, S. Gueron,
5f8e6c50
DMSP
9164 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
9165 and Necessary Software Countermeasures"). The core of the change
9166 are new versions BN_div_no_branch() and
9167 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
9168 respectively, which are slower, but avoid the security-relevant
9169 conditional branches. These are automatically called by BN_div()
9170 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
9171 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
9172 remove a conditional branch.
9173
9174 BN_FLG_CONSTTIME is the new name for the previous
9175 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
9176 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
9177 in the exponent causes BN_mod_exp_mont() to use the alternative
9178 implementation in BN_mod_exp_mont_consttime().) The old name
9179 remains as a deprecated alias.
9180
9181 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
9182 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
9183 constant-time implementations for more than just exponentiation.
9184 Here too the old name is kept as a deprecated alias.
9185
9186 BN_BLINDING_new() will now use BN_dup() for the modulus so that
9187 the BN_BLINDING structure gets an independent copy of the
257e9d03 9188 modulus. This means that the previous `BIGNUM *m` argument to
5f8e6c50 9189 BN_BLINDING_new() and to BN_BLINDING_create_param() now
257e9d03 9190 essentially becomes `const BIGNUM *m`, although we can't actually
5f8e6c50
DMSP
9191 change this in the header file before 0.9.9. It allows
9192 RSA_setup_blinding() to use BN_with_flags() on the modulus to
9193 enable BN_FLG_CONSTTIME.
9194
5f8e6c50
DMSP
9195 *Matthew D Wood (Intel Corp)*
9196
9197 * In the SSL/TLS server implementation, be strict about session ID
9198 context matching (which matters if an application uses a single
9199 external cache for different purposes). Previously,
9200 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
9201 set. This did ensure strict client verification, but meant that,
9202 with applications using a single external cache for quite
9203 different requirements, clients could circumvent ciphersuite
9204 restrictions for a given session ID context by starting a session
9205 in a different context.
9206
9207 *Bodo Moeller*
9208
9209 * Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
9210 a ciphersuite string such as "DEFAULT:RSA" cannot enable
9211 authentication-only ciphersuites.
9212
9213 *Bodo Moeller*
9214
9215 * Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
9216 not complete and could lead to a possible single byte overflow
44652c16 9217 [CVE-2007-5135][] [Ben Laurie]
5f8e6c50 9218
257e9d03 9219### Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
5f8e6c50
DMSP
9220
9221 * Since AES128 and AES256 (and similarly Camellia128 and
9222 Camellia256) share a single mask bit in the logic of
9223 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
9224 kludge to work properly if AES128 is available and AES256 isn't
9225 (or if Camellia128 is available and Camellia256 isn't).
9226
9227 *Victor Duchovni*
9228
9229 * Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
9230 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
9231 When a point or a seed is encoded in a BIT STRING, we need to
9232 prevent the removal of trailing zero bits to get the proper DER
9233 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
9234 of a NamedBitList, for which trailing 0 bits need to be removed.)
9235
9236 *Bodo Moeller*
9237
9238 * Have SSL/TLS server implementation tolerate "mismatched" record
9239 protocol version while receiving ClientHello even if the
9240 ClientHello is fragmented. (The server can't insist on the
9241 particular protocol version it has chosen before the ServerHello
9242 message has informed the client about his choice.)
9243
9244 *Bodo Moeller*
9245
9246 * Add RFC 3779 support.
9247
9248 *Rob Austein for ARIN, Ben Laurie*
9249
9250 * Load error codes if they are not already present instead of using a
9251 static variable. This allows them to be cleanly unloaded and reloaded.
9252 Improve header file function name parsing.
9253
9254 *Steve Henson*
9255
9256 * extend SMTP and IMAP protocol emulation in s_client to use EHLO
9257 or CAPABILITY handshake as required by RFCs.
9258
9259 *Goetz Babin-Ebell*
9260
257e9d03 9261### Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
5f8e6c50
DMSP
9262
9263 * Introduce limits to prevent malicious keys being able to
44652c16 9264 cause a denial of service. [CVE-2006-2940][]
5f8e6c50
DMSP
9265
9266 *Steve Henson, Bodo Moeller*
9267
9268 * Fix ASN.1 parsing of certain invalid structures that can result
44652c16 9269 in a denial of service. [CVE-2006-2937][] [Steve Henson]
5f8e6c50
DMSP
9270
9271 * Fix buffer overflow in SSL_get_shared_ciphers() function.
44652c16 9272 [CVE-2006-3738][] [Tavis Ormandy and Will Drewry, Google Security Team]
5f8e6c50
DMSP
9273
9274 * Fix SSL client code which could crash if connecting to a
44652c16 9275 malicious SSLv2 server. [CVE-2006-4343][]
5f8e6c50
DMSP
9276
9277 *Tavis Ormandy and Will Drewry, Google Security Team*
9278
9279 * Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
9280 match only those. Before that, "AES256-SHA" would be interpreted
9281 as a pattern and match "AES128-SHA" too (since AES128-SHA got
9282 the same strength classification in 0.9.7h) as we currently only
9283 have a single AES bit in the ciphersuite description bitmap.
9284 That change, however, also applied to ciphersuite strings such as
9285 "RC4-MD5" that intentionally matched multiple ciphersuites --
9286 namely, SSL 2.0 ciphersuites in addition to the more common ones
9287 from SSL 3.0/TLS 1.0.
9288
9289 So we change the selection algorithm again: Naming an explicit
9290 ciphersuite selects this one ciphersuite, and any other similar
9291 ciphersuite (same bitmap) from *other* protocol versions.
9292 Thus, "RC4-MD5" again will properly select both the SSL 2.0
9293 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
9294
9295 Since SSL 2.0 does not have any ciphersuites for which the
9296 128/256 bit distinction would be relevant, this works for now.
9297 The proper fix will be to use different bits for AES128 and
9298 AES256, which would have avoided the problems from the beginning;
9299 however, bits are scarce, so we can only do this in a new release
9300 (not just a patchlevel) when we can change the SSL_CIPHER
9301 definition to split the single 'unsigned long mask' bitmap into
9302 multiple values to extend the available space.
9303
5f8e6c50
DMSP
9304 *Bodo Moeller*
9305
257e9d03 9306### Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
5f8e6c50
DMSP
9307
9308 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
44652c16 9309 [CVE-2006-4339][] [Ben Laurie and Google Security Team]
5f8e6c50
DMSP
9310
9311 * Add AES IGE and biIGE modes.
9312
9313 *Ben Laurie*
9314
9315 * Change the Unix randomness entropy gathering to use poll() when
9316 possible instead of select(), since the latter has some
9317 undesirable limitations.
9318
9319 *Darryl Miles via Richard Levitte and Bodo Moeller*
9320
9321 * Disable "ECCdraft" ciphersuites more thoroughly. Now special
9322 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
9323 cannot be implicitly activated as part of, e.g., the "AES" alias.
9324 However, please upgrade to OpenSSL 0.9.9[-dev] for
9325 non-experimental use of the ECC ciphersuites to get TLS extension
9326 support, which is required for curve and point format negotiation
9327 to avoid potential handshake problems.
9328
9329 *Bodo Moeller*
9330
9331 * Disable rogue ciphersuites:
9332
257e9d03
RS
9333 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
9334 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
9335 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5f8e6c50
DMSP
9336
9337 The latter two were purportedly from
9338 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
9339 appear there.
9340
9341 Also deactivate the remaining ciphersuites from
9342 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
9343 unofficial, and the ID has long expired.
9344
9345 *Bodo Moeller*
9346
9347 * Fix RSA blinding Heisenbug (problems sometimes occurred on
9348 dual-core machines) and other potential thread-safety issues.
9349
9350 *Bodo Moeller*
9351
9352 * Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
9353 versions), which is now available for royalty-free use
257e9d03 9354 (see <http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html>).
5f8e6c50
DMSP
9355 Also, add Camellia TLS ciphersuites from RFC 4132.
9356
9357 To minimize changes between patchlevels in the OpenSSL 0.9.8
9358 series, Camellia remains excluded from compilation unless OpenSSL
9359 is configured with 'enable-camellia'.
9360
9361 *NTT*
9362
9363 * Disable the padding bug check when compression is in use. The padding
9364 bug check assumes the first packet is of even length, this is not
9365 necessarily true if compression is enabled and can result in false
9366 positives causing handshake failure. The actual bug test is ancient
9367 code so it is hoped that implementations will either have fixed it by
9368 now or any which still have the bug do not support compression.
9369
9370 *Steve Henson*
9371
257e9d03 9372### Changes between 0.9.8a and 0.9.8b [04 May 2006]
5f8e6c50
DMSP
9373
9374 * When applying a cipher rule check to see if string match is an explicit
9375 cipher suite and only match that one cipher suite if it is.
9376
9377 *Steve Henson*
9378
9379 * Link in manifests for VC++ if needed.
9380
9381 *Austin Ziegler <halostatue@gmail.com>*
9382
9383 * Update support for ECC-based TLS ciphersuites according to
9384 draft-ietf-tls-ecc-12.txt with proposed changes (but without
9385 TLS extensions, which are supported starting with the 0.9.9
9386 branch, not in the OpenSSL 0.9.8 branch).
9387
9388 *Douglas Stebila*
9389
9390 * New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
9391 opaque EVP_CIPHER_CTX handling.
9392
9393 *Steve Henson*
9394
9395 * Fixes and enhancements to zlib compression code. We now only use
44652c16 9396 "zlib1.dll" and use the default `__cdecl` calling convention on Win32
5f8e6c50 9397 to conform with the standards mentioned here:
257e9d03 9398 <http://www.zlib.net/DLL_FAQ.txt>
5f8e6c50
DMSP
9399 Static zlib linking now works on Windows and the new --with-zlib-include
9400 --with-zlib-lib options to Configure can be used to supply the location
9401 of the headers and library. Gracefully handle case where zlib library
9402 can't be loaded.
9403
9404 *Steve Henson*
9405
9406 * Several fixes and enhancements to the OID generation code. The old code
9407 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
9408 handle numbers larger than ULONG_MAX, truncated printing and had a
9409 non standard OBJ_obj2txt() behaviour.
9410
9411 *Steve Henson*
9412
9413 * Add support for building of engines under engine/ as shared libraries
9414 under VC++ build system.
9415
9416 *Steve Henson*
9417
9418 * Corrected the numerous bugs in the Win32 path splitter in DSO.
9419 Hopefully, we will not see any false combination of paths any more.
9420
9421 *Richard Levitte*
9422
257e9d03 9423### Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
5f8e6c50
DMSP
9424
9425 * Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
9426 (part of SSL_OP_ALL). This option used to disable the
9427 countermeasure against man-in-the-middle protocol-version
9428 rollback in the SSL 2.0 server implementation, which is a bad
44652c16 9429 idea. [CVE-2005-2969][]
5f8e6c50
DMSP
9430
9431 *Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
9432 for Information Security, National Institute of Advanced Industrial
257e9d03 9433 Science and Technology [AIST], Japan)*
5f8e6c50
DMSP
9434
9435 * Add two function to clear and return the verify parameter flags.
9436
9437 *Steve Henson*
9438
9439 * Keep cipherlists sorted in the source instead of sorting them at
9440 runtime, thus removing the need for a lock.
9441
9442 *Nils Larsch*
9443
9444 * Avoid some small subgroup attacks in Diffie-Hellman.
9445
9446 *Nick Mathewson and Ben Laurie*
9447
9448 * Add functions for well-known primes.
9449
9450 *Nick Mathewson*
9451
9452 * Extended Windows CE support.
9453
9454 *Satoshi Nakamura and Andy Polyakov*
9455
9456 * Initialize SSL_METHOD structures at compile time instead of during
9457 runtime, thus removing the need for a lock.
9458
9459 *Steve Henson*
9460
9461 * Make PKCS7_decrypt() work even if no certificate is supplied by
9462 attempting to decrypt each encrypted key in turn. Add support to
9463 smime utility.
9464
9465 *Steve Henson*
9466
257e9d03 9467### Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
5f8e6c50
DMSP
9468
9469[NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
9470OpenSSL 0.9.8.]
9471
9472 * Add libcrypto.pc and libssl.pc for those who feel they need them.
9473
9474 *Richard Levitte*
9475
9476 * Change CA.sh and CA.pl so they don't bundle the CSR and the private
9477 key into the same file any more.
9478
9479 *Richard Levitte*
9480
9481 * Add initial support for Win64, both IA64 and AMD64/x64 flavors.
9482
9483 *Andy Polyakov*
9484
9485 * Add -utf8 command line and config file option to 'ca'.
9486
9487 *Stefan <stf@udoma.org*
9488
9489 * Removed the macro des_crypt(), as it seems to conflict with some
9490 libraries. Use DES_crypt().
9491
9492 *Richard Levitte*
9493
9494 * Correct naming of the 'chil' and '4758cca' ENGINEs. This
9495 involves renaming the source and generated shared-libs for
9496 both. The engines will accept the corrected or legacy ids
9497 ('ncipher' and '4758_cca' respectively) when binding. NB,
9498 this only applies when building 'shared'.
9499
9500 *Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe*
9501
9502 * Add attribute functions to EVP_PKEY structure. Modify
9503 PKCS12_create() to recognize a CSP name attribute and
9504 use it. Make -CSP option work again in pkcs12 utility.
9505
9506 *Steve Henson*
9507
9508 * Add new functionality to the bn blinding code:
9509 - automatic re-creation of the BN_BLINDING parameters after
9510 a fixed number of uses (currently 32)
9511 - add new function for parameter creation
9512 - introduce flags to control the update behaviour of the
9513 BN_BLINDING parameters
9514 - hide BN_BLINDING structure
9515 Add a second BN_BLINDING slot to the RSA structure to improve
9516 performance when a single RSA object is shared among several
9517 threads.
9518
9519 *Nils Larsch*
9520
9521 * Add support for DTLS.
9522
9523 *Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie*
9524
9525 * Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
9526 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
9527
9528 *Walter Goulet*
9529
9530 * Remove buggy and incomplete DH cert support from
9531 ssl/ssl_rsa.c and ssl/s3_both.c
9532
9533 *Nils Larsch*
9534
9535 * Use SHA-1 instead of MD5 as the default digest algorithm for
9536 the apps/openssl applications.
9537
9538 *Nils Larsch*
9539
9540 * Compile clean with "-Wall -Wmissing-prototypes
9541 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
9542 DEBUG_SAFESTACK must also be set.
9543
9544 *Ben Laurie*
9545
9546 * Change ./Configure so that certain algorithms can be disabled by default.
9547 The new counterpiece to "no-xxx" is "enable-xxx".
9548
9549 The patented RC5 and MDC2 algorithms will now be disabled unless
9550 "enable-rc5" and "enable-mdc2", respectively, are specified.
9551
9552 (IDEA remains enabled despite being patented. This is because IDEA
9553 is frequently required for interoperability, and there is no license
9554 fee for non-commercial use. As before, "no-idea" can be used to
9555 avoid this algorithm.)
9556
5f8e6c50
DMSP
9557 *Bodo Moeller*
9558
9559 * Add processing of proxy certificates (see RFC 3820). This work was
9560 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
9561 EGEE (Enabling Grids for E-science in Europe).
9562
9563 *Richard Levitte*
9564
9565 * RC4 performance overhaul on modern architectures/implementations, such
9566 as Intel P4, IA-64 and AMD64.
9567
9568 *Andy Polyakov*
9569
9570 * New utility extract-section.pl. This can be used specify an alternative
9571 section number in a pod file instead of having to treat each file as
9572 a separate case in Makefile. This can be done by adding two lines to the
9573 pod file:
9574
9575 =for comment openssl_section:XXX
9576
9577 The blank line is mandatory.
9578
5f8e6c50
DMSP
9579 *Steve Henson*
9580
9581 * New arguments -certform, -keyform and -pass for s_client and s_server
9582 to allow alternative format key and certificate files and passphrase
9583 sources.
9584
9585 *Steve Henson*
9586
9587 * New structure X509_VERIFY_PARAM which combines current verify parameters,
9588 update associated structures and add various utility functions.
9589
9590 Add new policy related verify parameters, include policy checking in
9591 standard verify code. Enhance 'smime' application with extra parameters
9592 to support policy checking and print out.
9593
9594 *Steve Henson*
9595
9596 * Add a new engine to support VIA PadLock ACE extensions in the VIA C3
9597 Nehemiah processors. These extensions support AES encryption in hardware
9598 as well as RNG (though RNG support is currently disabled).
9599
9600 *Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov*
9601
257e9d03 9602 * Deprecate `BN_[get|set]_params()` functions (they were ignored internally).
5f8e6c50
DMSP
9603
9604 *Geoff Thorpe*
9605
9606 * New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
9607
9608 *Andy Polyakov and a number of other people*
9609
9610 * Improved PowerPC platform support. Most notably BIGNUM assembler
9611 implementation contributed by IBM.
9612
9613 *Suresh Chari, Peter Waltenberg, Andy Polyakov*
9614
9615 * The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
9616 exponent rather than 'unsigned long'. There is a corresponding change to
9617 the new 'rsa_keygen' element of the RSA_METHOD structure.
9618
9619 *Jelte Jansen, Geoff Thorpe*
9620
9621 * Functionality for creating the initial serial number file is now
9622 moved from CA.pl to the 'ca' utility with a new option -create_serial.
9623
9624 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
9625 number file to 1, which is bound to cause problems. To avoid
9626 the problems while respecting compatibility between different 0.9.7
9627 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
9628 CA.pl for serial number initialization. With the new release 0.9.8,
9629 we can fix the problem directly in the 'ca' utility.)
9630
9631 *Steve Henson*
9632
9633 * Reduced header interdependencies by declaring more opaque objects in
9634 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
9635 give fewer recursive includes, which could break lazy source code - so
9636 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
9637 developers should define this symbol when building and using openssl to
9638 ensure they track the recommended behaviour, interfaces, [etc], but
9639 backwards-compatible behaviour prevails when this isn't defined.
9640
9641 *Geoff Thorpe*
9642
9643 * New function X509_POLICY_NODE_print() which prints out policy nodes.
9644
9645 *Steve Henson*
9646
9647 * Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
9648 This will generate a random key of the appropriate length based on the
9649 cipher context. The EVP_CIPHER can provide its own random key generation
9650 routine to support keys of a specific form. This is used in the des and
9651 3des routines to generate a key of the correct parity. Update S/MIME
9652 code to use new functions and hence generate correct parity DES keys.
9653 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
9654 valid (weak or incorrect parity).
9655
9656 *Steve Henson*
9657
9658 * Add a local set of CRLs that can be used by X509_verify_cert() as well
9659 as looking them up. This is useful when the verified structure may contain
9660 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
9661 present unless the new PKCS7_NO_CRL flag is asserted.
9662
9663 *Steve Henson*
9664
9665 * Extend ASN1 oid configuration module. It now additionally accepts the
9666 syntax:
9667
9668 shortName = some long name, 1.2.3.4
9669
9670 *Steve Henson*
9671
9672 * Reimplemented the BN_CTX implementation. There is now no more static
9673 limitation on the number of variables it can handle nor the depth of the
9674 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
9675 information can now expand as required, and rather than having a single
9676 static array of bignums, BN_CTX now uses a linked-list of such arrays
9677 allowing it to expand on demand whilst maintaining the usefulness of
9678 BN_CTX's "bundling".
9679
9680 *Geoff Thorpe*
9681
9682 * Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
9683 to allow all RSA operations to function using a single BN_CTX.
9684
9685 *Geoff Thorpe*
9686
9687 * Preliminary support for certificate policy evaluation and checking. This
9688 is initially intended to pass the tests outlined in "Conformance Testing
9689 of Relying Party Client Certificate Path Processing Logic" v1.07.
9690
9691 *Steve Henson*
9692
9693 * bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
9694 remained unused and not that useful. A variety of other little bignum
9695 tweaks and fixes have also been made continuing on from the audit (see
9696 below).
9697
9698 *Geoff Thorpe*
9699
9700 * Constify all or almost all d2i, c2i, s2i and r2i functions, along with
9701 associated ASN1, EVP and SSL functions and old ASN1 macros.
9702
9703 *Richard Levitte*
9704
9705 * BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
9706 and this should never fail. So the return value from the use of
9707 BN_set_word() (which can fail due to needless expansion) is now deprecated;
9708 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
9709
9710 *Geoff Thorpe*
9711
9712 * BN_CTX_get() should return zero-valued bignums, providing the same
9713 initialised value as BN_new().
9714
9715 *Geoff Thorpe, suggested by Ulf Möller*
9716
9717 * Support for inhibitAnyPolicy certificate extension.
9718
9719 *Steve Henson*
9720
9721 * An audit of the BIGNUM code is underway, for which debugging code is
9722 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
9723 is considered valid when processing BIGNUMs, and causes execution to
9724 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
9725 further steps are taken to deliberately pollute unused data in BIGNUM
9726 structures to try and expose faulty code further on. For now, openssl will
9727 (in its default mode of operation) continue to tolerate the inconsistent
9728 forms that it has tolerated in the past, but authors and packagers should
9729 consider trying openssl and their own applications when compiled with
9730 these debugging symbols defined. It will help highlight potential bugs in
9731 their own code, and will improve the test coverage for OpenSSL itself. At
9732 some point, these tighter rules will become openssl's default to improve
9733 maintainability, though the assert()s and other overheads will remain only
9734 in debugging configurations. See bn.h for more details.
9735
9736 *Geoff Thorpe, Nils Larsch, Ulf Möller*
9737
9738 * BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
9739 that can only be obtained through BN_CTX_new() (which implicitly
9740 initialises it). The presence of this function only made it possible
9741 to overwrite an existing structure (and cause memory leaks).
9742
9743 *Geoff Thorpe*
9744
9745 * Because of the callback-based approach for implementing LHASH as a
9746 template type, lh_insert() adds opaque objects to hash-tables and
9747 lh_doall() or lh_doall_arg() are typically used with a destructor callback
9748 to clean up those corresponding objects before destroying the hash table
9749 (and losing the object pointers). So some over-zealous constifications in
9750 LHASH have been relaxed so that lh_insert() does not take (nor store) the
257e9d03 9751 objects as "const" and the `lh_doall[_arg]` callback wrappers are not
5f8e6c50
DMSP
9752 prototyped to have "const" restrictions on the object pointers they are
9753 given (and so aren't required to cast them away any more).
9754
9755 *Geoff Thorpe*
9756
9757 * The tmdiff.h API was so ugly and minimal that our own timing utility
9758 (speed) prefers to use its own implementation. The two implementations
9759 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
257e9d03
RS
9760 its object type properly exposed (MS_TM) instead of casting to/from
9761 `char *`. This may still change yet if someone realises MS_TM and
9762 `ms_time_***`
5f8e6c50
DMSP
9763 aren't necessarily the greatest nomenclatures - but this is what was used
9764 internally to the implementation so I've used that for now.
9765
9766 *Geoff Thorpe*
9767
9768 * Ensure that deprecated functions do not get compiled when
9769 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
9770 the self-tests were still using deprecated key-generation functions so
9771 these have been updated also.
9772
9773 *Geoff Thorpe*
9774
9775 * Reorganise PKCS#7 code to separate the digest location functionality
9776 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
9777 New function PKCS7_set_digest() to set the digest type for PKCS#7
9778 digestedData type. Add additional code to correctly generate the
9779 digestedData type and add support for this type in PKCS7 initialization
9780 functions.
9781
9782 *Steve Henson*
9783
9784 * New function PKCS7_set0_type_other() this initializes a PKCS7
9785 structure of type "other".
9786
9787 *Steve Henson*
9788
9789 * Fix prime generation loop in crypto/bn/bn_prime.pl by making
9790 sure the loop does correctly stop and breaking ("division by zero")
9791 modulus operations are not performed. The (pre-generated) prime
9792 table crypto/bn/bn_prime.h was already correct, but it could not be
9793 re-generated on some platforms because of the "division by zero"
9794 situation in the script.
9795
9796 *Ralf S. Engelschall*
9797
9798 * Update support for ECC-based TLS ciphersuites according to
9799 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
9800 SHA-1 now is only used for "small" curves (where the
9801 representation of a field element takes up to 24 bytes); for
9802 larger curves, the field element resulting from ECDH is directly
9803 used as premaster secret.
9804
9805 *Douglas Stebila (Sun Microsystems Laboratories)*
9806
9807 * Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
9808 curve secp160r1 to the tests.
9809
9810 *Douglas Stebila (Sun Microsystems Laboratories)*
9811
9812 * Add the possibility to load symbols globally with DSO.
9813
9814 *Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte*
9815
9816 * Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
9817 control of the error stack.
9818
9819 *Richard Levitte*
9820
9821 * Add support for STORE in ENGINE.
9822
9823 *Richard Levitte*
9824
9825 * Add the STORE type. The intention is to provide a common interface
9826 to certificate and key stores, be they simple file-based stores, or
9827 HSM-type store, or LDAP stores, or...
9828 NOTE: The code is currently UNTESTED and isn't really used anywhere.
9829
9830 *Richard Levitte*
9831
9832 * Add a generic structure called OPENSSL_ITEM. This can be used to
9833 pass a list of arguments to any function as well as provide a way
9834 for a function to pass data back to the caller.
9835
9836 *Richard Levitte*
9837
9838 * Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
9839 works like BUF_strdup() but can be used to duplicate a portion of
9840 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
9841 a memory area.
9842
9843 *Richard Levitte*
9844
9845 * Add the function sk_find_ex() which works like sk_find(), but will
9846 return an index to an element even if an exact match couldn't be
9847 found. The index is guaranteed to point at the element where the
9848 searched-for key would be inserted to preserve sorting order.
9849
9850 *Richard Levitte*
9851
9852 * Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
9853 takes an extra flags argument for optional functionality. Currently,
9854 the following flags are defined:
9855
9856 OBJ_BSEARCH_VALUE_ON_NOMATCH
9857 This one gets OBJ_bsearch_ex() to return a pointer to the first
9858 element where the comparing function returns a negative or zero
9859 number.
9860
9861 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
9862 This one gets OBJ_bsearch_ex() to return a pointer to the first
9863 element where the comparing function returns zero. This is useful
9864 if there are more than one element where the comparing function
9865 returns zero.
9866
9867 *Richard Levitte*
9868
9869 * Make it possible to create self-signed certificates with 'openssl ca'
9870 in such a way that the self-signed certificate becomes part of the
9871 CA database and uses the same mechanisms for serial number generation
9872 as all other certificate signing. The new flag '-selfsign' enables
9873 this functionality. Adapt CA.sh and CA.pl.in.
9874
9875 *Richard Levitte*
9876
9877 * Add functionality to check the public key of a certificate request
9878 against a given private. This is useful to check that a certificate
9879 request can be signed by that key (self-signing).
9880
9881 *Richard Levitte*
9882
9883 * Make it possible to have multiple active certificates with the same
9884 subject in the CA index file. This is done only if the keyword
9885 'unique_subject' is set to 'no' in the main CA section (default
9886 if 'CA_default') of the configuration file. The value is saved
9887 with the database itself in a separate index attribute file,
9888 named like the index file with '.attr' appended to the name.
9889
9890 *Richard Levitte*
9891
9892 * Generate multi-valued AVAs using '+' notation in config files for
9893 req and dirName.
9894
9895 *Steve Henson*
9896
9897 * Support for nameConstraints certificate extension.
9898
9899 *Steve Henson*
9900
9901 * Support for policyConstraints certificate extension.
9902
9903 *Steve Henson*
9904
9905 * Support for policyMappings certificate extension.
9906
9907 *Steve Henson*
9908
9909 * Make sure the default DSA_METHOD implementation only uses its
9910 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
9911 and change its own handlers to be NULL so as to remove unnecessary
9912 indirection. This lets alternative implementations fallback to the
9913 default implementation more easily.
9914
9915 *Geoff Thorpe*
9916
9917 * Support for directoryName in GeneralName related extensions
9918 in config files.
9919
9920 *Steve Henson*
9921
9922 * Make it possible to link applications using Makefile.shared.
9923 Make that possible even when linking against static libraries!
9924
9925 *Richard Levitte*
9926
9927 * Support for single pass processing for S/MIME signing. This now
9928 means that S/MIME signing can be done from a pipe, in addition
9929 cleartext signing (multipart/signed type) is effectively streaming
9930 and the signed data does not need to be all held in memory.
9931
9932 This is done with a new flag PKCS7_STREAM. When this flag is set
9933 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
9934 is done after the data is output (and digests calculated) in
9935 SMIME_write_PKCS7().
9936
9937 *Steve Henson*
9938
9939 * Add full support for -rpath/-R, both in shared libraries and
9940 applications, at least on the platforms where it's known how
9941 to do it.
9942
9943 *Richard Levitte*
9944
9945 * In crypto/ec/ec_mult.c, implement fast point multiplication with
9946 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
9947 will now compute a table of multiples of the generator that
9948 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
9949 faster (notably in the case of a single point multiplication,
9950 scalar * generator).
9951
9952 *Nils Larsch, Bodo Moeller*
9953
9954 * IPv6 support for certificate extensions. The various extensions
9955 which use the IP:a.b.c.d can now take IPv6 addresses using the
9956 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
9957 correctly.
9958
9959 *Steve Henson*
9960
9961 * Added an ENGINE that implements RSA by performing private key
9962 exponentiations with the GMP library. The conversions to and from
9963 GMP's mpz_t format aren't optimised nor are any montgomery forms
9964 cached, and on x86 it appears OpenSSL's own performance has caught up.
9965 However there are likely to be other architectures where GMP could
9966 provide a boost. This ENGINE is not built in by default, but it can be
9967 specified at Configure time and should be accompanied by the necessary
9968 linker additions, eg;
9969 ./config -DOPENSSL_USE_GMP -lgmp
9970
9971 *Geoff Thorpe*
9972
9973 * "openssl engine" will not display ENGINE/DSO load failure errors when
9974 testing availability of engines with "-t" - the old behaviour is
9975 produced by increasing the feature's verbosity with "-tt".
9976
9977 *Geoff Thorpe*
9978
9979 * ECDSA routines: under certain error conditions uninitialized BN objects
9980 could be freed. Solution: make sure initialization is performed early
9981 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
9982 via PR#459)
9983
9984 *Lutz Jaenicke*
9985
9986 * Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
9987 and DH_METHOD (eg. by ENGINE implementations) to override the normal
9988 software implementations. For DSA and DH, parameter generation can
9989 also be overridden by providing the appropriate method callbacks.
9990
9991 *Geoff Thorpe*
9992
9993 * Change the "progress" mechanism used in key-generation and
9994 primality testing to functions that take a new BN_GENCB pointer in
257e9d03 9995 place of callback/argument pairs. The new API functions have `_ex`
5f8e6c50
DMSP
9996 postfixes and the older functions are reimplemented as wrappers for
9997 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
9998 declarations of the old functions to help (graceful) attempts to
9999 migrate to the new functions. Also, the new key-generation API
10000 functions operate on a caller-supplied key-structure and return
10001 success/failure rather than returning a key or NULL - this is to
10002 help make "keygen" another member function of RSA_METHOD etc.
10003
10004 Example for using the new callback interface:
10005
10006 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
10007 void *my_arg = ...;
10008 BN_GENCB my_cb;
10009
10010 BN_GENCB_set(&my_cb, my_callback, my_arg);
10011
10012 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
10013 /* For the meaning of a, b in calls to my_callback(), see the
10014 * documentation of the function that calls the callback.
10015 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
10016 * my_callback should return 1 if it wants BN_is_prime_ex()
10017 * to continue, or 0 to stop.
10018 */
10019
10020 *Geoff Thorpe*
10021
10022 * Change the ZLIB compression method to be stateful, and make it
10023 available to TLS with the number defined in
10024 draft-ietf-tls-compression-04.txt.
10025
10026 *Richard Levitte*
10027
10028 * Add the ASN.1 structures and functions for CertificatePair, which
10029 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
10030
10031 CertificatePair ::= SEQUENCE {
10032 forward [0] Certificate OPTIONAL,
10033 reverse [1] Certificate OPTIONAL,
10034 -- at least one of the pair shall be present -- }
10035
10036 Also implement the PEM functions to read and write certificate
10037 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
10038
10039 This needed to be defined, mostly for the sake of the LDAP
10040 attribute crossCertificatePair, but may prove useful elsewhere as
10041 well.
10042
10043 *Richard Levitte*
10044
10045 * Make it possible to inhibit symlinking of shared libraries in
10046 Makefile.shared, for Cygwin's sake.
10047
10048 *Richard Levitte*
10049
10050 * Extend the BIGNUM API by creating a function
10051 void BN_set_negative(BIGNUM *a, int neg);
10052 and a macro that behave like
10053 int BN_is_negative(const BIGNUM *a);
10054
10055 to avoid the need to access 'a->neg' directly in applications.
10056
10057 *Nils Larsch*
10058
10059 * Implement fast modular reduction for pseudo-Mersenne primes
10060 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
10061 EC_GROUP_new_curve_GFp() will now automatically use this
10062 if applicable.
10063
10064 *Nils Larsch <nla@trustcenter.de>*
10065
10066 * Add new lock type (CRYPTO_LOCK_BN).
10067
10068 *Bodo Moeller*
10069
10070 * Change the ENGINE framework to automatically load engines
10071 dynamically from specific directories unless they could be
10072 found to already be built in or loaded. Move all the
10073 current engines except for the cryptodev one to a new
10074 directory engines/.
10075 The engines in engines/ are built as shared libraries if
10076 the "shared" options was given to ./Configure or ./config.
10077 Otherwise, they are inserted in libcrypto.a.
10078 /usr/local/ssl/engines is the default directory for dynamic
10079 engines, but that can be overridden at configure time through
10080 the usual use of --prefix and/or --openssldir, and at run
10081 time with the environment variable OPENSSL_ENGINES.
10082
10083 *Geoff Thorpe and Richard Levitte*
10084
10085 * Add Makefile.shared, a helper makefile to build shared
10086 libraries. Adapt Makefile.org.
10087
10088 *Richard Levitte*
10089
10090 * Add version info to Win32 DLLs.
10091
10092 *Peter 'Luna' Runestig" <peter@runestig.com>*
10093
10094 * Add new 'medium level' PKCS#12 API. Certificates and keys
10095 can be added using this API to created arbitrary PKCS#12
10096 files while avoiding the low level API.
10097
10098 New options to PKCS12_create(), key or cert can be NULL and
10099 will then be omitted from the output file. The encryption
10100 algorithm NIDs can be set to -1 for no encryption, the mac
10101 iteration count can be set to 0 to omit the mac.
10102
10103 Enhance pkcs12 utility by making the -nokeys and -nocerts
10104 options work when creating a PKCS#12 file. New option -nomac
10105 to omit the mac, NONE can be set for an encryption algorithm.
10106 New code is modified to use the enhanced PKCS12_create()
10107 instead of the low level API.
10108
10109 *Steve Henson*
10110
10111 * Extend ASN1 encoder to support indefinite length constructed
10112 encoding. This can output sequences tags and octet strings in
10113 this form. Modify pk7_asn1.c to support indefinite length
10114 encoding. This is experimental and needs additional code to
10115 be useful, such as an ASN1 bio and some enhanced streaming
10116 PKCS#7 code.
10117
10118 Extend template encode functionality so that tagging is passed
10119 down to the template encoder.
10120
10121 *Steve Henson*
10122
10123 * Let 'openssl req' fail if an argument to '-newkey' is not
10124 recognized instead of using RSA as a default.
10125
10126 *Bodo Moeller*
10127
10128 * Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
10129 As these are not official, they are not included in "ALL";
10130 the "ECCdraft" ciphersuite group alias can be used to select them.
10131
10132 *Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)*
10133
10134 * Add ECDH engine support.
10135
10136 *Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)*
10137
10138 * Add ECDH in new directory crypto/ecdh/.
10139
10140 *Douglas Stebila (Sun Microsystems Laboratories)*
10141
10142 * Let BN_rand_range() abort with an error after 100 iterations
10143 without success (which indicates a broken PRNG).
10144
10145 *Bodo Moeller*
10146
10147 * Change BN_mod_sqrt() so that it verifies that the input value
10148 is really the square of the return value. (Previously,
10149 BN_mod_sqrt would show GIGO behaviour.)
10150
10151 *Bodo Moeller*
10152
10153 * Add named elliptic curves over binary fields from X9.62, SECG,
10154 and WAP/WTLS; add OIDs that were still missing.
10155
257e9d03 10156 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10157
10158 * Extend the EC library for elliptic curves over binary fields
10159 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
10160 New EC_METHOD:
10161
10162 EC_GF2m_simple_method
10163
10164 New API functions:
10165
10166 EC_GROUP_new_curve_GF2m
10167 EC_GROUP_set_curve_GF2m
10168 EC_GROUP_get_curve_GF2m
10169 EC_POINT_set_affine_coordinates_GF2m
10170 EC_POINT_get_affine_coordinates_GF2m
10171 EC_POINT_set_compressed_coordinates_GF2m
10172
10173 Point compression for binary fields is disabled by default for
10174 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
10175 enable it).
10176
10177 As binary polynomials are represented as BIGNUMs, various members
10178 of the EC_GROUP and EC_POINT data structures can be shared
10179 between the implementations for prime fields and binary fields;
257e9d03
RS
10180 the above `..._GF2m functions` (except for EX_GROUP_new_curve_GF2m)
10181 are essentially identical to their `..._GFp` counterparts.
10182 (For simplicity, the `..._GFp` prefix has been dropped from
5f8e6c50
DMSP
10183 various internal method names.)
10184
10185 An internal 'field_div' method (similar to 'field_mul' and
10186 'field_sqr') has been added; this is used only for binary fields.
10187
257e9d03 10188 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10189
10190 * Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
10191 through methods ('mul', 'precompute_mult').
10192
10193 The generic implementations (now internally called 'ec_wNAF_mul'
10194 and 'ec_wNAF_precomputed_mult') remain the default if these
10195 methods are undefined.
10196
257e9d03 10197 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10198
10199 * New function EC_GROUP_get_degree, which is defined through
10200 EC_METHOD. For curves over prime fields, this returns the bit
10201 length of the modulus.
10202
257e9d03 10203 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10204
10205 * New functions EC_GROUP_dup, EC_POINT_dup.
10206 (These simply call ..._new and ..._copy).
10207
257e9d03 10208 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10209
10210 * Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
10211 Polynomials are represented as BIGNUMs (where the sign bit is not
10212 used) in the following functions [macros]:
10213
10214 BN_GF2m_add
10215 BN_GF2m_sub [= BN_GF2m_add]
10216 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
10217 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
10218 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
10219 BN_GF2m_mod_inv
10220 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
10221 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
10222 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
10223 BN_GF2m_cmp [= BN_ucmp]
10224
10225 (Note that only the 'mod' functions are actually for fields GF(2^m).
10226 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
10227
10228 For some functions, an the irreducible polynomial defining a
10229 field can be given as an 'unsigned int[]' with strictly
10230 decreasing elements giving the indices of those bits that are set;
10231 i.e., p[] represents the polynomial
10232 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
10233 where
10234 p[0] > p[1] > ... > p[k] = 0.
10235 This applies to the following functions:
10236
10237 BN_GF2m_mod_arr
10238 BN_GF2m_mod_mul_arr
10239 BN_GF2m_mod_sqr_arr
10240 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
10241 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
10242 BN_GF2m_mod_exp_arr
10243 BN_GF2m_mod_sqrt_arr
10244 BN_GF2m_mod_solve_quad_arr
10245 BN_GF2m_poly2arr
10246 BN_GF2m_arr2poly
10247
10248 Conversion can be performed by the following functions:
10249
10250 BN_GF2m_poly2arr
10251 BN_GF2m_arr2poly
10252
10253 bntest.c has additional tests for binary polynomial arithmetic.
10254
10255 Two implementations for BN_GF2m_mod_div() are available.
10256 The default algorithm simply uses BN_GF2m_mod_inv() and
10257 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
10258 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
10259 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
10260
257e9d03 10261 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10262
10263 * Add new error code 'ERR_R_DISABLED' that can be used when some
10264 functionality is disabled at compile-time.
10265
10266 *Douglas Stebila <douglas.stebila@sun.com>*
10267
10268 * Change default behaviour of 'openssl asn1parse' so that more
10269 information is visible when viewing, e.g., a certificate:
10270
10271 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
10272 mode the content of non-printable OCTET STRINGs is output in a
10273 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
10274 avoid the appearance of a printable string.
10275
10276 *Nils Larsch <nla@trustcenter.de>*
10277
10278 * Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
10279 functions
10280 EC_GROUP_set_asn1_flag()
10281 EC_GROUP_get_asn1_flag()
10282 EC_GROUP_set_point_conversion_form()
10283 EC_GROUP_get_point_conversion_form()
10284 These control ASN1 encoding details:
10285 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
10286 has been set to OPENSSL_EC_NAMED_CURVE.
10287 - Points are encoded in uncompressed form by default; options for
10288 asn1_for are as for point2oct, namely
10289 POINT_CONVERSION_COMPRESSED
10290 POINT_CONVERSION_UNCOMPRESSED
10291 POINT_CONVERSION_HYBRID
10292
10293 Also add 'seed' and 'seed_len' members to EC_GROUP with access
10294 functions
10295 EC_GROUP_set_seed()
10296 EC_GROUP_get0_seed()
10297 EC_GROUP_get_seed_len()
10298 This is used only for ASN1 purposes (so far).
10299
10300 *Nils Larsch <nla@trustcenter.de>*
10301
10302 * Add 'field_type' member to EC_METHOD, which holds the NID
10303 of the appropriate field type OID. The new function
10304 EC_METHOD_get_field_type() returns this value.
10305
10306 *Nils Larsch <nla@trustcenter.de>*
10307
10308 * Add functions
10309 EC_POINT_point2bn()
10310 EC_POINT_bn2point()
10311 EC_POINT_point2hex()
10312 EC_POINT_hex2point()
10313 providing useful interfaces to EC_POINT_point2oct() and
10314 EC_POINT_oct2point().
10315
10316 *Nils Larsch <nla@trustcenter.de>*
10317
10318 * Change internals of the EC library so that the functions
10319 EC_GROUP_set_generator()
10320 EC_GROUP_get_generator()
10321 EC_GROUP_get_order()
10322 EC_GROUP_get_cofactor()
10323 are implemented directly in crypto/ec/ec_lib.c and not dispatched
10324 to methods, which would lead to unnecessary code duplication when
10325 adding different types of curves.
10326
10327 *Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller*
10328
10329 * Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
10330 arithmetic, and such that modified wNAFs are generated
10331 (which avoid length expansion in many cases).
10332
10333 *Bodo Moeller*
10334
10335 * Add a function EC_GROUP_check_discriminant() (defined via
10336 EC_METHOD) that verifies that the curve discriminant is non-zero.
10337
10338 Add a function EC_GROUP_check() that makes some sanity tests
10339 on a EC_GROUP, its generator and order. This includes
10340 EC_GROUP_check_discriminant().
10341
10342 *Nils Larsch <nla@trustcenter.de>*
10343
10344 * Add ECDSA in new directory crypto/ecdsa/.
10345
10346 Add applications 'openssl ecparam' and 'openssl ecdsa'
10347 (these are based on 'openssl dsaparam' and 'openssl dsa').
10348
10349 ECDSA support is also included in various other files across the
10350 library. Most notably,
10351 - 'openssl req' now has a '-newkey ecdsa:file' option;
10352 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
10353 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
10354 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
10355 them suitable for ECDSA where domain parameters must be
10356 extracted before the specific public key;
10357 - ECDSA engine support has been added.
10358
10359 *Nils Larsch <nla@trustcenter.de>*
10360
10361 * Include some named elliptic curves, and add OIDs from X9.62,
10362 SECG, and WAP/WTLS. Each curve can be obtained from the new
10363 function
10364 EC_GROUP_new_by_curve_name(),
10365 and the list of available named curves can be obtained with
10366 EC_get_builtin_curves().
10367 Also add a 'curve_name' member to EC_GROUP objects, which can be
10368 accessed via
10369 EC_GROUP_set_curve_name()
10370 EC_GROUP_get_curve_name()
10371
10372 *Nils Larsch <larsch@trustcenter.de, Bodo Moeller*
10373
10374 * Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
10375 was actually never needed) and in BN_mul(). The removal in BN_mul()
10376 required a small change in bn_mul_part_recursive() and the addition
10377 of the functions bn_cmp_part_words(), bn_sub_part_words() and
10378 bn_add_part_words(), which do the same thing as bn_cmp_words(),
10379 bn_sub_words() and bn_add_words() except they take arrays with
10380 differing sizes.
10381
10382 *Richard Levitte*
10383
257e9d03 10384### Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
5f8e6c50
DMSP
10385
10386 * Cleanse PEM buffers before freeing them since they may contain
10387 sensitive data.
10388
10389 *Benjamin Bennett <ben@psc.edu>*
10390
10391 * Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
10392 a ciphersuite string such as "DEFAULT:RSA" cannot enable
10393 authentication-only ciphersuites.
10394
10395 *Bodo Moeller*
10396
10397 * Since AES128 and AES256 share a single mask bit in the logic of
10398 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
10399 kludge to work properly if AES128 is available and AES256 isn't.
10400
10401 *Victor Duchovni*
10402
10403 * Expand security boundary to match 1.1.1 module.
10404
10405 *Steve Henson*
10406
10407 * Remove redundant features: hash file source, editing of test vectors
10408 modify fipsld to use external fips_premain.c signature.
10409
10410 *Steve Henson*
10411
10412 * New perl script mkfipsscr.pl to create shell scripts or batch files to
10413 run algorithm test programs.
10414
10415 *Steve Henson*
10416
10417 * Make algorithm test programs more tolerant of whitespace.
10418
10419 *Steve Henson*
10420
10421 * Have SSL/TLS server implementation tolerate "mismatched" record
10422 protocol version while receiving ClientHello even if the
10423 ClientHello is fragmented. (The server can't insist on the
10424 particular protocol version it has chosen before the ServerHello
10425 message has informed the client about his choice.)
10426
10427 *Bodo Moeller*
10428
10429 * Load error codes if they are not already present instead of using a
10430 static variable. This allows them to be cleanly unloaded and reloaded.
10431
10432 *Steve Henson*
10433
257e9d03 10434### Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
5f8e6c50
DMSP
10435
10436 * Introduce limits to prevent malicious keys being able to
44652c16 10437 cause a denial of service. [CVE-2006-2940][]
5f8e6c50
DMSP
10438
10439 *Steve Henson, Bodo Moeller*
10440
10441 * Fix ASN.1 parsing of certain invalid structures that can result
44652c16 10442 in a denial of service. [CVE-2006-2937][] [Steve Henson]
5f8e6c50
DMSP
10443
10444 * Fix buffer overflow in SSL_get_shared_ciphers() function.
44652c16 10445 [CVE-2006-3738][] [Tavis Ormandy and Will Drewry, Google Security Team]
5f8e6c50
DMSP
10446
10447 * Fix SSL client code which could crash if connecting to a
44652c16 10448 malicious SSLv2 server. [CVE-2006-4343][]
5f8e6c50
DMSP
10449
10450 *Tavis Ormandy and Will Drewry, Google Security Team*
10451
10452 * Change ciphersuite string processing so that an explicit
10453 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
10454 will no longer include "AES128-SHA"), and any other similar
10455 ciphersuite (same bitmap) from *other* protocol versions (so that
10456 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
10457 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
10458 changes from 0.9.8b and 0.9.8d.
10459
10460 *Bodo Moeller*
10461
257e9d03 10462### Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
5f8e6c50
DMSP
10463
10464 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
44652c16 10465 [CVE-2006-4339][] [Ben Laurie and Google Security Team]
5f8e6c50
DMSP
10466
10467 * Change the Unix randomness entropy gathering to use poll() when
10468 possible instead of select(), since the latter has some
10469 undesirable limitations.
10470
10471 *Darryl Miles via Richard Levitte and Bodo Moeller*
10472
10473 * Disable rogue ciphersuites:
10474
257e9d03
RS
10475 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
10476 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
10477 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5f8e6c50
DMSP
10478
10479 The latter two were purportedly from
10480 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
10481 appear there.
10482
10483 Also deactivate the remaining ciphersuites from
10484 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
10485 unofficial, and the ID has long expired.
10486
10487 *Bodo Moeller*
10488
10489 * Fix RSA blinding Heisenbug (problems sometimes occurred on
10490 dual-core machines) and other potential thread-safety issues.
10491
10492 *Bodo Moeller*
10493
257e9d03 10494### Changes between 0.9.7i and 0.9.7j [04 May 2006]
5f8e6c50
DMSP
10495
10496 * Adapt fipsld and the build system to link against the validated FIPS
10497 module in FIPS mode.
10498
10499 *Steve Henson*
10500
10501 * Fixes for VC++ 2005 build under Windows.
10502
10503 *Steve Henson*
10504
10505 * Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
10506 from a Windows bash shell such as MSYS. It is autodetected from the
10507 "config" script when run from a VC++ environment. Modify standard VC++
10508 build to use fipscanister.o from the GNU make build.
10509
10510 *Steve Henson*
10511
257e9d03 10512### Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
5f8e6c50
DMSP
10513
10514 * Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
10515 The value now differs depending on if you build for FIPS or not.
10516 BEWARE! A program linked with a shared FIPSed libcrypto can't be
10517 safely run with a non-FIPSed libcrypto, as it may crash because of
10518 the difference induced by this change.
10519
10520 *Andy Polyakov*
10521
257e9d03 10522### Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
5f8e6c50
DMSP
10523
10524 * Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
10525 (part of SSL_OP_ALL). This option used to disable the
10526 countermeasure against man-in-the-middle protocol-version
10527 rollback in the SSL 2.0 server implementation, which is a bad
44652c16 10528 idea. [CVE-2005-2969][]
5f8e6c50
DMSP
10529
10530 *Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
10531 for Information Security, National Institute of Advanced Industrial
257e9d03 10532 Science and Technology [AIST, Japan)]*
5f8e6c50
DMSP
10533
10534 * Minimal support for X9.31 signatures and PSS padding modes. This is
10535 mainly for FIPS compliance and not fully integrated at this stage.
10536
10537 *Steve Henson*
10538
10539 * For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
10540 the exponentiation using a fixed-length exponent. (Otherwise,
10541 the information leaked through timing could expose the secret key
10542 after many signatures; cf. Bleichenbacher's attack on DSA with
10543 biased k.)
10544
10545 *Bodo Moeller*
10546
10547 * Make a new fixed-window mod_exp implementation the default for
10548 RSA, DSA, and DH private-key operations so that the sequence of
10549 squares and multiplies and the memory access pattern are
10550 independent of the particular secret key. This will mitigate
10551 cache-timing and potential related attacks.
10552
10553 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
10554 and this is automatically used by BN_mod_exp_mont() if the new flag
10555 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
10556 will use this BN flag for private exponents unless the flag
10557 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
10558 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
10559
5f8e6c50
DMSP
10560 *Matthew D Wood (Intel Corp), with some changes by Bodo Moeller*
10561
10562 * Change the client implementation for SSLv23_method() and
10563 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
10564 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
10565 (Previously, the SSL 2.0 backwards compatible Client Hello
10566 message format would be used even with SSL_OP_NO_SSLv2.)
10567
10568 *Bodo Moeller*
10569
10570 * Add support for smime-type MIME parameter in S/MIME messages which some
10571 clients need.
10572
10573 *Steve Henson*
10574
10575 * New function BN_MONT_CTX_set_locked() to set montgomery parameters in
10576 a threadsafe manner. Modify rsa code to use new function and add calls
10577 to dsa and dh code (which had race conditions before).
10578
10579 *Steve Henson*
10580
10581 * Include the fixed error library code in the C error file definitions
10582 instead of fixing them up at runtime. This keeps the error code
10583 structures constant.
10584
10585 *Steve Henson*
10586
257e9d03 10587### Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
5f8e6c50
DMSP
10588
10589[NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
10590OpenSSL 0.9.8.]
10591
10592 * Fixes for newer kerberos headers. NB: the casts are needed because
10593 the 'length' field is signed on one version and unsigned on another
10594 with no (?) obvious way to tell the difference, without these VC++
10595 complains. Also the "definition" of FAR (blank) is no longer included
10596 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
10597 some needed definitions.
10598
10599 *Steve Henson*
10600
10601 * Undo Cygwin change.
10602
10603 *Ulf Möller*
10604
10605 * Added support for proxy certificates according to RFC 3820.
10606 Because they may be a security thread to unaware applications,
10607 they must be explicitly allowed in run-time. See
10608 docs/HOWTO/proxy_certificates.txt for further information.
10609
10610 *Richard Levitte*
10611
257e9d03 10612### Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
5f8e6c50
DMSP
10613
10614 * Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
10615 server and client random values. Previously
10616 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
10617 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
10618
10619 This change has negligible security impact because:
10620
10621 1. Server and client random values still have 24 bytes of pseudo random
10622 data.
10623
10624 2. Server and client random values are sent in the clear in the initial
10625 handshake.
10626
10627 3. The master secret is derived using the premaster secret (48 bytes in
10628 size for static RSA ciphersuites) as well as client server and random
10629 values.
10630
10631 The OpenSSL team would like to thank the UK NISCC for bringing this issue
10632 to our attention.
10633
10634 *Stephen Henson, reported by UK NISCC*
10635
10636 * Use Windows randomness collection on Cygwin.
10637
10638 *Ulf Möller*
10639
10640 * Fix hang in EGD/PRNGD query when communication socket is closed
10641 prematurely by EGD/PRNGD.
10642
10643 *Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014*
10644
10645 * Prompt for pass phrases when appropriate for PKCS12 input format.
10646
10647 *Steve Henson*
10648
10649 * Back-port of selected performance improvements from development
10650 branch, as well as improved support for PowerPC platforms.
10651
10652 *Andy Polyakov*
10653
10654 * Add lots of checks for memory allocation failure, error codes to indicate
10655 failure and freeing up memory if a failure occurs.
10656
10657 *Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson*
10658
10659 * Add new -passin argument to dgst.
10660
10661 *Steve Henson*
10662
10663 * Perform some character comparisons of different types in X509_NAME_cmp:
10664 this is needed for some certificates that re-encode DNs into UTF8Strings
10665 (in violation of RFC3280) and can't or won't issue name rollover
10666 certificates.
10667
10668 *Steve Henson*
10669
10670 * Make an explicit check during certificate validation to see that
10671 the CA setting in each certificate on the chain is correct. As a
10672 side effect always do the following basic checks on extensions,
10673 not just when there's an associated purpose to the check:
10674
257e9d03
RS
10675 - if there is an unhandled critical extension (unless the user
10676 has chosen to ignore this fault)
10677 - if the path length has been exceeded (if one is set at all)
10678 - that certain extensions fit the associated purpose (if one has
10679 been given)
5f8e6c50
DMSP
10680
10681 *Richard Levitte*
10682
257e9d03 10683### Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
5f8e6c50
DMSP
10684
10685 * Avoid a race condition when CRLs are checked in a multi threaded
10686 environment. This would happen due to the reordering of the revoked
10687 entries during signature checking and serial number lookup. Now the
10688 encoding is cached and the serial number sort performed under a lock.
10689 Add new STACK function sk_is_sorted().
10690
10691 *Steve Henson*
10692
10693 * Add Delta CRL to the extension code.
10694
10695 *Steve Henson*
10696
10697 * Various fixes to s3_pkt.c so alerts are sent properly.
10698
10699 *David Holmes <d.holmes@f5.com>*
10700
10701 * Reduce the chances of duplicate issuer name and serial numbers (in
10702 violation of RFC3280) using the OpenSSL certificate creation utilities.
10703 This is done by creating a random 64 bit value for the initial serial
10704 number when a serial number file is created or when a self signed
10705 certificate is created using 'openssl req -x509'. The initial serial
10706 number file is created using 'openssl x509 -next_serial' in CA.pl
10707 rather than being initialized to 1.
10708
10709 *Steve Henson*
10710
257e9d03 10711### Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
5f8e6c50
DMSP
10712
10713 * Fix null-pointer assignment in do_change_cipher_spec() revealed
44652c16 10714 by using the Codenomicon TLS Test Tool [CVE-2004-0079][]
5f8e6c50
DMSP
10715
10716 *Joe Orton, Steve Henson*
10717
10718 * Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
44652c16 10719 [CVE-2004-0112][]
5f8e6c50
DMSP
10720
10721 *Joe Orton, Steve Henson*
10722
10723 * Make it possible to have multiple active certificates with the same
10724 subject in the CA index file. This is done only if the keyword
10725 'unique_subject' is set to 'no' in the main CA section (default
10726 if 'CA_default') of the configuration file. The value is saved
10727 with the database itself in a separate index attribute file,
10728 named like the index file with '.attr' appended to the name.
10729
10730 *Richard Levitte*
10731
10732 * X509 verify fixes. Disable broken certificate workarounds when
10733 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
10734 keyUsage extension present. Don't accept CRLs with unhandled critical
10735 extensions: since verify currently doesn't process CRL extensions this
10736 rejects a CRL with *any* critical extensions. Add new verify error codes
10737 for these cases.
10738
10739 *Steve Henson*
10740
10741 * When creating an OCSP nonce use an OCTET STRING inside the extnValue.
10742 A clarification of RFC2560 will require the use of OCTET STRINGs and
10743 some implementations cannot handle the current raw format. Since OpenSSL
10744 copies and compares OCSP nonces as opaque blobs without any attempt at
10745 parsing them this should not create any compatibility issues.
10746
10747 *Steve Henson*
10748
10749 * New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
10750 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
10751 this HMAC (and other) operations are several times slower than OpenSSL
10752 < 0.9.7.
10753
10754 *Steve Henson*
10755
10756 * Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
10757
10758 *Peter Sylvester <Peter.Sylvester@EdelWeb.fr>*
10759
10760 * Use the correct content when signing type "other".
10761
10762 *Steve Henson*
10763
257e9d03 10764### Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
5f8e6c50
DMSP
10765
10766 * Fix various bugs revealed by running the NISCC test suite:
10767
10768 Stop out of bounds reads in the ASN1 code when presented with
10769 invalid tags (CVE-2003-0543 and CVE-2003-0544).
10770
44652c16 10771 Free up ASN1_TYPE correctly if ANY type is invalid [CVE-2003-0545][].
5f8e6c50
DMSP
10772
10773 If verify callback ignores invalid public key errors don't try to check
10774 certificate signature with the NULL public key.
10775
5f8e6c50
DMSP
10776 *Steve Henson*
10777
10778 * New -ignore_err option in ocsp application to stop the server
10779 exiting on the first error in a request.
10780
10781 *Steve Henson*
10782
10783 * In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
10784 if the server requested one: as stated in TLS 1.0 and SSL 3.0
10785 specifications.
10786
10787 *Steve Henson*
10788
10789 * In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
10790 extra data after the compression methods not only for TLS 1.0
10791 but also for SSL 3.0 (as required by the specification).
10792
10793 *Bodo Moeller; problem pointed out by Matthias Loepfe*
10794
10795 * Change X509_certificate_type() to mark the key as exported/exportable
10796 when it's 512 *bits* long, not 512 bytes.
10797
10798 *Richard Levitte*
10799
10800 * Change AES_cbc_encrypt() so it outputs exact multiple of
10801 blocks during encryption.
10802
10803 *Richard Levitte*
10804
10805 * Various fixes to base64 BIO and non blocking I/O. On write
10806 flushes were not handled properly if the BIO retried. On read
10807 data was not being buffered properly and had various logic bugs.
10808 This also affects blocking I/O when the data being decoded is a
10809 certain size.
10810
10811 *Steve Henson*
10812
10813 * Various S/MIME bugfixes and compatibility changes:
10814 output correct application/pkcs7 MIME type if
10815 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
10816 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
10817 of files as .eml work). Correctly handle very long lines in MIME
10818 parser.
10819
10820 *Steve Henson*
10821
257e9d03 10822### Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
5f8e6c50
DMSP
10823
10824 * Countermeasure against the Klima-Pokorny-Rosa extension of
10825 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
10826 a protocol version number mismatch like a decryption error
10827 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
10828
10829 *Bodo Moeller*
10830
10831 * Turn on RSA blinding by default in the default implementation
10832 to avoid a timing attack. Applications that don't want it can call
10833 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
10834 They would be ill-advised to do so in most cases.
10835
10836 *Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller*
10837
10838 * Change RSA blinding code so that it works when the PRNG is not
10839 seeded (in this case, the secret RSA exponent is abused as
10840 an unpredictable seed -- if it is not unpredictable, there
10841 is no point in blinding anyway). Make RSA blinding thread-safe
10842 by remembering the creator's thread ID in rsa->blinding and
10843 having all other threads use local one-time blinding factors
10844 (this requires more computation than sharing rsa->blinding, but
10845 avoids excessive locking; and if an RSA object is not shared
10846 between threads, blinding will still be very fast).
10847
10848 *Bodo Moeller*
10849
10850 * Fixed a typo bug that would cause ENGINE_set_default() to set an
10851 ENGINE as defaults for all supported algorithms irrespective of
10852 the 'flags' parameter. 'flags' is now honoured, so applications
10853 should make sure they are passing it correctly.
10854
10855 *Geoff Thorpe*
10856
10857 * Target "mingw" now allows native Windows code to be generated in
10858 the Cygwin environment as well as with the MinGW compiler.
10859
10860 *Ulf Moeller*
10861
257e9d03 10862### Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
5f8e6c50
DMSP
10863
10864 * In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
10865 via timing by performing a MAC computation even if incorrect
10866 block cipher padding has been found. This is a countermeasure
10867 against active attacks where the attacker has to distinguish
44652c16 10868 between bad padding and a MAC verification error. [CVE-2003-0078][]
5f8e6c50
DMSP
10869
10870 *Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
10871 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
10872 Martin Vuagnoux (EPFL, Ilion)*
10873
10874 * Make the no-err option work as intended. The intention with no-err
10875 is not to have the whole error stack handling routines removed from
10876 libcrypto, it's only intended to remove all the function name and
10877 reason texts, thereby removing some of the footprint that may not
10878 be interesting if those errors aren't displayed anyway.
10879
10880 NOTE: it's still possible for any application or module to have its
10881 own set of error texts inserted. The routines are there, just not
10882 used by default when no-err is given.
10883
10884 *Richard Levitte*
10885
10886 * Add support for FreeBSD on IA64.
10887
10888 *dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454*
10889
10890 * Adjust DES_cbc_cksum() so it returns the same value as the MIT
10891 Kerberos function mit_des_cbc_cksum(). Before this change,
10892 the value returned by DES_cbc_cksum() was like the one from
10893 mit_des_cbc_cksum(), except the bytes were swapped.
10894
10895 *Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte*
10896
10897 * Allow an application to disable the automatic SSL chain building.
10898 Before this a rather primitive chain build was always performed in
10899 ssl3_output_cert_chain(): an application had no way to send the
10900 correct chain if the automatic operation produced an incorrect result.
10901
10902 Now the chain builder is disabled if either:
10903
10904 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
10905
10906 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
10907
10908 The reasoning behind this is that an application would not want the
10909 auto chain building to take place if extra chain certificates are
10910 present and it might also want a means of sending no additional
10911 certificates (for example the chain has two certificates and the
10912 root is omitted).
10913
10914 *Steve Henson*
10915
10916 * Add the possibility to build without the ENGINE framework.
10917
10918 *Steven Reddie <smr@essemer.com.au> via Richard Levitte*
10919
10920 * Under Win32 gmtime() can return NULL: check return value in
10921 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
10922
10923 *Steve Henson*
10924
10925 * DSA routines: under certain error conditions uninitialized BN objects
10926 could be freed. Solution: make sure initialization is performed early
10927 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
10928 Nils Larsch <nla@trustcenter.de> via PR#459)
10929
10930 *Lutz Jaenicke*
10931
10932 * Another fix for SSLv2 session ID handling: the session ID was incorrectly
10933 checked on reconnect on the client side, therefore session resumption
10934 could still fail with a "ssl session id is different" error. This
10935 behaviour is masked when SSL_OP_ALL is used due to
10936 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
10937 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
10938 followup to PR #377.
10939
10940 *Lutz Jaenicke*
10941
10942 * IA-32 assembler support enhancements: unified ELF targets, support
10943 for SCO/Caldera platforms, fix for Cygwin shared build.
10944
10945 *Andy Polyakov*
10946
10947 * Add support for FreeBSD on sparc64. As a consequence, support for
10948 FreeBSD on non-x86 processors is separate from x86 processors on
10949 the config script, much like the NetBSD support.
10950
10951 *Richard Levitte & Kris Kennaway <kris@obsecurity.org>*
10952
257e9d03 10953### Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
5f8e6c50
DMSP
10954
10955[NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
10956OpenSSL 0.9.7.]
10957
10958 * Fix session ID handling in SSLv2 client code: the SERVER FINISHED
10959 code (06) was taken as the first octet of the session ID and the last
10960 octet was ignored consequently. As a result SSLv2 client side session
10961 caching could not have worked due to the session ID mismatch between
10962 client and server.
10963 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
10964 PR #377.
10965
10966 *Lutz Jaenicke*
10967
10968 * Change the declaration of needed Kerberos libraries to use EX_LIBS
10969 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
10970 removed entirely.
10971
10972 *Richard Levitte*
10973
10974 * The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
10975 seems that in spite of existing for more than a year, many application
10976 author have done nothing to provide the necessary callbacks, which
10977 means that this particular engine will not work properly anywhere.
10978 This is a very unfortunate situation which forces us, in the name
10979 of usability, to give the hw_ncipher.c a static lock, which is part
10980 of libcrypto.
10981 NOTE: This is for the 0.9.7 series ONLY. This hack will never
10982 appear in 0.9.8 or later. We EXPECT application authors to have
10983 dealt properly with this when 0.9.8 is released (unless we actually
10984 make such changes in the libcrypto locking code that changes will
10985 have to be made anyway).
10986
10987 *Richard Levitte*
10988
10989 * In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
10990 octets have been read, EOF or an error occurs. Without this change
10991 some truncated ASN1 structures will not produce an error.
10992
10993 *Steve Henson*
10994
10995 * Disable Heimdal support, since it hasn't been fully implemented.
10996 Still give the possibility to force the use of Heimdal, but with
10997 warnings and a request that patches get sent to openssl-dev.
10998
10999 *Richard Levitte*
11000
11001 * Add the VC-CE target, introduce the WINCE sysname, and add
11002 INSTALL.WCE and appropriate conditionals to make it build.
11003
11004 *Steven Reddie <smr@essemer.com.au> via Richard Levitte*
11005
11006 * Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
11007 cygssl-x.y.z.dll, where x, y and z are the major, minor and
11008 edit numbers of the version.
11009
11010 *Corinna Vinschen <vinschen@redhat.com> and Richard Levitte*
11011
11012 * Introduce safe string copy and catenation functions
11013 (BUF_strlcpy() and BUF_strlcat()).
11014
11015 *Ben Laurie (CHATS) and Richard Levitte*
11016
11017 * Avoid using fixed-size buffers for one-line DNs.
11018
11019 *Ben Laurie (CHATS)*
11020
11021 * Add BUF_MEM_grow_clean() to avoid information leakage when
11022 resizing buffers containing secrets, and use where appropriate.
11023
11024 *Ben Laurie (CHATS)*
11025
11026 * Avoid using fixed size buffers for configuration file location.
11027
11028 *Ben Laurie (CHATS)*
11029
11030 * Avoid filename truncation for various CA files.
11031
11032 *Ben Laurie (CHATS)*
11033
11034 * Use sizeof in preference to magic numbers.
11035
11036 *Ben Laurie (CHATS)*
11037
11038 * Avoid filename truncation in cert requests.
11039
11040 *Ben Laurie (CHATS)*
11041
11042 * Add assertions to check for (supposedly impossible) buffer
11043 overflows.
11044
11045 *Ben Laurie (CHATS)*
11046
11047 * Don't cache truncated DNS entries in the local cache (this could
11048 potentially lead to a spoofing attack).
11049
11050 *Ben Laurie (CHATS)*
11051
11052 * Fix various buffers to be large enough for hex/decimal
11053 representations in a platform independent manner.
11054
11055 *Ben Laurie (CHATS)*
11056
11057 * Add CRYPTO_realloc_clean() to avoid information leakage when
11058 resizing buffers containing secrets, and use where appropriate.
11059
11060 *Ben Laurie (CHATS)*
11061
11062 * Add BIO_indent() to avoid much slightly worrying code to do
11063 indents.
11064
11065 *Ben Laurie (CHATS)*
11066
11067 * Convert sprintf()/BIO_puts() to BIO_printf().
11068
11069 *Ben Laurie (CHATS)*
11070
11071 * buffer_gets() could terminate with the buffer only half
11072 full. Fixed.
11073
11074 *Ben Laurie (CHATS)*
11075
11076 * Add assertions to prevent user-supplied crypto functions from
11077 overflowing internal buffers by having large block sizes, etc.
11078
11079 *Ben Laurie (CHATS)*
11080
11081 * New OPENSSL_assert() macro (similar to assert(), but enabled
11082 unconditionally).
11083
11084 *Ben Laurie (CHATS)*
11085
11086 * Eliminate unused copy of key in RC4.
11087
11088 *Ben Laurie (CHATS)*
11089
11090 * Eliminate unused and incorrectly sized buffers for IV in pem.h.
11091
11092 *Ben Laurie (CHATS)*
11093
11094 * Fix off-by-one error in EGD path.
11095
11096 *Ben Laurie (CHATS)*
11097
11098 * If RANDFILE path is too long, ignore instead of truncating.
11099
11100 *Ben Laurie (CHATS)*
11101
11102 * Eliminate unused and incorrectly sized X.509 structure
11103 CBCParameter.
11104
11105 *Ben Laurie (CHATS)*
11106
11107 * Eliminate unused and dangerous function knumber().
11108
11109 *Ben Laurie (CHATS)*
11110
11111 * Eliminate unused and dangerous structure, KSSL_ERR.
11112
11113 *Ben Laurie (CHATS)*
11114
11115 * Protect against overlong session ID context length in an encoded
11116 session object. Since these are local, this does not appear to be
11117 exploitable.
11118
11119 *Ben Laurie (CHATS)*
11120
11121 * Change from security patch (see 0.9.6e below) that did not affect
11122 the 0.9.6 release series:
11123
11124 Remote buffer overflow in SSL3 protocol - an attacker could
11125 supply an oversized master key in Kerberos-enabled versions.
44652c16 11126 [CVE-2002-0657][]
5f8e6c50
DMSP
11127
11128 *Ben Laurie (CHATS)*
11129
11130 * Change the SSL kerb5 codes to match RFC 2712.
11131
11132 *Richard Levitte*
11133
11134 * Make -nameopt work fully for req and add -reqopt switch.
11135
11136 *Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson*
11137
11138 * The "block size" for block ciphers in CFB and OFB mode should be 1.
11139
11140 *Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>*
11141
11142 * Make sure tests can be performed even if the corresponding algorithms
11143 have been removed entirely. This was also the last step to make
11144 OpenSSL compilable with DJGPP under all reasonable conditions.
11145
11146 *Richard Levitte, Doug Kaufman <dkaufman@rahul.net>*
11147
11148 * Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
11149 to allow version independent disabling of normally unselected ciphers,
11150 which may be activated as a side-effect of selecting a single cipher.
11151
11152 (E.g., cipher list string "RSA" enables ciphersuites that are left
11153 out of "ALL" because they do not provide symmetric encryption.
11154 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
11155
11156 *Lutz Jaenicke, Bodo Moeller*
11157
11158 * Add appropriate support for separate platform-dependent build
11159 directories. The recommended way to make a platform-dependent
11160 build directory is the following (tested on Linux), maybe with
11161 some local tweaks:
11162
11163 # Place yourself outside of the OpenSSL source tree. In
11164 # this example, the environment variable OPENSSL_SOURCE
11165 # is assumed to contain the absolute OpenSSL source directory.
11166 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
11167 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
11168 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
11169 mkdir -p `dirname $F`
11170 ln -s $OPENSSL_SOURCE/$F $F
11171 done
11172
11173 To be absolutely sure not to disturb the source tree, a "make clean"
11174 is a good thing. If it isn't successful, don't worry about it,
11175 it probably means the source directory is very clean.
11176
11177 *Richard Levitte*
11178
11179 * Make sure any ENGINE control commands make local copies of string
11180 pointers passed to them whenever necessary. Otherwise it is possible
11181 the caller may have overwritten (or deallocated) the original string
11182 data when a later ENGINE operation tries to use the stored values.
11183
11184 *Götz Babin-Ebell <babinebell@trustcenter.de>*
11185
11186 * Improve diagnostics in file reading and command-line digests.
11187
11188 *Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>*
11189
11190 * Add AES modes CFB and OFB to the object database. Correct an
11191 error in AES-CFB decryption.
11192
11193 *Richard Levitte*
11194
11195 * Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
11196 allows existing EVP_CIPHER_CTX structures to be reused after
257e9d03 11197 calling `EVP_*Final()`. This behaviour is used by encryption
5f8e6c50
DMSP
11198 BIOs and some applications. This has the side effect that
11199 applications must explicitly clean up cipher contexts with
11200 EVP_CIPHER_CTX_cleanup() or they will leak memory.
11201
11202 *Steve Henson*
11203
11204 * Check the values of dna and dnb in bn_mul_recursive before calling
11205 bn_mul_comba (a non zero value means the a or b arrays do not contain
11206 n2 elements) and fallback to bn_mul_normal if either is not zero.
11207
11208 *Steve Henson*
11209
11210 * Fix escaping of non-ASCII characters when using the -subj option
11211 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
11212
11213 *Lutz Jaenicke*
11214
11215 * Make object definitions compliant to LDAP (RFC2256): SN is the short
11216 form for "surname", serialNumber has no short form.
11217 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
11218 therefore remove "mail" short name for "internet 7".
11219 The OID for unique identifiers in X509 certificates is
11220 x500UniqueIdentifier, not uniqueIdentifier.
11221 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
11222
11223 *Lutz Jaenicke*
11224
11225 * Add an "init" command to the ENGINE config module and auto initialize
11226 ENGINEs. Without any "init" command the ENGINE will be initialized
11227 after all ctrl commands have been executed on it. If init=1 the
11228 ENGINE is initialized at that point (ctrls before that point are run
11229 on the uninitialized ENGINE and after on the initialized one). If
11230 init=0 then the ENGINE will not be initialized at all.
11231
11232 *Steve Henson*
11233
11234 * Fix the 'app_verify_callback' interface so that the user-defined
11235 argument is actually passed to the callback: In the
11236 SSL_CTX_set_cert_verify_callback() prototype, the callback
11237 declaration has been changed from
11238 int (*cb)()
11239 into
11240 int (*cb)(X509_STORE_CTX *,void *);
11241 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
11242 i=s->ctx->app_verify_callback(&ctx)
11243 has been changed into
11244 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
11245
11246 To update applications using SSL_CTX_set_cert_verify_callback(),
11247 a dummy argument can be added to their callback functions.
11248
11249 *D. K. Smetters <smetters@parc.xerox.com>*
11250
11251 * Added the '4758cca' ENGINE to support IBM 4758 cards.
11252
11253 *Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe*
11254
11255 * Add and OPENSSL_LOAD_CONF define which will cause
11256 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
11257 This allows older applications to transparently support certain
11258 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
11259 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
11260 load the config file and OPENSSL_add_all_algorithms_conf() which will
11261 always load it have also been added.
11262
11263 *Steve Henson*
11264
11265 * Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
11266 Adjust NIDs and EVP layer.
11267
11268 *Stephen Sprunk <stephen@sprunk.org> and Richard Levitte*
11269
11270 * Config modules support in openssl utility.
11271
11272 Most commands now load modules from the config file,
11273 though in a few (such as version) this isn't done
11274 because it couldn't be used for anything.
11275
11276 In the case of ca and req the config file used is
11277 the same as the utility itself: that is the -config
11278 command line option can be used to specify an
11279 alternative file.
11280
11281 *Steve Henson*
11282
11283 * Move default behaviour from OPENSSL_config(). If appname is NULL
11284 use "openssl_conf" if filename is NULL use default openssl config file.
11285
11286 *Steve Henson*
11287
11288 * Add an argument to OPENSSL_config() to allow the use of an alternative
11289 config section name. Add a new flag to tolerate a missing config file
11290 and move code to CONF_modules_load_file().
11291
11292 *Steve Henson*
11293
11294 * Support for crypto accelerator cards from Accelerated Encryption
11295 Processing, www.aep.ie. (Use engine 'aep')
11296 The support was copied from 0.9.6c [engine] and adapted/corrected
11297 to work with the new engine framework.
11298
11299 *AEP Inc. and Richard Levitte*
11300
11301 * Support for SureWare crypto accelerator cards from Baltimore
11302 Technologies. (Use engine 'sureware')
11303 The support was copied from 0.9.6c [engine] and adapted
11304 to work with the new engine framework.
11305
11306 *Richard Levitte*
11307
11308 * Have the CHIL engine fork-safe (as defined by nCipher) and actually
11309 make the newer ENGINE framework commands for the CHIL engine work.
11310
11311 *Toomas Kiisk <vix@cyber.ee> and Richard Levitte*
11312
11313 * Make it possible to produce shared libraries on ReliantUNIX.
11314
11315 *Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte*
11316
11317 * Add the configuration target debug-linux-ppro.
11318 Make 'openssl rsa' use the general key loading routines
11319 implemented in apps.c, and make those routines able to
11320 handle the key format FORMAT_NETSCAPE and the variant
11321 FORMAT_IISSGC.
11322
11323 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
11324
11325 * Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
11326
11327 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
11328
11329 * Add -keyform to rsautl, and document -engine.
11330
11331 *Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>*
11332
11333 * Change BIO_new_file (crypto/bio/bss_file.c) to use new
11334 BIO_R_NO_SUCH_FILE error code rather than the generic
11335 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
11336
11337 *Ben Laurie*
11338
11339 * Add new functions
11340 ERR_peek_last_error
11341 ERR_peek_last_error_line
11342 ERR_peek_last_error_line_data.
11343 These are similar to
11344 ERR_peek_error
11345 ERR_peek_error_line
11346 ERR_peek_error_line_data,
11347 but report on the latest error recorded rather than the first one
11348 still in the error queue.
11349
11350 *Ben Laurie, Bodo Moeller*
11351
11352 * default_algorithms option in ENGINE config module. This allows things
11353 like:
11354 default_algorithms = ALL
11355 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
11356
11357 *Steve Henson*
11358
11359 * Preliminary ENGINE config module.
11360
11361 *Steve Henson*
11362
11363 * New experimental application configuration code.
11364
11365 *Steve Henson*
11366
11367 * Change the AES code to follow the same name structure as all other
11368 symmetric ciphers, and behave the same way. Move everything to
11369 the directory crypto/aes, thereby obsoleting crypto/rijndael.
11370
11371 *Stephen Sprunk <stephen@sprunk.org> and Richard Levitte*
11372
11373 * SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
11374
11375 *Ben Laurie and Theo de Raadt*
11376
11377 * Add option to output public keys in req command.
11378
11379 *Massimiliano Pala madwolf@openca.org*
11380
11381 * Use wNAFs in EC_POINTs_mul() for improved efficiency
11382 (up to about 10% better than before for P-192 and P-224).
11383
11384 *Bodo Moeller*
11385
11386 * New functions/macros
11387
11388 SSL_CTX_set_msg_callback(ctx, cb)
11389 SSL_CTX_set_msg_callback_arg(ctx, arg)
11390 SSL_set_msg_callback(ssl, cb)
11391 SSL_set_msg_callback_arg(ssl, arg)
11392
11393 to request calling a callback function
11394
11395 void cb(int write_p, int version, int content_type,
11396 const void *buf, size_t len, SSL *ssl, void *arg)
11397
11398 whenever a protocol message has been completely received
11399 (write_p == 0) or sent (write_p == 1). Here 'version' is the
11400 protocol version according to which the SSL library interprets
11401 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
11402 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
11403 the content type as defined in the SSL 3.0/TLS 1.0 protocol
11404 specification (change_cipher_spec(20), alert(21), handshake(22)).
11405 'buf' and 'len' point to the actual message, 'ssl' to the
11406 SSL object, and 'arg' is the application-defined value set by
11407 SSL[_CTX]_set_msg_callback_arg().
11408
11409 'openssl s_client' and 'openssl s_server' have new '-msg' options
11410 to enable a callback that displays all protocol messages.
11411
11412 *Bodo Moeller*
11413
11414 * Change the shared library support so shared libraries are built as
11415 soon as the corresponding static library is finished, and thereby get
11416 openssl and the test programs linked against the shared library.
11417 This still only happens when the keyword "shard" has been given to
11418 the configuration scripts.
11419
11420 NOTE: shared library support is still an experimental thing, and
11421 backward binary compatibility is still not guaranteed.
11422
11423 *"Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte*
11424
11425 * Add support for Subject Information Access extension.
11426
11427 *Peter Sylvester <Peter.Sylvester@EdelWeb.fr>*
11428
11429 * Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
11430 additional bytes when new memory had to be allocated, not just
11431 when reusing an existing buffer.
11432
11433 *Bodo Moeller*
11434
11435 * New command line and configuration option 'utf8' for the req command.
11436 This allows field values to be specified as UTF8 strings.
11437
11438 *Steve Henson*
11439
11440 * Add -multi and -mr options to "openssl speed" - giving multiple parallel
11441 runs for the former and machine-readable output for the latter.
11442
11443 *Ben Laurie*
11444
11445 * Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
11446 of the e-mail address in the DN (i.e., it will go into a certificate
11447 extension only). The new configuration file option 'email_in_dn = no'
11448 has the same effect.
11449
11450 *Massimiliano Pala madwolf@openca.org*
11451
257e9d03
RS
11452 * Change all functions with names starting with `des_` to be starting
11453 with `DES_` instead. Add wrappers that are compatible with libdes,
11454 but are named `_ossl_old_des_*`. Finally, add macros that map the
11455 `des_*` symbols to the corresponding `_ossl_old_des_*` if libdes
5f8e6c50 11456 compatibility is desired. If OpenSSL 0.9.6c compatibility is
257e9d03 11457 desired, the `des_*` symbols will be mapped to `DES_*`, with one
5f8e6c50
DMSP
11458 exception.
11459
11460 Since we provide two compatibility mappings, the user needs to
11461 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
11462 compatibility is desired. The default (i.e., when that macro
11463 isn't defined) is OpenSSL 0.9.6c compatibility.
11464
11465 There are also macros that enable and disable the support of old
11466 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
11467 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
11468 are defined, the default will apply: to support the old des routines.
11469
11470 In either case, one must include openssl/des.h to get the correct
11471 definitions. Do not try to just include openssl/des_old.h, that
11472 won't work.
11473
11474 NOTE: This is a major break of an old API into a new one. Software
257e9d03 11475 authors are encouraged to switch to the `DES_` style functions. Some
5f8e6c50
DMSP
11476 time in the future, des_old.h and the libdes compatibility functions
11477 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
11478 default), and then completely removed.
11479
11480 *Richard Levitte*
11481
11482 * Test for certificates which contain unsupported critical extensions.
11483 If such a certificate is found during a verify operation it is
11484 rejected by default: this behaviour can be overridden by either
11485 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
11486 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
11487 X509_supported_extension() has also been added which returns 1 if a
11488 particular extension is supported.
11489
11490 *Steve Henson*
11491
11492 * Modify the behaviour of EVP cipher functions in similar way to digests
11493 to retain compatibility with existing code.
11494
11495 *Steve Henson*
11496
11497 * Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
11498 compatibility with existing code. In particular the 'ctx' parameter does
11499 not have to be to be initialized before the call to EVP_DigestInit() and
11500 it is tidied up after a call to EVP_DigestFinal(). New function
11501 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
11502 EVP_MD_CTX_copy() changed to not require the destination to be
11503 initialized valid and new function EVP_MD_CTX_copy_ex() added which
11504 requires the destination to be valid.
11505
11506 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
11507 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
11508
11509 *Steve Henson*
11510
11511 * Change ssl3_get_message (ssl/s3_both.c) and the functions using it
11512 so that complete 'Handshake' protocol structures are kept in memory
11513 instead of overwriting 'msg_type' and 'length' with 'body' data.
11514
11515 *Bodo Moeller*
11516
11517 * Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
11518
11519 *Massimo Santin via Richard Levitte*
11520
11521 * Major restructuring to the underlying ENGINE code. This includes
11522 reduction of linker bloat, separation of pure "ENGINE" manipulation
11523 (initialisation, etc) from functionality dealing with implementations
11524 of specific crypto interfaces. This change also introduces integrated
11525 support for symmetric ciphers and digest implementations - so ENGINEs
11526 can now accelerate these by providing EVP_CIPHER and EVP_MD
11527 implementations of their own. This is detailed in crypto/engine/README
11528 as it couldn't be adequately described here. However, there are a few
11529 API changes worth noting - some RSA, DSA, DH, and RAND functions that
11530 were changed in the original introduction of ENGINE code have now
11531 reverted back - the hooking from this code to ENGINE is now a good
11532 deal more passive and at run-time, operations deal directly with
11533 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
11534 dereferencing through an ENGINE pointer any more. Also, the ENGINE
257e9d03 11535 functions dealing with `BN_MOD_EXP[_CRT]` handlers have been removed -
5f8e6c50
DMSP
11536 they were not being used by the framework as there is no concept of a
11537 BIGNUM_METHOD and they could not be generalised to the new
11538 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
11539 ENGINE_cpy() has been removed as it cannot be consistently defined in
11540 the new code.
11541
11542 *Geoff Thorpe*
11543
11544 * Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
11545
11546 *Steve Henson*
11547
11548 * Change mkdef.pl to sort symbols that get the same entry number,
257e9d03 11549 and make sure the automatically generated functions `ERR_load_*`
5f8e6c50
DMSP
11550 become part of libeay.num as well.
11551
11552 *Richard Levitte*
11553
11554 * New function SSL_renegotiate_pending(). This returns true once
11555 renegotiation has been requested (either SSL_renegotiate() call
11556 or HelloRequest/ClientHello received from the peer) and becomes
11557 false once a handshake has been completed.
11558 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
11559 sends a HelloRequest, but does not ensure that a handshake takes
11560 place. SSL_renegotiate_pending() is useful for checking if the
11561 client has followed the request.)
11562
11563 *Bodo Moeller*
11564
11565 * New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
11566 By default, clients may request session resumption even during
11567 renegotiation (if session ID contexts permit); with this option,
11568 session resumption is possible only in the first handshake.
11569
11570 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
11571 more bits available for options that should not be part of
11572 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
11573
11574 *Bodo Moeller*
11575
11576 * Add some demos for certificate and certificate request creation.
11577
11578 *Steve Henson*
11579
11580 * Make maximum certificate chain size accepted from the peer application
257e9d03 11581 settable (`SSL*_get/set_max_cert_list()`), as proposed by
5f8e6c50
DMSP
11582 "Douglas E. Engert" <deengert@anl.gov>.
11583
11584 *Lutz Jaenicke*
11585
11586 * Add support for shared libraries for Unixware-7
11587 (Boyd Lynn Gerber <gerberb@zenez.com>).
11588
11589 *Lutz Jaenicke*
11590
11591 * Add a "destroy" handler to ENGINEs that allows structural cleanup to
11592 be done prior to destruction. Use this to unload error strings from
11593 ENGINEs that load their own error strings. NB: This adds two new API
11594 functions to "get" and "set" this destroy handler in an ENGINE.
11595
11596 *Geoff Thorpe*
11597
11598 * Alter all existing ENGINE implementations (except "openssl" and
11599 "openbsd") to dynamically instantiate their own error strings. This
11600 makes them more flexible to be built both as statically-linked ENGINEs
11601 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
11602 Also, add stub code to each that makes building them as self-contained
11603 shared-libraries easier (see README.ENGINE).
11604
11605 *Geoff Thorpe*
11606
11607 * Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
11608 implementations into applications that are completely implemented in
11609 self-contained shared-libraries. The "dynamic" ENGINE exposes control
11610 commands that can be used to configure what shared-library to load and
11611 to control aspects of the way it is handled. Also, made an update to
11612 the README.ENGINE file that brings its information up-to-date and
11613 provides some information and instructions on the "dynamic" ENGINE
11614 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
11615
11616 *Geoff Thorpe*
11617
11618 * Make it possible to unload ranges of ERR strings with a new
11619 "ERR_unload_strings" function.
11620
11621 *Geoff Thorpe*
11622
11623 * Add a copy() function to EVP_MD.
11624
11625 *Ben Laurie*
11626
11627 * Make EVP_MD routines take a context pointer instead of just the
11628 md_data void pointer.
11629
11630 *Ben Laurie*
11631
11632 * Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
11633 that the digest can only process a single chunk of data
11634 (typically because it is provided by a piece of
11635 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
11636 is only going to provide a single chunk of data, and hence the
11637 framework needn't accumulate the data for oneshot drivers.
11638
11639 *Ben Laurie*
11640
11641 * As with "ERR", make it possible to replace the underlying "ex_data"
11642 functions. This change also alters the storage and management of global
11643 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
11644 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
11645 index counters. The API functions that use this state have been changed
11646 to take a "class_index" rather than pointers to the class's local STACK
11647 and counter, and there is now an API function to dynamically create new
11648 classes. This centralisation allows us to (a) plug a lot of the
11649 thread-safety problems that existed, and (b) makes it possible to clean
11650 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
11651 such data would previously have always leaked in application code and
11652 workarounds were in place to make the memory debugging turn a blind eye
11653 to it. Application code that doesn't use this new function will still
11654 leak as before, but their memory debugging output will announce it now
11655 rather than letting it slide.
11656
11657 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
11658 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
11659 has a return value to indicate success or failure.
11660
11661 *Geoff Thorpe*
11662
11663 * Make it possible to replace the underlying "ERR" functions such that the
11664 global state (2 LHASH tables and 2 locks) is only used by the "default"
11665 implementation. This change also adds two functions to "get" and "set"
11666 the implementation prior to it being automatically set the first time
11667 any other ERR function takes place. Ie. an application can call "get",
11668 pass the return value to a module it has just loaded, and that module
11669 can call its own "set" function using that value. This means the
11670 module's "ERR" operations will use (and modify) the error state in the
11671 application and not in its own statically linked copy of OpenSSL code.
11672
11673 *Geoff Thorpe*
11674
257e9d03 11675 * Give DH, DSA, and RSA types their own `*_up_ref()` function to increment
5f8e6c50
DMSP
11676 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
11677 the operation, and provides a more encapsulated way for external code
11678 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
11679 to use these functions rather than manually incrementing the counts.
11680
11681 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
11682
11683 *Geoff Thorpe*
11684
11685 * Add EVP test program.
11686
11687 *Ben Laurie*
11688
11689 * Add symmetric cipher support to ENGINE. Expect the API to change!
11690
11691 *Ben Laurie*
11692
11693 * New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
11694 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
11695 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
11696 These allow a CRL to be built without having to access X509_CRL fields
11697 directly. Modify 'ca' application to use new functions.
11698
11699 *Steve Henson*
11700
11701 * Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
11702 bug workarounds. Rollback attack detection is a security feature.
11703 The problem will only arise on OpenSSL servers when TLSv1 is not
11704 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
11705 Software authors not wanting to support TLSv1 will have special reasons
11706 for their choice and can explicitly enable this option.
11707
11708 *Bodo Moeller, Lutz Jaenicke*
11709
11710 * Rationalise EVP so it can be extended: don't include a union of
11711 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
11712 (similar to those existing for EVP_CIPHER_CTX).
11713 Usage example:
11714
11715 EVP_MD_CTX md;
11716
11717 EVP_MD_CTX_init(&md); /* new function call */
11718 EVP_DigestInit(&md, EVP_sha1());
11719 EVP_DigestUpdate(&md, in, len);
11720 EVP_DigestFinal(&md, out, NULL);
11721 EVP_MD_CTX_cleanup(&md); /* new function call */
11722
5f8e6c50
DMSP
11723 *Ben Laurie*
11724
11725 * Make DES key schedule conform to the usual scheme, as well as
11726 correcting its structure. This means that calls to DES functions
11727 now have to pass a pointer to a des_key_schedule instead of a
11728 plain des_key_schedule (which was actually always a pointer
11729 anyway): E.g.,
11730
11731 des_key_schedule ks;
11732
11733 des_set_key_checked(..., &ks);
11734 des_ncbc_encrypt(..., &ks, ...);
11735
11736 (Note that a later change renames 'des_...' into 'DES_...'.)
11737
11738 *Ben Laurie*
11739
11740 * Initial reduction of linker bloat: the use of some functions, such as
11741 PEM causes large amounts of unused functions to be linked in due to
11742 poor organisation. For example pem_all.c contains every PEM function
11743 which has a knock on effect of linking in large amounts of (unused)
11744 ASN1 code. Grouping together similar functions and splitting unrelated
11745 functions prevents this.
11746
11747 *Steve Henson*
11748
11749 * Cleanup of EVP macros.
11750
11751 *Ben Laurie*
11752
257e9d03
RS
11753 * Change historical references to `{NID,SN,LN}_des_ede` and ede3 to add the
11754 correct `_ecb suffix`.
5f8e6c50
DMSP
11755
11756 *Ben Laurie*
11757
11758 * Add initial OCSP responder support to ocsp application. The
11759 revocation information is handled using the text based index
11760 use by the ca application. The responder can either handle
11761 requests generated internally, supplied in files (for example
11762 via a CGI script) or using an internal minimal server.
11763
11764 *Steve Henson*
11765
11766 * Add configuration choices to get zlib compression for TLS.
11767
11768 *Richard Levitte*
11769
11770 * Changes to Kerberos SSL for RFC 2712 compliance:
257e9d03
RS
11771 1. Implemented real KerberosWrapper, instead of just using
11772 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
11773 2. Implemented optional authenticator field of KerberosWrapper.
5f8e6c50
DMSP
11774
11775 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
11776 and authenticator structs; see crypto/krb5/.
11777
11778 Generalized Kerberos calls to support multiple Kerberos libraries.
257e9d03
RS
11779 *Vern Staats <staatsvr@asc.hpc.mil>, Jeffrey Altman <jaltman@columbia.edu>
11780 via Richard Levitte*
5f8e6c50
DMSP
11781
11782 * Cause 'openssl speed' to use fully hard-coded DSA keys as it
11783 already does with RSA. testdsa.h now has 'priv_key/pub_key'
11784 values for each of the key sizes rather than having just
11785 parameters (and 'speed' generating keys each time).
11786
11787 *Geoff Thorpe*
11788
11789 * Speed up EVP routines.
11790 Before:
11791crypt
11792pe 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
11793s-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
11794s-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
11795s-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
11796crypt
11797s-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
11798s-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
11799s-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
11800 After:
11801crypt
11802s-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
11803crypt
11804s-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
11805
11806 *Ben Laurie*
11807
11808 * Added the OS2-EMX target.
11809
11810 *"Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte*
11811
11812 * Rewrite apps to use NCONF routines instead of the old CONF. New functions
11813 to support NCONF routines in extension code. New function CONF_set_nconf()
11814 to allow functions which take an NCONF to also handle the old LHASH
11815 structure: this means that the old CONF compatible routines can be
11816 retained (in particular wrt extensions) without having to duplicate the
11817 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
11818
11819 *Steve Henson*
11820
11821 * Enhance the general user interface with mechanisms for inner control
11822 and with possibilities to have yes/no kind of prompts.
11823
11824 *Richard Levitte*
11825
11826 * Change all calls to low level digest routines in the library and
11827 applications to use EVP. Add missing calls to HMAC_cleanup() and
11828 don't assume HMAC_CTX can be copied using memcpy().
11829
11830 *Verdon Walker <VWalker@novell.com>, Steve Henson*
11831
11832 * Add the possibility to control engines through control names but with
11833 arbitrary arguments instead of just a string.
11834 Change the key loaders to take a UI_METHOD instead of a callback
11835 function pointer. NOTE: this breaks binary compatibility with earlier
11836 versions of OpenSSL [engine].
11837 Adapt the nCipher code for these new conditions and add a card insertion
11838 callback.
11839
11840 *Richard Levitte*
11841
11842 * Enhance the general user interface with mechanisms to better support
11843 dialog box interfaces, application-defined prompts, the possibility
11844 to use defaults (for example default passwords from somewhere else)
11845 and interrupts/cancellations.
11846
11847 *Richard Levitte*
11848
11849 * Tidy up PKCS#12 attribute handling. Add support for the CSP name
11850 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
11851
11852 *Steve Henson*
11853
11854 * Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
11855 tidy up some unnecessarily weird code in 'sk_new()').
11856
11857 *Geoff, reported by Diego Tartara <dtartara@novamens.com>*
11858
11859 * Change the key loading routines for ENGINEs to use the same kind
11860 callback (pem_password_cb) as all other routines that need this
11861 kind of callback.
11862
11863 *Richard Levitte*
11864
11865 * Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
11866 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
11867 than this minimum value is recommended.
11868
11869 *Lutz Jaenicke*
11870
11871 * New random seeder for OpenVMS, using the system process statistics
11872 that are easily reachable.
11873
11874 *Richard Levitte*
11875
11876 * Windows apparently can't transparently handle global
11877 variables defined in DLLs. Initialisations such as:
11878
11879 const ASN1_ITEM *it = &ASN1_INTEGER_it;
11880
11881 won't compile. This is used by the any applications that need to
11882 declare their own ASN1 modules. This was fixed by adding the option
11883 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
11884 needed for static libraries under Win32.
11885
11886 *Steve Henson*
11887
11888 * New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
11889 setting of purpose and trust fields. New X509_STORE trust and
11890 purpose functions and tidy up setting in other SSL functions.
11891
11892 *Steve Henson*
11893
11894 * Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
11895 structure. These are inherited by X509_STORE_CTX when it is
11896 initialised. This allows various defaults to be set in the
11897 X509_STORE structure (such as flags for CRL checking and custom
11898 purpose or trust settings) for functions which only use X509_STORE_CTX
11899 internally such as S/MIME.
11900
11901 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
11902 trust settings if they are not set in X509_STORE. This allows X509_STORE
11903 purposes and trust (in S/MIME for example) to override any set by default.
11904
11905 Add command line options for CRL checking to smime, s_client and s_server
11906 applications.
11907
11908 *Steve Henson*
11909
11910 * Initial CRL based revocation checking. If the CRL checking flag(s)
11911 are set then the CRL is looked up in the X509_STORE structure and
11912 its validity and signature checked, then if the certificate is found
11913 in the CRL the verify fails with a revoked error.
11914
11915 Various new CRL related callbacks added to X509_STORE_CTX structure.
11916
11917 Command line options added to 'verify' application to support this.
11918
11919 This needs some additional work, such as being able to handle multiple
11920 CRLs with different times, extension based lookup (rather than just
11921 by subject name) and ultimately more complete V2 CRL extension
11922 handling.
11923
11924 *Steve Henson*
11925
11926 * Add a general user interface API (crypto/ui/). This is designed
11927 to replace things like des_read_password and friends (backward
11928 compatibility functions using this new API are provided).
11929 The purpose is to remove prompting functions from the DES code
11930 section as well as provide for prompting through dialog boxes in
11931 a window system and the like.
11932
11933 *Richard Levitte*
11934
11935 * Add "ex_data" support to ENGINE so implementations can add state at a
11936 per-structure level rather than having to store it globally.
11937
11938 *Geoff*
11939
11940 * Make it possible for ENGINE structures to be copied when retrieved by
11941 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
11942 This causes the "original" ENGINE structure to act like a template,
11943 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
11944 operational state can be localised to each ENGINE structure, despite the
11945 fact they all share the same "methods". New ENGINE structures returned in
11946 this case have no functional references and the return value is the single
11947 structural reference. This matches the single structural reference returned
11948 by ENGINE_by_id() normally, when it is incremented on the pre-existing
11949 ENGINE structure.
11950
11951 *Geoff*
11952
11953 * Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
11954 needs to match any other type at all we need to manually clear the
11955 tag cache.
11956
11957 *Steve Henson*
11958
11959 * Changes to the "openssl engine" utility to include;
11960 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
11961 about an ENGINE's available control commands.
11962 - executing control commands from command line arguments using the
11963 '-pre' and '-post' switches. '-post' is only used if '-t' is
11964 specified and the ENGINE is successfully initialised. The syntax for
11965 the individual commands are colon-separated, for example;
11966 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
11967
11968 *Geoff*
11969
11970 * New dynamic control command support for ENGINEs. ENGINEs can now
11971 declare their own commands (numbers), names (strings), descriptions,
11972 and input types for run-time discovery by calling applications. A
11973 subset of these commands are implicitly classed as "executable"
11974 depending on their input type, and only these can be invoked through
11975 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
11976 can be based on user input, config files, etc). The distinction is
11977 that "executable" commands cannot return anything other than a boolean
11978 result and can only support numeric or string input, whereas some
11979 discoverable commands may only be for direct use through
11980 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
11981 pointers, or other custom uses. The "executable" commands are to
11982 support parameterisations of ENGINE behaviour that can be
11983 unambiguously defined by ENGINEs and used consistently across any
11984 OpenSSL-based application. Commands have been added to all the
11985 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
11986 control over shared-library paths without source code alterations.
11987
11988 *Geoff*
11989
11990 * Changed all ENGINE implementations to dynamically allocate their
11991 ENGINEs rather than declaring them statically. Apart from this being
11992 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
11993 this also allows the implementations to compile without using the
11994 internal engine_int.h header.
11995
11996 *Geoff*
11997
11998 * Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
11999 'const' value. Any code that should be able to modify a RAND_METHOD
12000 should already have non-const pointers to it (ie. they should only
12001 modify their own ones).
12002
12003 *Geoff*
12004
12005 * Made a variety of little tweaks to the ENGINE code.
12006 - "atalla" and "ubsec" string definitions were moved from header files
12007 to C code. "nuron" string definitions were placed in variables
12008 rather than hard-coded - allowing parameterisation of these values
12009 later on via ctrl() commands.
12010 - Removed unused "#if 0"'d code.
12011 - Fixed engine list iteration code so it uses ENGINE_free() to release
12012 structural references.
12013 - Constified the RAND_METHOD element of ENGINE structures.
12014 - Constified various get/set functions as appropriate and added
12015 missing functions (including a catch-all ENGINE_cpy that duplicates
12016 all ENGINE values onto a new ENGINE except reference counts/state).
12017 - Removed NULL parameter checks in get/set functions. Setting a method
12018 or function to NULL is a way of cancelling out a previously set
12019 value. Passing a NULL ENGINE parameter is just plain stupid anyway
12020 and doesn't justify the extra error symbols and code.
12021 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
12022 flags from engine_int.h to engine.h.
12023 - Changed prototypes for ENGINE handler functions (init(), finish(),
12024 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
12025
12026 *Geoff*
12027
12028 * Implement binary inversion algorithm for BN_mod_inverse in addition
12029 to the algorithm using long division. The binary algorithm can be
12030 used only if the modulus is odd. On 32-bit systems, it is faster
12031 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
12032 roughly 5-15% for 256-bit moduli), so we use it only for moduli
12033 up to 450 bits. In 64-bit environments, the binary algorithm
12034 appears to be advantageous for much longer moduli; here we use it
12035 for moduli up to 2048 bits.
12036
12037 *Bodo Moeller*
12038
12039 * Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
12040 could not support the combine flag in choice fields.
12041
12042 *Steve Henson*
12043
12044 * Add a 'copy_extensions' option to the 'ca' utility. This copies
12045 extensions from a certificate request to the certificate.
12046
12047 *Steve Henson*
12048
12049 * Allow multiple 'certopt' and 'nameopt' options to be separated
12050 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
12051 file: this allows the display of the certificate about to be
12052 signed to be customised, to allow certain fields to be included
12053 or excluded and extension details. The old system didn't display
12054 multicharacter strings properly, omitted fields not in the policy
12055 and couldn't display additional details such as extensions.
12056
12057 *Steve Henson*
12058
12059 * Function EC_POINTs_mul for multiple scalar multiplication
12060 of an arbitrary number of elliptic curve points
12061 \sum scalars[i]*points[i],
12062 optionally including the generator defined for the EC_GROUP:
12063 scalar*generator + \sum scalars[i]*points[i].
12064
12065 EC_POINT_mul is a simple wrapper function for the typical case
12066 that the point list has just one item (besides the optional
12067 generator).
12068
12069 *Bodo Moeller*
12070
12071 * First EC_METHODs for curves over GF(p):
12072
12073 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
12074 operations and provides various method functions that can also
12075 operate with faster implementations of modular arithmetic.
12076
12077 EC_GFp_mont_method() reuses most functions that are part of
12078 EC_GFp_simple_method, but uses Montgomery arithmetic.
12079
12080 *Bodo Moeller; point addition and point doubling
12081 implementation directly derived from source code provided by
12082 Lenka Fibikova <fibikova@exp-math.uni-essen.de>*
12083
12084 * Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
12085 crypto/ec/ec_lib.c):
12086
12087 Curves are EC_GROUP objects (with an optional group generator)
12088 based on EC_METHODs that are built into the library.
12089
12090 Points are EC_POINT objects based on EC_GROUP objects.
12091
12092 Most of the framework would be able to handle curves over arbitrary
12093 finite fields, but as there are no obvious types for fields other
12094 than GF(p), some functions are limited to that for now.
12095
12096 *Bodo Moeller*
12097
12098 * Add the -HTTP option to s_server. It is similar to -WWW, but requires
12099 that the file contains a complete HTTP response.
12100
12101 *Richard Levitte*
12102
12103 * Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
12104 change the def and num file printf format specifier from "%-40sXXX"
12105 to "%-39s XXX". The latter will always guarantee a space after the
12106 field while the former will cause them to run together if the field
12107 is 40 of more characters long.
12108
12109 *Steve Henson*
12110
12111 * Constify the cipher and digest 'method' functions and structures
12112 and modify related functions to take constant EVP_MD and EVP_CIPHER
12113 pointers.
12114
12115 *Steve Henson*
12116
12117 * Hide BN_CTX structure details in bn_lcl.h instead of publishing them
12118 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
12119
12120 *Bodo Moeller*
12121
257e9d03 12122 * Modify `EVP_Digest*()` routines so they now return values. Although the
5f8e6c50
DMSP
12123 internal software routines can never fail additional hardware versions
12124 might.
12125
12126 *Steve Henson*
12127
12128 * Clean up crypto/err/err.h and change some error codes to avoid conflicts:
12129
12130 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
12131 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
12132
12133 ASN1 error codes
12134 ERR_R_NESTED_ASN1_ERROR
12135 ...
12136 ERR_R_MISSING_ASN1_EOS
12137 were 4 .. 9, conflicting with
12138 ERR_LIB_RSA (= ERR_R_RSA_LIB)
12139 ...
12140 ERR_LIB_PEM (= ERR_R_PEM_LIB).
12141 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
12142
12143 Add new error code 'ERR_R_INTERNAL_ERROR'.
12144
12145 *Bodo Moeller*
12146
12147 * Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
12148 suffices.
12149
12150 *Bodo Moeller*
12151
12152 * New option '-subj arg' for 'openssl req' and 'openssl ca'. This
12153 sets the subject name for a new request or supersedes the
12154 subject name in a given request. Formats that can be parsed are
12155 'CN=Some Name, OU=myOU, C=IT'
12156 and
12157 'CN=Some Name/OU=myOU/C=IT'.
12158
12159 Add options '-batch' and '-verbose' to 'openssl req'.
12160
12161 *Massimiliano Pala <madwolf@hackmasters.net>*
12162
12163 * Introduce the possibility to access global variables through
12164 functions on platform were that's the best way to handle exporting
12165 global variables in shared libraries. To enable this functionality,
12166 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
12167 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
12168 is normally done by Configure or something similar).
12169
12170 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
12171 in the source file (foo.c) like this:
12172
12173 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
12174 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
12175
12176 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
12177 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
12178
12179 OPENSSL_DECLARE_GLOBAL(int,foo);
12180 #define foo OPENSSL_GLOBAL_REF(foo)
12181 OPENSSL_DECLARE_GLOBAL(double,bar);
12182 #define bar OPENSSL_GLOBAL_REF(bar)
12183
12184 The #defines are very important, and therefore so is including the
12185 header file everywhere where the defined globals are used.
12186
12187 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
12188 of ASN.1 items, but that structure is a bit different.
12189
12190 The largest change is in util/mkdef.pl which has been enhanced with
12191 better and easier to understand logic to choose which symbols should
12192 go into the Windows .def files as well as a number of fixes and code
12193 cleanup (among others, algorithm keywords are now sorted
12194 lexicographically to avoid constant rewrites).
12195
12196 *Richard Levitte*
12197
12198 * In BN_div() keep a copy of the sign of 'num' before writing the
12199 result to 'rm' because if rm==num the value will be overwritten
12200 and produce the wrong result if 'num' is negative: this caused
12201 problems with BN_mod() and BN_nnmod().
12202
12203 *Steve Henson*
12204
12205 * Function OCSP_request_verify(). This checks the signature on an
12206 OCSP request and verifies the signer certificate. The signer
12207 certificate is just checked for a generic purpose and OCSP request
12208 trust settings.
12209
12210 *Steve Henson*
12211
12212 * Add OCSP_check_validity() function to check the validity of OCSP
12213 responses. OCSP responses are prepared in real time and may only
12214 be a few seconds old. Simply checking that the current time lies
12215 between thisUpdate and nextUpdate max reject otherwise valid responses
12216 caused by either OCSP responder or client clock inaccuracy. Instead
12217 we allow thisUpdate and nextUpdate to fall within a certain period of
12218 the current time. The age of the response can also optionally be
12219 checked. Two new options -validity_period and -status_age added to
12220 ocsp utility.
12221
12222 *Steve Henson*
12223
12224 * If signature or public key algorithm is unrecognized print out its
12225 OID rather that just UNKNOWN.
12226
12227 *Steve Henson*
12228
12229 * Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
12230 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
12231 ID to be generated from the issuer certificate alone which can then be
12232 passed to OCSP_id_issuer_cmp().
12233
12234 *Steve Henson*
12235
12236 * New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
12237 ASN1 modules to export functions returning ASN1_ITEM pointers
12238 instead of the ASN1_ITEM structures themselves. This adds several
12239 new macros which allow the underlying ASN1 function/structure to
12240 be accessed transparently. As a result code should not use ASN1_ITEM
12241 references directly (such as &X509_it) but instead use the relevant
12242 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
12243 use of the new ASN1 code on platforms where exporting structures
12244 is problematical (for example in shared libraries) but exporting
12245 functions returning pointers to structures is not.
12246
12247 *Steve Henson*
12248
12249 * Add support for overriding the generation of SSL/TLS session IDs.
12250 These callbacks can be registered either in an SSL_CTX or per SSL.
12251 The purpose of this is to allow applications to control, if they wish,
12252 the arbitrary values chosen for use as session IDs, particularly as it
12253 can be useful for session caching in multiple-server environments. A
12254 command-line switch for testing this (and any client code that wishes
12255 to use such a feature) has been added to "s_server".
12256
12257 *Geoff Thorpe, Lutz Jaenicke*
12258
12259 * Modify mkdef.pl to recognise and parse preprocessor conditionals
12260 of the form '#if defined(...) || defined(...) || ...' and
12261 '#if !defined(...) && !defined(...) && ...'. This also avoids
12262 the growing number of special cases it was previously handling.
12263
12264 *Richard Levitte*
12265
12266 * Make all configuration macros available for application by making
12267 sure they are available in opensslconf.h, by giving them names starting
257e9d03 12268 with `OPENSSL_` to avoid conflicts with other packages and by making
5f8e6c50
DMSP
12269 sure e_os2.h will cover all platform-specific cases together with
12270 opensslconf.h.
12271 Additionally, it is now possible to define configuration/platform-
12272 specific names (called "system identities"). In the C code, these
257e9d03
RS
12273 are prefixed with `OPENSSL_SYSNAME_`. e_os2.h will create another
12274 macro with the name beginning with `OPENSSL_SYS_`, which is determined
12275 from `OPENSSL_SYSNAME_*` or compiler-specific macros depending on
5f8e6c50
DMSP
12276 what is available.
12277
12278 *Richard Levitte*
12279
12280 * New option -set_serial to 'req' and 'x509' this allows the serial
12281 number to use to be specified on the command line. Previously self
12282 signed certificates were hard coded with serial number 0 and the
12283 CA options of 'x509' had to use a serial number in a file which was
12284 auto incremented.
12285
12286 *Steve Henson*
12287
12288 * New options to 'ca' utility to support V2 CRL entry extensions.
12289 Currently CRL reason, invalidity date and hold instruction are
12290 supported. Add new CRL extensions to V3 code and some new objects.
12291
12292 *Steve Henson*
12293
12294 * New function EVP_CIPHER_CTX_set_padding() this is used to
12295 disable standard block padding (aka PKCS#5 padding) in the EVP
12296 API, which was previously mandatory. This means that the data is
12297 not padded in any way and so the total length much be a multiple
12298 of the block size, otherwise an error occurs.
12299
12300 *Steve Henson*
12301
12302 * Initial (incomplete) OCSP SSL support.
12303
12304 *Steve Henson*
12305
12306 * New function OCSP_parse_url(). This splits up a URL into its host,
12307 port and path components: primarily to parse OCSP URLs. New -url
12308 option to ocsp utility.
12309
12310 *Steve Henson*
12311
12312 * New nonce behavior. The return value of OCSP_check_nonce() now
12313 reflects the various checks performed. Applications can decide
12314 whether to tolerate certain situations such as an absent nonce
12315 in a response when one was present in a request: the ocsp application
12316 just prints out a warning. New function OCSP_add1_basic_nonce()
12317 this is to allow responders to include a nonce in a response even if
12318 the request is nonce-less.
12319
12320 *Steve Henson*
12321
12322 * Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
12323 skipped when using openssl x509 multiple times on a single input file,
257e9d03 12324 e.g. `(openssl x509 -out cert1; openssl x509 -out cert2) <certs`.
5f8e6c50
DMSP
12325
12326 *Bodo Moeller*
12327
12328 * Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
12329 set string type: to handle setting ASN1_TIME structures. Fix ca
12330 utility to correctly initialize revocation date of CRLs.
12331
12332 *Steve Henson*
12333
12334 * New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
12335 the clients preferred ciphersuites and rather use its own preferences.
12336 Should help to work around M$ SGC (Server Gated Cryptography) bug in
12337 Internet Explorer by ensuring unchanged hash method during stepup.
12338 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
12339
12340 *Lutz Jaenicke*
12341
12342 * Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
12343 to aes and add a new 'exist' option to print out symbols that don't
12344 appear to exist.
12345
12346 *Steve Henson*
12347
12348 * Additional options to ocsp utility to allow flags to be set and
12349 additional certificates supplied.
12350
12351 *Steve Henson*
12352
12353 * Add the option -VAfile to 'openssl ocsp', so the user can give the
12354 OCSP client a number of certificate to only verify the response
12355 signature against.
12356
12357 *Richard Levitte*
12358
12359 * Update Rijndael code to version 3.0 and change EVP AES ciphers to
12360 handle the new API. Currently only ECB, CBC modes supported. Add new
12361 AES OIDs.
12362
12363 Add TLS AES ciphersuites as described in RFC3268, "Advanced
12364 Encryption Standard (AES) Ciphersuites for Transport Layer
12365 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
12366 not enabled by default and were not part of the "ALL" ciphersuite
12367 alias because they were not yet official; they could be
12368 explicitly requested by specifying the "AESdraft" ciphersuite
12369 group alias. In the final release of OpenSSL 0.9.7, the group
12370 alias is called "AES" and is part of "ALL".)
12371
12372 *Ben Laurie, Steve Henson, Bodo Moeller*
12373
12374 * New function OCSP_copy_nonce() to copy nonce value (if present) from
12375 request to response.
12376
12377 *Steve Henson*
12378
12379 * Functions for OCSP responders. OCSP_request_onereq_count(),
12380 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
12381 extract information from a certificate request. OCSP_response_create()
12382 creates a response and optionally adds a basic response structure.
12383 OCSP_basic_add1_status() adds a complete single response to a basic
12384 response and returns the OCSP_SINGLERESP structure just added (to allow
12385 extensions to be included for example). OCSP_basic_add1_cert() adds a
12386 certificate to a basic response and OCSP_basic_sign() signs a basic
12387 response with various flags. New helper functions ASN1_TIME_check()
12388 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
12389 (converts ASN1_TIME to GeneralizedTime).
12390
12391 *Steve Henson*
12392
12393 * Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
12394 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
12395 structure from a certificate. X509_pubkey_digest() digests the public_key
12396 contents: this is used in various key identifiers.
12397
12398 *Steve Henson*
12399
12400 * Make sk_sort() tolerate a NULL argument.
12401
12402 *Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>*
12403
12404 * New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
12405 passed by the function are trusted implicitly. If any of them signed the
12406 response then it is assumed to be valid and is not verified.
12407
12408 *Steve Henson*
12409
12410 * In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
12411 to data. This was previously part of the PKCS7 ASN1 code. This
12412 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
12413 *Steve Henson, reported by Kenneth R. Robinette
12414 <support@securenetterm.com>*
12415
12416 * Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
12417 routines: without these tracing memory leaks is very painful.
12418 Fix leaks in PKCS12 and PKCS7 routines.
12419
12420 *Steve Henson*
12421
12422 * Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
12423 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
12424 effectively meant GeneralizedTime would never be used. Now it
12425 is initialised to -1 but X509_time_adj() now has to check the value
12426 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
12427 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
12428 *Steve Henson, reported by Kenneth R. Robinette
12429 <support@securenetterm.com>*
12430
12431 * Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
12432 result in a zero length in the ASN1_INTEGER structure which was
12433 not consistent with the structure when d2i_ASN1_INTEGER() was used
12434 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
12435 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
12436 where it did not print out a minus for negative ASN1_INTEGER.
12437
12438 *Steve Henson*
12439
12440 * Add summary printout to ocsp utility. The various functions which
12441 convert status values to strings have been renamed to:
12442 OCSP_response_status_str(), OCSP_cert_status_str() and
12443 OCSP_crl_reason_str() and are no longer static. New options
12444 to verify nonce values and to disable verification. OCSP response
12445 printout format cleaned up.
12446
12447 *Steve Henson*
12448
12449 * Add additional OCSP certificate checks. These are those specified
12450 in RFC2560. This consists of two separate checks: the CA of the
12451 certificate being checked must either be the OCSP signer certificate
12452 or the issuer of the OCSP signer certificate. In the latter case the
12453 OCSP signer certificate must contain the OCSP signing extended key
12454 usage. This check is performed by attempting to match the OCSP
12455 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
12456 in the OCSP_CERTID structures of the response.
12457
12458 *Steve Henson*
12459
12460 * Initial OCSP certificate verification added to OCSP_basic_verify()
12461 and related routines. This uses the standard OpenSSL certificate
12462 verify routines to perform initial checks (just CA validity) and
12463 to obtain the certificate chain. Then additional checks will be
12464 performed on the chain. Currently the root CA is checked to see
12465 if it is explicitly trusted for OCSP signing. This is used to set
12466 a root CA as a global signing root: that is any certificate that
12467 chains to that CA is an acceptable OCSP signing certificate.
12468
12469 *Steve Henson*
12470
12471 * New '-extfile ...' option to 'openssl ca' for reading X.509v3
12472 extensions from a separate configuration file.
12473 As when reading extensions from the main configuration file,
12474 the '-extensions ...' option may be used for specifying the
12475 section to use.
12476
12477 *Massimiliano Pala <madwolf@comune.modena.it>*
12478
12479 * New OCSP utility. Allows OCSP requests to be generated or
12480 read. The request can be sent to a responder and the output
44652c16 12481 parsed, outputted or printed in text form. Not complete yet:
5f8e6c50
DMSP
12482 still needs to check the OCSP response validity.
12483
12484 *Steve Henson*
12485
12486 * New subcommands for 'openssl ca':
257e9d03 12487 `openssl ca -status <serial>` prints the status of the cert with
5f8e6c50 12488 the given serial number (according to the index file).
257e9d03 12489 `openssl ca -updatedb` updates the expiry status of certificates
5f8e6c50
DMSP
12490 in the index file.
12491
12492 *Massimiliano Pala <madwolf@comune.modena.it>*
12493
12494 * New '-newreq-nodes' command option to CA.pl. This is like
12495 '-newreq', but calls 'openssl req' with the '-nodes' option
12496 so that the resulting key is not encrypted.
12497
12498 *Damien Miller <djm@mindrot.org>*
12499
12500 * New configuration for the GNU Hurd.
12501
12502 *Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte*
12503
12504 * Initial code to implement OCSP basic response verify. This
12505 is currently incomplete. Currently just finds the signer's
12506 certificate and verifies the signature on the response.
12507
12508 *Steve Henson*
12509
12510 * New SSLeay_version code SSLEAY_DIR to determine the compiled-in
12511 value of OPENSSLDIR. This is available via the new '-d' option
12512 to 'openssl version', and is also included in 'openssl version -a'.
12513
12514 *Bodo Moeller*
12515
12516 * Allowing defining memory allocation callbacks that will be given
12517 file name and line number information in additional arguments
257e9d03 12518 (a `const char*` and an int). The basic functionality remains, as
5f8e6c50
DMSP
12519 well as the original possibility to just replace malloc(),
12520 realloc() and free() by functions that do not know about these
12521 additional arguments. To register and find out the current
12522 settings for extended allocation functions, the following
12523 functions are provided:
12524
12525 CRYPTO_set_mem_ex_functions
12526 CRYPTO_set_locked_mem_ex_functions
12527 CRYPTO_get_mem_ex_functions
12528 CRYPTO_get_locked_mem_ex_functions
12529
12530 These work the same way as CRYPTO_set_mem_functions and friends.
257e9d03 12531 `CRYPTO_get_[locked_]mem_functions` now writes 0 where such an
5f8e6c50 12532 extended allocation function is enabled.
257e9d03 12533 Similarly, `CRYPTO_get_[locked_]mem_ex_functions` writes 0 where
5f8e6c50
DMSP
12534 a conventional allocation function is enabled.
12535
12536 *Richard Levitte, Bodo Moeller*
12537
12538 * Finish off removing the remaining LHASH function pointer casts.
12539 There should no longer be any prototype-casting required when using
12540 the LHASH abstraction, and any casts that remain are "bugs". See
12541 the callback types and macros at the head of lhash.h for details
12542 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
12543
12544 *Geoff Thorpe*
12545
12546 * Add automatic query of EGD sockets in RAND_poll() for the unix variant.
12547 If /dev/[u]random devices are not available or do not return enough
12548 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
12549 be queried.
12550 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
12551 /etc/entropy will be queried once each in this sequence, querying stops
12552 when enough entropy was collected without querying more sockets.
12553
12554 *Lutz Jaenicke*
12555
12556 * Change the Unix RAND_poll() variant to be able to poll several
12557 random devices, as specified by DEVRANDOM, until a sufficient amount
12558 of data has been collected. We spend at most 10 ms on each file
12559 (select timeout) and read in non-blocking mode. DEVRANDOM now
12560 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
12561 (previously it was just the string "/dev/urandom"), so on typical
12562 platforms the 10 ms delay will never occur.
12563 Also separate out the Unix variant to its own file, rand_unix.c.
12564 For VMS, there's a currently-empty rand_vms.c.
12565
12566 *Richard Levitte*
12567
12568 * Move OCSP client related routines to ocsp_cl.c. These
12569 provide utility functions which an application needing
12570 to issue a request to an OCSP responder and analyse the
12571 response will typically need: as opposed to those which an
12572 OCSP responder itself would need which will be added later.
12573
12574 OCSP_request_sign() signs an OCSP request with an API similar
12575 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
12576 response. OCSP_response_get1_basic() extracts basic response
12577 from response. OCSP_resp_find_status(): finds and extracts status
12578 information from an OCSP_CERTID structure (which will be created
12579 when the request structure is built). These are built from lower
12580 level functions which work on OCSP_SINGLERESP structures but
12581 won't normally be used unless the application wishes to examine
12582 extensions in the OCSP response for example.
12583
12584 Replace nonce routines with a pair of functions.
12585 OCSP_request_add1_nonce() adds a nonce value and optionally
12586 generates a random value. OCSP_check_nonce() checks the
12587 validity of the nonce in an OCSP response.
12588
12589 *Steve Henson*
12590
12591 * Change function OCSP_request_add() to OCSP_request_add0_id().
12592 This doesn't copy the supplied OCSP_CERTID and avoids the
12593 need to free up the newly created id. Change return type
12594 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
12595 This can then be used to add extensions to the request.
12596 Deleted OCSP_request_new(), since most of its functionality
12597 is now in OCSP_REQUEST_new() (and the case insensitive name
12598 clash) apart from the ability to set the request name which
12599 will be added elsewhere.
12600
12601 *Steve Henson*
12602
12603 * Update OCSP API. Remove obsolete extensions argument from
12604 various functions. Extensions are now handled using the new
12605 OCSP extension code. New simple OCSP HTTP function which
12606 can be used to send requests and parse the response.
12607
12608 *Steve Henson*
12609
12610 * Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
12611 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
12612 uses the special reorder version of SET OF to sort the attributes
12613 and reorder them to match the encoded order. This resolves a long
12614 standing problem: a verify on a PKCS7 structure just after signing
12615 it used to fail because the attribute order did not match the
12616 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
12617 it uses the received order. This is necessary to tolerate some broken
12618 software that does not order SET OF. This is handled by encoding
12619 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
12620 to produce the required SET OF.
12621
12622 *Steve Henson*
12623
12624 * Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
12625 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
12626 files to get correct declarations of the ASN.1 item variables.
12627
12628 *Richard Levitte*
12629
12630 * Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
12631 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
12632 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
12633 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
12634 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
12635 ASN1_ITEM and no wrapper functions.
12636
12637 *Steve Henson*
12638
12639 * New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
12640 replace the old function pointer based I/O routines. Change most of
257e9d03 12641 the `*_d2i_bio()` and `*_d2i_fp()` functions to use these.
5f8e6c50
DMSP
12642
12643 *Steve Henson*
12644
12645 * Enhance mkdef.pl to be more accepting about spacing in C preprocessor
12646 lines, recognize more "algorithms" that can be deselected, and make
12647 it complain about algorithm deselection that isn't recognised.
12648
12649 *Richard Levitte*
12650
12651 * New ASN1 functions to handle dup, sign, verify, digest, pack and
12652 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
12653 to use new functions. Add NO_ASN1_OLD which can be set to remove
12654 some old style ASN1 functions: this can be used to determine if old
12655 code will still work when these eventually go away.
12656
12657 *Steve Henson*
12658
12659 * New extension functions for OCSP structures, these follow the
12660 same conventions as certificates and CRLs.
12661
12662 *Steve Henson*
12663
12664 * New function X509V3_add1_i2d(). This automatically encodes and
12665 adds an extension. Its behaviour can be customised with various
12666 flags to append, replace or delete. Various wrappers added for
12667 certificates and CRLs.
12668
12669 *Steve Henson*
12670
12671 * Fix to avoid calling the underlying ASN1 print routine when
12672 an extension cannot be parsed. Correct a typo in the
12673 OCSP_SERVICELOC extension. Tidy up print OCSP format.
12674
12675 *Steve Henson*
12676
12677 * Make mkdef.pl parse some of the ASN1 macros and add appropriate
12678 entries for variables.
12679
12680 *Steve Henson*
12681
12682 * Add functionality to apps/openssl.c for detecting locking
12683 problems: As the program is single-threaded, all we have
12684 to do is register a locking callback using an array for
12685 storing which locks are currently held by the program.
12686
12687 *Bodo Moeller*
12688
12689 * Use a lock around the call to CRYPTO_get_ex_new_index() in
12690 SSL_get_ex_data_X509_STORE_idx(), which is used in
12691 ssl_verify_cert_chain() and thus can be called at any time
12692 during TLS/SSL handshakes so that thread-safety is essential.
12693 Unfortunately, the ex_data design is not at all suited
12694 for multi-threaded use, so it probably should be abolished.
12695
12696 *Bodo Moeller*
12697
12698 * Added Broadcom "ubsec" ENGINE to OpenSSL.
12699
12700 *Broadcom, tweaked and integrated by Geoff Thorpe*
12701
12702 * Move common extension printing code to new function
12703 X509V3_print_extensions(). Reorganise OCSP print routines and
12704 implement some needed OCSP ASN1 functions. Add OCSP extensions.
12705
12706 *Steve Henson*
12707
12708 * New function X509_signature_print() to remove duplication in some
12709 print routines.
12710
12711 *Steve Henson*
12712
12713 * Add a special meaning when SET OF and SEQUENCE OF flags are both
12714 set (this was treated exactly the same as SET OF previously). This
12715 is used to reorder the STACK representing the structure to match the
12716 encoding. This will be used to get round a problem where a PKCS7
12717 structure which was signed could not be verified because the STACK
12718 order did not reflect the encoded order.
12719
12720 *Steve Henson*
12721
12722 * Reimplement the OCSP ASN1 module using the new code.
12723
12724 *Steve Henson*
12725
12726 * Update the X509V3 code to permit the use of an ASN1_ITEM structure
12727 for its ASN1 operations. The old style function pointers still exist
12728 for now but they will eventually go away.
12729
12730 *Steve Henson*
12731
12732 * Merge in replacement ASN1 code from the ASN1 branch. This almost
12733 completely replaces the old ASN1 functionality with a table driven
12734 encoder and decoder which interprets an ASN1_ITEM structure describing
12735 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
12736 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
12737 has also been converted to the new form.
12738
12739 *Steve Henson*
12740
12741 * Change BN_mod_exp_recp so that negative moduli are tolerated
12742 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
12743 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
12744 for negative moduli.
12745
12746 *Bodo Moeller*
12747
12748 * Fix BN_uadd and BN_usub: Always return non-negative results instead
12749 of not touching the result's sign bit.
12750
12751 *Bodo Moeller*
12752
12753 * BN_div bugfix: If the result is 0, the sign (res->neg) must not be
12754 set.
12755
12756 *Bodo Moeller*
12757
12758 * Changed the LHASH code to use prototypes for callbacks, and created
12759 macros to declare and implement thin (optionally static) functions
12760 that provide type-safety and avoid function pointer casting for the
12761 type-specific callbacks.
12762
12763 *Geoff Thorpe*
12764
12765 * Added Kerberos Cipher Suites to be used with TLS, as written in
12766 RFC 2712.
12767 *Veers Staats <staatsvr@asc.hpc.mil>,
257e9d03 12768 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte*
5f8e6c50
DMSP
12769
12770 * Reformat the FAQ so the different questions and answers can be divided
12771 in sections depending on the subject.
12772
12773 *Richard Levitte*
12774
12775 * Have the zlib compression code load ZLIB.DLL dynamically under
12776 Windows.
12777
12778 *Richard Levitte*
12779
12780 * New function BN_mod_sqrt for computing square roots modulo a prime
12781 (using the probabilistic Tonelli-Shanks algorithm unless
12782 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
12783 be handled deterministically).
12784
12785 *Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller*
12786
12787 * Make BN_mod_inverse faster by explicitly handling small quotients
12788 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
12789 512 bits], about 30% for larger ones [1024 or 2048 bits].)
12790
12791 *Bodo Moeller*
12792
12793 * New function BN_kronecker.
12794
12795 *Bodo Moeller*
12796
12797 * Fix BN_gcd so that it works on negative inputs; the result is
12798 positive unless both parameters are zero.
12799 Previously something reasonably close to an infinite loop was
12800 possible because numbers could be growing instead of shrinking
12801 in the implementation of Euclid's algorithm.
12802
12803 *Bodo Moeller*
12804
12805 * Fix BN_is_word() and BN_is_one() macros to take into account the
12806 sign of the number in question.
12807
12808 Fix BN_is_word(a,w) to work correctly for w == 0.
12809
12810 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
12811 because its test if the absolute value of 'a' equals 'w'.
12812 Note that BN_abs_is_word does *not* handle w == 0 reliably;
12813 it exists mostly for use in the implementations of BN_is_zero(),
12814 BN_is_one(), and BN_is_word().
12815
12816 *Bodo Moeller*
12817
12818 * New function BN_swap.
12819
12820 *Bodo Moeller*
12821
12822 * Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
12823 the exponentiation functions are more likely to produce reasonable
12824 results on negative inputs.
12825
12826 *Bodo Moeller*
12827
12828 * Change BN_mod_mul so that the result is always non-negative.
12829 Previously, it could be negative if one of the factors was negative;
12830 I don't think anyone really wanted that behaviour.
12831
12832 *Bodo Moeller*
12833
257e9d03 12834 * Move `BN_mod_...` functions into new file crypto/bn/bn_mod.c
5f8e6c50
DMSP
12835 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
12836 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
12837 and add new functions:
12838
12839 BN_nnmod
12840 BN_mod_sqr
12841 BN_mod_add
12842 BN_mod_add_quick
12843 BN_mod_sub
12844 BN_mod_sub_quick
12845 BN_mod_lshift1
12846 BN_mod_lshift1_quick
12847 BN_mod_lshift
12848 BN_mod_lshift_quick
12849
12850 These functions always generate non-negative results.
12851
12852 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
12853 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
12854
12855 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
12856 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
12857 be reduced modulo m.
12858
12859 *Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller*
12860
12861f 0
12862 The following entry accidentally appeared in the CHANGES file
12863 distributed with OpenSSL 0.9.7. The modifications described in
12864 it do *not* apply to OpenSSL 0.9.7.
12865
12866 * Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
12867 was actually never needed) and in BN_mul(). The removal in BN_mul()
12868 required a small change in bn_mul_part_recursive() and the addition
12869 of the functions bn_cmp_part_words(), bn_sub_part_words() and
12870 bn_add_part_words(), which do the same thing as bn_cmp_words(),
12871 bn_sub_words() and bn_add_words() except they take arrays with
12872 differing sizes.
12873
12874 *Richard Levitte*
12875ndif
12876
12877 * In 'openssl passwd', verify passwords read from the terminal
12878 unless the '-salt' option is used (which usually means that
12879 verification would just waste user's time since the resulting
12880 hash is going to be compared with some given password hash)
12881 or the new '-noverify' option is used.
12882
12883 This is an incompatible change, but it does not affect
12884 non-interactive use of 'openssl passwd' (passwords on the command
12885 line, '-stdin' option, '-in ...' option) and thus should not
12886 cause any problems.
12887
12888 *Bodo Moeller*
12889
12890 * Remove all references to RSAref, since there's no more need for it.
12891
12892 *Richard Levitte*
12893
12894 * Make DSO load along a path given through an environment variable
12895 (SHLIB_PATH) with shl_load().
12896
12897 *Richard Levitte*
12898
12899 * Constify the ENGINE code as a result of BIGNUM constification.
12900 Also constify the RSA code and most things related to it. In a
12901 few places, most notable in the depth of the ASN.1 code, ugly
12902 casts back to non-const were required (to be solved at a later
12903 time)
12904
12905 *Richard Levitte*
12906
12907 * Make it so the openssl application has all engines loaded by default.
12908
12909 *Richard Levitte*
12910
12911 * Constify the BIGNUM routines a little more.
12912
12913 *Richard Levitte*
12914
12915 * Add the following functions:
12916
12917 ENGINE_load_cswift()
12918 ENGINE_load_chil()
12919 ENGINE_load_atalla()
12920 ENGINE_load_nuron()
12921 ENGINE_load_builtin_engines()
12922
12923 That way, an application can itself choose if external engines that
12924 are built-in in OpenSSL shall ever be used or not. The benefit is
12925 that applications won't have to be linked with libdl or other dso
12926 libraries unless it's really needed.
12927
12928 Changed 'openssl engine' to load all engines on demand.
12929 Changed the engine header files to avoid the duplication of some
12930 declarations (they differed!).
12931
12932 *Richard Levitte*
12933
12934 * 'openssl engine' can now list capabilities.
12935
12936 *Richard Levitte*
12937
12938 * Better error reporting in 'openssl engine'.
12939
12940 *Richard Levitte*
12941
12942 * Never call load_dh_param(NULL) in s_server.
12943
12944 *Bodo Moeller*
12945
12946 * Add engine application. It can currently list engines by name and
12947 identity, and test if they are actually available.
12948
12949 *Richard Levitte*
12950
12951 * Improve RPM specification file by forcing symbolic linking and making
12952 sure the installed documentation is also owned by root.root.
12953
12954 *Damien Miller <djm@mindrot.org>*
12955
12956 * Give the OpenSSL applications more possibilities to make use of
12957 keys (public as well as private) handled by engines.
12958
12959 *Richard Levitte*
12960
12961 * Add OCSP code that comes from CertCo.
12962
12963 *Richard Levitte*
12964
12965 * Add VMS support for the Rijndael code.
12966
12967 *Richard Levitte*
12968
12969 * Added untested support for Nuron crypto accelerator.
12970
12971 *Ben Laurie*
12972
12973 * Add support for external cryptographic devices. This code was
12974 previously distributed separately as the "engine" branch.
12975
12976 *Geoff Thorpe, Richard Levitte*
12977
12978 * Rework the filename-translation in the DSO code. It is now possible to
12979 have far greater control over how a "name" is turned into a filename
12980 depending on the operating environment and any oddities about the
12981 different shared library filenames on each system.
12982
12983 *Geoff Thorpe*
12984
12985 * Support threads on FreeBSD-elf in Configure.
12986
12987 *Richard Levitte*
12988
12989 * Fix for SHA1 assembly problem with MASM: it produces
12990 warnings about corrupt line number information when assembling
12991 with debugging information. This is caused by the overlapping
12992 of two sections.
12993
12994 *Bernd Matthes <mainbug@celocom.de>, Steve Henson*
12995
12996 * NCONF changes.
12997 NCONF_get_number() has no error checking at all. As a replacement,
257e9d03 12998 NCONF_get_number_e() is defined (`_e` for "error checking") and is
5f8e6c50
DMSP
12999 promoted strongly. The old NCONF_get_number is kept around for
13000 binary backward compatibility.
13001 Make it possible for methods to load from something other than a BIO,
13002 by providing a function pointer that is given a name instead of a BIO.
13003 For example, this could be used to load configuration data from an
13004 LDAP server.
13005
13006 *Richard Levitte*
13007
13008 * Fix for non blocking accept BIOs. Added new I/O special reason
13009 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
13010 with non blocking I/O was not possible because no retry code was
13011 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
13012 this case.
13013
13014 *Steve Henson*
13015
13016 * Added the beginnings of Rijndael support.
13017
13018 *Ben Laurie*
13019
13020 * Fix for bug in DirectoryString mask setting. Add support for
13021 X509_NAME_print_ex() in 'req' and X509_print_ex() function
13022 to allow certificate printing to more controllable, additional
13023 'certopt' option to 'x509' to allow new printing options to be
13024 set.
13025
13026 *Steve Henson*
13027
13028 * Clean old EAY MD5 hack from e_os.h.
13029
13030 *Richard Levitte*
13031
257e9d03 13032### Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
5f8e6c50
DMSP
13033
13034 * Fix null-pointer assignment in do_change_cipher_spec() revealed
44652c16 13035 by using the Codenomicon TLS Test Tool [CVE-2004-0079][]
5f8e6c50
DMSP
13036
13037 *Joe Orton, Steve Henson*
13038
257e9d03 13039### Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
5f8e6c50
DMSP
13040
13041 * Fix additional bug revealed by the NISCC test suite:
13042
13043 Stop bug triggering large recursion when presented with
44652c16 13044 certain ASN.1 tags [CVE-2003-0851][]
5f8e6c50
DMSP
13045
13046 *Steve Henson*
13047
257e9d03 13048### Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
5f8e6c50
DMSP
13049
13050 * Fix various bugs revealed by running the NISCC test suite:
13051
13052 Stop out of bounds reads in the ASN1 code when presented with
13053 invalid tags (CVE-2003-0543 and CVE-2003-0544).
13054
13055 If verify callback ignores invalid public key errors don't try to check
13056 certificate signature with the NULL public key.
13057
5f8e6c50
DMSP
13058 *Steve Henson*
13059
13060 * In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
13061 if the server requested one: as stated in TLS 1.0 and SSL 3.0
13062 specifications.
13063
13064 *Steve Henson*
13065
13066 * In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
13067 extra data after the compression methods not only for TLS 1.0
13068 but also for SSL 3.0 (as required by the specification).
13069
13070 *Bodo Moeller; problem pointed out by Matthias Loepfe*
13071
13072 * Change X509_certificate_type() to mark the key as exported/exportable
13073 when it's 512 *bits* long, not 512 bytes.
13074
13075 *Richard Levitte*
13076
257e9d03 13077### Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
5f8e6c50
DMSP
13078
13079 * Countermeasure against the Klima-Pokorny-Rosa extension of
13080 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
13081 a protocol version number mismatch like a decryption error
13082 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
13083
13084 *Bodo Moeller*
13085
13086 * Turn on RSA blinding by default in the default implementation
13087 to avoid a timing attack. Applications that don't want it can call
13088 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
13089 They would be ill-advised to do so in most cases.
13090
13091 *Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller*
13092
13093 * Change RSA blinding code so that it works when the PRNG is not
13094 seeded (in this case, the secret RSA exponent is abused as
13095 an unpredictable seed -- if it is not unpredictable, there
13096 is no point in blinding anyway). Make RSA blinding thread-safe
13097 by remembering the creator's thread ID in rsa->blinding and
13098 having all other threads use local one-time blinding factors
13099 (this requires more computation than sharing rsa->blinding, but
13100 avoids excessive locking; and if an RSA object is not shared
13101 between threads, blinding will still be very fast).
13102
13103 *Bodo Moeller*
13104
257e9d03 13105### Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
5f8e6c50
DMSP
13106
13107 * In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
13108 via timing by performing a MAC computation even if incorrect
13109 block cipher padding has been found. This is a countermeasure
13110 against active attacks where the attacker has to distinguish
44652c16 13111 between bad padding and a MAC verification error. [CVE-2003-0078][]
5f8e6c50
DMSP
13112
13113 *Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
13114 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
13115 Martin Vuagnoux (EPFL, Ilion)*
13116
257e9d03 13117### Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
5f8e6c50
DMSP
13118
13119 * New function OPENSSL_cleanse(), which is used to cleanse a section of
13120 memory from its contents. This is done with a counter that will
13121 place alternating values in each byte. This can be used to solve
13122 two issues: 1) the removal of calls to memset() by highly optimizing
13123 compilers, and 2) cleansing with other values than 0, since those can
13124 be read through on certain media, for example a swap space on disk.
13125
13126 *Geoff Thorpe*
13127
13128 * Bugfix: client side session caching did not work with external caching,
13129 because the session->cipher setting was not restored when reloading
13130 from the external cache. This problem was masked, when
13131 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
13132 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
13133
13134 *Lutz Jaenicke*
13135
13136 * Fix client_certificate (ssl/s2_clnt.c): The permissible total
13137 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
13138
13139 *Zeev Lieber <zeev-l@yahoo.com>*
13140
13141 * Undo an undocumented change introduced in 0.9.6e which caused
13142 repeated calls to OpenSSL_add_all_ciphers() and
13143 OpenSSL_add_all_digests() to be ignored, even after calling
13144 EVP_cleanup().
13145
13146 *Richard Levitte*
13147
13148 * Change the default configuration reader to deal with last line not
13149 being properly terminated.
13150
13151 *Richard Levitte*
13152
13153 * Change X509_NAME_cmp() so it applies the special rules on handling
13154 DN values that are of type PrintableString, as well as RDNs of type
13155 emailAddress where the value has the type ia5String.
13156
13157 *stefank@valicert.com via Richard Levitte*
13158
13159 * Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
13160 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
13161 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
13162 the bitwise-OR of the two for use by the majority of applications
13163 wanting this behaviour, and update the docs. The documented
13164 behaviour and actual behaviour were inconsistent and had been
13165 changing anyway, so this is more a bug-fix than a behavioural
13166 change.
13167
13168 *Geoff Thorpe, diagnosed by Nadav Har'El*
13169
13170 * Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
13171 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
13172
13173 *Bodo Moeller*
13174
13175 * Fix initialization code race conditions in
13176 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
13177 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
13178 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
13179 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
13180 ssl2_get_cipher_by_char(),
13181 ssl3_get_cipher_by_char().
13182
13183 *Patrick McCormick <patrick@tellme.com>, Bodo Moeller*
13184
13185 * Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
13186 the cached sessions are flushed, as the remove_cb() might use ex_data
13187 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
13188 (see [openssl.org #212]).
13189
13190 *Geoff Thorpe, Lutz Jaenicke*
13191
13192 * Fix typo in OBJ_txt2obj which incorrectly passed the content
13193 length, instead of the encoding length to d2i_ASN1_OBJECT.
13194
13195 *Steve Henson*
13196
257e9d03 13197### Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
5f8e6c50
DMSP
13198
13199 * [In 0.9.6g-engine release:]
257e9d03 13200 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use `_stdcall`).
5f8e6c50
DMSP
13201
13202 *Lynn Gazis <lgazis@rainbow.com>*
13203
257e9d03 13204### Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5f8e6c50
DMSP
13205
13206 * Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
13207 and get fix the header length calculation.
13208 *Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
257e9d03 13209 Alon Kantor <alonk@checkpoint.com> (and others), Steve Henson*
5f8e6c50
DMSP
13210
13211 * Use proper error handling instead of 'assertions' in buffer
13212 overflow checks added in 0.9.6e. This prevents DoS (the
13213 assertions could call abort()).
13214
13215 *Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller*
13216
257e9d03 13217### Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
5f8e6c50
DMSP
13218
13219 * Add various sanity checks to asn1_get_length() to reject
13220 the ASN1 length bytes if they exceed sizeof(long), will appear
13221 negative or the content length exceeds the length of the
13222 supplied buffer.
13223
13224 *Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>*
13225
13226 * Fix cipher selection routines: ciphers without encryption had no flags
13227 for the cipher strength set and where therefore not handled correctly
13228 by the selection routines (PR #130).
13229
13230 *Lutz Jaenicke*
13231
13232 * Fix EVP_dsa_sha macro.
13233
13234 *Nils Larsch*
13235
13236 * New option
13237 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
13238 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
13239 that was added in OpenSSL 0.9.6d.
13240
13241 As the countermeasure turned out to be incompatible with some
13242 broken SSL implementations, the new option is part of SSL_OP_ALL.
13243 SSL_OP_ALL is usually employed when compatibility with weird SSL
13244 implementations is desired (e.g. '-bugs' option to 's_client' and
13245 's_server'), so the new option is automatically set in many
13246 applications.
13247
13248 *Bodo Moeller*
13249
13250 * Changes in security patch:
13251
13252 Changes marked "(CHATS)" were sponsored by the Defense Advanced
13253 Research Projects Agency (DARPA) and Air Force Research Laboratory,
13254 Air Force Materiel Command, USAF, under agreement number
13255 F30602-01-2-0537.
13256
13257 * Add various sanity checks to asn1_get_length() to reject
13258 the ASN1 length bytes if they exceed sizeof(long), will appear
13259 negative or the content length exceeds the length of the
44652c16 13260 supplied buffer. [CVE-2002-0659][]
5f8e6c50
DMSP
13261
13262 *Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>*
13263
13264 * Assertions for various potential buffer overflows, not known to
13265 happen in practice.
13266
13267 *Ben Laurie (CHATS)*
13268
13269 * Various temporary buffers to hold ASCII versions of integers were
44652c16 13270 too small for 64 bit platforms. [CVE-2002-0655][]
257e9d03 13271 *Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>*
5f8e6c50
DMSP
13272
13273 * Remote buffer overflow in SSL3 protocol - an attacker could
44652c16 13274 supply an oversized session ID to a client. [CVE-2002-0656][]
5f8e6c50 13275
44652c16 13276 *Ben Laurie (CHATS)*
5f8e6c50
DMSP
13277
13278 * Remote buffer overflow in SSL2 protocol - an attacker could
44652c16 13279 supply an oversized client master key. [CVE-2002-0656][]
5f8e6c50
DMSP
13280
13281 *Ben Laurie (CHATS)*
13282
257e9d03 13283### Changes between 0.9.6c and 0.9.6d [9 May 2002]
5f8e6c50
DMSP
13284
13285 * Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
13286 encoded as NULL) with id-dsa-with-sha1.
13287
13288 *Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller*
13289
257e9d03 13290 * Check various `X509_...()` return values in apps/req.c.
5f8e6c50
DMSP
13291
13292 *Nils Larsch <nla@trustcenter.de>*
13293
13294 * Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
13295 an end-of-file condition would erroneously be flagged, when the CRLF
13296 was just at the end of a processed block. The bug was discovered when
13297 processing data through a buffering memory BIO handing the data to a
13298 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
13299 <ptsekov@syntrex.com> and Nedelcho Stanev.
13300
13301 *Lutz Jaenicke*
13302
13303 * Implement a countermeasure against a vulnerability recently found
13304 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
13305 before application data chunks to avoid the use of known IVs
13306 with data potentially chosen by the attacker.
13307
13308 *Bodo Moeller*
13309
13310 * Fix length checks in ssl3_get_client_hello().
13311
13312 *Bodo Moeller*
13313
13314 * TLS/SSL library bugfix: use s->s3->in_read_app_data differently
13315 to prevent ssl3_read_internal() from incorrectly assuming that
13316 ssl3_read_bytes() found application data while handshake
13317 processing was enabled when in fact s->s3->in_read_app_data was
13318 merely automatically cleared during the initial handshake.
13319
13320 *Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>*
13321
13322 * Fix object definitions for Private and Enterprise: they were not
13323 recognized in their shortname (=lowercase) representation. Extend
13324 obj_dat.pl to issue an error when using undefined keywords instead
13325 of silently ignoring the problem (Svenning Sorensen
13326 <sss@sss.dnsalias.net>).
13327
13328 *Lutz Jaenicke*
13329
13330 * Fix DH_generate_parameters() so that it works for 'non-standard'
13331 generators, i.e. generators other than 2 and 5. (Previously, the
13332 code did not properly initialise the 'add' and 'rem' values to
13333 BN_generate_prime().)
13334
13335 In the new general case, we do not insist that 'generator' is
13336 actually a primitive root: This requirement is rather pointless;
13337 a generator of the order-q subgroup is just as good, if not
13338 better.
13339
13340 *Bodo Moeller*
13341
13342 * Map new X509 verification errors to alerts. Discovered and submitted by
13343 Tom Wu <tom@arcot.com>.
13344
13345 *Lutz Jaenicke*
13346
13347 * Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
13348 returning non-zero before the data has been completely received
13349 when using non-blocking I/O.
13350
13351 *Bodo Moeller; problem pointed out by John Hughes*
13352
13353 * Some of the ciphers missed the strength entry (SSL_LOW etc).
13354
13355 *Ben Laurie, Lutz Jaenicke*
13356
13357 * Fix bug in SSL_clear(): bad sessions were not removed (found by
13358 Yoram Zahavi <YoramZ@gilian.com>).
13359
13360 *Lutz Jaenicke*
13361
13362 * Add information about CygWin 1.3 and on, and preserve proper
13363 configuration for the versions before that.
13364
13365 *Corinna Vinschen <vinschen@redhat.com> and Richard Levitte*
13366
13367 * Make removal from session cache (SSL_CTX_remove_session()) more robust:
13368 check whether we deal with a copy of a session and do not delete from
13369 the cache in this case. Problem reported by "Izhar Shoshani Levi"
13370 <izhar@checkpoint.com>.
13371
13372 *Lutz Jaenicke*
13373
13374 * Do not store session data into the internal session cache, if it
13375 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
13376 flag is set). Proposed by Aslam <aslam@funk.com>.
13377
13378 *Lutz Jaenicke*
13379
13380 * Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
13381 value is 0.
13382
13383 *Richard Levitte*
13384
13385 * [In 0.9.6d-engine release:]
13386 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
13387
13388 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
13389
13390 * Add the configuration target linux-s390x.
13391
13392 *Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte*
13393
13394 * The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
13395 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
13396 variable as an indication that a ClientHello message has been
13397 received. As the flag value will be lost between multiple
13398 invocations of ssl3_accept when using non-blocking I/O, the
13399 function may not be aware that a handshake has actually taken
13400 place, thus preventing a new session from being added to the
13401 session cache.
13402
13403 To avoid this problem, we now set s->new_session to 2 instead of
13404 using a local variable.
13405
13406 *Lutz Jaenicke, Bodo Moeller*
13407
13408 * Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
13409 if the SSL_R_LENGTH_MISMATCH error is detected.
13410
13411 *Geoff Thorpe, Bodo Moeller*
13412
13413 * New 'shared_ldflag' column in Configure platform table.
13414
13415 *Richard Levitte*
13416
13417 * Fix EVP_CIPHER_mode macro.
13418
13419 *"Dan S. Camper" <dan@bti.net>*
13420
13421 * Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
13422 type, we must throw them away by setting rr->length to 0.
13423
13424 *D P Chang <dpc@qualys.com>*
13425
257e9d03 13426### Changes between 0.9.6b and 0.9.6c [21 dec 2001]
5f8e6c50
DMSP
13427
13428 * Fix BN_rand_range bug pointed out by Dominikus Scherkl
13429 <Dominikus.Scherkl@biodata.com>. (The previous implementation
257e9d03
RS
13430 worked incorrectly for those cases where range = `10..._2` and
13431 `3*range` is two bits longer than range.)
5f8e6c50
DMSP
13432
13433 *Bodo Moeller*
13434
13435 * Only add signing time to PKCS7 structures if it is not already
13436 present.
13437
13438 *Steve Henson*
13439
13440 * Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
13441 OBJ_ld_ce should be OBJ_id_ce.
13442 Also some ip-pda OIDs in crypto/objects/objects.txt were
13443 incorrect (cf. RFC 3039).
13444
13445 *Matt Cooper, Frederic Giudicelli, Bodo Moeller*
13446
13447 * Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
13448 returns early because it has nothing to do.
13449
13450 *Andy Schneider <andy.schneider@bjss.co.uk>*
13451
13452 * [In 0.9.6c-engine release:]
13453 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
13454
13455 *Andy Schneider <andy.schneider@bjss.co.uk>*
13456
13457 * [In 0.9.6c-engine release:]
13458 Add support for Cryptographic Appliance's keyserver technology.
13459 (Use engine 'keyclient')
13460
13461 *Cryptographic Appliances and Geoff Thorpe*
13462
13463 * Add a configuration entry for OS/390 Unix. The C compiler 'c89'
13464 is called via tools/c89.sh because arguments have to be
13465 rearranged (all '-L' options must appear before the first object
13466 modules).
13467
13468 *Richard Shapiro <rshapiro@abinitio.com>*
13469
13470 * [In 0.9.6c-engine release:]
13471 Add support for Broadcom crypto accelerator cards, backported
13472 from 0.9.7.
13473
13474 *Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox*
13475
13476 * [In 0.9.6c-engine release:]
13477 Add support for SureWare crypto accelerator cards from
13478 Baltimore Technologies. (Use engine 'sureware')
13479
13480 *Baltimore Technologies and Mark Cox*
13481
13482 * [In 0.9.6c-engine release:]
13483 Add support for crypto accelerator cards from Accelerated
13484 Encryption Processing, www.aep.ie. (Use engine 'aep')
13485
13486 *AEP Inc. and Mark Cox*
13487
13488 * Add a configuration entry for gcc on UnixWare.
13489
13490 *Gary Benson <gbenson@redhat.com>*
13491
13492 * Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
13493 messages are stored in a single piece (fixed-length part and
13494 variable-length part combined) and fix various bugs found on the way.
13495
13496 *Bodo Moeller*
13497
13498 * Disable caching in BIO_gethostbyname(), directly use gethostbyname()
13499 instead. BIO_gethostbyname() does not know what timeouts are
13500 appropriate, so entries would stay in cache even when they have
13501 become invalid.
257e9d03 13502 *Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>*
5f8e6c50
DMSP
13503
13504 * Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
13505 faced with a pathologically small ClientHello fragment that does
13506 not contain client_version: Instead of aborting with an error,
13507 simply choose the highest available protocol version (i.e.,
13508 TLS 1.0 unless it is disabled). In practice, ClientHello
13509 messages are never sent like this, but this change gives us
13510 strictly correct behaviour at least for TLS.
13511
44652c16 13512 *Bodo Moeller*
5f8e6c50
DMSP
13513
13514 * Fix SSL handshake functions and SSL_clear() such that SSL_clear()
13515 never resets s->method to s->ctx->method when called from within
13516 one of the SSL handshake functions.
13517
13518 *Bodo Moeller; problem pointed out by Niko Baric*
13519
13520 * In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
13521 (sent using the client's version number) if client_version is
13522 smaller than the protocol version in use. Also change
13523 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
13524 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
13525 the client will at least see that alert.
13526
13527 *Bodo Moeller*
13528
13529 * Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
13530 correctly.
13531
13532 *Bodo Moeller*
13533
13534 * Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
13535 client receives HelloRequest while in a handshake.
13536
13537 *Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>*
13538
13539 * Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
13540 should end in 'break', not 'goto end' which circumvents various
13541 cleanups done in state SSL_ST_OK. But session related stuff
13542 must be disabled for SSL_ST_OK in the case that we just sent a
13543 HelloRequest.
13544
13545 Also avoid some overhead by not calling ssl_init_wbio_buffer()
13546 before just sending a HelloRequest.
13547
13548 *Bodo Moeller, Eric Rescorla <ekr@rtfm.com>*
13549
13550 * Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
13551 reveal whether illegal block cipher padding was found or a MAC
13552 verification error occurred. (Neither SSLerr() codes nor alerts
13553 are directly visible to potential attackers, but the information
13554 may leak via logfiles.)
13555
13556 Similar changes are not required for the SSL 2.0 implementation
13557 because the number of padding bytes is sent in clear for SSL 2.0,
13558 and the extra bytes are just ignored. However ssl/s2_pkt.c
13559 failed to verify that the purported number of padding bytes is in
13560 the legal range.
13561
13562 *Bodo Moeller*
13563
13564 * Add OpenUNIX-8 support including shared libraries
13565 (Boyd Lynn Gerber <gerberb@zenez.com>).
13566
13567 *Lutz Jaenicke*
13568
13569 * Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
13570 'wristwatch attack' using huge encoding parameters (cf.
13571 James H. Manger's CRYPTO 2001 paper). Note that the
13572 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
13573 encoding parameters and hence was not vulnerable.
13574
13575 *Bodo Moeller*
13576
13577 * BN_sqr() bug fix.
13578
13579 *Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>*
13580
13581 * Rabin-Miller test analyses assume uniformly distributed witnesses,
13582 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
13583 followed by modular reduction.
13584
13585 *Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>*
13586
13587 * Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
13588 equivalent based on BN_pseudo_rand() instead of BN_rand().
13589
13590 *Bodo Moeller*
13591
13592 * s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
13593 This function was broken, as the check for a new client hello message
13594 to handle SGC did not allow these large messages.
13595 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
13596
13597 *Lutz Jaenicke*
13598
257e9d03 13599 * Add alert descriptions for TLSv1 to `SSL_alert_desc_string[_long]()`.
5f8e6c50
DMSP
13600
13601 *Lutz Jaenicke*
13602
13603 * Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
13604 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
13605
13606 *Lutz Jaenicke*
13607
13608 * Rework the configuration and shared library support for Tru64 Unix.
13609 The configuration part makes use of modern compiler features and
13610 still retains old compiler behavior for those that run older versions
13611 of the OS. The shared library support part includes a variant that
13612 uses the RPATH feature, and is available through the special
13613 configuration target "alpha-cc-rpath", which will never be selected
13614 automatically.
13615
13616 *Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte*
13617
13618 * In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
13619 with the same message size as in ssl3_get_certificate_request().
13620 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
13621 messages might inadvertently be reject as too long.
13622
13623 *Petr Lampa <lampa@fee.vutbr.cz>*
13624
13625 * Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
13626
13627 *Andy Polyakov*
13628
13629 * Modified SSL library such that the verify_callback that has been set
44652c16 13630 specifically for an SSL object with SSL_set_verify() is actually being
5f8e6c50
DMSP
13631 used. Before the change, a verify_callback set with this function was
13632 ignored and the verify_callback() set in the SSL_CTX at the time of
13633 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
13634 to allow the necessary settings.
13635
13636 *Lutz Jaenicke*
13637
13638 * Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
13639 explicitly to NULL, as at least on Solaris 8 this seems not always to be
13640 done automatically (in contradiction to the requirements of the C
13641 standard). This made problems when used from OpenSSH.
13642
13643 *Lutz Jaenicke*
13644
13645 * In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
13646 dh->length and always used
13647
13648 BN_rand_range(priv_key, dh->p).
13649
13650 BN_rand_range() is not necessary for Diffie-Hellman, and this
13651 specific range makes Diffie-Hellman unnecessarily inefficient if
13652 dh->length (recommended exponent length) is much smaller than the
13653 length of dh->p. We could use BN_rand_range() if the order of
13654 the subgroup was stored in the DH structure, but we only have
13655 dh->length.
13656
13657 So switch back to
13658
13659 BN_rand(priv_key, l, ...)
13660
13661 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
13662 otherwise.
13663
13664 *Bodo Moeller*
13665
13666 * In
13667
13668 RSA_eay_public_encrypt
13669 RSA_eay_private_decrypt
13670 RSA_eay_private_encrypt (signing)
13671 RSA_eay_public_decrypt (signature verification)
13672
13673 (default implementations for RSA_public_encrypt,
13674 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
13675 always reject numbers >= n.
13676
13677 *Bodo Moeller*
13678
13679 * In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
13680 to synchronize access to 'locking_thread'. This is necessary on
13681 systems where access to 'locking_thread' (an 'unsigned long'
13682 variable) is not atomic.
13683
13684 *Bodo Moeller*
13685
13686 * In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
13687 *before* setting the 'crypto_lock_rand' flag. The previous code had
13688 a race condition if 0 is a valid thread ID.
13689
13690 *Travis Vitek <vitek@roguewave.com>*
13691
13692 * Add support for shared libraries under Irix.
13693
13694 *Albert Chin-A-Young <china@thewrittenword.com>*
13695
13696 * Add configuration option to build on Linux on both big-endian and
13697 little-endian MIPS.
13698
13699 *Ralf Baechle <ralf@uni-koblenz.de>*
13700
13701 * Add the possibility to create shared libraries on HP-UX.
13702
13703 *Richard Levitte*
13704
257e9d03 13705### Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
5f8e6c50
DMSP
13706
13707 * Change ssleay_rand_bytes (crypto/rand/md_rand.c)
13708 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
13709 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
13710 PRNG state recovery was possible based on the output of
13711 one PRNG request appropriately sized to gain knowledge on
13712 'md' followed by enough consecutive 1-byte PRNG requests
13713 to traverse all of 'state'.
13714
13715 1. When updating 'md_local' (the current thread's copy of 'md')
13716 during PRNG output generation, hash all of the previous
13717 'md_local' value, not just the half used for PRNG output.
13718
13719 2. Make the number of bytes from 'state' included into the hash
13720 independent from the number of PRNG bytes requested.
13721
13722 The first measure alone would be sufficient to avoid
13723 Markku-Juhani's attack. (Actually it had never occurred
13724 to me that the half of 'md_local' used for chaining was the
13725 half from which PRNG output bytes were taken -- I had always
13726 assumed that the secret half would be used.) The second
13727 measure makes sure that additional data from 'state' is never
13728 mixed into 'md_local' in small portions; this heuristically
13729 further strengthens the PRNG.
13730
13731 *Bodo Moeller*
13732
13733 * Fix crypto/bn/asm/mips3.s.
13734
13735 *Andy Polyakov*
13736
13737 * When only the key is given to "enc", the IV is undefined. Print out
13738 an error message in this case.
13739
13740 *Lutz Jaenicke*
13741
13742 * Handle special case when X509_NAME is empty in X509 printing routines.
13743
13744 *Steve Henson*
13745
13746 * In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
13747 positive and less than q.
13748
13749 *Bodo Moeller*
13750
257e9d03 13751 * Don't change `*pointer` in CRYPTO_add_lock() is add_lock_callback is
5f8e6c50
DMSP
13752 used: it isn't thread safe and the add_lock_callback should handle
13753 that itself.
13754
13755 *Paul Rose <Paul.Rose@bridge.com>*
13756
13757 * Verify that incoming data obeys the block size in
13758 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
13759
13760 *Bodo Moeller*
13761
13762 * Fix OAEP check.
13763
13764 *Ulf Möller, Bodo Möller*
13765
13766 * The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
13767 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
13768 when fixing the server behaviour for backwards-compatible 'client
13769 hello' messages. (Note that the attack is impractical against
13770 SSL 3.0 and TLS 1.0 anyway because length and version checking
13771 means that the probability of guessing a valid ciphertext is
13772 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
13773 paper.)
13774
13775 Before 0.9.5, the countermeasure (hide the error by generating a
13776 random 'decryption result') did not work properly because
13777 ERR_clear_error() was missing, meaning that SSL_get_error() would
13778 detect the supposedly ignored error.
13779
13780 Both problems are now fixed.
13781
13782 *Bodo Moeller*
13783
13784 * In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
13785 (previously it was 1024).
13786
13787 *Bodo Moeller*
13788
13789 * Fix for compatibility mode trust settings: ignore trust settings
13790 unless some valid trust or reject settings are present.
13791
13792 *Steve Henson*
13793
13794 * Fix for blowfish EVP: its a variable length cipher.
13795
13796 *Steve Henson*
13797
13798 * Fix various bugs related to DSA S/MIME verification. Handle missing
13799 parameters in DSA public key structures and return an error in the
13800 DSA routines if parameters are absent.
13801
13802 *Steve Henson*
13803
13804 * In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
13805 in the current directory if neither $RANDFILE nor $HOME was set.
13806 RAND_file_name() in 0.9.6a returned NULL in this case. This has
13807 caused some confusion to Windows users who haven't defined $HOME.
13808 Thus RAND_file_name() is changed again: e_os.h can define a
13809 DEFAULT_HOME, which will be used if $HOME is not set.
13810 For Windows, we use "C:"; on other platforms, we still require
13811 environment variables.
13812
13813 * Move 'if (!initialized) RAND_poll()' into regions protected by
13814 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
13815 having multiple threads call RAND_poll() concurrently.
13816
13817 *Bodo Moeller*
13818
13819 * In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
13820 combination of a flag and a thread ID variable.
13821 Otherwise while one thread is in ssleay_rand_bytes (which sets the
13822 flag), *other* threads can enter ssleay_add_bytes without obeying
13823 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
13824 that they do not hold after the first thread unsets add_do_not_lock).
13825
13826 *Bodo Moeller*
13827
13828 * Change bctest again: '-x' expressions are not available in all
13829 versions of 'test'.
13830
13831 *Bodo Moeller*
13832
257e9d03 13833### Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
5f8e6c50
DMSP
13834
13835 * Fix a couple of memory leaks in PKCS7_dataDecode()
13836
13837 *Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>*
13838
13839 * Change Configure and Makefiles to provide EXE_EXT, which will contain
13840 the default extension for executables, if any. Also, make the perl
13841 scripts that use symlink() to test if it really exists and use "cp"
13842 if it doesn't. All this made OpenSSL compilable and installable in
13843 CygWin.
13844
13845 *Richard Levitte*
13846
13847 * Fix for asn1_GetSequence() for indefinite length constructed data.
13848 If SEQUENCE is length is indefinite just set c->slen to the total
13849 amount of data available.
13850
13851 *Steve Henson, reported by shige@FreeBSD.org*
13852
13853 *This change does not apply to 0.9.7.*
13854
13855 * Change bctest to avoid here-documents inside command substitution
13856 (workaround for FreeBSD /bin/sh bug).
13857 For compatibility with Ultrix, avoid shell functions (introduced
13858 in the bctest version that searches along $PATH).
13859
13860 *Bodo Moeller*
13861
13862 * Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
13863 with des_encrypt() defined on some operating systems, like Solaris
13864 and UnixWare.
13865
13866 *Richard Levitte*
13867
13868 * Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
13869 On the Importance of Eliminating Errors in Cryptographic
13870 Computations, J. Cryptology 14 (2001) 2, 101-119,
257e9d03 13871 <http://theory.stanford.edu/~dabo/papers/faults.ps.gz>).
5f8e6c50
DMSP
13872
13873 *Ulf Moeller*
13874
13875 * MIPS assembler BIGNUM division bug fix.
13876
13877 *Andy Polyakov*
13878
13879 * Disabled incorrect Alpha assembler code.
13880
13881 *Richard Levitte*
13882
13883 * Fix PKCS#7 decode routines so they correctly update the length
13884 after reading an EOC for the EXPLICIT tag.
13885
13886 *Steve Henson*
13887
13888 *This change does not apply to 0.9.7.*
13889
13890 * Fix bug in PKCS#12 key generation routines. This was triggered
13891 if a 3DES key was generated with a 0 initial byte. Include
13892 PKCS12_BROKEN_KEYGEN compilation option to retain the old
13893 (but broken) behaviour.
13894
13895 *Steve Henson*
13896
13897 * Enhance bctest to search for a working bc along $PATH and print
13898 it when found.
13899
13900 *Tim Rice <tim@multitalents.net> via Richard Levitte*
13901
13902 * Fix memory leaks in err.c: free err_data string if necessary;
13903 don't write to the wrong index in ERR_set_error_data.
13904
13905 *Bodo Moeller*
13906
13907 * Implement ssl23_peek (analogous to ssl23_read), which previously
13908 did not exist.
13909
13910 *Bodo Moeller*
13911
257e9d03 13912 * Replace rdtsc with `_emit` statements for VC++ version 5.
5f8e6c50
DMSP
13913
13914 *Jeremy Cooper <jeremy@baymoo.org>*
13915
13916 * Make it possible to reuse SSLv2 sessions.
13917
13918 *Richard Levitte*
13919
13920 * In copy_email() check for >= 0 as a return value for
13921 X509_NAME_get_index_by_NID() since 0 is a valid index.
13922
13923 *Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>*
13924
13925 * Avoid coredump with unsupported or invalid public keys by checking if
13926 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
13927 PKCS7_verify() fails with non detached data.
13928
13929 *Steve Henson*
13930
13931 * Don't use getenv in library functions when run as setuid/setgid.
13932 New function OPENSSL_issetugid().
13933
13934 *Ulf Moeller*
13935
13936 * Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
13937 due to incorrect handling of multi-threading:
13938
13939 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
13940
13941 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
13942
13943 3. Count how many times MemCheck_off() has been called so that
13944 nested use can be treated correctly. This also avoids
13945 inband-signalling in the previous code (which relied on the
13946 assumption that thread ID 0 is impossible).
13947
13948 *Bodo Moeller*
13949
13950 * Add "-rand" option also to s_client and s_server.
13951
13952 *Lutz Jaenicke*
13953
13954 * Fix CPU detection on Irix 6.x.
13955 *Kurt Hockenbury <khockenb@stevens-tech.edu> and
257e9d03 13956 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>*
5f8e6c50
DMSP
13957
13958 * Fix X509_NAME bug which produced incorrect encoding if X509_NAME
13959 was empty.
13960
13961 *Steve Henson*
13962
13963 *This change does not apply to 0.9.7.*
13964
13965 * Use the cached encoding of an X509_NAME structure rather than
13966 copying it. This is apparently the reason for the libsafe "errors"
13967 but the code is actually correct.
13968
13969 *Steve Henson*
13970
13971 * Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
13972 Bleichenbacher's DSA attack.
13973 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
13974 to be set and top=0 forces the highest bit to be set; top=-1 is new
13975 and leaves the highest bit random.
13976
13977 *Ulf Moeller, Bodo Moeller*
13978
257e9d03 13979 * In the `NCONF_...`-based implementations for `CONF_...` queries
5f8e6c50
DMSP
13980 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
13981 a temporary CONF structure with the data component set to NULL
13982 (which gives segmentation faults in lh_retrieve).
13983 Instead, use NULL for the CONF pointer in CONF_get_string and
13984 CONF_get_number (which may use environment variables) and directly
13985 return NULL from CONF_get_section.
13986
13987 *Bodo Moeller*
13988
13989 * Fix potential buffer overrun for EBCDIC.
13990
13991 *Ulf Moeller*
13992
13993 * Tolerate nonRepudiation as being valid for S/MIME signing and certSign
13994 keyUsage if basicConstraints absent for a CA.
13995
13996 *Steve Henson*
13997
13998 * Make SMIME_write_PKCS7() write mail header values with a format that
13999 is more generally accepted (no spaces before the semicolon), since
14000 some programs can't parse those values properly otherwise. Also make
14001 sure BIO's that break lines after each write do not create invalid
14002 headers.
14003
14004 *Richard Levitte*
14005
14006 * Make the CRL encoding routines work with empty SEQUENCE OF. The
14007 macros previously used would not encode an empty SEQUENCE OF
14008 and break the signature.
14009
14010 *Steve Henson*
14011
14012 *This change does not apply to 0.9.7.*
14013
14014 * Zero the premaster secret after deriving the master secret in
14015 DH ciphersuites.
14016
14017 *Steve Henson*
14018
14019 * Add some EVP_add_digest_alias registrations (as found in
14020 OpenSSL_add_all_digests()) to SSL_library_init()
14021 aka OpenSSL_add_ssl_algorithms(). This provides improved
14022 compatibility with peers using X.509 certificates
14023 with unconventional AlgorithmIdentifier OIDs.
14024
14025 *Bodo Moeller*
14026
14027 * Fix for Irix with NO_ASM.
14028
14029 *"Bruce W. Forsberg" <bruce.forsberg@baesystems.com>*
14030
14031 * ./config script fixes.
14032
14033 *Ulf Moeller, Richard Levitte*
14034
14035 * Fix 'openssl passwd -1'.
14036
14037 *Bodo Moeller*
14038
14039 * Change PKCS12_key_gen_asc() so it can cope with non null
14040 terminated strings whose length is passed in the passlen
14041 parameter, for example from PEM callbacks. This was done
14042 by adding an extra length parameter to asc2uni().
14043
14044 *Steve Henson, reported by <oddissey@samsung.co.kr>*
14045
14046 * Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
14047 call failed, free the DSA structure.
14048
14049 *Bodo Moeller*
14050
14051 * Fix to uni2asc() to cope with zero length Unicode strings.
14052 These are present in some PKCS#12 files.
14053
14054 *Steve Henson*
14055
14056 * Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
14057 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
14058 when writing a 32767 byte record.
14059
14060 *Bodo Moeller; problem reported by Eric Day <eday@concentric.net>*
14061
257e9d03
RS
14062 * In `RSA_eay_public_{en,ed}crypt` and RSA_eay_mod_exp (rsa_eay.c),
14063 obtain lock CRYPTO_LOCK_RSA before setting `rsa->_method_mod_{n,p,q}`.
5f8e6c50
DMSP
14064
14065 (RSA objects have a reference count access to which is protected
14066 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
14067 so they are meant to be shared between threads.)
14068 *Bodo Moeller, Geoff Thorpe; original patch submitted by
14069 "Reddie, Steven" <Steven.Reddie@ca.com>*
14070
14071 * Fix a deadlock in CRYPTO_mem_leaks().
14072
14073 *Bodo Moeller*
14074
14075 * Use better test patterns in bntest.
14076
14077 *Ulf Möller*
14078
14079 * rand_win.c fix for Borland C.
14080
14081 *Ulf Möller*
14082
14083 * BN_rshift bugfix for n == 0.
14084
14085 *Bodo Moeller*
14086
14087 * Add a 'bctest' script that checks for some known 'bc' bugs
14088 so that 'make test' does not abort just because 'bc' is broken.
14089
14090 *Bodo Moeller*
14091
14092 * Store verify_result within SSL_SESSION also for client side to
14093 avoid potential security hole. (Re-used sessions on the client side
14094 always resulted in verify_result==X509_V_OK, not using the original
14095 result of the server certificate verification.)
14096
14097 *Lutz Jaenicke*
14098
14099 * Fix ssl3_pending: If the record in s->s3->rrec is not of type
14100 SSL3_RT_APPLICATION_DATA, return 0.
14101 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
14102
14103 *Bodo Moeller*
14104
14105 * Fix SSL_peek:
14106 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
14107 releases, have been re-implemented by renaming the previous
14108 implementations of ssl2_read and ssl3_read to ssl2_read_internal
14109 and ssl3_read_internal, respectively, and adding 'peek' parameters
14110 to them. The new ssl[23]_{read,peek} functions are calls to
14111 ssl[23]_read_internal with the 'peek' flag set appropriately.
14112 A 'peek' parameter has also been added to ssl3_read_bytes, which
14113 does the actual work for ssl3_read_internal.
14114
14115 *Bodo Moeller*
14116
14117 * Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
14118 the method-specific "init()" handler. Also clean up ex_data after
14119 calling the method-specific "finish()" handler. Previously, this was
14120 happening the other way round.
14121
14122 *Geoff Thorpe*
14123
14124 * Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
14125 The previous value, 12, was not always sufficient for BN_mod_exp().
14126
14127 *Bodo Moeller*
14128
14129 * Make sure that shared libraries get the internal name engine with
14130 the full version number and not just 0. This should mark the
14131 shared libraries as not backward compatible. Of course, this should
14132 be changed again when we can guarantee backward binary compatibility.
14133
14134 *Richard Levitte*
14135
14136 * Fix typo in get_cert_by_subject() in by_dir.c
14137
14138 *Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>*
14139
14140 * Rework the system to generate shared libraries:
14141
14142 - Make note of the expected extension for the shared libraries and
14143 if there is a need for symbolic links from for example libcrypto.so.0
14144 to libcrypto.so.0.9.7. There is extended info in Configure for
14145 that.
14146
14147 - Make as few rebuilds of the shared libraries as possible.
14148
14149 - Still avoid linking the OpenSSL programs with the shared libraries.
14150
14151 - When installing, install the shared libraries separately from the
14152 static ones.
14153
14154 *Richard Levitte*
14155
14156 * Fix SSL_CTX_set_read_ahead macro to actually use its argument.
14157
14158 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
14159 and not in SSL_clear because the latter is also used by the
14160 accept/connect functions; previously, the settings made by
14161 SSL_set_read_ahead would be lost during the handshake.
14162
14163 *Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>*
14164
14165 * Correct util/mkdef.pl to be selective about disabled algorithms.
14166 Previously, it would create entries for disabled algorithms no
14167 matter what.
14168
14169 *Richard Levitte*
14170
14171 * Added several new manual pages for SSL_* function.
14172
14173 *Lutz Jaenicke*
14174
257e9d03 14175### Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
5f8e6c50
DMSP
14176
14177 * In ssl23_get_client_hello, generate an error message when faced
14178 with an initial SSL 3.0/TLS record that is too small to contain the
14179 first two bytes of the ClientHello message, i.e. client_version.
14180 (Note that this is a pathologic case that probably has never happened
14181 in real life.) The previous approach was to use the version number
14182 from the record header as a substitute; but our protocol choice
14183 should not depend on that one because it is not authenticated
14184 by the Finished messages.
14185
14186 *Bodo Moeller*
14187
14188 * More robust randomness gathering functions for Windows.
14189
14190 *Jeffrey Altman <jaltman@columbia.edu>*
14191
14192 * For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
14193 not set then we don't setup the error code for issuer check errors
14194 to avoid possibly overwriting other errors which the callback does
14195 handle. If an application does set the flag then we assume it knows
14196 what it is doing and can handle the new informational codes
14197 appropriately.
14198
14199 *Steve Henson*
14200
14201 * Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
14202 a general "ANY" type, as such it should be able to decode anything
14203 including tagged types. However it didn't check the class so it would
14204 wrongly interpret tagged types in the same way as their universal
14205 counterpart and unknown types were just rejected. Changed so that the
14206 tagged and unknown types are handled in the same way as a SEQUENCE:
14207 that is the encoding is stored intact. There is also a new type
14208 "V_ASN1_OTHER" which is used when the class is not universal, in this
14209 case we have no idea what the actual type is so we just lump them all
14210 together.
14211
14212 *Steve Henson*
14213
14214 * On VMS, stdout may very well lead to a file that is written to
14215 in a record-oriented fashion. That means that every write() will
14216 write a separate record, which will be read separately by the
14217 programs trying to read from it. This can be very confusing.
14218
14219 The solution is to put a BIO filter in the way that will buffer
14220 text until a linefeed is reached, and then write everything a
14221 line at a time, so every record written will be an actual line,
14222 not chunks of lines and not (usually doesn't happen, but I've
14223 seen it once) several lines in one record. BIO_f_linebuffer() is
14224 the answer.
14225
14226 Currently, it's a VMS-only method, because that's where it has
14227 been tested well enough.
14228
14229 *Richard Levitte*
14230
14231 * Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
14232 it can return incorrect results.
14233 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
14234 but it was in 0.9.6-beta[12].)
14235
14236 *Bodo Moeller*
14237
14238 * Disable the check for content being present when verifying detached
14239 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
14240 include zero length content when signing messages.
14241
14242 *Steve Henson*
14243
14244 * New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
14245 BIO_ctrl (for BIO pairs).
14246
14247 *Bodo Möller*
14248
14249 * Add DSO method for VMS.
14250
14251 *Richard Levitte*
14252
14253 * Bug fix: Montgomery multiplication could produce results with the
14254 wrong sign.
14255
14256 *Ulf Möller*
14257
14258 * Add RPM specification openssl.spec and modify it to build three
14259 packages. The default package contains applications, application
14260 documentation and run-time libraries. The devel package contains
14261 include files, static libraries and function documentation. The
14262 doc package contains the contents of the doc directory. The original
14263 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
14264
14265 *Richard Levitte*
14266
14267 * Add a large number of documentation files for many SSL routines.
14268
14269 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>*
14270
14271 * Add a configuration entry for Sony News 4.
14272
14273 *NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>*
14274
14275 * Don't set the two most significant bits to one when generating a
14276 random number < q in the DSA library.
14277
14278 *Ulf Möller*
14279
14280 * New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
14281 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
14282 the underlying transport is blocking) if a handshake took place.
14283 (The default behaviour is needed by applications such as s_client
14284 and s_server that use select() to determine when to use SSL_read;
14285 but for applications that know in advance when to expect data, it
14286 just makes things more complicated.)
14287
14288 *Bodo Moeller*
14289
14290 * Add RAND_egd_bytes(), which gives control over the number of bytes read
14291 from EGD.
14292
14293 *Ben Laurie*
14294
257e9d03 14295 * Add a few more EBCDIC conditionals that make `req` and `x509`
5f8e6c50
DMSP
14296 work better on such systems.
14297
14298 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
14299
14300 * Add two demo programs for PKCS12_parse() and PKCS12_create().
14301 Update PKCS12_parse() so it copies the friendlyName and the
14302 keyid to the certificates aux info.
14303
14304 *Steve Henson*
14305
14306 * Fix bug in PKCS7_verify() which caused an infinite loop
14307 if there was more than one signature.
14308
14309 *Sven Uszpelkat <su@celocom.de>*
14310
14311 * Major change in util/mkdef.pl to include extra information
14312 about each symbol, as well as presenting variables as well
14313 as functions. This change means that there's n more need
14314 to rebuild the .num files when some algorithms are excluded.
14315
14316 *Richard Levitte*
14317
14318 * Allow the verify time to be set by an application,
14319 rather than always using the current time.
14320
14321 *Steve Henson*
14322
14323 * Phase 2 verify code reorganisation. The certificate
14324 verify code now looks up an issuer certificate by a
14325 number of criteria: subject name, authority key id
14326 and key usage. It also verifies self signed certificates
14327 by the same criteria. The main comparison function is
14328 X509_check_issued() which performs these checks.
14329
14330 Lot of changes were necessary in order to support this
14331 without completely rewriting the lookup code.
14332
14333 Authority and subject key identifier are now cached.
14334
14335 The LHASH 'certs' is X509_STORE has now been replaced
14336 by a STACK_OF(X509_OBJECT). This is mainly because an
14337 LHASH can't store or retrieve multiple objects with
14338 the same hash value.
14339
14340 As a result various functions (which were all internal
14341 use only) have changed to handle the new X509_STORE
14342 structure. This will break anything that messed round
14343 with X509_STORE internally.
14344
14345 The functions X509_STORE_add_cert() now checks for an
14346 exact match, rather than just subject name.
14347
14348 The X509_STORE API doesn't directly support the retrieval
14349 of multiple certificates matching a given criteria, however
14350 this can be worked round by performing a lookup first
14351 (which will fill the cache with candidate certificates)
14352 and then examining the cache for matches. This is probably
14353 the best we can do without throwing out X509_LOOKUP
14354 entirely (maybe later...).
14355
14356 The X509_VERIFY_CTX structure has been enhanced considerably.
14357
14358 All certificate lookup operations now go via a get_issuer()
14359 callback. Although this currently uses an X509_STORE it
14360 can be replaced by custom lookups. This is a simple way
14361 to bypass the X509_STORE hackery necessary to make this
14362 work and makes it possible to use more efficient techniques
14363 in future. A very simple version which uses a simple
14364 STACK for its trusted certificate store is also provided
14365 using X509_STORE_CTX_trusted_stack().
14366
14367 The verify_cb() and verify() callbacks now have equivalents
14368 in the X509_STORE_CTX structure.
14369
14370 X509_STORE_CTX also has a 'flags' field which can be used
14371 to customise the verify behaviour.
14372
14373 *Steve Henson*
14374
14375 * Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
14376 excludes S/MIME capabilities.
14377
14378 *Steve Henson*
14379
14380 * When a certificate request is read in keep a copy of the
14381 original encoding of the signed data and use it when outputting
14382 again. Signatures then use the original encoding rather than
14383 a decoded, encoded version which may cause problems if the
14384 request is improperly encoded.
14385
14386 *Steve Henson*
14387
14388 * For consistency with other BIO_puts implementations, call
14389 buffer_write(b, ...) directly in buffer_puts instead of calling
14390 BIO_write(b, ...).
14391
14392 In BIO_puts, increment b->num_write as in BIO_write.
14393
14394 *Peter.Sylvester@EdelWeb.fr*
14395
14396 * Fix BN_mul_word for the case where the word is 0. (We have to use
14397 BN_zero, we may not return a BIGNUM with an array consisting of
14398 words set to zero.)
14399
14400 *Bodo Moeller*
14401
14402 * Avoid calling abort() from within the library when problems are
14403 detected, except if preprocessor symbols have been defined
14404 (such as REF_CHECK, BN_DEBUG etc.).
14405
14406 *Bodo Moeller*
14407
14408 * New openssl application 'rsautl'. This utility can be
14409 used for low level RSA operations. DER public key
14410 BIO/fp routines also added.
14411
14412 *Steve Henson*
14413
14414 * New Configure entry and patches for compiling on QNX 4.
14415
14416 *Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>*
14417
14418 * A demo state-machine implementation was sponsored by
257e9d03 14419 Nuron (<http://www.nuron.com/>) and is now available in
5f8e6c50
DMSP
14420 demos/state_machine.
14421
14422 *Ben Laurie*
14423
14424 * New options added to the 'dgst' utility for signature
14425 generation and verification.
14426
14427 *Steve Henson*
14428
14429 * Unrecognized PKCS#7 content types are now handled via a
14430 catch all ASN1_TYPE structure. This allows unsupported
14431 types to be stored as a "blob" and an application can
14432 encode and decode it manually.
14433
14434 *Steve Henson*
14435
14436 * Fix various signed/unsigned issues to make a_strex.c
14437 compile under VC++.
14438
14439 *Oscar Jacobsson <oscar.jacobsson@celocom.com>*
14440
14441 * ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
14442 length if passed a buffer. ASN1_INTEGER_to_BN failed
14443 if passed a NULL BN and its argument was negative.
14444
14445 *Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>*
14446
14447 * Modification to PKCS#7 encoding routines to output definite
14448 length encoding. Since currently the whole structures are in
14449 memory there's not real point in using indefinite length
14450 constructed encoding. However if OpenSSL is compiled with
14451 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
14452
14453 *Steve Henson*
14454
14455 * Added BIO_vprintf() and BIO_vsnprintf().
14456
14457 *Richard Levitte*
14458
14459 * Added more prefixes to parse for in the strings written
14460 through a logging bio, to cover all the levels that are available
14461 through syslog. The prefixes are now:
14462
14463 PANIC, EMERG, EMR => LOG_EMERG
14464 ALERT, ALR => LOG_ALERT
14465 CRIT, CRI => LOG_CRIT
14466 ERROR, ERR => LOG_ERR
14467 WARNING, WARN, WAR => LOG_WARNING
14468 NOTICE, NOTE, NOT => LOG_NOTICE
14469 INFO, INF => LOG_INFO
14470 DEBUG, DBG => LOG_DEBUG
14471
14472 and as before, if none of those prefixes are present at the
14473 beginning of the string, LOG_ERR is chosen.
14474
257e9d03 14475 On Win32, the `LOG_*` levels are mapped according to this:
5f8e6c50
DMSP
14476
14477 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
14478 LOG_WARNING => EVENTLOG_WARNING_TYPE
14479 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
14480
5f8e6c50
DMSP
14481 *Richard Levitte*
14482
14483 * Made it possible to reconfigure with just the configuration
14484 argument "reconf" or "reconfigure". The command line arguments
14485 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
14486 and are retrieved from there when reconfiguring.
14487
14488 *Richard Levitte*
14489
14490 * MD4 implemented.
14491
14492 *Assar Westerlund <assar@sics.se>, Richard Levitte*
14493
14494 * Add the arguments -CAfile and -CApath to the pkcs12 utility.
14495
14496 *Richard Levitte*
14497
14498 * The obj_dat.pl script was messing up the sorting of object
14499 names. The reason was that it compared the quoted version
14500 of strings as a result "OCSP" > "OCSP Signing" because
14501 " > SPACE. Changed script to store unquoted versions of
14502 names and add quotes on output. It was also omitting some
14503 names from the lookup table if they were given a default
14504 value (that is if SN is missing it is given the same
14505 value as LN and vice versa), these are now added on the
14506 grounds that if an object has a name we should be able to
14507 look it up. Finally added warning output when duplicate
14508 short or long names are found.
14509
14510 *Steve Henson*
14511
14512 * Changes needed for Tandem NSK.
14513
14514 *Scott Uroff <scott@xypro.com>*
14515
14516 * Fix SSL 2.0 rollback checking: Due to an off-by-one error in
14517 RSA_padding_check_SSLv23(), special padding was never detected
14518 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
14519 version rollback attacks was not effective.
14520
14521 In s23_clnt.c, don't use special rollback-attack detection padding
14522 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
14523 client; similarly, in s23_srvr.c, don't do the rollback check if
14524 SSL 2.0 is the only protocol enabled in the server.
14525
14526 *Bodo Moeller*
14527
14528 * Make it possible to get hexdumps of unprintable data with 'openssl
14529 asn1parse'. By implication, the functions ASN1_parse_dump() and
14530 BIO_dump_indent() are added.
14531
14532 *Richard Levitte*
14533
14534 * New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
14535 these print out strings and name structures based on various
14536 flags including RFC2253 support and proper handling of
14537 multibyte characters. Added options to the 'x509' utility
14538 to allow the various flags to be set.
14539
14540 *Steve Henson*
14541
14542 * Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
14543 Also change the functions X509_cmp_current_time() and
14544 X509_gmtime_adj() work with an ASN1_TIME structure,
14545 this will enable certificates using GeneralizedTime in validity
14546 dates to be checked.
14547
14548 *Steve Henson*
14549
14550 * Make the NEG_PUBKEY_BUG code (which tolerates invalid
14551 negative public key encodings) on by default,
14552 NO_NEG_PUBKEY_BUG can be set to disable it.
14553
14554 *Steve Henson*
14555
14556 * New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
14557 content octets. An i2c_ASN1_OBJECT is unnecessary because
14558 the encoding can be trivially obtained from the structure.
14559
14560 *Steve Henson*
14561
257e9d03
RS
14562 * crypto/err.c locking bugfix: Use write locks (`CRYPTO_w_[un]lock`),
14563 not read locks (`CRYPTO_r_[un]lock`).
5f8e6c50
DMSP
14564
14565 *Bodo Moeller*
14566
14567 * A first attempt at creating official support for shared
14568 libraries through configuration. I've kept it so the
14569 default is static libraries only, and the OpenSSL programs
14570 are always statically linked for now, but there are
14571 preparations for dynamic linking in place.
14572 This has been tested on Linux and Tru64.
14573
14574 *Richard Levitte*
14575
14576 * Randomness polling function for Win9x, as described in:
14577 Peter Gutmann, Software Generation of Practically Strong
14578 Random Numbers.
14579
14580 *Ulf Möller*
14581
14582 * Fix so PRNG is seeded in req if using an already existing
14583 DSA key.
14584
14585 *Steve Henson*
14586
14587 * New options to smime application. -inform and -outform
14588 allow alternative formats for the S/MIME message including
14589 PEM and DER. The -content option allows the content to be
14590 specified separately. This should allow things like Netscape
14591 form signing output easier to verify.
14592
14593 *Steve Henson*
14594
14595 * Fix the ASN1 encoding of tags using the 'long form'.
14596
14597 *Steve Henson*
14598
257e9d03 14599 * New ASN1 functions, `i2c_*` and `c2i_*` for INTEGER and BIT
5f8e6c50
DMSP
14600 STRING types. These convert content octets to and from the
14601 underlying type. The actual tag and length octets are
14602 already assumed to have been read in and checked. These
14603 are needed because all other string types have virtually
14604 identical handling apart from the tag. By having versions
14605 of the ASN1 functions that just operate on content octets
14606 IMPLICIT tagging can be handled properly. It also allows
14607 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
14608 and ASN1_INTEGER are identical apart from the tag.
14609
14610 *Steve Henson*
14611
14612 * Change the handling of OID objects as follows:
14613
14614 - New object identifiers are inserted in objects.txt, following
14615 the syntax given in objects.README.
14616 - objects.pl is used to process obj_mac.num and create a new
14617 obj_mac.h.
14618 - obj_dat.pl is used to create a new obj_dat.h, using the data in
14619 obj_mac.h.
14620
14621 This is currently kind of a hack, and the perl code in objects.pl
14622 isn't very elegant, but it works as I intended. The simplest way
14623 to check that it worked correctly is to look in obj_dat.h and
14624 check the array nid_objs and make sure the objects haven't moved
14625 around (this is important!). Additions are OK, as well as
14626 consistent name changes.
14627
14628 *Richard Levitte*
14629
14630 * Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
14631
14632 *Bodo Moeller*
14633
14634 * Addition of the command line parameter '-rand file' to 'openssl req'.
14635 The given file adds to whatever has already been seeded into the
14636 random pool through the RANDFILE configuration file option or
14637 environment variable, or the default random state file.
14638
14639 *Richard Levitte*
14640
14641 * mkstack.pl now sorts each macro group into lexical order.
14642 Previously the output order depended on the order the files
14643 appeared in the directory, resulting in needless rewriting
14644 of safestack.h .
14645
14646 *Steve Henson*
14647
14648 * Patches to make OpenSSL compile under Win32 again. Mostly
14649 work arounds for the VC++ problem that it treats func() as
14650 func(void). Also stripped out the parts of mkdef.pl that
14651 added extra typesafe functions: these no longer exist.
14652
14653 *Steve Henson*
14654
14655 * Reorganisation of the stack code. The macros are now all
14656 collected in safestack.h . Each macro is defined in terms of
257e9d03 14657 a "stack macro" of the form `SKM_<name>(type, a, b)`. The
5f8e6c50
DMSP
14658 DEBUG_SAFESTACK is now handled in terms of function casts,
14659 this has the advantage of retaining type safety without the
14660 use of additional functions. If DEBUG_SAFESTACK is not defined
14661 then the non typesafe macros are used instead. Also modified the
14662 mkstack.pl script to handle the new form. Needs testing to see
14663 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
14664 the default if no major problems. Similar behaviour for ASN1_SET_OF
14665 and PKCS12_STACK_OF.
14666
14667 *Steve Henson*
14668
14669 * When some versions of IIS use the 'NET' form of private key the
14670 key derivation algorithm is different. Normally MD5(password) is
14671 used as a 128 bit RC4 key. In the modified case
14672 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
14673 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
14674 as the old Netscape_RSA functions except they have an additional
14675 'sgckey' parameter which uses the modified algorithm. Also added
14676 an -sgckey command line option to the rsa utility. Thanks to
14677 Adrian Peck <bertie@ncipher.com> for posting details of the modified
14678 algorithm to openssl-dev.
14679
14680 *Steve Henson*
14681
14682 * The evp_local.h macros were using 'c.##kname' which resulted in
14683 invalid expansion on some systems (SCO 5.0.5 for example).
14684 Corrected to 'c.kname'.
14685
14686 *Phillip Porch <root@theporch.com>*
14687
14688 * New X509_get1_email() and X509_REQ_get1_email() functions that return
14689 a STACK of email addresses from a certificate or request, these look
14690 in the subject name and the subject alternative name extensions and
14691 omit any duplicate addresses.
14692
14693 *Steve Henson*
14694
14695 * Re-implement BN_mod_exp2_mont using independent (and larger) windows.
14696 This makes DSA verification about 2 % faster.
14697
14698 *Bodo Moeller*
14699
257e9d03 14700 * Increase maximum window size in `BN_mod_exp_...` to 6 bits instead of 5
5f8e6c50
DMSP
14701 (meaning that now 2^5 values will be precomputed, which is only 4 KB
14702 plus overhead for 1024 bit moduli).
14703 This makes exponentiations about 0.5 % faster for 1024 bit
14704 exponents (as measured by "openssl speed rsa2048").
14705
14706 *Bodo Moeller*
14707
14708 * Rename memory handling macros to avoid conflicts with other
14709 software:
14710 Malloc => OPENSSL_malloc
14711 Malloc_locked => OPENSSL_malloc_locked
14712 Realloc => OPENSSL_realloc
14713 Free => OPENSSL_free
14714
14715 *Richard Levitte*
14716
14717 * New function BN_mod_exp_mont_word for small bases (roughly 15%
14718 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
14719
14720 *Bodo Moeller*
14721
14722 * CygWin32 support.
14723
14724 *John Jarvie <jjarvie@newsguy.com>*
14725
14726 * The type-safe stack code has been rejigged. It is now only compiled
14727 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
14728 by default all type-specific stack functions are "#define"d back to
14729 standard stack functions. This results in more streamlined output
14730 but retains the type-safety checking possibilities of the original
14731 approach.
14732
14733 *Geoff Thorpe*
14734
14735 * The STACK code has been cleaned up, and certain type declarations
14736 that didn't make a lot of sense have been brought in line. This has
14737 also involved a cleanup of sorts in safestack.h to more correctly
14738 map type-safe stack functions onto their plain stack counterparts.
14739 This work has also resulted in a variety of "const"ifications of
257e9d03 14740 lots of the code, especially `_cmp` operations which should normally
5f8e6c50
DMSP
14741 be prototyped with "const" parameters anyway.
14742
14743 *Geoff Thorpe*
14744
14745 * When generating bytes for the first time in md_rand.c, 'stir the pool'
14746 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
14747 (The PRNG state consists of two parts, the large pool 'state' and 'md',
14748 where all of 'md' is used each time the PRNG is used, but 'state'
14749 is used only indexed by a cyclic counter. As entropy may not be
14750 well distributed from the beginning, 'md' is important as a
14751 chaining variable. However, the output function chains only half
14752 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
14753 all of 'md', and seeding with STATE_SIZE dummy bytes will result
14754 in all of 'state' being rewritten, with the new values depending
14755 on virtually all of 'md'. This overcomes the 80 bit limitation.)
14756
14757 *Bodo Moeller*
14758
14759 * In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
14760 the handshake is continued after ssl_verify_cert_chain();
14761 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
14762 can lead to 'unexplainable' connection aborts later.
14763
14764 *Bodo Moeller; problem tracked down by Lutz Jaenicke*
14765
14766 * Major EVP API cipher revision.
14767 Add hooks for extra EVP features. This allows various cipher
14768 parameters to be set in the EVP interface. Support added for variable
14769 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
14770 setting of RC2 and RC5 parameters.
14771
14772 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
14773 ciphers.
14774
14775 Remove lots of duplicated code from the EVP library. For example *every*
14776 cipher init() function handles the 'iv' in the same way according to the
14777 cipher mode. They also all do nothing if the 'key' parameter is NULL and
14778 for CFB and OFB modes they zero ctx->num.
14779
14780 New functionality allows removal of S/MIME code RC2 hack.
14781
14782 Most of the routines have the same form and so can be declared in terms
14783 of macros.
14784
14785 By shifting this to the top level EVP_CipherInit() it can be removed from
14786 all individual ciphers. If the cipher wants to handle IVs or keys
14787 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
14788 flags.
14789
14790 Change lots of functions like EVP_EncryptUpdate() to now return a
14791 value: although software versions of the algorithms cannot fail
14792 any installed hardware versions can.
14793
14794 *Steve Henson*
14795
14796 * Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
14797 this option is set, tolerate broken clients that send the negotiated
14798 protocol version number instead of the requested protocol version
14799 number.
14800
14801 *Bodo Moeller*
14802
257e9d03 14803 * Call dh_tmp_cb (set by `..._TMP_DH_CB`) with correct 'is_export' flag;
5f8e6c50
DMSP
14804 i.e. non-zero for export ciphersuites, zero otherwise.
14805 Previous versions had this flag inverted, inconsistent with
14806 rsa_tmp_cb (..._TMP_RSA_CB).
14807
14808 *Bodo Moeller; problem reported by Amit Chopra*
14809
14810 * Add missing DSA library text string. Work around for some IIS
14811 key files with invalid SEQUENCE encoding.
14812
14813 *Steve Henson*
14814
14815 * Add a document (doc/standards.txt) that list all kinds of standards
14816 and so on that are implemented in OpenSSL.
14817
14818 *Richard Levitte*
14819
14820 * Enhance c_rehash script. Old version would mishandle certificates
14821 with the same subject name hash and wouldn't handle CRLs at all.
14822 Added -fingerprint option to crl utility, to support new c_rehash
14823 features.
14824
14825 *Steve Henson*
14826
14827 * Eliminate non-ANSI declarations in crypto.h and stack.h.
14828
14829 *Ulf Möller*
14830
14831 * Fix for SSL server purpose checking. Server checking was
14832 rejecting certificates which had extended key usage present
14833 but no ssl client purpose.
14834
14835 *Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>*
14836
14837 * Make PKCS#12 code work with no password. The PKCS#12 spec
14838 is a little unclear about how a blank password is handled.
14839 Since the password in encoded as a BMPString with terminating
14840 double NULL a zero length password would end up as just the
14841 double NULL. However no password at all is different and is
14842 handled differently in the PKCS#12 key generation code. NS
14843 treats a blank password as zero length. MSIE treats it as no
14844 password on export: but it will try both on import. We now do
14845 the same: PKCS12_parse() tries zero length and no password if
14846 the password is set to "" or NULL (NULL is now a valid password:
14847 it wasn't before) as does the pkcs12 application.
14848
14849 *Steve Henson*
14850
14851 * Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
14852 perror when PEM_read_bio_X509_REQ fails, the error message must
14853 be obtained from the error queue.
14854
14855 *Bodo Moeller*
14856
14857 * Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
14858 it in ERR_remove_state if appropriate, and change ERR_get_state
14859 accordingly to avoid race conditions (this is necessary because
14860 thread_hash is no longer constant once set).
14861
14862 *Bodo Moeller*
14863
14864 * Bugfix for linux-elf makefile.one.
14865
14866 *Ulf Möller*
14867
14868 * RSA_get_default_method() will now cause a default
14869 RSA_METHOD to be chosen if one doesn't exist already.
14870 Previously this was only set during a call to RSA_new()
14871 or RSA_new_method(NULL) meaning it was possible for
14872 RSA_get_default_method() to return NULL.
14873
14874 *Geoff Thorpe*
14875
14876 * Added native name translation to the existing DSO code
14877 that will convert (if the flag to do so is set) filenames
14878 that are sufficiently small and have no path information
14879 into a canonical native form. Eg. "blah" converted to
14880 "libblah.so" or "blah.dll" etc.
14881
14882 *Geoff Thorpe*
14883
14884 * New function ERR_error_string_n(e, buf, len) which is like
14885 ERR_error_string(e, buf), but writes at most 'len' bytes
14886 including the 0 terminator. For ERR_error_string_n, 'buf'
14887 may not be NULL.
14888
14889 *Damien Miller <djm@mindrot.org>, Bodo Moeller*
14890
14891 * CONF library reworked to become more general. A new CONF
14892 configuration file reader "class" is implemented as well as a
257e9d03
RS
14893 new functions (`NCONF_*`, for "New CONF") to handle it. The now
14894 old `CONF_*` functions are still there, but are reimplemented to
5f8e6c50
DMSP
14895 work in terms of the new functions. Also, a set of functions
14896 to handle the internal storage of the configuration data is
14897 provided to make it easier to write new configuration file
14898 reader "classes" (I can definitely see something reading a
257e9d03 14899 configuration file in XML format, for example), called `_CONF_*`,
5f8e6c50
DMSP
14900 or "the configuration storage API"...
14901
14902 The new configuration file reading functions are:
14903
14904 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
14905 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
14906
14907 NCONF_default, NCONF_WIN32
14908
14909 NCONF_dump_fp, NCONF_dump_bio
14910
14911 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
14912 NCONF_new creates a new CONF object. This works in the same way
14913 as other interfaces in OpenSSL, like the BIO interface.
257e9d03 14914 `NCONF_dump_*` dump the internal storage of the configuration file,
5f8e6c50 14915 which is useful for debugging. All other functions take the same
257e9d03
RS
14916 arguments as the old `CONF_*` functions with the exception of the
14917 first that must be a `CONF *` instead of a `LHASH *`.
5f8e6c50 14918
257e9d03 14919 To make it easier to use the new classes with the old `CONF_*` functions,
5f8e6c50
DMSP
14920 the function CONF_set_default_method is provided.
14921
14922 *Richard Levitte*
14923
14924 * Add '-tls1' option to 'openssl ciphers', which was already
14925 mentioned in the documentation but had not been implemented.
14926 (This option is not yet really useful because even the additional
14927 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
14928
14929 *Bodo Moeller*
14930
14931 * Initial DSO code added into libcrypto for letting OpenSSL (and
14932 OpenSSL-based applications) load shared libraries and bind to
14933 them in a portable way.
14934
14935 *Geoff Thorpe, with contributions from Richard Levitte*
14936
257e9d03 14937### Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
5f8e6c50
DMSP
14938
14939 * Make sure _lrotl and _lrotr are only used with MSVC.
14940
14941 * Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
14942 (the default implementation of RAND_status).
14943
14944 * Rename openssl x509 option '-crlext', which was added in 0.9.5,
14945 to '-clrext' (= clear extensions), as intended and documented.
14946 *Bodo Moeller; inconsistency pointed out by Michael Attili
14947 <attili@amaxo.com>*
14948
14949 * Fix for HMAC. It wasn't zeroing the rest of the block if the key length
14950 was larger than the MD block size.
14951
14952 *Steve Henson, pointed out by Yost William <YostW@tce.com>*
14953
14954 * Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
14955 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
14956 using the passed key: if the passed key was a private key the result
14957 of X509_print(), for example, would be to print out all the private key
14958 components.
14959
14960 *Steve Henson*
14961
14962 * des_quad_cksum() byte order bug fix.
14963 *Ulf Möller, using the problem description in krb4-0.9.7, where
257e9d03 14964 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>*
5f8e6c50
DMSP
14965
14966 * Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
14967 discouraged.
14968
14969 *Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>*
14970
14971 * For easily testing in shell scripts whether some command
14972 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
14973 returns with exit code 0 iff no command of the given name is available.
14974 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
14975 the output goes to stdout and nothing is printed to stderr.
14976 Additional arguments are always ignored.
14977
14978 Since for each cipher there is a command of the same name,
14979 the 'no-cipher' compilation switches can be tested this way.
14980
14981 ('openssl no-XXX' is not able to detect pseudo-commands such
14982 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
14983
14984 *Bodo Moeller*
14985
14986 * Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
14987
14988 *Bodo Moeller*
14989
14990 * For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
14991 is set; it will be thrown away anyway because each handshake creates
14992 its own key.
14993 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
14994 to parameters -- in previous versions (since OpenSSL 0.9.3) the
14995 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
14996 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
14997
14998 *Bodo Moeller*
14999
15000 * New s_client option -ign_eof: EOF at stdin is ignored, and
15001 'Q' and 'R' lose their special meanings (quit/renegotiate).
15002 This is part of what -quiet does; unlike -quiet, -ign_eof
15003 does not suppress any output.
15004
15005 *Richard Levitte*
15006
15007 * Add compatibility options to the purpose and trust code. The
15008 purpose X509_PURPOSE_ANY is "any purpose" which automatically
15009 accepts a certificate or CA, this was the previous behaviour,
15010 with all the associated security issues.
15011
15012 X509_TRUST_COMPAT is the old trust behaviour: only and
15013 automatically trust self signed roots in certificate store. A
15014 new trust setting X509_TRUST_DEFAULT is used to specify that
15015 a purpose has no associated trust setting and it should instead
15016 use the value in the default purpose.
15017
15018 *Steve Henson*
15019
15020 * Fix the PKCS#8 DSA private key code so it decodes keys again
15021 and fix a memory leak.
15022
15023 *Steve Henson*
15024
15025 * In util/mkerr.pl (which implements 'make errors'), preserve
15026 reason strings from the previous version of the .c file, as
15027 the default to have only downcase letters (and digits) in
15028 automatically generated reasons codes is not always appropriate.
15029
15030 *Bodo Moeller*
15031
15032 * In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
15033 using strerror. Previously, ERR_reason_error_string() returned
15034 library names as reason strings for SYSerr; but SYSerr is a special
15035 case where small numbers are errno values, not library numbers.
15036
15037 *Bodo Moeller*
15038
15039 * Add '-dsaparam' option to 'openssl dhparam' application. This
15040 converts DSA parameters into DH parameters. (When creating parameters,
15041 DSA_generate_parameters is used.)
15042
15043 *Bodo Moeller*
15044
15045 * Include 'length' (recommended exponent length) in C code generated
15046 by 'openssl dhparam -C'.
15047
15048 *Bodo Moeller*
15049
15050 * The second argument to set_label in perlasm was already being used
15051 so couldn't be used as a "file scope" flag. Moved to third argument
15052 which was free.
15053
15054 *Steve Henson*
15055
15056 * In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
15057 instead of RAND_bytes for encryption IVs and salts.
15058
15059 *Bodo Moeller*
15060
15061 * Include RAND_status() into RAND_METHOD instead of implementing
15062 it only for md_rand.c Otherwise replacing the PRNG by calling
15063 RAND_set_rand_method would be impossible.
15064
15065 *Bodo Moeller*
15066
15067 * Don't let DSA_generate_key() enter an infinite loop if the random
15068 number generation fails.
15069
15070 *Bodo Moeller*
15071
15072 * New 'rand' application for creating pseudo-random output.
15073
15074 *Bodo Moeller*
15075
15076 * Added configuration support for Linux/IA64
15077
15078 *Rolf Haberrecker <rolf@suse.de>*
15079
15080 * Assembler module support for Mingw32.
15081
15082 *Ulf Möller*
15083
15084 * Shared library support for HPUX (in shlib/).
15085
15086 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous*
15087
15088 * Shared library support for Solaris gcc.
15089
15090 *Lutz Behnke <behnke@trustcenter.de>*
15091
257e9d03 15092### Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
5f8e6c50
DMSP
15093
15094 * PKCS7_encrypt() was adding text MIME headers twice because they
15095 were added manually and by SMIME_crlf_copy().
15096
15097 *Steve Henson*
15098
15099 * In bntest.c don't call BN_rand with zero bits argument.
15100
15101 *Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>*
15102
15103 * BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
15104 case was implemented. This caused BN_div_recp() to fail occasionally.
15105
15106 *Ulf Möller*
15107
15108 * Add an optional second argument to the set_label() in the perl
15109 assembly language builder. If this argument exists and is set
15110 to 1 it signals that the assembler should use a symbol whose
15111 scope is the entire file, not just the current function. This
15112 is needed with MASM which uses the format label:: for this scope.
15113
15114 *Steve Henson, pointed out by Peter Runestig <peter@runestig.com>*
15115
15116 * Change the ASN1 types so they are typedefs by default. Before
15117 almost all types were #define'd to ASN1_STRING which was causing
15118 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
15119 for example.
15120
15121 *Steve Henson*
15122
15123 * Change names of new functions to the new get1/get0 naming
15124 convention: After 'get1', the caller owns a reference count
257e9d03 15125 and has to call `..._free`; 'get0' returns a pointer to some
5f8e6c50
DMSP
15126 data structure without incrementing reference counters.
15127 (Some of the existing 'get' functions increment a reference
15128 counter, some don't.)
15129 Similarly, 'set1' and 'add1' functions increase reference
15130 counters or duplicate objects.
15131
15132 *Steve Henson*
15133
15134 * Allow for the possibility of temp RSA key generation failure:
15135 the code used to assume it always worked and crashed on failure.
15136
15137 *Steve Henson*
15138
15139 * Fix potential buffer overrun problem in BIO_printf().
15140 *Ulf Möller, using public domain code by Patrick Powell; problem
257e9d03 15141 pointed out by David Sacerdote <das33@cornell.edu>*
5f8e6c50
DMSP
15142
15143 * Support EGD <http://www.lothar.com/tech/crypto/>. New functions
15144 RAND_egd() and RAND_status(). In the command line application,
15145 the EGD socket can be specified like a seed file using RANDFILE
15146 or -rand.
15147
15148 *Ulf Möller*
15149
15150 * Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
15151 Some CAs (e.g. Verisign) distribute certificates in this form.
15152
15153 *Steve Henson*
15154
15155 * Remove the SSL_ALLOW_ADH compile option and set the default cipher
15156 list to exclude them. This means that no special compilation option
15157 is needed to use anonymous DH: it just needs to be included in the
15158 cipher list.
15159
15160 *Steve Henson*
15161
15162 * Change the EVP_MD_CTX_type macro so its meaning consistent with
15163 EVP_MD_type. The old functionality is available in a new macro called
15164 EVP_MD_md(). Change code that uses it and update docs.
15165
15166 *Steve Henson*
15167
257e9d03
RS
15168 * `..._ctrl` functions now have corresponding `..._callback_ctrl` functions
15169 where the `void *` argument is replaced by a function pointer argument.
15170 Previously `void *` was abused to point to functions, which works on
5f8e6c50
DMSP
15171 many platforms, but is not correct. As these functions are usually
15172 called by macros defined in OpenSSL header files, most source code
15173 should work without changes.
15174
15175 *Richard Levitte*
15176
257e9d03 15177 * `<openssl/opensslconf.h>` (which is created by Configure) now contains
5f8e6c50
DMSP
15178 sections with information on -D... compiler switches used for
15179 compiling the library so that applications can see them. To enable
257e9d03 15180 one of these sections, a pre-processor symbol `OPENSSL_..._DEFINES`
5f8e6c50
DMSP
15181 must be defined. E.g.,
15182 #define OPENSSL_ALGORITHM_DEFINES
15183 #include <openssl/opensslconf.h>
257e9d03 15184 defines all pertinent `NO_<algo>` symbols, such as NO_IDEA, NO_RSA, etc.
5f8e6c50
DMSP
15185
15186 *Richard Levitte, Ulf and Bodo Möller*
15187
15188 * Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
15189 record layer.
15190
15191 *Bodo Moeller*
15192
15193 * Change the 'other' type in certificate aux info to a STACK_OF
15194 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
15195 the required ASN1 format: arbitrary types determined by an OID.
15196
15197 *Steve Henson*
15198
15199 * Add some PEM_write_X509_REQ_NEW() functions and a command line
15200 argument to 'req'. This is not because the function is newer or
15201 better than others it just uses the work 'NEW' in the certificate
15202 request header lines. Some software needs this.
15203
15204 *Steve Henson*
15205
15206 * Reorganise password command line arguments: now passwords can be
15207 obtained from various sources. Delete the PEM_cb function and make
15208 it the default behaviour: i.e. if the callback is NULL and the
15209 usrdata argument is not NULL interpret it as a null terminated pass
15210 phrase. If usrdata and the callback are NULL then the pass phrase
15211 is prompted for as usual.
15212
15213 *Steve Henson*
15214
15215 * Add support for the Compaq Atalla crypto accelerator. If it is installed,
15216 the support is automatically enabled. The resulting binaries will
15217 autodetect the card and use it if present.
15218
15219 *Ben Laurie and Compaq Inc.*
15220
15221 * Work around for Netscape hang bug. This sends certificate request
15222 and server done in one record. Since this is perfectly legal in the
15223 SSL/TLS protocol it isn't a "bug" option and is on by default. See
15224 the bugs/SSLv3 entry for more info.
15225
15226 *Steve Henson*
15227
15228 * HP-UX tune-up: new unified configs, HP C compiler bug workaround.
15229
15230 *Andy Polyakov*
15231
15232 * Add -rand argument to smime and pkcs12 applications and read/write
15233 of seed file.
15234
15235 *Steve Henson*
15236
15237 * New 'passwd' tool for crypt(3) and apr1 password hashes.
15238
15239 *Bodo Moeller*
15240
15241 * Add command line password options to the remaining applications.
15242
15243 *Steve Henson*
15244
15245 * Bug fix for BN_div_recp() for numerators with an even number of
15246 bits.
15247
15248 *Ulf Möller*
15249
15250 * More tests in bntest.c, and changed test_bn output.
15251
15252 *Ulf Möller*
15253
15254 * ./config recognizes MacOS X now.
15255
15256 *Andy Polyakov*
15257
15258 * Bug fix for BN_div() when the first words of num and divisor are
257e9d03 15259 equal (it gave wrong results if `(rem=(n1-q*d0)&BN_MASK2) < d0)`.
5f8e6c50
DMSP
15260
15261 *Ulf Möller*
15262
15263 * Add support for various broken PKCS#8 formats, and command line
15264 options to produce them.
15265
15266 *Steve Henson*
15267
15268 * New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
15269 get temporary BIGNUMs from a BN_CTX.
15270
15271 *Ulf Möller*
15272
15273 * Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
15274 for p == 0.
15275
15276 *Ulf Möller*
15277
257e9d03 15278 * Change the `SSLeay_add_all_*()` functions to `OpenSSL_add_all_*()` and
5f8e6c50
DMSP
15279 include a #define from the old name to the new. The original intent
15280 was that statically linked binaries could for example just call
15281 SSLeay_add_all_ciphers() to just add ciphers to the table and not
15282 link with digests. This never worked because SSLeay_add_all_digests()
15283 and SSLeay_add_all_ciphers() were in the same source file so calling
15284 one would link with the other. They are now in separate source files.
15285
15286 *Steve Henson*
15287
15288 * Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
15289
15290 *Steve Henson*
15291
15292 * Use a less unusual form of the Miller-Rabin primality test (it used
15293 a binary algorithm for exponentiation integrated into the Miller-Rabin
15294 loop, our standard modexp algorithms are faster).
15295
15296 *Bodo Moeller*
15297
15298 * Support for the EBCDIC character set completed.
15299
15300 *Martin Kraemer <Martin.Kraemer@Mch.SNI.De>*
15301
15302 * Source code cleanups: use const where appropriate, eliminate casts,
257e9d03 15303 use `void *` instead of `char *` in lhash.
5f8e6c50
DMSP
15304
15305 *Ulf Möller*
15306
15307 * Bugfix: ssl3_send_server_key_exchange was not restartable
15308 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
15309 this the server could overwrite ephemeral keys that the client
15310 has already seen).
15311
15312 *Bodo Moeller*
15313
15314 * Turn DSA_is_prime into a macro that calls BN_is_prime,
15315 using 50 iterations of the Rabin-Miller test.
15316
15317 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
15318 iterations of the Rabin-Miller test as required by the appendix
15319 to FIPS PUB 186[-1]) instead of DSA_is_prime.
15320 As BN_is_prime_fasttest includes trial division, DSA parameter
15321 generation becomes much faster.
15322
15323 This implies a change for the callback functions in DSA_is_prime
15324 and DSA_generate_parameters: The callback function is called once
15325 for each positive witness in the Rabin-Miller test, not just
15326 occasionally in the inner loop; and the parameters to the
15327 callback function now provide an iteration count for the outer
15328 loop rather than for the current invocation of the inner loop.
15329 DSA_generate_parameters additionally can call the callback
15330 function with an 'iteration count' of -1, meaning that a
15331 candidate has passed the trial division test (when q is generated
15332 from an application-provided seed, trial division is skipped).
15333
15334 *Bodo Moeller*
15335
15336 * New function BN_is_prime_fasttest that optionally does trial
15337 division before starting the Rabin-Miller test and has
15338 an additional BN_CTX * argument (whereas BN_is_prime always
15339 has to allocate at least one BN_CTX).
15340 'callback(1, -1, cb_arg)' is called when a number has passed the
15341 trial division stage.
15342
15343 *Bodo Moeller*
15344
15345 * Fix for bug in CRL encoding. The validity dates weren't being handled
15346 as ASN1_TIME.
15347
15348 *Steve Henson*
15349
15350 * New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
15351
15352 *Steve Henson*
15353
15354 * New function BN_pseudo_rand().
15355
15356 *Ulf Möller*
15357
15358 * Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
15359 bignum version of BN_from_montgomery() with the working code from
15360 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
15361 the comments.
15362
15363 *Ulf Möller*
15364
15365 * Avoid a race condition in s2_clnt.c (function get_server_hello) that
15366 made it impossible to use the same SSL_SESSION data structure in
15367 SSL2 clients in multiple threads.
15368
15369 *Bodo Moeller*
15370
15371 * The return value of RAND_load_file() no longer counts bytes obtained
15372 by stat(). RAND_load_file(..., -1) is new and uses the complete file
15373 to seed the PRNG (previously an explicit byte count was required).
15374
15375 *Ulf Möller, Bodo Möller*
15376
15377 * Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
257e9d03 15378 used `char *` instead of `void *` and had casts all over the place.
5f8e6c50
DMSP
15379
15380 *Steve Henson*
15381
15382 * Make BN_generate_prime() return NULL on error if ret!=NULL.
15383
15384 *Ulf Möller*
15385
15386 * Retain source code compatibility for BN_prime_checks macro:
15387 BN_is_prime(..., BN_prime_checks, ...) now uses
15388 BN_prime_checks_for_size to determine the appropriate number of
15389 Rabin-Miller iterations.
15390
15391 *Ulf Möller*
15392
15393 * Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
15394 DH_CHECK_P_NOT_SAFE_PRIME.
15395 (Check if this is true? OpenPGP calls them "strong".)
15396
15397 *Ulf Möller*
15398
15399 * Merge the functionality of "dh" and "gendh" programs into a new program
15400 "dhparam". The old programs are retained for now but will handle DH keys
15401 (instead of parameters) in future.
15402
15403 *Steve Henson*
15404
15405 * Make the ciphers, s_server and s_client programs check the return values
15406 when a new cipher list is set.
15407
15408 *Steve Henson*
15409
15410 * Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
15411 ciphers. Before when the 56bit ciphers were enabled the sorting was
15412 wrong.
15413
15414 The syntax for the cipher sorting has been extended to support sorting by
15415 cipher-strength (using the strength_bits hard coded in the tables).
15416 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
15417
15418 Fix a bug in the cipher-command parser: when supplying a cipher command
15419 string with an "undefined" symbol (neither command nor alphanumeric
15420 *A-Za-z0-9*, ssl_set_cipher_list used to hang in an endless loop. Now
15421 an error is flagged.
15422
15423 Due to the strength-sorting extension, the code of the
15424 ssl_create_cipher_list() function was completely rearranged. I hope that
15425 the readability was also increased :-)
15426
15427 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>*
15428
15429 * Minor change to 'x509' utility. The -CAcreateserial option now uses 1
15430 for the first serial number and places 2 in the serial number file. This
15431 avoids problems when the root CA is created with serial number zero and
15432 the first user certificate has the same issuer name and serial number
15433 as the root CA.
15434
15435 *Steve Henson*
15436
15437 * Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
15438 the new code. Add documentation for this stuff.
15439
15440 *Steve Henson*
15441
15442 * Changes to X509_ATTRIBUTE utilities. These have been renamed from
257e9d03 15443 `X509_*()` to `X509at_*()` on the grounds that they don't handle X509
5f8e6c50
DMSP
15444 structures and behave in an analogous way to the X509v3 functions:
15445 they shouldn't be called directly but wrapper functions should be used
15446 instead.
15447
15448 So we also now have some wrapper functions that call the X509at functions
15449 when passed certificate requests. (TO DO: similar things can be done with
15450 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
15451 things. Some of these need some d2i or i2d and print functionality
15452 because they handle more complex structures.)
15453
15454 *Steve Henson*
15455
15456 * Add missing #ifndefs that caused missing symbols when building libssl
15457 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
257e9d03 15458 NO_RSA in `ssl/s2*.c`.
5f8e6c50
DMSP
15459
15460 *Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller*
15461
15462 * Precautions against using the PRNG uninitialized: RAND_bytes() now
15463 has a return value which indicates the quality of the random data
15464 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
15465 error queue. New function RAND_pseudo_bytes() generates output that is
15466 guaranteed to be unique but not unpredictable. RAND_add is like
15467 RAND_seed, but takes an extra argument for an entropy estimate
15468 (RAND_seed always assumes full entropy).
15469
15470 *Ulf Möller*
15471
15472 * Do more iterations of Rabin-Miller probable prime test (specifically,
15473 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
15474 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
15475 in crypto/bn/bn_prime.c for the complete table). This guarantees a
15476 false-positive rate of at most 2^-80 for random input.
15477
15478 *Bodo Moeller*
15479
15480 * Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
15481
15482 *Bodo Moeller*
15483
15484 * New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
15485 in the 0.9.5 release), this returns the chain
15486 from an X509_CTX structure with a dup of the stack and all
15487 the X509 reference counts upped: so the stack will exist
15488 after X509_CTX_cleanup() has been called. Modify pkcs12.c
15489 to use this.
15490
15491 Also make SSL_SESSION_print() print out the verify return
15492 code.
15493
15494 *Steve Henson*
15495
15496 * Add manpage for the pkcs12 command. Also change the default
15497 behaviour so MAC iteration counts are used unless the new
15498 -nomaciter option is used. This improves file security and
15499 only older versions of MSIE (4.0 for example) need it.
15500
15501 *Steve Henson*
15502
15503 * Honor the no-xxx Configure options when creating .DEF files.
15504
15505 *Ulf Möller*
15506
15507 * Add PKCS#10 attributes to field table: challengePassword,
15508 unstructuredName and unstructuredAddress. These are taken from
15509 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
15510 international characters are used.
15511
15512 More changes to X509_ATTRIBUTE code: allow the setting of types
15513 based on strings. Remove the 'loc' parameter when adding
15514 attributes because these will be a SET OF encoding which is sorted
15515 in ASN1 order.
15516
15517 *Steve Henson*
15518
15519 * Initial changes to the 'req' utility to allow request generation
15520 automation. This will allow an application to just generate a template
15521 file containing all the field values and have req construct the
15522 request.
15523
15524 Initial support for X509_ATTRIBUTE handling. Stacks of these are
15525 used all over the place including certificate requests and PKCS#7
15526 structures. They are currently handled manually where necessary with
15527 some primitive wrappers for PKCS#7. The new functions behave in a
15528 manner analogous to the X509 extension functions: they allow
15529 attributes to be looked up by NID and added.
15530
15531 Later something similar to the X509V3 code would be desirable to
15532 automatically handle the encoding, decoding and printing of the
15533 more complex types. The string types like challengePassword can
15534 be handled by the string table functions.
15535
15536 Also modified the multi byte string table handling. Now there is
15537 a 'global mask' which masks out certain types. The table itself
15538 can use the flag STABLE_NO_MASK to ignore the mask setting: this
15539 is useful when for example there is only one permissible type
15540 (as in countryName) and using the mask might result in no valid
15541 types at all.
15542
15543 *Steve Henson*
15544
15545 * Clean up 'Finished' handling, and add functions SSL_get_finished and
15546 SSL_get_peer_finished to allow applications to obtain the latest
15547 Finished messages sent to the peer or expected from the peer,
15548 respectively. (SSL_get_peer_finished is usually the Finished message
15549 actually received from the peer, otherwise the protocol will be aborted.)
15550
15551 As the Finished message are message digests of the complete handshake
15552 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
15553 be used for external authentication procedures when the authentication
15554 provided by SSL/TLS is not desired or is not enough.
15555
15556 *Bodo Moeller*
15557
15558 * Enhanced support for Alpha Linux is added. Now ./config checks if
15559 the host supports BWX extension and if Compaq C is present on the
15560 $PATH. Just exploiting of the BWX extension results in 20-30%
15561 performance kick for some algorithms, e.g. DES and RC4 to mention
15562 a couple. Compaq C in turn generates ~20% faster code for MD5 and
15563 SHA1.
15564
15565 *Andy Polyakov*
15566
15567 * Add support for MS "fast SGC". This is arguably a violation of the
15568 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
15569 weak crypto and after checking the certificate is SGC a second one
15570 with strong crypto. MS SGC stops the first handshake after receiving
15571 the server certificate message and sends a second client hello. Since
15572 a server will typically do all the time consuming operations before
15573 expecting any further messages from the client (server key exchange
15574 is the most expensive) there is little difference between the two.
15575
15576 To get OpenSSL to support MS SGC we have to permit a second client
15577 hello message after we have sent server done. In addition we have to
15578 reset the MAC if we do get this second client hello.
15579
15580 *Steve Henson*
15581
15582 * Add a function 'd2i_AutoPrivateKey()' this will automatically decide
15583 if a DER encoded private key is RSA or DSA traditional format. Changed
15584 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
15585 format DER encoded private key. Newer code should use PKCS#8 format which
15586 has the key type encoded in the ASN1 structure. Added DER private key
15587 support to pkcs8 application.
15588
15589 *Steve Henson*
15590
15591 * SSL 3/TLS 1 servers now don't request certificates when an anonymous
15592 ciphersuites has been selected (as required by the SSL 3/TLS 1
15593 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
15594 is set, we interpret this as a request to violate the specification
15595 (the worst that can happen is a handshake failure, and 'correct'
15596 behaviour would result in a handshake failure anyway).
15597
15598 *Bodo Moeller*
15599
15600 * In SSL_CTX_add_session, take into account that there might be multiple
15601 SSL_SESSION structures with the same session ID (e.g. when two threads
15602 concurrently obtain them from an external cache).
15603 The internal cache can handle only one SSL_SESSION with a given ID,
15604 so if there's a conflict, we now throw out the old one to achieve
15605 consistency.
15606
15607 *Bodo Moeller*
15608
15609 * Add OIDs for idea and blowfish in CBC mode. This will allow both
15610 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
15611 some routines that use cipher OIDs: some ciphers do not have OIDs
15612 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
15613 example.
15614
15615 *Steve Henson*
15616
15617 * Simplify the trust setting structure and code. Now we just have
15618 two sequences of OIDs for trusted and rejected settings. These will
15619 typically have values the same as the extended key usage extension
15620 and any application specific purposes.
15621
15622 The trust checking code now has a default behaviour: it will just
15623 check for an object with the same NID as the passed id. Functions can
15624 be provided to override either the default behaviour or the behaviour
15625 for a given id. SSL client, server and email already have functions
15626 in place for compatibility: they check the NID and also return "trusted"
15627 if the certificate is self signed.
15628
15629 *Steve Henson*
15630
15631 * Add d2i,i2d bio/fp functions for PrivateKey: these convert the
15632 traditional format into an EVP_PKEY structure.
15633
15634 *Steve Henson*
15635
15636 * Add a password callback function PEM_cb() which either prompts for
15637 a password if usr_data is NULL or otherwise assumes it is a null
15638 terminated password. Allow passwords to be passed on command line
15639 environment or config files in a few more utilities.
15640
15641 *Steve Henson*
15642
15643 * Add a bunch of DER and PEM functions to handle PKCS#8 format private
15644 keys. Add some short names for PKCS#8 PBE algorithms and allow them
15645 to be specified on the command line for the pkcs8 and pkcs12 utilities.
15646 Update documentation.
15647
15648 *Steve Henson*
15649
15650 * Support for ASN1 "NULL" type. This could be handled before by using
15651 ASN1_TYPE but there wasn't any function that would try to read a NULL
15652 and produce an error if it couldn't. For compatibility we also have
15653 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
15654 don't allocate anything because they don't need to.
15655
15656 *Steve Henson*
15657
15658 * Initial support for MacOS is now provided. Examine INSTALL.MacOS
15659 for details.
15660
15661 *Andy Polyakov, Roy Woods <roy@centicsystems.ca>*
15662
15663 * Rebuild of the memory allocation routines used by OpenSSL code and
15664 possibly others as well. The purpose is to make an interface that
15665 provide hooks so anyone can build a separate set of allocation and
15666 deallocation routines to be used by OpenSSL, for example memory
15667 pool implementations, or something else, which was previously hard
15668 since Malloc(), Realloc() and Free() were defined as macros having
15669 the values malloc, realloc and free, respectively (except for Win32
15670 compilations). The same is provided for memory debugging code.
15671 OpenSSL already comes with functionality to find memory leaks, but
15672 this gives people a chance to debug other memory problems.
15673
15674 With these changes, a new set of functions and macros have appeared:
15675
15676 CRYPTO_set_mem_debug_functions() [F]
15677 CRYPTO_get_mem_debug_functions() [F]
15678 CRYPTO_dbg_set_options() [F]
15679 CRYPTO_dbg_get_options() [F]
15680 CRYPTO_malloc_debug_init() [M]
15681
15682 The memory debug functions are NULL by default, unless the library
15683 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
15684 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
15685 gives the standard debugging functions that come with OpenSSL) or
15686 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
15687 provided by the library user) must be used. When the standard
15688 debugging functions are used, CRYPTO_dbg_set_options can be used to
15689 request additional information:
15690 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
15691 the CRYPTO_MDEBUG_xxx macro when compiling the library.
15692
15693 Also, things like CRYPTO_set_mem_functions will always give the
15694 expected result (the new set of functions is used for allocation
15695 and deallocation) at all times, regardless of platform and compiler
15696 options.
15697
15698 To finish it up, some functions that were never use in any other
15699 way than through macros have a new API and new semantic:
15700
15701 CRYPTO_dbg_malloc()
15702 CRYPTO_dbg_realloc()
15703 CRYPTO_dbg_free()
15704
15705 All macros of value have retained their old syntax.
15706
15707 *Richard Levitte and Bodo Moeller*
15708
15709 * Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
15710 ordering of SMIMECapabilities wasn't in "strength order" and there
15711 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
15712 algorithm.
15713
15714 *Steve Henson*
15715
15716 * Some ASN1 types with illegal zero length encoding (INTEGER,
15717 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
15718
15719 *Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson*
15720
15721 * Merge in my S/MIME library for OpenSSL. This provides a simple
15722 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
15723 functionality to handle multipart/signed properly) and a utility
15724 called 'smime' to call all this stuff. This is based on code I
15725 originally wrote for Celo who have kindly allowed it to be
15726 included in OpenSSL.
15727
15728 *Steve Henson*
15729
15730 * Add variants des_set_key_checked and des_set_key_unchecked of
15731 des_set_key (aka des_key_sched). Global variable des_check_key
15732 decides which of these is called by des_set_key; this way
15733 des_check_key behaves as it always did, but applications and
15734 the library itself, which was buggy for des_check_key == 1,
15735 have a cleaner way to pick the version they need.
15736
15737 *Bodo Moeller*
15738
15739 * New function PKCS12_newpass() which changes the password of a
15740 PKCS12 structure.
15741
15742 *Steve Henson*
15743
15744 * Modify X509_TRUST and X509_PURPOSE so it also uses a static and
15745 dynamic mix. In both cases the ids can be used as an index into the
15746 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
15747 functions so they accept a list of the field values and the
15748 application doesn't need to directly manipulate the X509_TRUST
15749 structure.
15750
15751 *Steve Henson*
15752
15753 * Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
15754 need initialising.
15755
15756 *Steve Henson*
15757
15758 * Modify the way the V3 extension code looks up extensions. This now
15759 works in a similar way to the object code: we have some "standard"
15760 extensions in a static table which is searched with OBJ_bsearch()
15761 and the application can add dynamic ones if needed. The file
15762 crypto/x509v3/ext_dat.h now has the info: this file needs to be
15763 updated whenever a new extension is added to the core code and kept
15764 in ext_nid order. There is a simple program 'tabtest.c' which checks
15765 this. New extensions are not added too often so this file can readily
15766 be maintained manually.
15767
15768 There are two big advantages in doing things this way. The extensions
15769 can be looked up immediately and no longer need to be "added" using
15770 X509V3_add_standard_extensions(): this function now does nothing.
257e9d03
RS
15771 Side note: I get *lots* of email saying the extension code doesn't
15772 work because people forget to call this function.
5f8e6c50
DMSP
15773 Also no dynamic allocation is done unless new extensions are added:
15774 so if we don't add custom extensions there is no need to call
15775 X509V3_EXT_cleanup().
15776
15777 *Steve Henson*
15778
15779 * Modify enc utility's salting as follows: make salting the default. Add a
15780 magic header, so unsalted files fail gracefully instead of just decrypting
15781 to garbage. This is because not salting is a big security hole, so people
15782 should be discouraged from doing it.
15783
15784 *Ben Laurie*
15785
15786 * Fixes and enhancements to the 'x509' utility. It allowed a message
15787 digest to be passed on the command line but it only used this
15788 parameter when signing a certificate. Modified so all relevant
15789 operations are affected by the digest parameter including the
15790 -fingerprint and -x509toreq options. Also -x509toreq choked if a
15791 DSA key was used because it didn't fix the digest.
15792
15793 *Steve Henson*
15794
15795 * Initial certificate chain verify code. Currently tests the untrusted
15796 certificates for consistency with the verify purpose (which is set
15797 when the X509_STORE_CTX structure is set up) and checks the pathlength.
15798
15799 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
15800 this is because it will reject chains with invalid extensions whereas
15801 every previous version of OpenSSL and SSLeay made no checks at all.
15802
15803 Trust code: checks the root CA for the relevant trust settings. Trust
15804 settings have an initial value consistent with the verify purpose: e.g.
15805 if the verify purpose is for SSL client use it expects the CA to be
15806 trusted for SSL client use. However the default value can be changed to
15807 permit custom trust settings: one example of this would be to only trust
15808 certificates from a specific "secure" set of CAs.
15809
15810 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
15811 which should be used for version portability: especially since the
15812 verify structure is likely to change more often now.
15813
15814 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
15815 to set them. If not set then assume SSL clients will verify SSL servers
15816 and vice versa.
15817
15818 Two new options to the verify program: -untrusted allows a set of
15819 untrusted certificates to be passed in and -purpose which sets the
15820 intended purpose of the certificate. If a purpose is set then the
15821 new chain verify code is used to check extension consistency.
15822
15823 *Steve Henson*
15824
15825 * Support for the authority information access extension.
15826
15827 *Steve Henson*
15828
15829 * Modify RSA and DSA PEM read routines to transparently handle
15830 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
15831 public keys in a format compatible with certificate
15832 SubjectPublicKeyInfo structures. Unfortunately there were already
15833 functions called *_PublicKey_* which used various odd formats so
15834 these are retained for compatibility: however the DSA variants were
15835 never in a public release so they have been deleted. Changed dsa/rsa
15836 utilities to handle the new format: note no releases ever handled public
15837 keys so we should be OK.
15838
15839 The primary motivation for this change is to avoid the same fiasco
15840 that dogs private keys: there are several incompatible private key
15841 formats some of which are standard and some OpenSSL specific and
15842 require various evil hacks to allow partial transparent handling and
15843 even then it doesn't work with DER formats. Given the option anything
15844 other than PKCS#8 should be dumped: but the other formats have to
15845 stay in the name of compatibility.
15846
15847 With public keys and the benefit of hindsight one standard format
15848 is used which works with EVP_PKEY, RSA or DSA structures: though
15849 it clearly returns an error if you try to read the wrong kind of key.
15850
15851 Added a -pubkey option to the 'x509' utility to output the public key.
257e9d03
RS
15852 Also rename the `EVP_PKEY_get_*()` to `EVP_PKEY_rget_*()`
15853 (renamed to `EVP_PKEY_get1_*()` in the OpenSSL 0.9.5 release) and add
15854 `EVP_PKEY_rset_*()` functions (renamed to `EVP_PKEY_set1_*()`)
15855 that do the same as the `EVP_PKEY_assign_*()` except they up the
5f8e6c50
DMSP
15856 reference count of the added key (they don't "swallow" the
15857 supplied key).
15858
15859 *Steve Henson*
15860
15861 * Fixes to crypto/x509/by_file.c the code to read in certificates and
15862 CRLs would fail if the file contained no certificates or no CRLs:
15863 added a new function to read in both types and return the number
15864 read: this means that if none are read it will be an error. The
15865 DER versions of the certificate and CRL reader would always fail
15866 because it isn't possible to mix certificates and CRLs in DER format
15867 without choking one or the other routine. Changed this to just read
15868 a certificate: this is the best we can do. Also modified the code
15869 in apps/verify.c to take notice of return codes: it was previously
15870 attempting to read in certificates from NULL pointers and ignoring
15871 any errors: this is one reason why the cert and CRL reader seemed
15872 to work. It doesn't check return codes from the default certificate
15873 routines: these may well fail if the certificates aren't installed.
15874
15875 *Steve Henson*
15876
15877 * Code to support otherName option in GeneralName.
15878
15879 *Steve Henson*
15880
15881 * First update to verify code. Change the verify utility
15882 so it warns if it is passed a self signed certificate:
15883 for consistency with the normal behaviour. X509_verify
15884 has been modified to it will now verify a self signed
15885 certificate if *exactly* the same certificate appears
15886 in the store: it was previously impossible to trust a
15887 single self signed certificate. This means that:
15888 openssl verify ss.pem
15889 now gives a warning about a self signed certificate but
15890 openssl verify -CAfile ss.pem ss.pem
15891 is OK.
15892
15893 *Steve Henson*
15894
15895 * For servers, store verify_result in SSL_SESSION data structure
15896 (and add it to external session representation).
15897 This is needed when client certificate verifications fails,
15898 but an application-provided verification callback (set by
15899 SSL_CTX_set_cert_verify_callback) allows accepting the session
15900 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
15901 but returns 1): When the session is reused, we have to set
15902 ssl->verify_result to the appropriate error code to avoid
15903 security holes.
15904
15905 *Bodo Moeller, problem pointed out by Lutz Jaenicke*
15906
15907 * Fix a bug in the new PKCS#7 code: it didn't consider the
15908 case in PKCS7_dataInit() where the signed PKCS7 structure
15909 didn't contain any existing data because it was being created.
15910
15911 *Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson*
15912
15913 * Add a salt to the key derivation routines in enc.c. This
15914 forms the first 8 bytes of the encrypted file. Also add a
15915 -S option to allow a salt to be input on the command line.
15916
15917 *Steve Henson*
15918
15919 * New function X509_cmp(). Oddly enough there wasn't a function
15920 to compare two certificates. We do this by working out the SHA1
15921 hash and comparing that. X509_cmp() will be needed by the trust
15922 code.
15923
15924 *Steve Henson*
15925
15926 * SSL_get1_session() is like SSL_get_session(), but increments
15927 the reference count in the SSL_SESSION returned.
15928
15929 *Geoff Thorpe <geoff@eu.c2.net>*
15930
15931 * Fix for 'req': it was adding a null to request attributes.
15932 Also change the X509_LOOKUP and X509_INFO code to handle
15933 certificate auxiliary information.
15934
15935 *Steve Henson*
15936
15937 * Add support for 40 and 64 bit RC2 and RC4 algorithms: document
15938 the 'enc' command.
15939
15940 *Steve Henson*
15941
15942 * Add the possibility to add extra information to the memory leak
15943 detecting output, to form tracebacks, showing from where each
15944 allocation was originated: CRYPTO_push_info("constant string") adds
15945 the string plus current file name and line number to a per-thread
15946 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
15947 is like calling CYRPTO_pop_info() until the stack is empty.
15948 Also updated memory leak detection code to be multi-thread-safe.
15949
15950 *Richard Levitte*
15951
15952 * Add options -text and -noout to pkcs7 utility and delete the
15953 encryption options which never did anything. Update docs.
15954
15955 *Steve Henson*
15956
15957 * Add options to some of the utilities to allow the pass phrase
15958 to be included on either the command line (not recommended on
15959 OSes like Unix) or read from the environment. Update the
15960 manpages and fix a few bugs.
15961
15962 *Steve Henson*
15963
15964 * Add a few manpages for some of the openssl commands.
15965
15966 *Steve Henson*
15967
15968 * Fix the -revoke option in ca. It was freeing up memory twice,
15969 leaking and not finding already revoked certificates.
15970
15971 *Steve Henson*
15972
15973 * Extensive changes to support certificate auxiliary information.
15974 This involves the use of X509_CERT_AUX structure and X509_AUX
15975 functions. An X509_AUX function such as PEM_read_X509_AUX()
15976 can still read in a certificate file in the usual way but it
15977 will also read in any additional "auxiliary information". By
15978 doing things this way a fair degree of compatibility can be
15979 retained: existing certificates can have this information added
15980 using the new 'x509' options.
15981
15982 Current auxiliary information includes an "alias" and some trust
15983 settings. The trust settings will ultimately be used in enhanced
15984 certificate chain verification routines: currently a certificate
15985 can only be trusted if it is self signed and then it is trusted
15986 for all purposes.
15987
15988 *Steve Henson*
15989
257e9d03 15990 * Fix assembler for Alpha (tested only on DEC OSF not Linux or `*BSD`).
5f8e6c50
DMSP
15991 The problem was that one of the replacement routines had not been working
15992 since SSLeay releases. For now the offending routine has been replaced
15993 with non-optimised assembler. Even so, this now gives around 95%
15994 performance improvement for 1024 bit RSA signs.
15995
15996 *Mark Cox*
15997
15998 * Hack to fix PKCS#7 decryption when used with some unorthodox RC2
15999 handling. Most clients have the effective key size in bits equal to
16000 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
16001 A few however don't do this and instead use the size of the decrypted key
16002 to determine the RC2 key length and the AlgorithmIdentifier to determine
16003 the effective key length. In this case the effective key length can still
16004 be 40 bits but the key length can be 168 bits for example. This is fixed
16005 by manually forcing an RC2 key into the EVP_PKEY structure because the
16006 EVP code can't currently handle unusual RC2 key sizes: it always assumes
16007 the key length and effective key length are equal.
16008
16009 *Steve Henson*
16010
16011 * Add a bunch of functions that should simplify the creation of
16012 X509_NAME structures. Now you should be able to do:
16013 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
16014 and have it automatically work out the correct field type and fill in
16015 the structures. The more adventurous can try:
16016 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
16017 and it will (hopefully) work out the correct multibyte encoding.
16018
16019 *Steve Henson*
16020
16021 * Change the 'req' utility to use the new field handling and multibyte
16022 copy routines. Before the DN field creation was handled in an ad hoc
16023 way in req, ca, and x509 which was rather broken and didn't support
16024 BMPStrings or UTF8Strings. Since some software doesn't implement
16025 BMPStrings or UTF8Strings yet, they can be enabled using the config file
16026 using the dirstring_type option. See the new comment in the default
16027 openssl.cnf for more info.
16028
16029 *Steve Henson*
16030
16031 * Make crypto/rand/md_rand.c more robust:
16032 - Assure unique random numbers after fork().
16033 - Make sure that concurrent threads access the global counter and
16034 md serializably so that we never lose entropy in them
16035 or use exactly the same state in multiple threads.
16036 Access to the large state is not always serializable because
16037 the additional locking could be a performance killer, and
16038 md should be large enough anyway.
16039
16040 *Bodo Moeller*
16041
16042 * New file apps/app_rand.c with commonly needed functionality
16043 for handling the random seed file.
16044
16045 Use the random seed file in some applications that previously did not:
16046 ca,
16047 dsaparam -genkey (which also ignored its '-rand' option),
16048 s_client,
16049 s_server,
16050 x509 (when signing).
16051 Except on systems with /dev/urandom, it is crucial to have a random
16052 seed file at least for key creation, DSA signing, and for DH exchanges;
16053 for RSA signatures we could do without one.
16054
16055 gendh and gendsa (unlike genrsa) used to read only the first byte
16056 of each file listed in the '-rand' option. The function as previously
16057 found in genrsa is now in app_rand.c and is used by all programs
16058 that support '-rand'.
16059
16060 *Bodo Moeller*
16061
16062 * In RAND_write_file, use mode 0600 for creating files;
16063 don't just chmod when it may be too late.
16064
16065 *Bodo Moeller*
16066
16067 * Report an error from X509_STORE_load_locations
16068 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
16069
16070 *Bill Perry*
16071
16072 * New function ASN1_mbstring_copy() this copies a string in either
16073 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
16074 into an ASN1_STRING type. A mask of permissible types is passed
16075 and it chooses the "minimal" type to use or an error if not type
16076 is suitable.
16077
16078 *Steve Henson*
16079
16080 * Add function equivalents to the various macros in asn1.h. The old
257e9d03
RS
16081 macros are retained with an `M_` prefix. Code inside the library can
16082 use the `M_` macros. External code (including the openssl utility)
5f8e6c50
DMSP
16083 should *NOT* in order to be "shared library friendly".
16084
16085 *Steve Henson*
16086
16087 * Add various functions that can check a certificate's extensions
16088 to see if it usable for various purposes such as SSL client,
16089 server or S/MIME and CAs of these types. This is currently
16090 VERY EXPERIMENTAL but will ultimately be used for certificate chain
16091 verification. Also added a -purpose flag to x509 utility to
16092 print out all the purposes.
16093
16094 *Steve Henson*
16095
16096 * Add a CRYPTO_EX_DATA to X509 certificate structure and associated
16097 functions.
16098
16099 *Steve Henson*
16100
257e9d03 16101 * New `X509V3_{X509,CRL,REVOKED}_get_d2i()` functions. These will search
5f8e6c50
DMSP
16102 for, obtain and decode and extension and obtain its critical flag.
16103 This allows all the necessary extension code to be handled in a
16104 single function call.
16105
16106 *Steve Henson*
16107
16108 * RC4 tune-up featuring 30-40% performance improvement on most RISC
16109 platforms. See crypto/rc4/rc4_enc.c for further details.
16110
16111 *Andy Polyakov*
16112
16113 * New -noout option to asn1parse. This causes no output to be produced
16114 its main use is when combined with -strparse and -out to extract data
16115 from a file (which may not be in ASN.1 format).
16116
16117 *Steve Henson*
16118
16119 * Fix for pkcs12 program. It was hashing an invalid certificate pointer
16120 when producing the local key id.
16121
16122 *Richard Levitte <levitte@stacken.kth.se>*
16123
16124 * New option -dhparam in s_server. This allows a DH parameter file to be
16125 stated explicitly. If it is not stated then it tries the first server
16126 certificate file. The previous behaviour hard coded the filename
16127 "server.pem".
16128
16129 *Steve Henson*
16130
16131 * Add -pubin and -pubout options to the rsa and dsa commands. These allow
16132 a public key to be input or output. For example:
16133 openssl rsa -in key.pem -pubout -out pubkey.pem
16134 Also added necessary DSA public key functions to handle this.
16135
16136 *Steve Henson*
16137
16138 * Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
16139 in the message. This was handled by allowing
16140 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
16141
16142 *Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>*
16143
16144 * Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
16145 to the end of the strings whereas this didn't. This would cause problems
16146 if strings read with d2i_ASN1_bytes() were later modified.
16147
16148 *Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>*
16149
16150 * Fix for base64 decode bug. When a base64 bio reads only one line of
16151 data and it contains EOF it will end up returning an error. This is
16152 caused by input 46 bytes long. The cause is due to the way base64
16153 BIOs find the start of base64 encoded data. They do this by trying a
16154 trial decode on each line until they find one that works. When they
16155 do a flag is set and it starts again knowing it can pass all the
16156 data directly through the decoder. Unfortunately it doesn't reset
16157 the context it uses. This means that if EOF is reached an attempt
16158 is made to pass two EOFs through the context and this causes the
16159 resulting error. This can also cause other problems as well. As is
16160 usual with these problems it takes *ages* to find and the fix is
16161 trivial: move one line.
16162
257e9d03 16163 *Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer)*
5f8e6c50
DMSP
16164
16165 * Ugly workaround to get s_client and s_server working under Windows. The
16166 old code wouldn't work because it needed to select() on sockets and the
16167 tty (for keypresses and to see if data could be written). Win32 only
16168 supports select() on sockets so we select() with a 1s timeout on the
16169 sockets and then see if any characters are waiting to be read, if none
16170 are present then we retry, we also assume we can always write data to
16171 the tty. This isn't nice because the code then blocks until we've
16172 received a complete line of data and it is effectively polling the
16173 keyboard at 1s intervals: however it's quite a bit better than not
16174 working at all :-) A dedicated Windows application might handle this
16175 with an event loop for example.
16176
16177 *Steve Henson*
16178
16179 * Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
16180 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
16181 will be called when RSA_sign() and RSA_verify() are used. This is useful
16182 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
16183 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
16184 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
16185 This necessitated the support of an extra signature type NID_md5_sha1
16186 for SSL signatures and modifications to the SSL library to use it instead
16187 of calling RSA_public_decrypt() and RSA_private_encrypt().
16188
16189 *Steve Henson*
16190
16191 * Add new -verify -CAfile and -CApath options to the crl program, these
16192 will lookup a CRL issuers certificate and verify the signature in a
16193 similar way to the verify program. Tidy up the crl program so it
16194 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
16195 less strict. It will now permit CRL extensions even if it is not
16196 a V2 CRL: this will allow it to tolerate some broken CRLs.
16197
16198 *Steve Henson*
16199
16200 * Initialize all non-automatic variables each time one of the openssl
16201 sub-programs is started (this is necessary as they may be started
16202 multiple times from the "OpenSSL>" prompt).
16203
16204 *Lennart Bang, Bodo Moeller*
16205
16206 * Preliminary compilation option RSA_NULL which disables RSA crypto without
16207 removing all other RSA functionality (this is what NO_RSA does). This
16208 is so (for example) those in the US can disable those operations covered
16209 by the RSA patent while allowing storage and parsing of RSA keys and RSA
16210 key generation.
16211
16212 *Steve Henson*
16213
16214 * Non-copying interface to BIO pairs.
16215 (still largely untested)
16216
16217 *Bodo Moeller*
16218
16219 * New function ASN1_tag2str() to convert an ASN1 tag to a descriptive
16220 ASCII string. This was handled independently in various places before.
16221
16222 *Steve Henson*
16223
16224 * New functions UTF8_getc() and UTF8_putc() that parse and generate
16225 UTF8 strings a character at a time.
16226
16227 *Steve Henson*
16228
16229 * Use client_version from client hello to select the protocol
16230 (s23_srvr.c) and for RSA client key exchange verification
16231 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
16232
16233 *Bodo Moeller*
16234
16235 * Add various utility functions to handle SPKACs, these were previously
16236 handled by poking round in the structure internals. Added new function
16237 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
16238 print, verify and generate SPKACs. Based on an original idea from
16239 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
16240
16241 *Steve Henson*
16242
16243 * RIPEMD160 is operational on all platforms and is back in 'make test'.
16244
16245 *Andy Polyakov*
16246
16247 * Allow the config file extension section to be overwritten on the
16248 command line. Based on an original idea from Massimiliano Pala
16249 <madwolf@comune.modena.it>. The new option is called -extensions
16250 and can be applied to ca, req and x509. Also -reqexts to override
16251 the request extensions in req and -crlexts to override the crl extensions
16252 in ca.
16253
16254 *Steve Henson*
16255
16256 * Add new feature to the SPKAC handling in ca. Now you can include
16257 the same field multiple times by preceding it by "XXXX." for example:
16258 1.OU="Unit name 1"
16259 2.OU="Unit name 2"
16260 this is the same syntax as used in the req config file.
16261
16262 *Steve Henson*
16263
16264 * Allow certificate extensions to be added to certificate requests. These
16265 are specified in a 'req_extensions' option of the req section of the
16266 config file. They can be printed out with the -text option to req but
16267 are otherwise ignored at present.
16268
16269 *Steve Henson*
16270
16271 * Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
16272 data read consists of only the final block it would not decrypted because
16273 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
16274 A misplaced 'break' also meant the decrypted final block might not be
16275 copied until the next read.
16276
16277 *Steve Henson*
16278
16279 * Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
16280 a few extra parameters to the DH structure: these will be useful if
16281 for example we want the value of 'q' or implement X9.42 DH.
16282
16283 *Steve Henson*
16284
16285 * Initial support for DSA_METHOD. This is based on the RSA_METHOD and
16286 provides hooks that allow the default DSA functions or functions on a
16287 "per key" basis to be replaced. This allows hardware acceleration and
16288 hardware key storage to be handled without major modification to the
16289 library. Also added low level modexp hooks and CRYPTO_EX structure and
16290 associated functions.
16291
16292 *Steve Henson*
16293
16294 * Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
16295 as "read only": it can't be written to and the buffer it points to will
16296 not be freed. Reading from a read only BIO is much more efficient than
16297 a normal memory BIO. This was added because there are several times when
16298 an area of memory needs to be read from a BIO. The previous method was
16299 to create a memory BIO and write the data to it, this results in two
16300 copies of the data and an O(n^2) reading algorithm. There is a new
16301 function BIO_new_mem_buf() which creates a read only memory BIO from
16302 an area of memory. Also modified the PKCS#7 routines to use read only
16303 memory BIOs.
16304
16305 *Steve Henson*
16306
16307 * Bugfix: ssl23_get_client_hello did not work properly when called in
16308 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
16309 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
16310 but a retry condition occurred while trying to read the rest.
16311
16312 *Bodo Moeller*
16313
16314 * The PKCS7_ENC_CONTENT_new() function was setting the content type as
16315 NID_pkcs7_encrypted by default: this was wrong since this should almost
16316 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
16317 the encrypted data type: this is a more sensible place to put it and it
16318 allows the PKCS#12 code to be tidied up that duplicated this
16319 functionality.
16320
16321 *Steve Henson*
16322
16323 * Changed obj_dat.pl script so it takes its input and output files on
16324 the command line. This should avoid shell escape redirection problems
16325 under Win32.
16326
16327 *Steve Henson*
16328
16329 * Initial support for certificate extension requests, these are included
16330 in things like Xenroll certificate requests. Included functions to allow
16331 extensions to be obtained and added.
16332
16333 *Steve Henson*
16334
16335 * -crlf option to s_client and s_server for sending newlines as
16336 CRLF (as required by many protocols).
16337
16338 *Bodo Moeller*
16339
257e9d03 16340### Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
5f8e6c50
DMSP
16341
16342 * Install libRSAglue.a when OpenSSL is built with RSAref.
16343
16344 *Ralf S. Engelschall*
16345
257e9d03 16346 * A few more `#ifndef NO_FP_API / #endif` pairs for consistency.
5f8e6c50
DMSP
16347
16348 *Andrija Antonijevic <TheAntony2@bigfoot.com>*
16349
16350 * Fix -startdate and -enddate (which was missing) arguments to 'ca'
16351 program.
16352
16353 *Steve Henson*
16354
16355 * New function DSA_dup_DH, which duplicates DSA parameters/keys as
16356 DH parameters/keys (q is lost during that conversion, but the resulting
16357 DH parameters contain its length).
16358
16359 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
16360 much faster than DH_generate_parameters (which creates parameters
257e9d03 16361 where `p = 2*q + 1`), and also the smaller q makes DH computations
5f8e6c50
DMSP
16362 much more efficient (160-bit exponentiation instead of 1024-bit
16363 exponentiation); so this provides a convenient way to support DHE
16364 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
16365 utter importance to use
16366 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
16367 or
16368 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
16369 when such DH parameters are used, because otherwise small subgroup
16370 attacks may become possible!
16371
16372 *Bodo Moeller*
16373
16374 * Avoid memory leak in i2d_DHparams.
16375
16376 *Bodo Moeller*
16377
16378 * Allow the -k option to be used more than once in the enc program:
16379 this allows the same encrypted message to be read by multiple recipients.
16380
16381 *Steve Henson*
16382
16383 * New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
16384 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
16385 it will always use the numerical form of the OID, even if it has a short
16386 or long name.
16387
16388 *Steve Henson*
16389
16390 * Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
16391 method only got called if p,q,dmp1,dmq1,iqmp components were present,
16392 otherwise bn_mod_exp was called. In the case of hardware keys for example
16393 no private key components need be present and it might store extra data
16394 in the RSA structure, which cannot be accessed from bn_mod_exp.
16395 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
16396 private key operations.
16397
16398 *Steve Henson*
16399
16400 * Added support for SPARC Linux.
16401
16402 *Andy Polyakov*
16403
16404 * pem_password_cb function type incompatibly changed from
16405 typedef int pem_password_cb(char *buf, int size, int rwflag);
16406 to
16407 ....(char *buf, int size, int rwflag, void *userdata);
16408 so that applications can pass data to their callbacks:
257e9d03 16409 The `PEM[_ASN1]_{read,write}...` functions and macros now take an
5f8e6c50
DMSP
16410 additional void * argument, which is just handed through whenever
16411 the password callback is called.
16412
16413 *Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller*
16414
16415 New function SSL_CTX_set_default_passwd_cb_userdata.
16416
16417 Compatibility note: As many C implementations push function arguments
16418 onto the stack in reverse order, the new library version is likely to
16419 interoperate with programs that have been compiled with the old
16420 pem_password_cb definition (PEM_whatever takes some data that
16421 happens to be on the stack as its last argument, and the callback
16422 just ignores this garbage); but there is no guarantee whatsoever that
16423 this will work.
16424
16425 * The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
16426 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
16427 problems not only on Windows, but also on some Unix platforms.
16428 To avoid problematic command lines, these definitions are now in an
16429 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
16430 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
16431
16432 *Bodo Moeller*
16433
16434 * MIPS III/IV assembler module is reimplemented.
16435
16436 *Andy Polyakov*
16437
16438 * More DES library cleanups: remove references to srand/rand and
16439 delete an unused file.
16440
16441 *Ulf Möller*
16442
16443 * Add support for the free Netwide assembler (NASM) under Win32,
16444 since not many people have MASM (ml) and it can be hard to obtain.
16445 This is currently experimental but it seems to work OK and pass all
16446 the tests. Check out INSTALL.W32 for info.
16447
16448 *Steve Henson*
16449
16450 * Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
16451 without temporary keys kept an extra copy of the server key,
16452 and connections with temporary keys did not free everything in case
16453 of an error.
16454
16455 *Bodo Moeller*
16456
16457 * New function RSA_check_key and new openssl rsa option -check
16458 for verifying the consistency of RSA keys.
16459
16460 *Ulf Moeller, Bodo Moeller*
16461
16462 * Various changes to make Win32 compile work:
16463 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
16464 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
16465 comparison" warnings.
257e9d03 16466 3. Add `sk_<TYPE>_sort` to DEF file generator and do make update.
5f8e6c50
DMSP
16467
16468 *Steve Henson*
16469
16470 * Add a debugging option to PKCS#5 v2 key generation function: when
16471 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
16472 derived keys are printed to stderr.
16473
16474 *Steve Henson*
16475
16476 * Copy the flags in ASN1_STRING_dup().
16477
16478 *Roman E. Pavlov <pre@mo.msk.ru>*
16479
16480 * The x509 application mishandled signing requests containing DSA
16481 keys when the signing key was also DSA and the parameters didn't match.
16482
16483 It was supposed to omit the parameters when they matched the signing key:
16484 the verifying software was then supposed to automatically use the CA's
16485 parameters if they were absent from the end user certificate.
16486
16487 Omitting parameters is no longer recommended. The test was also
16488 the wrong way round! This was probably due to unusual behaviour in
16489 EVP_cmp_parameters() which returns 1 if the parameters match.
16490 This meant that parameters were omitted when they *didn't* match and
16491 the certificate was useless. Certificates signed with 'ca' didn't have
16492 this bug.
16493
16494 *Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>*
16495
16496 * Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
16497 The interface is as follows:
16498 Applications can use
16499 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
16500 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
16501 "off" is now the default.
16502 The library internally uses
16503 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
16504 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
16505 to disable memory-checking temporarily.
16506
16507 Some inconsistent states that previously were possible (and were
16508 even the default) are now avoided.
16509
16510 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
16511 with each memory chunk allocated; this is occasionally more helpful
16512 than just having a counter.
16513
16514 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
16515
16516 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
16517 extensions.
16518
16519 *Bodo Moeller*
16520
16521 * Introduce "mode" for SSL structures (with defaults in SSL_CTX),
16522 which largely parallels "options", but is for changing API behaviour,
16523 whereas "options" are about protocol behaviour.
16524 Initial "mode" flags are:
16525
16526 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
16527 a single record has been written.
16528 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
16529 retries use the same buffer location.
16530 (But all of the contents must be
16531 copied!)
16532
16533 *Bodo Moeller*
16534
16535 * Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
16536 worked.
16537
16538 * Fix problems with no-hmac etc.
16539
16540 *Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>*
16541
16542 * New functions RSA_get_default_method(), RSA_set_method() and
16543 RSA_get_method(). These allows replacement of RSA_METHODs without having
16544 to mess around with the internals of an RSA structure.
16545
16546 *Steve Henson*
16547
16548 * Fix memory leaks in DSA_do_sign and DSA_is_prime.
16549 Also really enable memory leak checks in openssl.c and in some
16550 test programs.
16551
16552 *Chad C. Mulligan, Bodo Moeller*
16553
16554 * Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
16555 up the length of negative integers. This has now been simplified to just
16556 store the length when it is first determined and use it later, rather
16557 than trying to keep track of where data is copied and updating it to
16558 point to the end.
257e9d03 16559 *Steve Henson, reported by Brien Wheeler <bwheeler@authentica-security.com>*
5f8e6c50
DMSP
16560
16561 * Add a new function PKCS7_signatureVerify. This allows the verification
16562 of a PKCS#7 signature but with the signing certificate passed to the
16563 function itself. This contrasts with PKCS7_dataVerify which assumes the
16564 certificate is present in the PKCS#7 structure. This isn't always the
16565 case: certificates can be omitted from a PKCS#7 structure and be
16566 distributed by "out of band" means (such as a certificate database).
16567
16568 *Steve Henson*
16569
257e9d03 16570 * Complete the `PEM_*` macros with DECLARE_PEM versions to replace the
5f8e6c50
DMSP
16571 function prototypes in pem.h, also change util/mkdef.pl to add the
16572 necessary function names.
16573
16574 *Steve Henson*
16575
16576 * mk1mf.pl (used by Windows builds) did not properly read the
16577 options set by Configure in the top level Makefile, and Configure
16578 was not even able to write more than one option correctly.
16579 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
16580
16581 *Bodo Moeller*
16582
16583 * New functions CONF_load_bio() and CONF_load_fp() to allow a config
16584 file to be loaded from a BIO or FILE pointer. The BIO version will
16585 for example allow memory BIOs to contain config info.
16586
16587 *Steve Henson*
16588
16589 * New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
16590 Whoever hopes to achieve shared-library compatibility across versions
16591 must use this, not the compile-time macro.
16592 (Exercise 0.9.4: Which is the minimum library version required by
16593 such programs?)
16594 Note: All this applies only to multi-threaded programs, others don't
16595 need locks.
16596
16597 *Bodo Moeller*
16598
16599 * Add missing case to s3_clnt.c state machine -- one of the new SSL tests
16600 through a BIO pair triggered the default case, i.e.
16601 SSLerr(...,SSL_R_UNKNOWN_STATE).
16602
16603 *Bodo Moeller*
16604
16605 * New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
16606 can use the SSL library even if none of the specific BIOs is
16607 appropriate.
16608
16609 *Bodo Moeller*
16610
16611 * Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
16612 for the encoded length.
16613
16614 *Jeon KyoungHo <khjeon@sds.samsung.co.kr>*
16615
16616 * Add initial documentation of the X509V3 functions.
16617
16618 *Steve Henson*
16619
16620 * Add a new pair of functions PEM_write_PKCS8PrivateKey() and
16621 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
16622 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
16623 secure PKCS#8 private key format with a high iteration count.
16624
16625 *Steve Henson*
16626
16627 * Fix determination of Perl interpreter: A perl or perl5
257e9d03 16628 *directory* in $PATH was also accepted as the interpreter.
5f8e6c50
DMSP
16629
16630 *Ralf S. Engelschall*
16631
16632 * Fix demos/sign/sign.c: well there wasn't anything strictly speaking
16633 wrong with it but it was very old and did things like calling
16634 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
16635 unusual formatting.
16636
16637 *Steve Henson*
16638
16639 * Fix demos/selfsign.c: it used obsolete and deleted functions, changed
16640 to use the new extension code.
16641
16642 *Steve Henson*
16643
16644 * Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
16645 with macros. This should make it easier to change their form, add extra
16646 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
16647 constant.
16648
16649 *Steve Henson*
16650
16651 * Add to configuration table a new entry that can specify an alternative
16652 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
16653 according to Mark Crispin <MRC@Panda.COM>.
16654
16655 *Bodo Moeller*
16656
5f8e6c50
DMSP
16657 * DES CBC did not update the IV. Weird.
16658
16659 *Ben Laurie*
16660lse
16661 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
16662 Changing the behaviour of the former might break existing programs --
16663 where IV updating is needed, des_ncbc_encrypt can be used.
16664ndif
16665
16666 * When bntest is run from "make test" it drives bc to check its
16667 calculations, as well as internally checking them. If an internal check
16668 fails, it needs to cause bc to give a non-zero result or make test carries
16669 on without noticing the failure. Fixed.
16670
16671 *Ben Laurie*
16672
16673 * DES library cleanups.
16674
16675 *Ulf Möller*
16676
16677 * Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
16678 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
16679 ciphers. NOTE: although the key derivation function has been verified
16680 against some published test vectors it has not been extensively tested
16681 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
16682 of v2.0.
16683
16684 *Steve Henson*
16685
16686 * Instead of "mkdir -p", which is not fully portable, use new
16687 Perl script "util/mkdir-p.pl".
16688
16689 *Bodo Moeller*
16690
16691 * Rewrite the way password based encryption (PBE) is handled. It used to
16692 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
16693 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
16694 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
16695 the 'parameter' field of the AlgorithmIdentifier is passed to the
16696 underlying key generation function so it must do its own ASN1 parsing.
16697 This has also changed the EVP_PBE_CipherInit() function which now has a
16698 'parameter' argument instead of literal salt and iteration count values
16699 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
16700
16701 *Steve Henson*
16702
16703 * Support for PKCS#5 v1.5 compatible password based encryption algorithms
16704 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
16705 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
16706 KEY" because this clashed with PKCS#8 unencrypted string. Since this
16707 value was just used as a "magic string" and not used directly its
16708 value doesn't matter.
16709
16710 *Steve Henson*
16711
16712 * Introduce some semblance of const correctness to BN. Shame C doesn't
16713 support mutable.
16714
16715 *Ben Laurie*
16716
16717 * "linux-sparc64" configuration (ultrapenguin).
16718
16719 *Ray Miller <ray.miller@oucs.ox.ac.uk>*
16720 "linux-sparc" configuration.
16721
16722 *Christian Forster <fo@hawo.stw.uni-erlangen.de>*
16723
16724 * config now generates no-xxx options for missing ciphers.
16725
16726 *Ulf Möller*
16727
16728 * Support the EBCDIC character set (work in progress).
16729 File ebcdic.c not yet included because it has a different license.
16730
16731 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
16732
16733 * Support BS2000/OSD-POSIX.
16734
16735 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
16736
257e9d03 16737 * Make callbacks for key generation use `void *` instead of `char *`.
5f8e6c50
DMSP
16738
16739 *Ben Laurie*
16740
16741 * Make S/MIME samples compile (not yet tested).
16742
16743 *Ben Laurie*
16744
16745 * Additional typesafe stacks.
16746
16747 *Ben Laurie*
16748
16749 * New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
16750
16751 *Bodo Moeller*
16752
257e9d03 16753### Changes between 0.9.3 and 0.9.3a [29 May 1999]
5f8e6c50
DMSP
16754
16755 * New configuration variant "sco5-gcc".
16756
16757 * Updated some demos.
16758
16759 *Sean O Riordain, Wade Scholine*
16760
16761 * Add missing BIO_free at exit of pkcs12 application.
16762
16763 *Wu Zhigang*
16764
16765 * Fix memory leak in conf.c.
16766
16767 *Steve Henson*
16768
16769 * Updates for Win32 to assembler version of MD5.
16770
16771 *Steve Henson*
16772
16773 * Set #! path to perl in apps/der_chop to where we found it
16774 instead of using a fixed path.
16775
16776 *Bodo Moeller*
16777
16778 * SHA library changes for irix64-mips4-cc.
16779
16780 *Andy Polyakov*
16781
16782 * Improvements for VMS support.
16783
16784 *Richard Levitte*
16785
257e9d03 16786### Changes between 0.9.2b and 0.9.3 [24 May 1999]
5f8e6c50
DMSP
16787
16788 * Bignum library bug fix. IRIX 6 passes "make test" now!
16789 This also avoids the problems with SC4.2 and unpatched SC5.
16790
16791 *Andy Polyakov <appro@fy.chalmers.se>*
16792
16793 * New functions sk_num, sk_value and sk_set to replace the previous macros.
16794 These are required because of the typesafe stack would otherwise break
16795 existing code. If old code used a structure member which used to be STACK
16796 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
16797 sk_num or sk_value it would produce an error because the num, data members
16798 are not present in STACK_OF. Now it just produces a warning. sk_set
16799 replaces the old method of assigning a value to sk_value
16800 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
16801 that does this will no longer work (and should use sk_set instead) but
16802 this could be regarded as a "questionable" behaviour anyway.
16803
16804 *Steve Henson*
16805
16806 * Fix most of the other PKCS#7 bugs. The "experimental" code can now
16807 correctly handle encrypted S/MIME data.
16808
16809 *Steve Henson*
16810
16811 * Change type of various DES function arguments from des_cblock
16812 (which means, in function argument declarations, pointer to char)
16813 to des_cblock * (meaning pointer to array with 8 char elements),
16814 which allows the compiler to do more typechecking; it was like
16815 that back in SSLeay, but with lots of ugly casts.
16816
16817 Introduce new type const_des_cblock.
16818
16819 *Bodo Moeller*
16820
16821 * Reorganise the PKCS#7 library and get rid of some of the more obvious
16822 problems: find RecipientInfo structure that matches recipient certificate
16823 and initialise the ASN1 structures properly based on passed cipher.
16824
16825 *Steve Henson*
16826
16827 * Belatedly make the BN tests actually check the results.
16828
16829 *Ben Laurie*
16830
16831 * Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
16832 to and from BNs: it was completely broken. New compilation option
16833 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
16834 key elements as negative integers.
16835
16836 *Steve Henson*
16837
16838 * Reorganize and speed up MD5.
16839
16840 *Andy Polyakov <appro@fy.chalmers.se>*
16841
16842 * VMS support.
16843
16844 *Richard Levitte <richard@levitte.org>*
16845
16846 * New option -out to asn1parse to allow the parsed structure to be
16847 output to a file. This is most useful when combined with the -strparse
16848 option to examine the output of things like OCTET STRINGS.
16849
16850 *Steve Henson*
16851
16852 * Make SSL library a little more fool-proof by not requiring any longer
257e9d03
RS
16853 that `SSL_set_{accept,connect}_state` be called before
16854 `SSL_{accept,connect}` may be used (`SSL_set_..._state` is omitted
5f8e6c50
DMSP
16855 in many applications because usually everything *appeared* to work as
16856 intended anyway -- now it really works as intended).
16857
16858 *Bodo Moeller*
16859
16860 * Move openssl.cnf out of lib/.
16861
16862 *Ulf Möller*
16863
257e9d03 16864 * Fix various things to let OpenSSL even pass "egcc -pipe -O2 -Wall
5f8e6c50 16865 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
257e9d03 16866 -Wmissing-declarations -Wnested-externs -Winline" with EGCS 1.1.2+
5f8e6c50
DMSP
16867
16868 *Ralf S. Engelschall*
16869
16870 * Various fixes to the EVP and PKCS#7 code. It may now be able to
16871 handle PKCS#7 enveloped data properly.
16872
16873 *Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve*
16874
16875 * Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
16876 copying pointers. The cert_st handling is changed by this in
16877 various ways (and thus what used to be known as ctx->default_cert
257e9d03 16878 is now called ctx->cert, since we don't resort to `s->ctx->[default_]cert`
5f8e6c50
DMSP
16879 any longer when s->cert does not give us what we need).
16880 ssl_cert_instantiate becomes obsolete by this change.
16881 As soon as we've got the new code right (possibly it already is?),
16882 we have solved a couple of bugs of the earlier code where s->cert
16883 was used as if it could not have been shared with other SSL structures.
16884
16885 Note that using the SSL API in certain dirty ways now will result
16886 in different behaviour than observed with earlier library versions:
257e9d03 16887 Changing settings for an `SSL_CTX *ctx` after having done s = SSL_new(ctx)
5f8e6c50
DMSP
16888 does not influence s as it used to.
16889
16890 In order to clean up things more thoroughly, inside SSL_SESSION
16891 we don't use CERT any longer, but a new structure SESS_CERT
16892 that holds per-session data (if available); currently, this is
16893 the peer's certificate chain and, for clients, the server's certificate
16894 and temporary key. CERT holds only those values that can have
16895 meaningful defaults in an SSL_CTX.
16896
16897 *Bodo Moeller*
16898
16899 * New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
16900 from the internal representation. Various PKCS#7 fixes: remove some
16901 evil casts and set the enc_dig_alg field properly based on the signing
16902 key type.
16903
16904 *Steve Henson*
16905
16906 * Allow PKCS#12 password to be set from the command line or the
16907 environment. Let 'ca' get its config file name from the environment
16908 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
16909 and 'x509').
16910
16911 *Steve Henson*
16912
16913 * Allow certificate policies extension to use an IA5STRING for the
16914 organization field. This is contrary to the PKIX definition but
16915 VeriSign uses it and IE5 only recognises this form. Document 'x509'
16916 extension option.
16917
16918 *Steve Henson*
16919
16920 * Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
16921 without disallowing inline assembler and the like for non-pedantic builds.
16922
16923 *Ben Laurie*
16924
16925 * Support Borland C++ builder.
16926
16927 *Janez Jere <jj@void.si>, modified by Ulf Möller*
16928
16929 * Support Mingw32.
16930
16931 *Ulf Möller*
16932
16933 * SHA-1 cleanups and performance enhancements.
16934
16935 *Andy Polyakov <appro@fy.chalmers.se>*
16936
16937 * Sparc v8plus assembler for the bignum library.
16938
16939 *Andy Polyakov <appro@fy.chalmers.se>*
16940
16941 * Accept any -xxx and +xxx compiler options in Configure.
16942
16943 *Ulf Möller*
16944
16945 * Update HPUX configuration.
16946
16947 *Anonymous*
16948
257e9d03 16949 * Add missing `sk_<type>_unshift()` function to safestack.h
5f8e6c50
DMSP
16950
16951 *Ralf S. Engelschall*
16952
16953 * New function SSL_CTX_use_certificate_chain_file that sets the
16954 "extra_cert"s in addition to the certificate. (This makes sense
16955 only for "PEM" format files, as chains as a whole are not
16956 DER-encoded.)
16957
16958 *Bodo Moeller*
16959
16960 * Support verify_depth from the SSL API.
16961 x509_vfy.c had what can be considered an off-by-one-error:
16962 Its depth (which was not part of the external interface)
16963 was actually counting the number of certificates in a chain;
16964 now it really counts the depth.
16965
16966 *Bodo Moeller*
16967
16968 * Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
16969 instead of X509err, which often resulted in confusing error
16970 messages since the error codes are not globally unique
16971 (e.g. an alleged error in ssl3_accept when a certificate
16972 didn't match the private key).
16973
16974 * New function SSL_CTX_set_session_id_context that allows to set a default
16975 value (so that you don't need SSL_set_session_id_context for each
16976 connection using the SSL_CTX).
16977
16978 *Bodo Moeller*
16979
16980 * OAEP decoding bug fix.
16981
16982 *Ulf Möller*
16983
16984 * Support INSTALL_PREFIX for package builders, as proposed by
16985 David Harris.
16986
16987 *Bodo Moeller*
16988
16989 * New Configure options "threads" and "no-threads". For systems
16990 where the proper compiler options are known (currently Solaris
16991 and Linux), "threads" is the default.
16992
16993 *Bodo Moeller*
16994
16995 * New script util/mklink.pl as a faster substitute for util/mklink.sh.
16996
16997 *Bodo Moeller*
16998
16999 * Install various scripts to $(OPENSSLDIR)/misc, not to
17000 $(INSTALLTOP)/bin -- they shouldn't clutter directories
17001 such as /usr/local/bin.
17002
17003 *Bodo Moeller*
17004
17005 * "make linux-shared" to build shared libraries.
17006
17007 *Niels Poppe <niels@netbox.org>*
17008
257e9d03 17009 * New Configure option `no-<cipher>` (rsa, idea, rc5, ...).
5f8e6c50
DMSP
17010
17011 *Ulf Möller*
17012
17013 * Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
17014 extension adding in x509 utility.
17015
17016 *Steve Henson*
17017
17018 * Remove NOPROTO sections and error code comments.
17019
17020 *Ulf Möller*
17021
17022 * Partial rewrite of the DEF file generator to now parse the ANSI
17023 prototypes.
17024
17025 *Steve Henson*
17026
17027 * New Configure options --prefix=DIR and --openssldir=DIR.
17028
17029 *Ulf Möller*
17030
17031 * Complete rewrite of the error code script(s). It is all now handled
17032 by one script at the top level which handles error code gathering,
17033 header rewriting and C source file generation. It should be much better
17034 than the old method: it now uses a modified version of Ulf's parser to
17035 read the ANSI prototypes in all header files (thus the old K&R definitions
17036 aren't needed for error creation any more) and do a better job of
44652c16 17037 translating function codes into names. The old 'ASN1 error code embedded
5f8e6c50
DMSP
17038 in a comment' is no longer necessary and it doesn't use .err files which
17039 have now been deleted. Also the error code call doesn't have to appear all
17040 on one line (which resulted in some large lines...).
17041
17042 *Steve Henson*
17043
257e9d03 17044 * Change #include filenames from `<foo.h>` to `<openssl/foo.h>`.
5f8e6c50
DMSP
17045
17046 *Bodo Moeller*
17047
17048 * Change behaviour of ssl2_read when facing length-0 packets: Don't return
17049 0 (which usually indicates a closed connection), but continue reading.
17050
17051 *Bodo Moeller*
17052
17053 * Fix some race conditions.
17054
17055 *Bodo Moeller*
17056
17057 * Add support for CRL distribution points extension. Add Certificate
17058 Policies and CRL distribution points documentation.
17059
17060 *Steve Henson*
17061
17062 * Move the autogenerated header file parts to crypto/opensslconf.h.
17063
17064 *Ulf Möller*
17065
17066 * Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
17067 8 of keying material. Merlin has also confirmed interop with this fix
17068 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
17069
17070 *Merlin Hughes <merlin@baltimore.ie>*
17071
17072 * Fix lots of warnings.
17073
17074 *Richard Levitte <levitte@stacken.kth.se>*
17075
17076 * In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
17077 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
17078
17079 *Richard Levitte <levitte@stacken.kth.se>*
17080
17081 * Fix problems with sizeof(long) == 8.
17082
17083 *Andy Polyakov <appro@fy.chalmers.se>*
17084
17085 * Change functions to ANSI C.
17086
17087 *Ulf Möller*
17088
17089 * Fix typos in error codes.
17090
17091 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller*
17092
17093 * Remove defunct assembler files from Configure.
17094
17095 *Ulf Möller*
17096
17097 * SPARC v8 assembler BIGNUM implementation.
17098
17099 *Andy Polyakov <appro@fy.chalmers.se>*
17100
17101 * Support for Certificate Policies extension: both print and set.
17102 Various additions to support the r2i method this uses.
17103
17104 *Steve Henson*
17105
17106 * A lot of constification, and fix a bug in X509_NAME_oneline() that could
17107 return a const string when you are expecting an allocated buffer.
17108
17109 *Ben Laurie*
17110
17111 * Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
17112 types DirectoryString and DisplayText.
17113
17114 *Steve Henson*
17115
17116 * Add code to allow r2i extensions to access the configuration database,
17117 add an LHASH database driver and add several ctx helper functions.
17118
17119 *Steve Henson*
17120
17121 * Fix an evil bug in bn_expand2() which caused various BN functions to
17122 fail when they extended the size of a BIGNUM.
17123
17124 *Steve Henson*
17125
17126 * Various utility functions to handle SXNet extension. Modify mkdef.pl to
17127 support typesafe stack.
17128
17129 *Steve Henson*
17130
17131 * Fix typo in SSL_[gs]et_options().
17132
17133 *Nils Frostberg <nils@medcom.se>*
17134
17135 * Delete various functions and files that belonged to the (now obsolete)
17136 old X509V3 handling code.
17137
17138 *Steve Henson*
17139
17140 * New Configure option "rsaref".
17141
17142 *Ulf Möller*
17143
17144 * Don't auto-generate pem.h.
17145
17146 *Bodo Moeller*
17147
17148 * Introduce type-safe ASN.1 SETs.
17149
17150 *Ben Laurie*
17151
17152 * Convert various additional casted stacks to type-safe STACK_OF() variants.
17153
17154 *Ben Laurie, Ralf S. Engelschall, Steve Henson*
17155
17156 * Introduce type-safe STACKs. This will almost certainly break lots of code
17157 that links with OpenSSL (well at least cause lots of warnings), but fear
17158 not: the conversion is trivial, and it eliminates loads of evil casts. A
17159 few STACKed things have been converted already. Feel free to convert more.
17160 In the fullness of time, I'll do away with the STACK type altogether.
17161
17162 *Ben Laurie*
17163
257e9d03
RS
17164 * Add `openssl ca -revoke <certfile>` facility which revokes a certificate
17165 specified in `<certfile>` by updating the entry in the index.txt file.
5f8e6c50
DMSP
17166 This way one no longer has to edit the index.txt file manually for
17167 revoking a certificate. The -revoke option does the gory details now.
17168
17169 *Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall*
17170
257e9d03
RS
17171 * Fix `openssl crl -noout -text` combination where `-noout` killed the
17172 `-text` option at all and this way the `-noout -text` combination was
17173 inconsistent in `openssl crl` with the friends in `openssl x509|rsa|dsa`.
5f8e6c50
DMSP
17174
17175 *Ralf S. Engelschall*
17176
17177 * Make sure a corresponding plain text error message exists for the
17178 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
17179 verify callback function determined that a certificate was revoked.
17180
17181 *Ralf S. Engelschall*
17182
257e9d03 17183 * Bugfix: In test/testenc, don't test `openssl <cipher>` for
5f8e6c50
DMSP
17184 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
17185 all available ciphers including rc5, which was forgotten until now.
17186 In order to let the testing shell script know which algorithms
17187 are available, a new (up to now undocumented) command
257e9d03 17188 `openssl list-cipher-commands` is used.
5f8e6c50
DMSP
17189
17190 *Bodo Moeller*
17191
17192 * Bugfix: s_client occasionally would sleep in select() when
17193 it should have checked SSL_pending() first.
17194
17195 *Bodo Moeller*
17196
17197 * New functions DSA_do_sign and DSA_do_verify to provide access to
17198 the raw DSA values prior to ASN.1 encoding.
17199
17200 *Ulf Möller*
17201
17202 * Tweaks to Configure
17203
17204 *Niels Poppe <niels@netbox.org>*
17205
17206 * Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
17207 yet...
17208
17209 *Steve Henson*
17210
17211 * New variables $(RANLIB) and $(PERL) in the Makefiles.
17212
17213 *Ulf Möller*
17214
17215 * New config option to avoid instructions that are illegal on the 80386.
17216 The default code is faster, but requires at least a 486.
17217
17218 *Ulf Möller*
17219
17220 * Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
17221 SSL2_SERVER_VERSION (not used at all) macros, which are now the
17222 same as SSL2_VERSION anyway.
17223
17224 *Bodo Moeller*
17225
17226 * New "-showcerts" option for s_client.
17227
17228 *Bodo Moeller*
17229
17230 * Still more PKCS#12 integration. Add pkcs12 application to openssl
17231 application. Various cleanups and fixes.
17232
17233 *Steve Henson*
17234
17235 * More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
17236 modify error routines to work internally. Add error codes and PBE init
17237 to library startup routines.
17238
17239 *Steve Henson*
17240
17241 * Further PKCS#12 integration. Added password based encryption, PKCS#8 and
17242 packing functions to asn1 and evp. Changed function names and error
17243 codes along the way.
17244
17245 *Steve Henson*
17246
17247 * PKCS12 integration: and so it begins... First of several patches to
17248 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
17249 objects to objects.h
17250
17251 *Steve Henson*
17252
17253 * Add a new 'indent' option to some X509V3 extension code. Initial ASN1
17254 and display support for Thawte strong extranet extension.
17255
17256 *Steve Henson*
17257
17258 * Add LinuxPPC support.
17259
17260 *Jeff Dubrule <igor@pobox.org>*
17261
17262 * Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
17263 bn_div_words in alpha.s.
17264
17265 *Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie*
17266
17267 * Make sure the RSA OAEP test is skipped under -DRSAref because
17268 OAEP isn't supported when OpenSSL is built with RSAref.
17269
17270 *Ulf Moeller <ulf@fitug.de>*
17271
17272 * Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
17273 so they no longer are missing under -DNOPROTO.
17274
17275 *Soren S. Jorvang <soren@t.dk>*
17276
257e9d03 17277### Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
5f8e6c50
DMSP
17278
17279 * Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
17280 doesn't work when the session is reused. Coming soon!
17281
17282 *Ben Laurie*
17283
17284 * Fix a security hole, that allows sessions to be reused in the wrong
17285 context thus bypassing client cert protection! All software that uses
17286 client certs and session caches in multiple contexts NEEDS PATCHING to
17287 allow session reuse! A fuller solution is in the works.
17288
17289 *Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)*
17290
17291 * Some more source tree cleanups (removed obsolete files
17292 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
17293 permission on "config" script to be executable) and a fix for the INSTALL
17294 document.
17295
17296 *Ulf Moeller <ulf@fitug.de>*
17297
17298 * Remove some legacy and erroneous uses of malloc, free instead of
17299 Malloc, Free.
17300
17301 *Lennart Bang <lob@netstream.se>, with minor changes by Steve*
17302
17303 * Make rsa_oaep_test return non-zero on error.
17304
17305 *Ulf Moeller <ulf@fitug.de>*
17306
17307 * Add support for native Solaris shared libraries. Configure
17308 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
17309 if someone would make that last step automatic.
17310
17311 *Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>*
17312
17313 * ctx_size was not built with the right compiler during "make links". Fixed.
17314
17315 *Ben Laurie*
17316
17317 * Change the meaning of 'ALL' in the cipher list. It now means "everything
17318 except NULL ciphers". This means the default cipher list will no longer
17319 enable NULL ciphers. They need to be specifically enabled e.g. with
17320 the string "DEFAULT:eNULL".
17321
17322 *Steve Henson*
17323
17324 * Fix to RSA private encryption routines: if p < q then it would
17325 occasionally produce an invalid result. This will only happen with
17326 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
17327
17328 *Steve Henson*
17329
17330 * Be less restrictive and allow also `perl util/perlpath.pl
17331 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
17332 because this way one can also use an interpreter named `perl5' (which is
17333 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
17334 installed as `perl').
17335
17336 *Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
17337
17338 * Let util/clean-depend.pl work also with older Perl 5.00x versions.
17339
17340 *Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
17341
17342 * Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
17343 advapi32.lib to Win32 build and change the pem test comparison
17344 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
17345 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
17346 and crypto/des/ede_cbcm_enc.c.
17347
17348 *Steve Henson*
17349
17350 * DES quad checksum was broken on big-endian architectures. Fixed.
17351
17352 *Ben Laurie*
17353
17354 * Comment out two functions in bio.h that aren't implemented. Fix up the
17355 Win32 test batch file so it (might) work again. The Win32 test batch file
17356 is horrible: I feel ill....
17357
17358 *Steve Henson*
17359
17360 * Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
17361 in e_os.h. Audit of header files to check ANSI and non ANSI
17362 sections: 10 functions were absent from non ANSI section and not exported
17363 from Windows DLLs. Fixed up libeay.num for new functions.
17364
17365 *Steve Henson*
17366
17367 * Make `openssl version' output lines consistent.
17368
17369 *Ralf S. Engelschall*
17370
17371 * Fix Win32 symbol export lists for BIO functions: Added
17372 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
17373 to ms/libeay{16,32}.def.
17374
17375 *Ralf S. Engelschall*
17376
17377 * Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
17378 fine under Unix and passes some trivial tests I've now added. But the
17379 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
17380 added to make sure no one expects that this stuff really works in the
17381 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
17382 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
17383 openssl_bio.xs.
17384
17385 *Ralf S. Engelschall*
17386
17387 * Fix the generation of two part addresses in perl.
17388
17389 *Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie*
17390
17391 * Add config entry for Linux on MIPS.
17392
17393 *John Tobey <jtobey@channel1.com>*
17394
17395 * Make links whenever Configure is run, unless we are on Windoze.
17396
17397 *Ben Laurie*
17398
17399 * Permit extensions to be added to CRLs using crl_section in openssl.cnf.
17400 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
17401 in CRLs.
17402
17403 *Steve Henson*
17404
17405 * Add a useful kludge to allow package maintainers to specify compiler and
17406 other platforms details on the command line without having to patch the
257e9d03
RS
17407 Configure script every time: One now can use
17408 `perl Configure <id>:<details>`,
17409 i.e. platform ids are allowed to have details appended
5f8e6c50 17410 to them (separated by colons). This is treated as there would be a static
257e9d03
RS
17411 pre-configured entry in Configure's %table under key `<id>` with value
17412 `<details>` and `perl Configure <id>` is called. So, when you want to
5f8e6c50 17413 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
257e9d03 17414 assembler stuff you can use `perl Configure "FreeBSD-elf:pgcc:-O6:::"`
5f8e6c50
DMSP
17415 now, which overrides the FreeBSD-elf entry on-the-fly.
17416
17417 *Ralf S. Engelschall*
17418
17419 * Disable new TLS1 ciphersuites by default: they aren't official yet.
17420
17421 *Ben Laurie*
17422
17423 * Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
17424 on the `perl Configure ...' command line. This way one can compile
17425 OpenSSL libraries with Position Independent Code (PIC) which is needed
17426 for linking it into DSOs.
17427
17428 *Ralf S. Engelschall*
17429
17430 * Remarkably, export ciphers were totally broken and no-one had noticed!
17431 Fixed.
17432
17433 *Ben Laurie*
17434
17435 * Cleaned up the LICENSE document: The official contact for any license
17436 questions now is the OpenSSL core team under openssl-core@openssl.org.
17437 And add a paragraph about the dual-license situation to make sure people
17438 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
17439 to the OpenSSL toolkit.
17440
17441 *Ralf S. Engelschall*
17442
17443 * General source tree makefile cleanups: Made `making xxx in yyy...'
17444 display consistent in the source tree and replaced `/bin/rm' by `rm'.
17445 Additionally cleaned up the `make links' target: Remove unnecessary
17446 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
17447 to speed processing and no longer clutter the display with confusing
17448 stuff. Instead only the actually done links are displayed.
17449
17450 *Ralf S. Engelschall*
17451
17452 * Permit null encryption ciphersuites, used for authentication only. It used
17453 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
17454 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
17455 encryption.
17456
17457 *Ben Laurie*
17458
17459 * Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
17460 signed attributes when verifying signatures (this would break them),
17461 the detached data encoding was wrong and public keys obtained using
17462 X509_get_pubkey() weren't freed.
17463
17464 *Steve Henson*
17465
17466 * Add text documentation for the BUFFER functions. Also added a work around
17467 to a Win95 console bug. This was triggered by the password read stuff: the
17468 last character typed gets carried over to the next fread(). If you were
17469 generating a new cert request using 'req' for example then the last
17470 character of the passphrase would be CR which would then enter the first
17471 field as blank.
17472
17473 *Steve Henson*
17474
257e9d03 17475 * Added the new 'Includes OpenSSL Cryptography Software' button as
5f8e6c50
DMSP
17476 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
17477 button and can be used by applications based on OpenSSL to show the
17478 relationship to the OpenSSL project.
17479
17480 *Ralf S. Engelschall*
17481
17482 * Remove confusing variables in function signatures in files
17483 ssl/ssl_lib.c and ssl/ssl.h.
17484
17485 *Lennart Bong <lob@kulthea.stacken.kth.se>*
17486
17487 * Don't install bss_file.c under PREFIX/include/
17488
17489 *Lennart Bong <lob@kulthea.stacken.kth.se>*
17490
17491 * Get the Win32 compile working again. Modify mkdef.pl so it can handle
17492 functions that return function pointers and has support for NT specific
17493 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
17494 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
17495 unsigned to signed types: this was killing the Win32 compile.
17496
17497 *Steve Henson*
17498
17499 * Add new certificate file to stack functions,
17500 SSL_add_dir_cert_subjects_to_stack() and
17501 SSL_add_file_cert_subjects_to_stack(). These largely supplant
17502 SSL_load_client_CA_file(), and can be used to add multiple certs easily
17503 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
17504 This means that Apache-SSL and similar packages don't have to mess around
17505 to add as many CAs as they want to the preferred list.
17506
17507 *Ben Laurie*
17508
17509 * Experiment with doxygen documentation. Currently only partially applied to
17510 ssl/ssl_lib.c.
257e9d03 17511 See <http://www.stack.nl/~dimitri/doxygen/index.html>, and run doxygen with
5f8e6c50
DMSP
17512 openssl.doxy as the configuration file.
17513
17514 *Ben Laurie*
17515
17516 * Get rid of remaining C++-style comments which strict C compilers hate.
17517
17518 *Ralf S. Engelschall, pointed out by Carlos Amengual*
17519
17520 * Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
17521 compiled in by default: it has problems with large keys.
17522
17523 *Steve Henson*
17524
17525 * Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
17526 DH private keys and/or callback functions which directly correspond to
17527 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
17528 is needed for applications which have to configure certificates on a
17529 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
17530 (e.g. s_server).
17531 For the RSA certificate situation is makes no difference, but
17532 for the DSA certificate situation this fixes the "no shared cipher"
17533 problem where the OpenSSL cipher selection procedure failed because the
17534 temporary keys were not overtaken from the context and the API provided
17535 no way to reconfigure them.
17536 The new functions now let applications reconfigure the stuff and they
17537 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
17538 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
17539 non-public-API function ssl_cert_instantiate() is used as a helper
17540 function and also to reduce code redundancy inside ssl_rsa.c.
17541
17542 *Ralf S. Engelschall*
17543
17544 * Move s_server -dcert and -dkey options out of the undocumented feature
17545 area because they are useful for the DSA situation and should be
17546 recognized by the users.
17547
17548 *Ralf S. Engelschall*
17549
17550 * Fix the cipher decision scheme for export ciphers: the export bits are
17551 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
17552 SSL_EXP_MASK. So, the original variable has to be used instead of the
17553 already masked variable.
17554
17555 *Richard Levitte <levitte@stacken.kth.se>*
17556
257e9d03 17557 * Fix `port` variable from `int` to `unsigned int` in crypto/bio/b_sock.c
5f8e6c50
DMSP
17558
17559 *Richard Levitte <levitte@stacken.kth.se>*
17560
17561 * Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
257e9d03
RS
17562 from `int` to `unsigned int` because it is a length and initialized by
17563 EVP_DigestFinal() which expects an `unsigned int *`.
5f8e6c50
DMSP
17564
17565 *Richard Levitte <levitte@stacken.kth.se>*
17566
17567 * Don't hard-code path to Perl interpreter on shebang line of Configure
17568 script. Instead use the usual Shell->Perl transition trick.
17569
17570 *Ralf S. Engelschall*
17571
17572 * Make `openssl x509 -noout -modulus' functional also for DSA certificates
17573 (in addition to RSA certificates) to match the behaviour of `openssl dsa
17574 -noout -modulus' as it's already the case for `openssl rsa -noout
17575 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
17576 currently the public key is printed (a decision which was already done by
17577 `openssl dsa -modulus' in the past) which serves a similar purpose.
17578 Additionally the NO_RSA no longer completely removes the whole -modulus
17579 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
17580 now, too.
17581
17582 *Ralf S. Engelschall*
17583
17584 * Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
17585 BIO. See the source (crypto/evp/bio_ok.c) for more info.
17586
17587 *Arne Ansper <arne@ats.cyber.ee>*
17588
17589 * Dump the old yucky req code that tried (and failed) to allow raw OIDs
17590 to be added. Now both 'req' and 'ca' can use new objects defined in the
17591 config file.
17592
17593 *Steve Henson*
17594
17595 * Add cool BIO that does syslog (or event log on NT).
17596
17597 *Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie*
17598
17599 * Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
17600 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
17601 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
17602 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
17603
17604 *Ben Laurie*
17605
17606 * Add preliminary config info for new extension code.
17607
17608 *Steve Henson*
17609
17610 * Make RSA_NO_PADDING really use no padding.
17611
17612 *Ulf Moeller <ulf@fitug.de>*
17613
17614 * Generate errors when private/public key check is done.
17615
17616 *Ben Laurie*
17617
17618 * Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
17619 for some CRL extensions and new objects added.
17620
17621 *Steve Henson*
17622
17623 * Really fix the ASN1 IMPLICIT bug this time... Partial support for private
17624 key usage extension and fuller support for authority key id.
17625
17626 *Steve Henson*
17627
17628 * Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
17629 padding method for RSA, which is recommended for new applications in PKCS
17630 #1 v2.0 (RFC 2437, October 1998).
17631 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
17632 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
17633 against Bleichbacher's attack on RSA.
17634 *Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
257e9d03 17635 Ben Laurie*
5f8e6c50
DMSP
17636
17637 * Updates to the new SSL compression code
17638
17639 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
17640
17641 * Fix so that the version number in the master secret, when passed
17642 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
17643 (because the server will not accept higher), that the version number
17644 is 0x03,0x01, not 0x03,0x00
17645
17646 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
17647
17648 * Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
17649 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
17650 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
17651
17652 *Steve Henson*
17653
17654 * Support for RAW extensions where an arbitrary extension can be
17655 created by including its DER encoding. See apps/openssl.cnf for
17656 an example.
17657
17658 *Steve Henson*
17659
17660 * Make sure latest Perl versions don't interpret some generated C array
17661 code as Perl array code in the crypto/err/err_genc.pl script.
17662
17663 *Lars Weber <3weber@informatik.uni-hamburg.de>*
17664
17665 * Modify ms/do_ms.bat to not generate assembly language makefiles since
17666 not many people have the assembler. Various Win32 compilation fixes and
17667 update to the INSTALL.W32 file with (hopefully) more accurate Win32
17668 build instructions.
17669
17670 *Steve Henson*
17671
17672 * Modify configure script 'Configure' to automatically create crypto/date.h
17673 file under Win32 and also build pem.h from pem.org. New script
17674 util/mkfiles.pl to create the MINFO file on environments that can't do a
17675 'make files': perl util/mkfiles.pl >MINFO should work.
17676
17677 *Steve Henson*
17678
17679 * Major rework of DES function declarations, in the pursuit of correctness
17680 and purity. As a result, many evil casts evaporated, and some weirdness,
17681 too. You may find this causes warnings in your code. Zapping your evil
17682 casts will probably fix them. Mostly.
17683
17684 *Ben Laurie*
17685
17686 * Fix for a typo in asn1.h. Bug fix to object creation script
17687 obj_dat.pl. It considered a zero in an object definition to mean
17688 "end of object": none of the objects in objects.h have any zeros
17689 so it wasn't spotted.
17690
17691 *Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>*
17692
17693 * Add support for Triple DES Cipher Block Chaining with Output Feedback
17694 Masking (CBCM). In the absence of test vectors, the best I have been able
17695 to do is check that the decrypt undoes the encrypt, so far. Send me test
17696 vectors if you have them.
17697
17698 *Ben Laurie*
17699
17700 * Correct calculation of key length for export ciphers (too much space was
17701 allocated for null ciphers). This has not been tested!
17702
17703 *Ben Laurie*
17704
17705 * Modifications to the mkdef.pl for Win32 DEF file creation. The usage
17706 message is now correct (it understands "crypto" and "ssl" on its
17707 command line). There is also now an "update" option. This will update
17708 the util/ssleay.num and util/libeay.num files with any new functions.
17709 If you do a:
17710 perl util/mkdef.pl crypto ssl update
17711 it will update them.
17712
17713 *Steve Henson*
17714
257e9d03 17715 * Overhauled the Perl interface:
5f8e6c50
DMSP
17716 - ported BN stuff to OpenSSL's different BN library
17717 - made the perl/ source tree CVS-aware
17718 - renamed the package from SSLeay to OpenSSL (the files still contain
17719 their history because I've copied them in the repository)
17720 - removed obsolete files (the test scripts will be replaced
17721 by better Test::Harness variants in the future)
17722
17723 *Ralf S. Engelschall*
17724
17725 * First cut for a very conservative source tree cleanup:
17726 1. merge various obsolete readme texts into doc/ssleay.txt
17727 where we collect the old documents and readme texts.
17728 2. remove the first part of files where I'm already sure that we no
17729 longer need them because of three reasons: either they are just temporary
17730 files which were left by Eric or they are preserved original files where
17731 I've verified that the diff is also available in the CVS via "cvs diff
17732 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
17733 the crypto/md/ stuff).
17734
17735 *Ralf S. Engelschall*
17736
17737 * More extension code. Incomplete support for subject and issuer alt
17738 name, issuer and authority key id. Change the i2v function parameters
17739 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
17740 what that's for :-) Fix to ASN1 macro which messed up
17741 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
17742
17743 *Steve Henson*
17744
17745 * Preliminary support for ENUMERATED type. This is largely copied from the
17746 INTEGER code.
17747
17748 *Steve Henson*
17749
17750 * Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
17751
17752 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
17753
257e9d03 17754 * Make sure `make rehash` target really finds the `openssl` program.
5f8e6c50
DMSP
17755
17756 *Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
17757
17758 * Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
17759 like to hear about it if this slows down other processors.
17760
17761 *Ben Laurie*
17762
17763 * Add CygWin32 platform information to Configure script.
17764
17765 *Alan Batie <batie@aahz.jf.intel.com>*
17766
257e9d03 17767 * Fixed ms/32all.bat script: `no_asm` -> `no-asm`
5f8e6c50
DMSP
17768
17769 *Rainer W. Gerling <gerling@mpg-gv.mpg.de>*
17770
17771 * New program nseq to manipulate netscape certificate sequences
17772
17773 *Steve Henson*
17774
17775 * Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
17776 few typos.
17777
17778 *Steve Henson*
17779
17780 * Fixes to BN code. Previously the default was to define BN_RECURSION
17781 but the BN code had some problems that would cause failures when
17782 doing certificate verification and some other functions.
17783
17784 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
17785
17786 * Add ASN1 and PEM code to support netscape certificate sequences.
17787
17788 *Steve Henson*
17789
17790 * Add ASN1 and PEM code to support netscape certificate sequences.
17791
17792 *Steve Henson*
17793
17794 * Add several PKIX and private extended key usage OIDs.
17795
17796 *Steve Henson*
17797
17798 * Modify the 'ca' program to handle the new extension code. Modify
17799 openssl.cnf for new extension format, add comments.
17800
17801 *Steve Henson*
17802
17803 * More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
17804 and add a sample to openssl.cnf so req -x509 now adds appropriate
17805 CA extensions.
17806
17807 *Steve Henson*
17808
17809 * Continued X509 V3 changes. Add to other makefiles, integrate with the
17810 error code, add initial support to X509_print() and x509 application.
17811
17812 *Steve Henson*
17813
17814 * Takes a deep breath and start adding X509 V3 extension support code. Add
17815 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
17816 stuff is currently isolated and isn't even compiled yet.
17817
17818 *Steve Henson*
17819
17820 * Continuing patches for GeneralizedTime. Fix up certificate and CRL
17821 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
17822 Removed the versions check from X509 routines when loading extensions:
17823 this allows certain broken certificates that don't set the version
17824 properly to be processed.
17825
17826 *Steve Henson*
17827
17828 * Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
17829 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
17830 can still be regenerated with "make depend".
17831
17832 *Ben Laurie*
17833
17834 * Spelling mistake in C version of CAST-128.
17835
17836 *Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>*
17837
17838 * Changes to the error generation code. The perl script err-code.pl
17839 now reads in the old error codes and retains the old numbers, only
17840 adding new ones if necessary. It also only changes the .err files if new
17841 codes are added. The makefiles have been modified to only insert errors
17842 when needed (to avoid needlessly modifying header files). This is done
17843 by only inserting errors if the .err file is newer than the auto generated
17844 C file. To rebuild all the error codes from scratch (the old behaviour)
17845 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
17846 or delete all the .err files.
17847
17848 *Steve Henson*
17849
17850 * CAST-128 was incorrectly implemented for short keys. The C version has
17851 been fixed, but is untested. The assembler versions are also fixed, but
17852 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
17853 to regenerate it if needed.
17854 *Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
17855 Hagino <itojun@kame.net>*
17856
17857 * File was opened incorrectly in randfile.c.
17858
17859 *Ulf Möller <ulf@fitug.de>*
17860
17861 * Beginning of support for GeneralizedTime. d2i, i2d, check and print
17862 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
17863 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
17864 al: it's just almost always a UTCTime. Note this patch adds new error
17865 codes so do a "make errors" if there are problems.
17866
17867 *Steve Henson*
17868
17869 * Correct Linux 1 recognition in config.
17870
17871 *Ulf Möller <ulf@fitug.de>*
17872
17873 * Remove pointless MD5 hash when using DSA keys in ca.
17874
17875 *Anonymous <nobody@replay.com>*
17876
17877 * Generate an error if given an empty string as a cert directory. Also
17878 generate an error if handed NULL (previously returned 0 to indicate an
17879 error, but didn't set one).
17880
17881 *Ben Laurie, reported by Anonymous <nobody@replay.com>*
17882
17883 * Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
17884
17885 *Ben Laurie*
17886
17887 * Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
17888 parameters. This was causing a warning which killed off the Win32 compile.
17889
17890 *Steve Henson*
17891
17892 * Remove C++ style comments from crypto/bn/bn_local.h.
17893
17894 *Neil Costigan <neil.costigan@celocom.com>*
17895
17896 * The function OBJ_txt2nid was broken. It was supposed to return a nid
17897 based on a text string, looking up short and long names and finally
17898 "dot" format. The "dot" format stuff didn't work. Added new function
17899 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
17900 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
17901 OID is not part of the table.
17902
17903 *Steve Henson*
17904
17905 * Add prototypes to X509 lookup/verify methods, fixing a bug in
17906 X509_LOOKUP_by_alias().
17907
17908 *Ben Laurie*
17909
17910 * Sort openssl functions by name.
17911
17912 *Ben Laurie*
17913
17914 * Get the gendsa program working (hopefully) and add it to app list. Remove
17915 encryption from sample DSA keys (in case anyone is interested the password
17916 was "1234").
17917
17918 *Steve Henson*
17919
257e9d03 17920 * Make *all* `*_free` functions accept a NULL pointer.
5f8e6c50
DMSP
17921
17922 *Frans Heymans <fheymans@isaserver.be>*
17923
17924 * If a DH key is generated in s3_srvr.c, don't blow it by trying to use
17925 NULL pointers.
17926
17927 *Anonymous <nobody@replay.com>*
17928
17929 * s_server should send the CAfile as acceptable CAs, not its own cert.
17930
17931 *Bodo Moeller <3moeller@informatik.uni-hamburg.de>*
17932
17933 * Don't blow it for numeric -newkey arguments to apps/req.
17934
17935 *Bodo Moeller <3moeller@informatik.uni-hamburg.de>*
17936
17937 * Temp key "for export" tests were wrong in s3_srvr.c.
17938
17939 *Anonymous <nobody@replay.com>*
17940
17941 * Add prototype for temp key callback functions
17942 SSL_CTX_set_tmp_{rsa,dh}_callback().
17943
17944 *Ben Laurie*
17945
17946 * Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
17947 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
17948
17949 *Steve Henson*
17950
17951 * X509_name_add_entry() freed the wrong thing after an error.
17952
17953 *Arne Ansper <arne@ats.cyber.ee>*
17954
17955 * rsa_eay.c would attempt to free a NULL context.
17956
17957 *Arne Ansper <arne@ats.cyber.ee>*
17958
17959 * BIO_s_socket() had a broken should_retry() on Windoze.
17960
17961 *Arne Ansper <arne@ats.cyber.ee>*
17962
17963 * BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
17964
17965 *Arne Ansper <arne@ats.cyber.ee>*
17966
17967 * Make sure the already existing X509_STORE->depth variable is initialized
17968 in X509_STORE_new(), but document the fact that this variable is still
17969 unused in the certificate verification process.
17970
17971 *Ralf S. Engelschall*
17972
17973 * Fix the various library and apps files to free up pkeys obtained from
17974 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
17975
17976 *Steve Henson*
17977
17978 * Fix reference counting in X509_PUBKEY_get(). This makes
17979 demos/maurice/example2.c work, amongst others, probably.
17980
17981 *Steve Henson and Ben Laurie*
17982
257e9d03
RS
17983 * First cut of a cleanup for apps/. First the `ssleay` program is now named
17984 `openssl` and second, the shortcut symlinks for the `openssl <command>`
5f8e6c50 17985 are no longer created. This way we have a single and consistent command
257e9d03 17986 line interface `openssl <command>`, similar to `cvs <command>`.
5f8e6c50
DMSP
17987
17988 *Ralf S. Engelschall, Paul Sutton and Ben Laurie*
17989
17990 * ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
17991 BIT STRING wrapper always have zero unused bits.
17992
17993 *Steve Henson*
17994
17995 * Add CA.pl, perl version of CA.sh, add extended key usage OID.
17996
17997 *Steve Henson*
17998
17999 * Make the top-level INSTALL documentation easier to understand.
18000
18001 *Paul Sutton*
18002
18003 * Makefiles updated to exit if an error occurs in a sub-directory
18004 make (including if user presses ^C) [Paul Sutton]
18005
18006 * Make Montgomery context stuff explicit in RSA data structure.
18007
18008 *Ben Laurie*
18009
18010 * Fix build order of pem and err to allow for generated pem.h.
18011
18012 *Ben Laurie*
18013
18014 * Fix renumbering bug in X509_NAME_delete_entry().
18015
18016 *Ben Laurie*
18017
18018 * Enhanced the err-ins.pl script so it makes the error library number
18019 global and can add a library name. This is needed for external ASN1 and
18020 other error libraries.
18021
18022 *Steve Henson*
18023
18024 * Fixed sk_insert which never worked properly.
18025
18026 *Steve Henson*
18027
18028 * Fix ASN1 macros so they can handle indefinite length constructed
18029 EXPLICIT tags. Some non standard certificates use these: they can now
18030 be read in.
18031
18032 *Steve Henson*
18033
18034 * Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
18035 into a single doc/ssleay.txt bundle. This way the information is still
18036 preserved but no longer messes up this directory. Now it's new room for
18037 the new set of documentation files.
18038
18039 *Ralf S. Engelschall*
18040
18041 * SETs were incorrectly DER encoded. This was a major pain, because they
18042 shared code with SEQUENCEs, which aren't coded the same. This means that
18043 almost everything to do with SETs or SEQUENCEs has either changed name or
18044 number of arguments.
18045
18046 *Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>*
18047
18048 * Fix test data to work with the above.
18049
18050 *Ben Laurie*
18051
18052 * Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
18053 was already fixed by Eric for 0.9.1 it seems.
18054
18055 *Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>*
18056
18057 * Autodetect FreeBSD3.
18058
18059 *Ben Laurie*
18060
18061 * Fix various bugs in Configure. This affects the following platforms:
18062 nextstep
18063 ncr-scde
18064 unixware-2.0
18065 unixware-2.0-pentium
18066 sco5-cc.
18067
18068 *Ben Laurie*
18069
18070 * Eliminate generated files from CVS. Reorder tests to regenerate files
18071 before they are needed.
18072
18073 *Ben Laurie*
18074
18075 * Generate Makefile.ssl from Makefile.org (to keep CVS happy).
18076
18077 *Ben Laurie*
18078
257e9d03 18079### Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
5f8e6c50
DMSP
18080
18081 * Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
18082 changed SSLeay to OpenSSL in version strings.
18083
18084 *Ralf S. Engelschall*
18085
18086 * Some fixups to the top-level documents.
18087
18088 *Paul Sutton*
18089
18090 * Fixed the nasty bug where rsaref.h was not found under compile-time
18091 because the symlink to include/ was missing.
18092
18093 *Ralf S. Engelschall*
18094
18095 * Incorporated the popular no-RSA/DSA-only patches
18096 which allow to compile a RSA-free SSLeay.
18097
18098 *Andrew Cooke / Interrader Ldt., Ralf S. Engelschall*
18099
257e9d03 18100 * Fixed nasty rehash problem under `make -f Makefile.ssl links`
5f8e6c50
DMSP
18101 when "ssleay" is still not found.
18102
18103 *Ralf S. Engelschall*
18104
18105 * Added more platforms to Configure: Cray T3E, HPUX 11,
18106
18107 *Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>*
18108
18109 * Updated the README file.
18110
18111 *Ralf S. Engelschall*
18112
18113 * Added various .cvsignore files in the CVS repository subdirs
18114 to make a "cvs update" really silent.
18115
18116 *Ralf S. Engelschall*
18117
18118 * Recompiled the error-definition header files and added
18119 missing symbols to the Win32 linker tables.
18120
18121 *Ralf S. Engelschall*
18122
18123 * Cleaned up the top-level documents;
18124 o new files: CHANGES and LICENSE
18125 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
18126 o merged COPYRIGHT into LICENSE
18127 o removed obsolete TODO file
18128 o renamed MICROSOFT to INSTALL.W32
18129
18130 *Ralf S. Engelschall*
18131
18132 * Removed dummy files from the 0.9.1b source tree:
18133 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
18134 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
18135 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
18136 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
18137 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
18138
18139 *Ralf S. Engelschall*
18140
18141 * Added various platform portability fixes.
18142
18143 *Mark J. Cox*
18144
18145 * The Genesis of the OpenSSL rpject:
18146 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
18147 Young and Tim J. Hudson created while they were working for C2Net until
18148 summer 1998.
18149
18150 *The OpenSSL Project*
18151
257e9d03 18152### Changes between 0.9.0b and 0.9.1b [not released]
5f8e6c50
DMSP
18153
18154 * Updated a few CA certificates under certs/
18155
18156 *Eric A. Young*
18157
18158 * Changed some BIGNUM api stuff.
18159
18160 *Eric A. Young*
18161
18162 * Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
18163 DGUX x86, Linux Alpha, etc.
18164
18165 *Eric A. Young*
18166
18167 * New COMP library [crypto/comp/] for SSL Record Layer Compression:
18168 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
18169 available).
18170
18171 *Eric A. Young*
18172
18173 * Add -strparse option to asn1pars program which parses nested
18174 binary structures
18175
18176 *Dr Stephen Henson <shenson@bigfoot.com>*
18177
18178 * Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
18179
18180 *Eric A. Young*
18181
18182 * DSA fix for "ca" program.
18183
18184 *Eric A. Young*
18185
18186 * Added "-genkey" option to "dsaparam" program.
18187
18188 *Eric A. Young*
18189
18190 * Added RIPE MD160 (rmd160) message digest.
18191
18192 *Eric A. Young*
18193
18194 * Added -a (all) option to "ssleay version" command.
18195
18196 *Eric A. Young*
18197
18198 * Added PLATFORM define which is the id given to Configure.
18199
18200 *Eric A. Young*
18201
18202 * Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
18203
18204 *Eric A. Young*
18205
18206 * Extended the ASN.1 parser routines.
18207
18208 *Eric A. Young*
18209
18210 * Extended BIO routines to support REUSEADDR, seek, tell, etc.
18211
18212 *Eric A. Young*
18213
18214 * Added a BN_CTX to the BN library.
18215
18216 *Eric A. Young*
18217
18218 * Fixed the weak key values in DES library
18219
18220 *Eric A. Young*
18221
18222 * Changed API in EVP library for cipher aliases.
18223
18224 *Eric A. Young*
18225
18226 * Added support for RC2/64bit cipher.
18227
18228 *Eric A. Young*
18229
18230 * Converted the lhash library to the crypto/mem.c functions.
18231
18232 *Eric A. Young*
18233
18234 * Added more recognized ASN.1 object ids.
18235
18236 *Eric A. Young*
18237
18238 * Added more RSA padding checks for SSL/TLS.
18239
18240 *Eric A. Young*
18241
18242 * Added BIO proxy/filter functionality.
18243
18244 *Eric A. Young*
18245
18246 * Added extra_certs to SSL_CTX which can be used
18247 send extra CA certificates to the client in the CA cert chain sending
18248 process. It can be configured with SSL_CTX_add_extra_chain_cert().
18249
18250 *Eric A. Young*
18251
18252 * Now Fortezza is denied in the authentication phase because
18253 this is key exchange mechanism is not supported by SSLeay at all.
18254
18255 *Eric A. Young*
18256
18257 * Additional PKCS1 checks.
18258
18259 *Eric A. Young*
18260
18261 * Support the string "TLSv1" for all TLS v1 ciphers.
18262
18263 *Eric A. Young*
18264
18265 * Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
18266 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
18267
18268 *Eric A. Young*
18269
18270 * Fixed a few memory leaks.
18271
18272 *Eric A. Young*
18273
18274 * Fixed various code and comment typos.
18275
18276 *Eric A. Young*
18277
18278 * A minor bug in ssl/s3_clnt.c where there would always be 4 0
18279 bytes sent in the client random.
18280
18281 *Edward Bishop <ebishop@spyglass.com>*
44652c16 18282
44652c16
DMSP
18283<!-- Links -->
18284
18285[CVE-2019-1563]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1563
18286[CVE-2019-1559]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1559
18287[CVE-2019-1552]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1552
18288[CVE-2019-1551]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1551
18289[CVE-2019-1549]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1549
18290[CVE-2019-1547]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1547
18291[CVE-2019-1543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1543
18292[CVE-2018-5407]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-5407
18293[CVE-2018-0739]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0739
18294[CVE-2018-0737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0737
18295[CVE-2018-0735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0735
18296[CVE-2018-0734]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0734
18297[CVE-2018-0733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0733
18298[CVE-2018-0732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0732
18299[CVE-2017-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3738
18300[CVE-2017-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3737
18301[CVE-2017-3736]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3736
18302[CVE-2017-3735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3735
18303[CVE-2017-3733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3733
18304[CVE-2017-3732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3732
18305[CVE-2017-3731]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3731
18306[CVE-2017-3730]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3730
18307[CVE-2016-7055]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7055
18308[CVE-2016-7054]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7054
18309[CVE-2016-7053]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7053
18310[CVE-2016-7052]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7052
18311[CVE-2016-6309]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6309
18312[CVE-2016-6308]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6308
18313[CVE-2016-6307]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6307
18314[CVE-2016-6306]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6306
18315[CVE-2016-6305]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6305
18316[CVE-2016-6304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6304
18317[CVE-2016-6303]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6303
18318[CVE-2016-6302]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6302
18319[CVE-2016-2183]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2183
18320[CVE-2016-2182]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2182
18321[CVE-2016-2181]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2181
18322[CVE-2016-2180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2180
18323[CVE-2016-2179]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2179
18324[CVE-2016-2178]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2178
18325[CVE-2016-2177]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2177
18326[CVE-2016-2176]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2176
18327[CVE-2016-2109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2109
18328[CVE-2016-2107]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2107
18329[CVE-2016-2106]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2106
18330[CVE-2016-2105]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2105
18331[CVE-2016-0800]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0800
18332[CVE-2016-0799]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0799
18333[CVE-2016-0798]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0798
18334[CVE-2016-0797]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0797
18335[CVE-2016-0705]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0705
18336[CVE-2016-0702]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0702
18337[CVE-2016-0701]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0701
18338[CVE-2015-3197]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3197
18339[CVE-2015-3196]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3196
18340[CVE-2015-3195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3195
18341[CVE-2015-3194]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3194
18342[CVE-2015-3193]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3193
18343[CVE-2015-1793]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1793
18344[CVE-2015-1792]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1792
18345[CVE-2015-1791]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1791
18346[CVE-2015-1790]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1790
18347[CVE-2015-1789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1789
18348[CVE-2015-1788]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1788
18349[CVE-2015-1787]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1787
18350[CVE-2015-0293]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0293
18351[CVE-2015-0291]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0291
18352[CVE-2015-0290]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0290
18353[CVE-2015-0289]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0289
18354[CVE-2015-0288]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0288
18355[CVE-2015-0287]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0287
18356[CVE-2015-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0286
18357[CVE-2015-0285]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0285
18358[CVE-2015-0209]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0209
18359[CVE-2015-0208]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0208
18360[CVE-2015-0207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0207
18361[CVE-2015-0206]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0206
18362[CVE-2015-0205]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0205
18363[CVE-2015-0204]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0204
18364[CVE-2014-8275]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-8275
18365[CVE-2014-5139]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-5139
18366[CVE-2014-3572]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3572
18367[CVE-2014-3571]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3571
18368[CVE-2014-3570]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3570
18369[CVE-2014-3569]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3569
18370[CVE-2014-3568]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3568
18371[CVE-2014-3567]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3567
18372[CVE-2014-3566]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3566
18373[CVE-2014-3513]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3513
18374[CVE-2014-3512]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3512
18375[CVE-2014-3511]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3511
18376[CVE-2014-3510]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3510
18377[CVE-2014-3509]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3509
18378[CVE-2014-3508]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3508
18379[CVE-2014-3507]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3507
18380[CVE-2014-3506]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3506
18381[CVE-2014-3505]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3505
18382[CVE-2014-3470]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3470
18383[CVE-2014-0224]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0224
18384[CVE-2014-0221]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0221
18385[CVE-2014-0195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0195
18386[CVE-2014-0160]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0160
18387[CVE-2014-0076]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0076
18388[CVE-2013-6450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6450
18389[CVE-2013-4353]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-4353
18390[CVE-2013-0169]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0169
18391[CVE-2013-0166]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0166
18392[CVE-2012-2686]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2686
18393[CVE-2012-2333]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2333
18394[CVE-2012-2110]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2110
18395[CVE-2012-0884]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0884
18396[CVE-2012-0050]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0050
18397[CVE-2012-0027]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0027
18398[CVE-2011-4619]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4619
18399[CVE-2011-4577]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4577
18400[CVE-2011-4576]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4576
18401[CVE-2011-4109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4109
18402[CVE-2011-4108]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4108
18403[CVE-2011-3210]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3210
18404[CVE-2011-3207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3207
18405[CVE-2011-0014]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-0014
18406[CVE-2010-4252]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4252
18407[CVE-2010-4180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4180
18408[CVE-2010-3864]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-3864
18409[CVE-2010-1633]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-1633
18410[CVE-2010-0740]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0740
18411[CVE-2010-0433]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0433
18412[CVE-2009-4355]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-4355
18413[CVE-2009-3555]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3555
18414[CVE-2009-3245]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3245
18415[CVE-2009-1386]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1386
18416[CVE-2009-1379]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1379
18417[CVE-2009-1378]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1378
18418[CVE-2009-1377]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1377
18419[CVE-2009-0789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0789
18420[CVE-2009-0591]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0591
18421[CVE-2009-0590]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0590
18422[CVE-2008-5077]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-5077
18423[CVE-2008-1678]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-1678
18424[CVE-2008-1672]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-1672
18425[CVE-2008-0891]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-0891
18426[CVE-2007-5135]: https://www.openssl.org/news/vulnerabilities.html#CVE-2007-5135
18427[CVE-2007-4995]: https://www.openssl.org/news/vulnerabilities.html#CVE-2007-4995
18428[CVE-2006-4343]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4343
18429[CVE-2006-4339]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4339
18430[CVE-2006-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-3738
18431[CVE-2006-2940]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2940
18432[CVE-2006-2937]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2937
18433[CVE-2005-2969]: https://www.openssl.org/news/vulnerabilities.html#CVE-2005-2969
18434[CVE-2004-0112]: https://www.openssl.org/news/vulnerabilities.html#CVE-2004-0112
18435[CVE-2004-0079]: https://www.openssl.org/news/vulnerabilities.html#CVE-2004-0079
18436[CVE-2003-0851]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0851
18437[CVE-2003-0545]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0545
18438[CVE-2003-0544]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0544
18439[CVE-2003-0543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0543
18440[CVE-2003-0078]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0078
18441[CVE-2002-0659]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0659
18442[CVE-2002-0657]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0657
18443[CVE-2002-0656]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0656
18444[CVE-2002-0655]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0655