]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES.md
Sync changes between 3.2 and 3.1 branches
[thirdparty/openssl.git] / CHANGES.md
CommitLineData
5f8e6c50
DMSP
1OpenSSL CHANGES
2===============
3
4This is a high-level summary of the most important changes.
5For a full list of changes, see the [git commit log][log] and
6pick the appropriate release branch.
7
8 [log]: https://github.com/openssl/openssl/commits/
9
44652c16
DMSP
10OpenSSL Releases
11----------------
12
45ada6b9 13 - [OpenSSL 3.2](#openssl-32)
3c53032a 14 - [OpenSSL 3.1](#openssl-31)
44652c16
DMSP
15 - [OpenSSL 3.0](#openssl-30)
16 - [OpenSSL 1.1.1](#openssl-111)
17 - [OpenSSL 1.1.0](#openssl-110)
18 - [OpenSSL 1.0.2](#openssl-102)
19 - [OpenSSL 1.0.1](#openssl-101)
20 - [OpenSSL 1.0.0](#openssl-100)
21 - [OpenSSL 0.9.x](#openssl-09x)
22
45ada6b9 23OpenSSL 3.2
27272657
RL
24-----------
25
75708029 26### Changes between 3.1 and 3.2 [xx XXX xxxx]
27272657 27
3859a027 28 * Changed the default salt length used by PBES2 KDF's (PBKDF2 and scrypt)
29 from 8 bytes to 16 bytes.
30 The PKCS5 (RFC 8018) standard uses a 64 bit salt length for PBE, and
31 recommends a minimum of 64 bits for PBES2. For FIPS compliance PBKDF2
32 requires a salt length of 128 bits. This affects OpenSSL command line
33 applications such as "genrsa" and "pkcs8" and API's such as
34 PEM_write_bio_PrivateKey() that are reliant on the default value.
e3994583 35 The additional commandline option 'saltlen' has been added to the
36 OpenSSL command line applications for "pkcs8" and "enc" to allow the
37 salt length to be set to a non default value.
3859a027 38
39 *Shane Lontis*
40
305dc68a
TM
41 * Changed the default value of the `ess_cert_id_alg` configuration
42 option which is used to calculate the TSA's public key certificate
43 identifier. The default algorithm is updated to be sha256 instead
44 of sha1.
45
46 *Małgorzata Olszówka*
47
6399d785
XY
48 * Added optimization for SM2 algorithm on aarch64. It uses a huge precomputed
49 table for point multiplication of the base point, which increases the size of
50 libcrypto from 4.4 MB to 4.9 MB. A new configure option `no-sm2-precomp` has
51 been added to disable the precomputed table.
52
53 *Xu Yizhou*
54
8a764202
MC
55 * Added client side support for QUIC
56
7542bdbf
TM
57 *Hugo Landau, Matt Caswell, Paul Dale, Tomáš Mráz, Richard Levitte*
58
59 * Added multiple tutorials on the OpenSSL library and in particular
60 on writing various clients (using TLS and QUIC protocols) with libssl.
61
62 *Matt Caswell*
63
64 * Added secp384r1 implementation using Solinas' reduction to improve
65 speed of the NIST P-384 elliptic curve. To enable the implementation
66 the build option `enable-ec_nistp_64_gcc_128` must be used.
67
68 *Rohan McLure*
69
70 * Improved RFC7468 compliance of the asn1parse command.
71
72 *Matthias St. Pierre*
8a764202 73
81bafac5
FD
74 * Added SHA256/192 algorithm support.
75
76 *Fergus Dall*
77
7542bdbf
TM
78 * Added support for securely getting root CA certificate update in
79 CMP.
80
81 *David von Oheimb*
82
83 * Improved contention on global write locks by using more read locks where
84 appropriate.
85
86 *Matt Caswell*
87
88 * Improved performance of OSSL_PARAM lookups in performance critical
89 provider functions.
90
91 *Paul Dale*
92
93 * Added the SSL_get0_group_name() function to provide access to the
94 name of the group used for the TLS key exchange.
95
96 *Alex Bozarth*
97
98 * Provide a new configure option `no-http` that can be used to disable the
99 HTTP support. Provide new configure options `no-apps` and `no-docs` to
100 disable building the openssl command line application and the documentation.
6b1f763c
VK
101
102 *Vladimír Kotal*
103
7542bdbf
TM
104 * Provide a new configure option `no-ecx` that can be used to disable the
105 X25519, X448, and EdDSA support.
106
107 *Yi Li*
108
109 * When multiple OSSL_KDF_PARAM_INFO parameters are passed to
110 the EVP_KDF_CTX_set_params() function they are now concatenated not just
111 for the HKDF algorithm but also for SSKDF and X9.63 KDF algorithms.
112
113 *Paul Dale*
114
115 * Added OSSL_FUNC_keymgmt_im/export_types_ex() provider functions that get
116 the provider context as a parameter.
117
118 *Ingo Franzki*
119
cee0628e
JC
120 * TLS round-trip time calculation was added by a Brigham Young University
121 Capstone team partnering with Sandia National Laboratories. A new function
122 in ssl_lib titled SSL_get_handshake_rtt will calculate and retrieve this
123 value.
124
125 *Jairus Christensen*
126
90ae2c13
MC
127 * Added the "-quic" option to s_client to enable connectivity to QUIC servers.
128 QUIC requires the use of ALPN, so this must be specified via the "-alpn"
129 option. Use of the "advanced" s_client command command via the "-adv" option
130 is recommended.
131
132 *Matt Caswell*
133
b21306b9
MC
134 * Added an "advanced" command mode to s_client. Use this with the "-adv"
135 option. The old "basic" command mode recognises certain letters that must
136 always appear at the start of a line and cannot be escaped. The advanced
137 command mode enables commands to be entered anywhere and there is an
138 escaping mechanism. After starting s_client with "-adv" type "{help}"
139 to show a list of available commands.
140
141 *Matt Caswell*
142
3c95ef22
TS
143 * Add Raw Public Key (RFC7250) support. Authentication is supported
144 by matching keys against either local policy (TLSA records synthesised
145 from the expected keys) or DANE (TLSA records obtained by the
146 application from DNS). TLSA records will also match the same key in
147 the server certificate, should RPK use not happen to be negotiated.
148
149 *Todd Short*
150
7542bdbf
TM
151 * Added support for modular exponentiation and CRT offloading for the
152 S390x architecture.
153
154 *Juergen Christ*
155
156 * Added further assembler code for the RISC-V architecture.
157
158 *Christoph Müllner*
159
160 * Added EC_GROUP_to_params() which creates an OSSL_PARAM array
a8aad913
OM
161 from a given EC_GROUP.
162
163 *Oliver Mihatsch*
164
7542bdbf
TM
165 * Improved support for non-default library contexts and property queries
166 when parsing PKCS#12 files.
167
168 *Shane Lontis*
169
170 * Implemented support for all five instances of EdDSA from RFC8032:
171 Ed25519, Ed25519ctx, Ed25519ph, Ed448, and Ed448ph.
172 The streaming is not yet supported for the HashEdDSA variants
173 (Ed25519ph and Ed448ph).
174
175 *James Muir*
176
177 * Added SM4 optimization for ARM processors using ASIMD and AES HW
178 instructions.
179
180 *Xu Yizhou*
181
182 * Implemented SM4-XTS support.
183
184 *Xu Yizhou*
185
186 * Added platform-agnostic OSSL_sleep() function.
187
188 *Richard Levitte*
189
190 * Implemented deterministic ECDSA signatures (RFC6979) support.
191
192 *Shane Lontis*
193
194 * Implemented AES-GCM-SIV (RFC8452) support.
195
196 *Todd Short*
197
ee58915c
MB
198 * Added support for pluggable (provider-based) TLS signature algorithms.
199 This enables TLS 1.3 authentication operations with algorithms embedded
200 in providers not included by default in OpenSSL. In combination with
201 the already available pluggable KEM and X.509 support, this enables
202 for example suitable providers to deliver post-quantum or quantum-safe
203 cryptography to OpenSSL users.
204
205 *Michael Baentsch*
206
7542bdbf
TM
207 * Added support for pluggable (provider-based) CMS signature algorithms.
208 This enables CMS sign and verify operations with algorithms embedded
209 in providers not included by default in OpenSSL.
210
211 *Michael Baentsch*
212
ad062480
SF
213 * Added support for Hybrid Public Key Encryption (HPKE) as defined
214 in RFC9180. HPKE is required for TLS Encrypted ClientHello (ECH),
215 Message Layer Security (MLS) and other IETF specifications.
216 HPKE can also be used by other applications that require
217 encrypting "to" an ECDH public key. External APIs are defined in
218 include/openssl/hpke.h and documented in doc/man3/OSSL_HPKE_CTX_new.pod
219
220 *Stephen Farrell*
221
7542bdbf
TM
222 * Implemented HPKE DHKEM support in providers used by HPKE (RFC9180)
223 API.
224
225 *Shane Lontis*
226
b67cb09f
TS
227 * Add support for certificate compression (RFC8879), including
228 library support for Brotli and Zstandard compression.
229
230 *Todd Short*
231
e869c867
GW
232 * Add the ability to add custom attributes to PKCS12 files. Add a new API
233 PKCS12_create_ex2, identical to the existing PKCS12_create_ex but allows
234 for a user specified callback and optional argument.
235 Added a new PKCS12_SAFEBAG_set0_attr, which allows for a new attr to be
236 added to the existing STACK_OF attrs.
237
238 *Graham Woodward*
239
7542bdbf 240 * Major refactor of the libssl record layer.
ce602bb0
MC
241
242 *Matt Caswell*
243
e393064e
K
244 * Add a mac salt length option for the pkcs12 command.
245
246 *Xinping Chen*
247
a425c0fe
KK
248 * Add more SRTP protection profiles from RFC8723 and RFC8269.
249
250 *Kijin Kim*
251
7c78932b
DU
252 * Extended Kernel TLS (KTLS) to support TLS 1.3 receive offload.
253
254 *Daiki Ueno, John Baldwin and Dmitry Podgorny*
255
a3e53d56
TS
256 * Add support for TCP Fast Open (RFC7413) to macOS, Linux, and FreeBSD where
257 supported and enabled.
258
259 *Todd Short*
260
b139a956
NT
261 * Add ciphersuites based on DHE_PSK (RFC 4279) and ECDHE_PSK (RFC 5489)
262 to the list of ciphersuites providing Perfect Forward Secrecy as
263 required by SECLEVEL >= 3.
264
265 *Dmitry Belyavskiy, Nicola Tuveri*
266
cbb1cda6
DDO
267 * Add new SSL APIs to aid in efficiently implementing TLS/SSL fingerprinting.
268 The SSL_CTRL_GET_IANA_GROUPS control code, exposed as the
269 SSL_get0_iana_groups() function-like macro, retrieves the list of
270 supported groups sent by the peer.
271 The function SSL_client_hello_get_extension_order() populates
272 a caller-supplied array with the list of extension types present in the
273 ClientHello, in order of appearance.
13a53fbf
PL
274
275 *Phus Lu*
276
1d28ada1
DS
277 * Fixed PEM_write_bio_PKCS8PrivateKey() and PEM_write_bio_PKCS8PrivateKey_nid()
278 to make it possible to use empty passphrase strings.
59ccb72c
DS
279
280 *Darshan Sen*
281
7542bdbf
TM
282 * The PKCS12_parse() function now supports MAC-less PKCS12 files.
283
284 *Daniel Fiala*
285
286 * Added ASYNC_set_mem_functions() and ASYNC_get_mem_functions() calls to be able
287 to change functions used for allocating the memory of asynchronous call stack.
288
289 *Arran Cudbard-Bell*
290
291 * Added support for signed BIGNUMs in the OSSL_PARAM APIs.
292
293 *Richard Levitte*
294
295 * A failure exit code is returned when using the openssl x509 command to check
296 certificate attributes and the checks fail.
297
298 *Rami Khaldi*
299
a4c4090c
MC
300 * The default SSL/TLS security level has been changed from 1 to 2. RSA,
301 DSA and DH keys of 1024 bits and above and less than 2048 bits and ECC keys
302 of 160 bits and above and less than 224 bits were previously accepted by
303 default but are now no longer allowed. By default TLS compression was
304 already disabled in previous OpenSSL versions. At security level 2 it cannot
305 be enabled.
306
307 *Matt Caswell*
308
d1b26ddb
EL
309 * The SSL_CTX_set_cipher_list family functions now accept ciphers using their
310 IANA standard names.
311
312 *Erik Lax*
313
c8ffd220
P
314 * The PVK key derivation function has been moved from b2i_PVK_bio_ex() into
315 the legacy crypto provider as an EVP_KDF. Applications requiring this KDF
316 will need to load the legacy crypto provider.
317
318 *Paul Dale*
7542bdbf 319
e0710222
P
320 * CCM8 cipher suites in TLS have been downgraded to security level zero
321 because they use a short authentication tag which lowers their strength.
1a473d1c
P
322
323 *Paul Dale*
324
537976de
DB
325 * Subject or issuer names in X.509 objects are now displayed as UTF-8 strings
326 by default.
327
328 *Dmitry Belyavskiy*
27272657 329
3fa6dbd1
DDO
330 * Add X.509 certificate codeSigning purpose and related checks on key usage and
331 extended key usage of the leaf certificate according to the CA/Browser Forum.
332
333 * Lutz Jänicke*
334
342e3652
DDO
335 * The `x509`, `ca`, and `req` apps now produce X.509 v3 certificates.
336 The `-x509v1` option of `req` prefers generation of X.509 v1 certificates.
337 `X509_sign()` and `X509_sign_ctx()` make sure that the certificate has
338 X.509 version 3 if the certificate information includes X.509 extensions.
339
340 *David von Oheimb*
341
cbb1cda6
DDO
342 * Fix and extend certificate handling and the apps `x509`, `verify` etc.
343 such as adding a trace facility for debugging certificate chain building.
344
345 *David von Oheimb*
346
347 * Various fixes and extensions to the CMP+CRMF implementation and the `cmp` app
348 in particular supporting requests for central key generation, generalized
349 polling, and various types of genm/genp exchanges defined in CMP Updates.
350
351 *David von Oheimb*
352
353 * Fixes and extensions to the HTTP client and to the HTTP server in `apps/`
354 like correcting the TLS and proxy support and adding tracing for debugging.
355
356 *David von Oheimb*
357
358 * Extended the CMS API for handling `CMS_SignedData` and `CMS_EnvelopedData`.
359
360 *David von Oheimb*
361
7542bdbf
TM
362 * `CMS_add0_cert()` and `CMS_add1_cert()` no longer throw an error if
363 a certificate to be added is already present. `CMS_sign_ex()` and
364 `CMS_sign()` now ignore any duplicate certificates in their `certs` argument
365 and no longer throw an error for them.
65def9de
DDO
366
367 *David von Oheimb*
368
cbb1cda6
DDO
369 * Fixed and extended `util/check-format.pl` for checking adherence to the
370 coding style <https://www.openssl.org/policies/technical/coding-style.html>.
371 The checks are meanwhile more complete and yield fewer false positives.
372
373 *David von Oheimb*
374
7542bdbf
TM
375 * Added BIO_s_dgram_pair() and BIO_s_dgram_mem() that provide memory-based
376 BIOs with datagram semantics and support for BIO_sendmmsg() and BIO_recvmmsg()
377 calls. They can be used as the transport BIOs for QUIC.
378
379 *Hugo Landau, Matt Caswell and Tomáš Mráz*
380
664e096c
HL
381 * Add new BIO_sendmmsg() and BIO_recvmmsg() BIO methods which allow
382 sending and receiving multiple messages in a single call. An implementation
383 is provided for BIO_dgram. For further details, see BIO_sendmmsg(3).
384
385 *Hugo Landau*
386
606e0426
HL
387 * Support for loading root certificates from the Windows certificate store
388 has been added. The support is in the form of a store which recognises the
dfdbc113
HL
389 URI string of `org.openssl.winstore://`. This URI scheme currently takes no
390 arguments. This store is built by default and can be disabled using the new
391 compile-time option `no-winstore`. This store is not currently used by
392 default and must be loaded explicitly using the above store URI. It is
393 expected to be loaded by default in the future.
021859bf
HL
394
395 *Hugo Landau*
396
34c2f90d
TZ
397 * Enable KTLS with the TLS 1.3 CCM mode ciphersuites. Note that some linux
398 kernel versions that support KTLS have a known bug in CCM processing. That
399 has been fixed in stable releases starting from 5.4.164, 5.10.84, 5.15.7,
400 and all releases since 5.16. KTLS with CCM ciphersuites should be only used
401 on these releases.
402
403 *Tianjia Zhang*
404
7542bdbf
TM
405 * Added `-ktls` option to `s_server` and `s_client` commands to enable the
406 KTLS support.
407
408 *Tianjia Zhang*
409
cd715b7e
MM
410 * Zerocopy KTLS sendfile() support on Linux.
411
412 *Maxim Mikityanskiy*
413
7542bdbf
TM
414 * The OBJ_ calls are now thread safe using a global lock.
415
416 *Paul Dale*
417
418 * New parameter `-digest` for openssl cms command allowing signing
419 pre-computed digests and new CMS API functions supporting that
420 functionality.
421
422 *Viktor Söderqvist*
423
424 * OPENSSL_malloc() and other allocation functions now raise errors on
425 allocation failures. The callers do not need to explicitly raise errors
426 unless they want to for tracing purposes.
427
428 *David von Oheimb*
429
c3aed7e4
HK
430 * Added and enabled by default implicit rejection in RSA PKCS#1 v1.5
431 decryption as a protection against Bleichenbacher-like attacks.
432 The RSA decryption API will now return a randomly generated deterministic
433 message instead of an error in case it detects an error when checking
434 padding during PKCS#1 v1.5 decryption. This is a general protection against
435 issues like CVE-2020-25659 and CVE-2020-25657. This protection can be
436 disabled by calling
437 `EVP_PKEY_CTX_ctrl_str(ctx, "rsa_pkcs1_implicit_rejection". "0")`
438 on the RSA decryption context.
439
440 *Hubert Kario*
441
7542bdbf
TM
442 * Added support for Brainpool curves in TLS-1.3.
443
444 *Bernd Edlinger and Matt Caswell*
445
446 * Added OpenBSD specific build targets.
447
448 *David Carlier*
449
6dfa998f 450 * Support for Argon2d, Argon2i, Argon2id KDFs has been added along with
7542bdbf 451 a basic thread pool implementation for select platforms.
6dfa998f
ČK
452
453 *Čestmír Kalina*
454
3c53032a
TM
455OpenSSL 3.1
456-----------
457
02f84b02
TM
458### Changes between 3.1.2 and 3.1.3 [xx XXX xxxx]
459
460 * none yet
461
7542bdbf 462### Changes between 3.1.1 and 3.1.2 [1 Aug 2023]
7a3d32ae 463
4b297628
TM
464 * Fix excessive time spent checking DH q parameter value.
465
466 The function DH_check() performs various checks on DH parameters. After
467 fixing CVE-2023-3446 it was discovered that a large q parameter value can
468 also trigger an overly long computation during some of these checks.
469 A correct q value, if present, cannot be larger than the modulus p
470 parameter, thus it is unnecessary to perform these checks if q is larger
471 than p.
472
473 If DH_check() is called with such q parameter value,
474 DH_CHECK_INVALID_Q_VALUE return flag is set and the computationally
475 intensive checks are skipped.
476
477 ([CVE-2023-3817])
478
479 *Tomáš Mráz*
480
481 * Fix DH_check() excessive time with over sized modulus.
4ec53ad6
MC
482
483 The function DH_check() performs various checks on DH parameters. One of
484 those checks confirms that the modulus ("p" parameter) is not too large.
485 Trying to use a very large modulus is slow and OpenSSL will not normally use
486 a modulus which is over 10,000 bits in length.
487
488 However the DH_check() function checks numerous aspects of the key or
489 parameters that have been supplied. Some of those checks use the supplied
490 modulus value even if it has already been found to be too large.
491
492 A new limit has been added to DH_check of 32,768 bits. Supplying a
493 key/parameters with a modulus over this size will simply cause DH_check() to
494 fail.
495
496 ([CVE-2023-3446])
497
498 *Matt Caswell*
499
1e398bec
TM
500 * Do not ignore empty associated data entries with AES-SIV.
501
502 The AES-SIV algorithm allows for authentication of multiple associated
503 data entries along with the encryption. To authenticate empty data the
504 application has to call `EVP_EncryptUpdate()` (or `EVP_CipherUpdate()`)
505 with NULL pointer as the output buffer and 0 as the input buffer length.
506 The AES-SIV implementation in OpenSSL just returns success for such call
507 instead of performing the associated data authentication operation.
508 The empty data thus will not be authenticated. ([CVE-2023-2975])
509
510 Thanks to Juerg Wullschleger (Google) for discovering the issue.
511
512 The fix changes the authentication tag value and the ciphertext for
513 applications that use empty associated data entries with AES-SIV.
514 To decrypt data encrypted with previous versions of OpenSSL the application
515 has to skip calls to `EVP_DecryptUpdate()` for empty associated data
516 entries.
517
4b297628 518 *Tomáš Mráz*
1e398bec 519
7a3d32ae
P
520 * When building with the `enable-fips` option and using the resulting
521 FIPS provider, TLS 1.2 will, by default, mandate the use of an extended
522 master secret (FIPS 140-3 IG G.Q) and the Hash and HMAC DRBGs will
523 not operate with truncated digests (FIPS 140-3 IG G.R).
524
525 *Paul Dale*
526
527### Changes between 3.1.0 and 3.1.1 [30 May 2023]
83ff6cbd 528
d63b3e79
RL
529 * Mitigate for the time it takes for `OBJ_obj2txt` to translate gigantic
530 OBJECT IDENTIFIER sub-identifiers to canonical numeric text form.
531
532 OBJ_obj2txt() would translate any size OBJECT IDENTIFIER to canonical
533 numeric text form. For gigantic sub-identifiers, this would take a very
534 long time, the time complexity being O(n^2) where n is the size of that
535 sub-identifier. ([CVE-2023-2650])
536
537 To mitigitate this, `OBJ_obj2txt()` will only translate an OBJECT
538 IDENTIFIER to canonical numeric text form if the size of that OBJECT
539 IDENTIFIER is 586 bytes or less, and fail otherwise.
540
18f82df5 541 The basis for this restriction is [RFC 2578 (STD 58), section 3.5]. OBJECT
d63b3e79
RL
542 IDENTIFIER values, which stipulates that OBJECT IDENTIFIERS may have at
543 most 128 sub-identifiers, and that the maximum value that each sub-
544 identifier may have is 2^32-1 (4294967295 decimal).
545
546 For each byte of every sub-identifier, only the 7 lower bits are part of
547 the value, so the maximum amount of bytes that an OBJECT IDENTIFIER with
548 these restrictions may occupy is 32 * 128 / 7, which is approximately 586
549 bytes.
550
d63b3e79
RL
551 *Richard Levitte*
552
c88e01a9
TM
553 * Multiple algorithm implementation fixes for ARM BE platforms.
554
555 *Liu-ErMeng*
556
557 * Added a -pedantic option to fipsinstall that adjusts the various
558 settings to ensure strict FIPS compliance rather than backwards
559 compatibility.
560
561 *Paul Dale*
562
72dfe465 563 * Fixed buffer overread in AES-XTS decryption on ARM 64 bit platforms which
e6990079
TM
564 happens if the buffer size is 4 mod 5 in 16 byte AES blocks. This can
565 trigger a crash of an application using AES-XTS decryption if the memory
566 just after the buffer being decrypted is not mapped.
72dfe465
TM
567 Thanks to Anton Romanov (Amazon) for discovering the issue.
568 ([CVE-2023-1255])
569
570 *Nevine Ebeid*
571
7542bdbf
TM
572 * Reworked the Fix for the Timing Oracle in RSA Decryption ([CVE-2022-4304]).
573 The previous fix for this timing side channel turned out to cause
574 a severe 2-3x performance regression in the typical use case
575 compared to 3.0.7. The new fix uses existing constant time
576 code paths, and restores the previous performance level while
577 fully eliminating all existing timing side channels.
578 The fix was developed by Bernd Edlinger with testing support
579 by Hubert Kario.
580
581 *Bernd Edlinger*
582
808b30f6
P
583 * Add FIPS provider configuration option to disallow the use of
584 truncated digests with Hash and HMAC DRBGs (q.v. FIPS 140-3 IG D.R.).
585 The option '-no_drbg_truncated_digests' can optionally be
586 supplied to 'openssl fipsinstall'.
587
588 *Paul Dale*
589
5ab3f71a
TM
590 * Corrected documentation of X509_VERIFY_PARAM_add0_policy() to mention
591 that it does not enable policy checking. Thanks to David Benjamin for
592 discovering this issue.
593 ([CVE-2023-0466])
594
595 *Tomáš Mráz*
596
986f9a67
MC
597 * Fixed an issue where invalid certificate policies in leaf certificates are
598 silently ignored by OpenSSL and other certificate policy checks are skipped
599 for that certificate. A malicious CA could use this to deliberately assert
600 invalid certificate policies in order to circumvent policy checking on the
601 certificate altogether.
602 ([CVE-2023-0465])
603
604 *Matt Caswell*
605
83ff6cbd
P
606 * Limited the number of nodes created in a policy tree to mitigate
607 against CVE-2023-0464. The default limit is set to 1000 nodes, which
608 should be sufficient for most installations. If required, the limit
609 can be adjusted by setting the OPENSSL_POLICY_TREE_NODES_MAX build
610 time define to a desired maximum number of nodes or zero to allow
611 unlimited growth.
986f9a67 612 ([CVE-2023-0464])
83ff6cbd
P
613
614 *Paul Dale*
615
616### Changes between 3.0 and 3.1.0 [14 Mar 2023]
3c53032a 617
50ea5cdc 618 * Add FIPS provider configuration option to enforce the
619 Extended Master Secret (EMS) check during the TLS1_PRF KDF.
620 The option '-ems-check' can optionally be supplied to
621 'openssl fipsinstall'.
622
623 *Shane Lontis*
624
d4e105f6
P
625 * The FIPS provider includes a few non-approved algorithms for
626 backward compatibility purposes and the "fips=yes" property query
627 must be used for all algorithm fetches to ensure FIPS compliance.
628
8c02b98f
P
629 The algorithms that are included but not approved are Triple DES ECB,
630 Triple DES CBC and EdDSA.
d4e105f6
P
631
632 *Paul Dale*
633
ec3342e7
TM
634 * Added support for KMAC in KBKDF.
635
636 *Shane Lontis*
637
3c53032a
TM
638 * RNDR and RNDRRS support in provider functions to provide
639 random number generation for Arm CPUs (aarch64).
640
641 *Orr Toledano*
642
643 * s_client and s_server apps now explicitly say when the TLS version
644 does not include the renegotiation mechanism. This avoids confusion
645 between that scenario versus when the TLS version includes secure
646 renegotiation but the peer lacks support for it.
647
648 *Felipe Gasper*
649
650 * AES-GCM enabled with AVX512 vAES and vPCLMULQDQ.
651
652 *Tomasz Kantecki, Andrey Matyukov*
653
654 * The various OBJ_* functions have been made thread safe.
655
656 *Paul Dale*
657
658 * Parallel dual-prime 1536/2048-bit modular exponentiation for
659 AVX512_IFMA capable processors.
660
661 *Sergey Kirillov, Andrey Matyukov (Intel Corp)*
662
663 * The functions `OPENSSL_LH_stats`, `OPENSSL_LH_node_stats`,
664 `OPENSSL_LH_node_usage_stats`, `OPENSSL_LH_stats_bio`,
665 `OPENSSL_LH_node_stats_bio` and `OPENSSL_LH_node_usage_stats_bio` are now
666 marked deprecated from OpenSSL 3.1 onwards and can be disabled by defining
667 `OPENSSL_NO_DEPRECATED_3_1`.
668
669 The macro `DEFINE_LHASH_OF` is now deprecated in favour of the macro
670 `DEFINE_LHASH_OF_EX`, which omits the corresponding type-specific function
671 definitions for these functions regardless of whether
672 `OPENSSL_NO_DEPRECATED_3_1` is defined.
673
674 Users of `DEFINE_LHASH_OF` may start receiving deprecation warnings for these
675 functions regardless of whether they are using them. It is recommended that
676 users transition to the new macro, `DEFINE_LHASH_OF_EX`.
677
678 *Hugo Landau*
679
680 * When generating safe-prime DH parameters set the recommended private key
681 length equivalent to minimum key lengths as in RFC 7919.
682
683 *Tomáš Mráz*
684
6c73ca4a
CL
685 * Change the default salt length for PKCS#1 RSASSA-PSS signatures to the
686 maximum size that is smaller or equal to the digest length to comply with
687 FIPS 186-4 section 5. This is implemented by a new option
688 `OSSL_PKEY_RSA_PSS_SALT_LEN_AUTO_DIGEST_MAX` ("auto-digestmax") for the
689 `rsa_pss_saltlen` parameter, which is now the default. Signature
690 verification is not affected by this change and continues to work as before.
691
692 *Clemens Lang*
693
c868d1f9
TM
694OpenSSL 3.0
695-----------
696
697For OpenSSL 3.0 a [Migration guide][] has been added, so the CHANGES entries
698listed here are only a brief description.
699The migration guide contains more detailed information related to new features,
700breaking changes, and mappings for the large list of deprecated functions.
701
702[Migration guide]: https://github.com/openssl/openssl/tree/master/doc/man7/migration_guide.pod
703
5f14b5bc
TM
704### Changes between 3.0.7 and 3.0.8 [7 Feb 2023]
705
706 * Fixed NULL dereference during PKCS7 data verification.
707
708 A NULL pointer can be dereferenced when signatures are being
709 verified on PKCS7 signed or signedAndEnveloped data. In case the hash
710 algorithm used for the signature is known to the OpenSSL library but
711 the implementation of the hash algorithm is not available the digest
712 initialization will fail. There is a missing check for the return
713 value from the initialization function which later leads to invalid
714 usage of the digest API most likely leading to a crash.
715 ([CVE-2023-0401])
716
717 PKCS7 data is processed by the SMIME library calls and also by the
718 time stamp (TS) library calls. The TLS implementation in OpenSSL does
719 not call these functions however third party applications would be
720 affected if they call these functions to verify signatures on untrusted
721 data.
722
723 *Tomáš Mráz*
724
725 * Fixed X.400 address type confusion in X.509 GeneralName.
726
727 There is a type confusion vulnerability relating to X.400 address processing
728 inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING
729 but the public structure definition for GENERAL_NAME incorrectly specified
730 the type of the x400Address field as ASN1_TYPE. This field is subsequently
731 interpreted by the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather
732 than an ASN1_STRING.
733
734 When CRL checking is enabled (i.e. the application sets the
735 X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to
736 pass arbitrary pointers to a memcmp call, enabling them to read memory
737 contents or enact a denial of service.
738 ([CVE-2023-0286])
739
740 *Hugo Landau*
741
742 * Fixed NULL dereference validating DSA public key.
743
744 An invalid pointer dereference on read can be triggered when an
745 application tries to check a malformed DSA public key by the
746 EVP_PKEY_public_check() function. This will most likely lead
747 to an application crash. This function can be called on public
748 keys supplied from untrusted sources which could allow an attacker
749 to cause a denial of service attack.
750
751 The TLS implementation in OpenSSL does not call this function
752 but applications might call the function if there are additional
753 security requirements imposed by standards such as FIPS 140-3.
754 ([CVE-2023-0217])
755
756 *Shane Lontis, Tomáš Mráz*
757
758 * Fixed Invalid pointer dereference in d2i_PKCS7 functions.
759
760 An invalid pointer dereference on read can be triggered when an
761 application tries to load malformed PKCS7 data with the
762 d2i_PKCS7(), d2i_PKCS7_bio() or d2i_PKCS7_fp() functions.
763
764 The result of the dereference is an application crash which could
765 lead to a denial of service attack. The TLS implementation in OpenSSL
766 does not call this function however third party applications might
767 call these functions on untrusted data.
768 ([CVE-2023-0216])
769
770 *Tomáš Mráz*
771
772 * Fixed Use-after-free following BIO_new_NDEF.
773
774 The public API function BIO_new_NDEF is a helper function used for
775 streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL
776 to support the SMIME, CMS and PKCS7 streaming capabilities, but may also
777 be called directly by end user applications.
778
779 The function receives a BIO from the caller, prepends a new BIO_f_asn1
780 filter BIO onto the front of it to form a BIO chain, and then returns
781 the new head of the BIO chain to the caller. Under certain conditions,
782 for example if a CMS recipient public key is invalid, the new filter BIO
783 is freed and the function returns a NULL result indicating a failure.
784 However, in this case, the BIO chain is not properly cleaned up and the
785 BIO passed by the caller still retains internal pointers to the previously
786 freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO
787 then a use-after-free will occur. This will most likely result in a crash.
788 ([CVE-2023-0215])
789
790 *Viktor Dukhovni, Matt Caswell*
791
792 * Fixed Double free after calling PEM_read_bio_ex.
793
794 The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and
795 decodes the "name" (e.g. "CERTIFICATE"), any header data and the payload
796 data. If the function succeeds then the "name_out", "header" and "data"
797 arguments are populated with pointers to buffers containing the relevant
798 decoded data. The caller is responsible for freeing those buffers. It is
799 possible to construct a PEM file that results in 0 bytes of payload data.
800 In this case PEM_read_bio_ex() will return a failure code but will populate
801 the header argument with a pointer to a buffer that has already been freed.
802 If the caller also frees this buffer then a double free will occur. This
803 will most likely lead to a crash.
804
805 The functions PEM_read_bio() and PEM_read() are simple wrappers around
806 PEM_read_bio_ex() and therefore these functions are also directly affected.
807
808 These functions are also called indirectly by a number of other OpenSSL
809 functions including PEM_X509_INFO_read_bio_ex() and
810 SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL
811 internal uses of these functions are not vulnerable because the caller does
812 not free the header argument if PEM_read_bio_ex() returns a failure code.
813 ([CVE-2022-4450])
814
815 *Kurt Roeckx, Matt Caswell*
816
817 * Fixed Timing Oracle in RSA Decryption.
818
819 A timing based side channel exists in the OpenSSL RSA Decryption
820 implementation which could be sufficient to recover a plaintext across
821 a network in a Bleichenbacher style attack. To achieve a successful
822 decryption an attacker would have to be able to send a very large number
823 of trial messages for decryption. The vulnerability affects all RSA padding
824 modes: PKCS#1 v1.5, RSA-OEAP and RSASVE.
825 ([CVE-2022-4304])
826
827 *Dmitry Belyavsky, Hubert Kario*
828
829 * Fixed X.509 Name Constraints Read Buffer Overflow.
830
831 A read buffer overrun can be triggered in X.509 certificate verification,
832 specifically in name constraint checking. The read buffer overrun might
833 result in a crash which could lead to a denial of service attack.
834 In a TLS client, this can be triggered by connecting to a malicious
835 server. In a TLS server, this can be triggered if the server requests
836 client authentication and a malicious client connects.
837 ([CVE-2022-4203])
838
839 *Viktor Dukhovni*
840
841 * Fixed X.509 Policy Constraints Double Locking security issue.
842
843 If an X.509 certificate contains a malformed policy constraint and
844 policy processing is enabled, then a write lock will be taken twice
845 recursively. On some operating systems (most widely: Windows) this
846 results in a denial of service when the affected process hangs. Policy
847 processing being enabled on a publicly facing server is not considered
848 to be a common setup.
849 ([CVE-2022-3996])
850
851 *Paul Dale*
f66c1272
NT
852
853 * Our provider implementations of `OSSL_FUNC_KEYMGMT_EXPORT` and
854 `OSSL_FUNC_KEYMGMT_GET_PARAMS` for EC and SM2 keys now honor
855 `OSSL_PKEY_PARAM_EC_POINT_CONVERSION_FORMAT` as set (and
856 default to `POINT_CONVERSION_UNCOMPRESSED`) when exporting
857 `OSSL_PKEY_PARAM_PUB_KEY`, instead of unconditionally using
858 `POINT_CONVERSION_COMPRESSED` as in previous 3.x releases.
859 For symmetry, our implementation of `EVP_PKEY_ASN1_METHOD->export_to`
860 for legacy EC and SM2 keys is also changed similarly to honor the
861 equivalent conversion format flag as specified in the underlying
862 `EC_KEY` object being exported to a provider, when this function is
863 called through `EVP_PKEY_export()`.
864
865 *Nicola Tuveri*
866
e0fbaf2a
TM
867### Changes between 3.0.6 and 3.0.7 [1 Nov 2022]
868
869 * Fixed two buffer overflows in punycode decoding functions.
870
871 A buffer overrun can be triggered in X.509 certificate verification,
872 specifically in name constraint checking. Note that this occurs after
873 certificate chain signature verification and requires either a CA to
874 have signed the malicious certificate or for the application to continue
875 certificate verification despite failure to construct a path to a trusted
876 issuer.
877
878 In a TLS client, this can be triggered by connecting to a malicious
879 server. In a TLS server, this can be triggered if the server requests
880 client authentication and a malicious client connects.
881
882 An attacker can craft a malicious email address to overflow
883 an arbitrary number of bytes containing the `.` character (decimal 46)
884 on the stack. This buffer overflow could result in a crash (causing a
885 denial of service).
886 ([CVE-2022-3786])
887
888 An attacker can craft a malicious email address to overflow four
889 attacker-controlled bytes on the stack. This buffer overflow could
890 result in a crash (causing a denial of service) or potentially remote code
891 execution depending on stack layout for any given platform/compiler.
892 ([CVE-2022-3602])
893
894 *Paul Dale*
895
896 * Removed all references to invalid OSSL_PKEY_PARAM_RSA names for CRT
897 parameters in OpenSSL code.
898 Applications should not use the names OSSL_PKEY_PARAM_RSA_FACTOR,
899 OSSL_PKEY_PARAM_RSA_EXPONENT and OSSL_PKEY_PARAM_RSA_COEFFICIENT.
900 Use the numbered names such as OSSL_PKEY_PARAM_RSA_FACTOR1 instead.
901 Using these invalid names may cause algorithms to use slower methods
902 that ignore the CRT parameters.
903
904 *Shane Lontis*
905
906 * Fixed a regression introduced in 3.0.6 version raising errors on some stack
907 operations.
908
909 *Tomáš Mráz*
910
911 * Fixed a regression introduced in 3.0.6 version not refreshing the certificate
912 data to be signed before signing the certificate.
913
914 *Gibeom Gwon*
b6553796
TM
915
916 * Added RIPEMD160 to the default provider.
917
918 *Paul Dale*
919
e0fbaf2a
TM
920 * Ensured that the key share group sent or accepted for the key exchange
921 is allowed for the protocol version.
922
923 *Matt Caswell*
924
79edcf4d
MC
925### Changes between 3.0.5 and 3.0.6 [11 Oct 2022]
926
927 * OpenSSL supports creating a custom cipher via the legacy
928 EVP_CIPHER_meth_new() function and associated function calls. This function
929 was deprecated in OpenSSL 3.0 and application authors are instead encouraged
930 to use the new provider mechanism in order to implement custom ciphers.
931
932 OpenSSL versions 3.0.0 to 3.0.5 incorrectly handle legacy custom ciphers
933 passed to the EVP_EncryptInit_ex2(), EVP_DecryptInit_ex2() and
934 EVP_CipherInit_ex2() functions (as well as other similarly named encryption
935 and decryption initialisation functions). Instead of using the custom cipher
936 directly it incorrectly tries to fetch an equivalent cipher from the
937 available providers. An equivalent cipher is found based on the NID passed to
938 EVP_CIPHER_meth_new(). This NID is supposed to represent the unique NID for a
939 given cipher. However it is possible for an application to incorrectly pass
940 NID_undef as this value in the call to EVP_CIPHER_meth_new(). When NID_undef
941 is used in this way the OpenSSL encryption/decryption initialisation function
942 will match the NULL cipher as being equivalent and will fetch this from the
943 available providers. This will succeed if the default provider has been
944 loaded (or if a third party provider has been loaded that offers this
945 cipher). Using the NULL cipher means that the plaintext is emitted as the
946 ciphertext.
947
948 Applications are only affected by this issue if they call
949 EVP_CIPHER_meth_new() using NID_undef and subsequently use it in a call to an
950 encryption/decryption initialisation function. Applications that only use
951 SSL/TLS are not impacted by this issue.
952 ([CVE-2022-3358])
953
954 *Matt Caswell*
955
956 * Fix LLVM vs Apple LLVM version numbering confusion that caused build failures
957 on MacOS 10.11
958
959 *Richard Levitte*
960
961 * Fixed the linux-mips64 Configure target which was missing the
962 SIXTY_FOUR_BIT bn_ops flag. This was causing heap corruption on that
963 platform.
964
965 *Adam Joseph*
966
967 * Fix handling of a ticket key callback that returns 0 in TLSv1.3 to not send a
968 ticket
969
970 *Matt Caswell*
971
972 * Correctly handle a retransmitted ClientHello in DTLS
973
974 *Matt Caswell*
975
976 * Fixed detection of ktls support in cross-compile environment on Linux
977
978 *Tomas Mraz*
979
980 * Fixed some regressions and test failures when running the 3.0.0 FIPS provider
981 against 3.0.x
982
983 *Paul Dale*
984
985 * Fixed SSL_pending() and SSL_has_pending() with DTLS which were failing to
986 report correct results in some cases
987
988 *Matt Caswell*
989
990 * Fix UWP builds by defining VirtualLock
991
992 *Charles Milette*
993
994 * For known safe primes use the minimum key length according to RFC 7919.
995 Longer private key sizes unnecessarily raise the cycles needed to compute the
996 shared secret without any increase of the real security. This fixes a
997 regression from 1.1.1 where these shorter keys were generated for the known
998 safe primes.
999
1000 *Tomas Mraz*
1001
1002 * Added the loongarch64 target
1003
1004 *Shi Pujin*
1005
1006 * Fixed EC ASM flag passing. Flags for ASM implementations of EC curves were
1007 only passed to the FIPS provider and not to the default or legacy provider.
1008
1009 *Juergen Christ*
1010
1011 * Fixed reported performance degradation on aarch64. Restored the
1012 implementation prior to commit 2621751 ("aes/asm/aesv8-armx.pl: avoid
1013 32-bit lane assignment in CTR mode") for 64bit targets only, since it is
1014 reportedly 2-17% slower and the silicon errata only affects 32bit targets.
1015 The new algorithm is still used for 32 bit targets.
1016
1017 *Bernd Edlinger*
1018
1019 * Added a missing header for memcmp that caused compilation failure on some
1020 platforms
1021
1022 *Gregor Jasny*
1023
1024### Changes between 3.0.4 and 3.0.5 [5 Jul 2022]
1025
1026 * The OpenSSL 3.0.4 release introduced a serious bug in the RSA
1027 implementation for X86_64 CPUs supporting the AVX512IFMA instructions.
1028 This issue makes the RSA implementation with 2048 bit private keys
1029 incorrect on such machines and memory corruption will happen during
1030 the computation. As a consequence of the memory corruption an attacker
1031 may be able to trigger a remote code execution on the machine performing
1032 the computation.
1033
1034 SSL/TLS servers or other servers using 2048 bit RSA private keys running
1035 on machines supporting AVX512IFMA instructions of the X86_64 architecture
1036 are affected by this issue.
1037 ([CVE-2022-2274])
1038
1039 *Xi Ruoyao*
1040
1041 * AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised
1042 implementation would not encrypt the entirety of the data under some
1043 circumstances. This could reveal sixteen bytes of data that was
1044 preexisting in the memory that wasn't written. In the special case of
1045 "in place" encryption, sixteen bytes of the plaintext would be revealed.
1046
1047 Since OpenSSL does not support OCB based cipher suites for TLS and DTLS,
1048 they are both unaffected.
1049 ([CVE-2022-2097])
1050
1051 *Alex Chernyakhovsky, David Benjamin, Alejandro Sedeño*
1052
1053### Changes between 3.0.3 and 3.0.4 [21 Jun 2022]
de85a9de
MC
1054
1055 * In addition to the c_rehash shell command injection identified in
1056 CVE-2022-1292, further bugs where the c_rehash script does not
1057 properly sanitise shell metacharacters to prevent command injection have been
1058 fixed.
1059
1060 When the CVE-2022-1292 was fixed it was not discovered that there
1061 are other places in the script where the file names of certificates
1062 being hashed were possibly passed to a command executed through the shell.
1063
1064 This script is distributed by some operating systems in a manner where
1065 it is automatically executed. On such operating systems, an attacker
1066 could execute arbitrary commands with the privileges of the script.
1067
1068 Use of the c_rehash script is considered obsolete and should be replaced
1069 by the OpenSSL rehash command line tool.
1070 (CVE-2022-2068)
1071
1072 *Daniel Fiala, Tomáš Mráz*
8a66b2f9
P
1073
1074 * Case insensitive string comparison no longer uses locales. It has instead
1075 been directly implemented.
1076
1077 *Paul Dale*
1078
de85a9de 1079### Changes between 3.0.2 and 3.0.3 [3 May 2022]
77d7b6ee 1080
8b97bfcc
DB
1081 * Case insensitive string comparison is reimplemented via new locale-agnostic
1082 comparison functions OPENSSL_str[n]casecmp always using the POSIX locale for
1083 comparison. The previous implementation had problems when the Turkish locale
1084 was used.
1085
1086 *Dmitry Belyavskiy*
1087
73e044bd
MC
1088 * Fixed a bug in the c_rehash script which was not properly sanitising shell
1089 metacharacters to prevent command injection. This script is distributed by
1090 some operating systems in a manner where it is automatically executed. On
1091 such operating systems, an attacker could execute arbitrary commands with the
1092 privileges of the script.
1093
1094 Use of the c_rehash script is considered obsolete and should be replaced
1095 by the OpenSSL rehash command line tool.
1096 (CVE-2022-1292)
1097
1098 *Tomáš Mráz*
1099
1100 * Fixed a bug in the function `OCSP_basic_verify` that verifies the signer
1101 certificate on an OCSP response. The bug caused the function in the case
1102 where the (non-default) flag OCSP_NOCHECKS is used to return a postivie
1103 response (meaning a successful verification) even in the case where the
1104 response signing certificate fails to verify.
1105
1106 It is anticipated that most users of `OCSP_basic_verify` will not use the
1107 OCSP_NOCHECKS flag. In this case the `OCSP_basic_verify` function will return
1108 a negative value (indicating a fatal error) in the case of a certificate
1109 verification failure. The normal expected return value in this case would be
1110 0.
1111
1112 This issue also impacts the command line OpenSSL "ocsp" application. When
1113 verifying an ocsp response with the "-no_cert_checks" option the command line
1114 application will report that the verification is successful even though it
1115 has in fact failed. In this case the incorrect successful response will also
1116 be accompanied by error messages showing the failure and contradicting the
1117 apparently successful result.
1118 ([CVE-2022-1343])
1119
1120 *Matt Caswell*
1121
1122 * Fixed a bug where the RC4-MD5 ciphersuite incorrectly used the
1123 AAD data as the MAC key. This made the MAC key trivially predictable.
1124
1125 An attacker could exploit this issue by performing a man-in-the-middle attack
1126 to modify data being sent from one endpoint to an OpenSSL 3.0 recipient such
1127 that the modified data would still pass the MAC integrity check.
1128
1129 Note that data sent from an OpenSSL 3.0 endpoint to a non-OpenSSL 3.0
1130 endpoint will always be rejected by the recipient and the connection will
1131 fail at that point. Many application protocols require data to be sent from
1132 the client to the server first. Therefore, in such a case, only an OpenSSL
1133 3.0 server would be impacted when talking to a non-OpenSSL 3.0 client.
1134
1135 If both endpoints are OpenSSL 3.0 then the attacker could modify data being
1136 sent in both directions. In this case both clients and servers could be
1137 affected, regardless of the application protocol.
1138
1139 Note that in the absence of an attacker this bug means that an OpenSSL 3.0
1140 endpoint communicating with a non-OpenSSL 3.0 endpoint will fail to complete
1141 the handshake when using this ciphersuite.
1142
1143 The confidentiality of data is not impacted by this issue, i.e. an attacker
1144 cannot decrypt data that has been encrypted using this ciphersuite - they can
1145 only modify it.
1146
1147 In order for this attack to work both endpoints must legitimately negotiate
1148 the RC4-MD5 ciphersuite. This ciphersuite is not compiled by default in
1149 OpenSSL 3.0, and is not available within the default provider or the default
1150 ciphersuite list. This ciphersuite will never be used if TLSv1.3 has been
1151 negotiated. In order for an OpenSSL 3.0 endpoint to use this ciphersuite the
1152 following must have occurred:
1153
1154 1) OpenSSL must have been compiled with the (non-default) compile time option
1155 enable-weak-ssl-ciphers
1156
1157 2) OpenSSL must have had the legacy provider explicitly loaded (either
1158 through application code or via configuration)
1159
1160 3) The ciphersuite must have been explicitly added to the ciphersuite list
1161
1162 4) The libssl security level must have been set to 0 (default is 1)
1163
1164 5) A version of SSL/TLS below TLSv1.3 must have been negotiated
1165
1166 6) Both endpoints must negotiate the RC4-MD5 ciphersuite in preference to any
1167 others that both endpoints have in common
1168 (CVE-2022-1434)
1169
cac25075 1170 *Matt Caswell*
73e044bd
MC
1171
1172 * Fix a bug in the OPENSSL_LH_flush() function that breaks reuse of the memory
d7f3a2cc 1173 occupied by the removed hash table entries.
73e044bd
MC
1174
1175 This function is used when decoding certificates or keys. If a long lived
1176 process periodically decodes certificates or keys its memory usage will
1177 expand without bounds and the process might be terminated by the operating
1178 system causing a denial of service. Also traversing the empty hash table
1179 entries will take increasingly more time.
1180
1181 Typically such long lived processes might be TLS clients or TLS servers
1182 configured to accept client certificate authentication.
1183 (CVE-2022-1473)
1184
cac25075 1185 *Hugo Landau, Aliaksei Levin*
73e044bd 1186
77d7b6ee
HL
1187 * The functions `OPENSSL_LH_stats` and `OPENSSL_LH_stats_bio` now only report
1188 the `num_items`, `num_nodes` and `num_alloc_nodes` statistics. All other
1189 statistics are no longer supported. For compatibility, these statistics are
1190 still listed in the output but are now always reported as zero.
1191
1192 *Hugo Landau*
1193
de85a9de 1194### Changes between 3.0.1 and 3.0.2 [15 Mar 2022]
a40398a1
MC
1195
1196 * Fixed a bug in the BN_mod_sqrt() function that can cause it to loop forever
1197 for non-prime moduli.
1198
1199 Internally this function is used when parsing certificates that contain
1200 elliptic curve public keys in compressed form or explicit elliptic curve
1201 parameters with a base point encoded in compressed form.
1202
1203 It is possible to trigger the infinite loop by crafting a certificate that
1204 has invalid explicit curve parameters.
1205
1206 Since certificate parsing happens prior to verification of the certificate
1207 signature, any process that parses an externally supplied certificate may thus
1208 be subject to a denial of service attack. The infinite loop can also be
1209 reached when parsing crafted private keys as they can contain explicit
1210 elliptic curve parameters.
1211
1212 Thus vulnerable situations include:
1213
1214 - TLS clients consuming server certificates
1215 - TLS servers consuming client certificates
1216 - Hosting providers taking certificates or private keys from customers
1217 - Certificate authorities parsing certification requests from subscribers
1218 - Anything else which parses ASN.1 elliptic curve parameters
1219
1220 Also any other applications that use the BN_mod_sqrt() where the attacker
1221 can control the parameter values are vulnerable to this DoS issue.
1222 ([CVE-2022-0778])
1223
1224 *Tomáš Mráz*
1225
1226 * Add ciphersuites based on DHE_PSK (RFC 4279) and ECDHE_PSK (RFC 5489)
1227 to the list of ciphersuites providing Perfect Forward Secrecy as
1228 required by SECLEVEL >= 3.
1229
1230 *Dmitry Belyavskiy, Nicola Tuveri*
e180bf64
P
1231
1232 * Made the AES constant time code for no-asm configurations
1233 optional due to the resulting 95% performance degradation.
1234 The AES constant time code can be enabled, for no assembly
1235 builds, with: ./config no-asm -DOPENSSL_AES_CONST_TIME
1236
1237 *Paul Dale*
1238
a40398a1
MC
1239 * Fixed PEM_write_bio_PKCS8PrivateKey() to make it possible to use empty
1240 passphrase strings.
1241
1242 *Darshan Sen*
1243
dfb39f73
TM
1244 * The negative return value handling of the certificate verification callback
1245 was reverted. The replacement is to set the verification retry state with
1246 the SSL_set_retry_verify() function.
1247
1248 *Tomáš Mráz*
1249
de85a9de 1250### Changes between 3.0.0 and 3.0.1 [14 Dec 2021]
32a3b9b7 1251
5eef9e1d
MC
1252 * Fixed invalid handling of X509_verify_cert() internal errors in libssl
1253 Internally libssl in OpenSSL calls X509_verify_cert() on the client side to
1254 verify a certificate supplied by a server. That function may return a
1255 negative return value to indicate an internal error (for example out of
1256 memory). Such a negative return value is mishandled by OpenSSL and will cause
1257 an IO function (such as SSL_connect() or SSL_do_handshake()) to not indicate
1258 success and a subsequent call to SSL_get_error() to return the value
1259 SSL_ERROR_WANT_RETRY_VERIFY. This return value is only supposed to be
1260 returned by OpenSSL if the application has previously called
1261 SSL_CTX_set_cert_verify_callback(). Since most applications do not do this
1262 the SSL_ERROR_WANT_RETRY_VERIFY return value from SSL_get_error() will be
1263 totally unexpected and applications may not behave correctly as a result. The
1264 exact behaviour will depend on the application but it could result in
1265 crashes, infinite loops or other similar incorrect responses.
1266
1267 This issue is made more serious in combination with a separate bug in OpenSSL
1268 3.0 that will cause X509_verify_cert() to indicate an internal error when
1269 processing a certificate chain. This will occur where a certificate does not
1270 include the Subject Alternative Name extension but where a Certificate
1271 Authority has enforced name constraints. This issue can occur even with valid
1272 chains.
1273 ([CVE-2021-4044])
1274
1275 *Matt Caswell*
1276
32a3b9b7
RL
1277 * Corrected a few file name and file reference bugs in the build,
1278 installation and setup scripts, which lead to installation verification
1279 failures. Slightly enhanced the installation verification script.
1280
1281 *Richard Levitte*
1282
c868d1f9
TM
1283 * Fixed EVP_PKEY_eq() to make it possible to use it with strictly private
1284 keys.
44652c16 1285
c868d1f9 1286 *Richard Levitte*
b7140b06 1287
c868d1f9
TM
1288 * Fixed PVK encoder to properly query for the passphrase.
1289
1290 *Tomáš Mráz*
1291
1292 * Multiple fixes in the OSSL_HTTP API functions.
1293
1294 *David von Oheimb*
1295
1296 * Allow sign extension in OSSL_PARAM_allocate_from_text() for the
1297 OSSL_PARAM_INTEGER data type and return error on negative numbers
1298 used with the OSSL_PARAM_UNSIGNED_INTEGER data type. Make
1299 OSSL_PARAM_BLD_push_BN{,_pad}() return an error on negative numbers.
1300
1301 *Richard Levitte*
1302
1303 * Allow copying uninitialized digest contexts with EVP_MD_CTX_copy_ex.
1304
1305 *Tomáš Mráz*
1306
1307 * Fixed detection of ARMv7 and ARM64 CPU features on FreeBSD.
1308
1309 *Allan Jude*
1310
c868d1f9
TM
1311 * Multiple threading fixes.
1312
1313 *Matt Caswell*
1314
1315 * Added NULL digest implementation to keep compatibility with 1.1.1 version.
1316
1317 *Tomáš Mráz*
1318
1319 * Allow fetching an operation from the provider that owns an unexportable key
1320 as a fallback if that is still allowed by the property query.
1321
1322 *Richard Levitte*
b7140b06 1323
de85a9de 1324### Changes between 1.1.1 and 3.0.0 [7 Sep 2021]
c7d4d032 1325
95a444c9
TM
1326 * TLS_MAX_VERSION, DTLS_MAX_VERSION and DTLS_MIN_VERSION constants are now
1327 deprecated.
1328
1329 *Matt Caswell*
1330
1331 * The `OPENSSL_s390xcap` environment variable can be used to set bits in the
1332 S390X capability vector to zero. This simplifies testing of different code
1333 paths on S390X architecture.
1334
1335 *Patrick Steuer*
1336
1337 * Encrypting more than 2^64 TLS records with AES-GCM is disallowed
1338 as per FIPS 140-2 IG A.5 "Key/IV Pair Uniqueness Requirements from
1339 SP 800-38D". The communication will fail at this point.
1340
1341 *Paul Dale*
1342
1343 * The EC_GROUP_clear_free() function is deprecated as there is nothing
1344 confidential in EC_GROUP data.
1345
1346 *Nicola Tuveri*
1347
1348 * The byte order mark (BOM) character is ignored if encountered at the
1349 beginning of a PEM-formatted file.
1350
1351 *Dmitry Belyavskiy*
1352
1353 * Added CMS support for the Russian GOST algorithms.
1354
1355 *Dmitry Belyavskiy*
1356
6f242d22
TM
1357 * Due to move of the implementation of cryptographic operations
1358 to the providers, validation of various operation parameters can
1359 be postponed until the actual operation is executed where previously
1360 it happened immediately when an operation parameter was set.
1361
1362 For example when setting an unsupported curve with
1363 EVP_PKEY_CTX_set_ec_paramgen_curve_nid() this function call will not
1364 fail but later keygen operations with the EVP_PKEY_CTX will fail.
1365
1366 *OpenSSL team members and many third party contributors*
1367
69222552 1368 * The EVP_get_cipherbyname() function will return NULL for algorithms such as
1369 "AES-128-SIV", "AES-128-CBC-CTS" and "CAMELLIA-128-CBC-CTS" which were
d7f3a2cc 1370 previously only accessible via low-level interfaces. Use EVP_CIPHER_fetch()
69222552 1371 instead to retrieve these algorithms from a provider.
1372
1373 *Shane Lontis*
1374
bd32bdb8
TM
1375 * On build targets where the multilib postfix is set in the build
1376 configuration the libdir directory was changing based on whether
1377 the lib directory with the multilib postfix exists on the system
1378 or not. This unpredictable behavior was removed and eventual
1379 multilib postfix is now always added to the default libdir. Use
1380 `--libdir=lib` to override the libdir if adding the postfix is
1381 undesirable.
1382
1383 *Jan Lána*
1384
e5f8935c
P
1385 * The triple DES key wrap functionality now conforms to RFC 3217 but is
1386 no longer interoperable with OpenSSL 1.1.1.
1387
1388 *Paul Dale*
1389
0f71b1eb
P
1390 * The ERR_GET_FUNC() function was removed. With the loss of meaningful
1391 function codes, this function can only cause problems for calling
1392 applications.
1393
1394 *Paul Dale*
1395
8c5bff22
WE
1396 * Add a configurable flag to output date formats as ISO 8601. Does not
1397 change the default date format.
1398
1399 *William Edmisten*
1400
f8ab78f6
RS
1401 * Version of MSVC earlier than 1300 could get link warnings, which could
1402 be suppressed if the undocumented -DI_CAN_LIVE_WITH_LNK4049 was set.
1403 Support for this flag has been removed.
1404
1405 *Rich Salz*
1406
a935791d
RS
1407 * Rework and make DEBUG macros consistent. Remove unused -DCONF_DEBUG,
1408 -DBN_CTX_DEBUG, and REF_PRINT. Add a new tracing category and use it for
1409 printing reference counts. Rename -DDEBUG_UNUSED to -DUNUSED_RESULT_DEBUG
1410 Fix BN_DEBUG_RAND so it compiles and, when set, force DEBUG_RAND to be set
1411 also. Rename engine_debug_ref to be ENGINE_REF_PRINT also for consistency.
1412
1413 *Rich Salz*
1414
f04bb0bc
RS
1415 * The signatures of the functions to get and set options on SSL and
1416 SSL_CTX objects changed from "unsigned long" to "uint64_t" type.
1417 Some source code changes may be required.
1418
a935791d 1419 *Rich Salz*
f04bb0bc 1420
ff234c68
RS
1421 * The public definitions of conf_method_st and conf_st have been
1422 deprecated. They will be made opaque in a future release.
1423
b3c2ed70 1424 *Rich Salz and Tomáš Mráz*
ff234c68 1425
55373bfd
RS
1426 * Client-initiated renegotiation is disabled by default. To allow it, use
1427 the -client_renegotiation option, the SSL_OP_ALLOW_CLIENT_RENEGOTIATION
1428 flag, or the "ClientRenegotiation" config parameter as appropriate.
1429
a935791d 1430 *Rich Salz*
55373bfd 1431
f7050588
RS
1432 * Add "abspath" and "includedir" pragma's to config files, to prevent,
1433 or modify relative pathname inclusion.
3fb985fd 1434
a935791d 1435 *Rich Salz*
3fb985fd 1436
3b9e4769 1437 * OpenSSL includes a cryptographic module that is intended to be FIPS 140-2
b7140b06 1438 validated. Please consult the README-FIPS and
3b9e4769
DMSP
1439 README-PROVIDERS files, as well as the migration guide.
1440
3b9e4769
DMSP
1441 *OpenSSL team members and many third party contributors*
1442
f1ffaaee 1443 * For the key types DH and DHX the allowed settable parameters are now different.
f1ffaaee
SL
1444
1445 *Shane Lontis*
1446
bee3f389 1447 * The openssl commands that read keys, certificates, and CRLs now
b7140b06 1448 automatically detect the PEM or DER format of the input files.
bee3f389
TM
1449
1450 *David von Oheimb, Richard Levitte, and Tomáš Mráz*
1451
b7140b06 1452 * Added enhanced PKCS#12 APIs which accept a library context.
b536880c
JS
1453
1454 *Jon Spillett*
1455
ae6f65ae
MC
1456 * The default manual page suffix ($MANSUFFIX) has been changed to "ossl"
1457
1458 *Matt Caswell*
1459
b7140b06 1460 * Added support for Kernel TLS (KTLS).
6878f430
MC
1461
1462 *Boris Pismenny, John Baldwin and Andrew Gallatin*
1463
72d2670b 1464 * Support for RFC 5746 secure renegotiation is now required by default for
b7140b06 1465 SSL or TLS connections to succeed.
72d2670b
BK
1466
1467 *Benjamin Kaduk*
1468
9ac653d8
TM
1469 * The signature of the `copy` functional parameter of the
1470 EVP_PKEY_meth_set_copy() function has changed so its `src` argument is
1471 now `const EVP_PKEY_CTX *` instead of `EVP_PKEY_CTX *`. Similarly
1472 the signature of the `pub_decode` functional parameter of the
1473 EVP_PKEY_asn1_set_public() function has changed so its `pub` argument is
1474 now `const X509_PUBKEY *` instead of `X509_PUBKEY *`.
1475
1476 *David von Oheimb*
1477
9c1b19eb 1478 * The error return values from some control calls (ctrl) have changed.
9c1b19eb
P
1479
1480 *Paul Dale*
1481
e454a393 1482 * A public key check is now performed during EVP_PKEY_derive_set_peer().
e454a393
SL
1483
1484 *Shane Lontis*
1485
31b7f23d
TM
1486 * Many functions in the EVP_ namespace that are getters of values from
1487 implementations or contexts were renamed to include get or get0 in their
1488 names. Old names are provided as macro aliases for compatibility and
1489 are not deprecated.
1490
1491 *Tomáš Mráz*
1492
0cfbc828
TM
1493 * The EVP_PKEY_CTRL_PKCS7_ENCRYPT, EVP_PKEY_CTRL_PKCS7_DECRYPT,
1494 EVP_PKEY_CTRL_PKCS7_SIGN, EVP_PKEY_CTRL_CMS_ENCRYPT,
1495 EVP_PKEY_CTRL_CMS_DECRYPT, and EVP_PKEY_CTRL_CMS_SIGN control operations
b7140b06 1496 are deprecated.
0cfbc828
TM
1497
1498 *Tomáš Mráz*
1499
2db5834c 1500 * The EVP_PKEY_public_check() and EVP_PKEY_param_check() functions now work for
b7140b06 1501 more key types.
2db5834c 1502
28a8d07d 1503 * The output from the command line applications may have minor
b7140b06 1504 changes.
28a8d07d
P
1505
1506 *Paul Dale*
1507
b7140b06 1508 * The output from numerous "printing" may have minor changes.
2db5834c
MC
1509
1510 *David von Oheimb*
1511
f70863d9
VD
1512 * Windows thread synchronization uses read/write primitives (SRWLock) when
1513 supported by the OS, otherwise CriticalSection continues to be used.
1514
1515 *Vincent Drake*
1516
a30823c8
SL
1517 * Add filter BIO BIO_f_readbuffer() that allows BIO_tell() and BIO_seek() to
1518 work on read only BIO source/sinks that do not support these functions.
1519 This allows piping or redirection of a file BIO using stdin to be buffered
1520 into memory. This is used internally in OSSL_DECODER_from_bio().
1521
1522 *Shane Lontis*
1523
f74f416b
MC
1524 * OSSL_STORE_INFO_get_type() may now return an additional value. In 1.1.1
1525 this function would return one of the values OSSL_STORE_INFO_NAME,
1526 OSSL_STORE_INFO_PKEY, OSSL_STORE_INFO_PARAMS, OSSL_STORE_INFO_CERT or
1527 OSSL_STORE_INFO_CRL. Decoded public keys would previously have been reported
1528 as type OSSL_STORE_INFO_PKEY in 1.1.1. In 3.0 decoded public keys are now
1529 reported as having the new type OSSL_STORE_INFO_PUBKEY. Applications
1530 using this function should be amended to handle the changed return value.
1531
1532 *Richard Levitte*
1533
6b937ae3 1534 * Improved adherence to Enhanced Security Services (ESS, RFC 2634 and RFC 5035)
63b64f19 1535 for the TSP and CMS Advanced Electronic Signatures (CAdES) implementations.
bef876f9 1536 As required by RFC 5035 check both ESSCertID and ESSCertIDv2 if both present.
6b937ae3
DDO
1537 Correct the semantics of checking the validation chain in case ESSCertID{,v2}
1538 contains more than one certificate identifier: This means that all
1539 certificates referenced there MUST be part of the validation chain.
1540
1541 *David von Oheimb*
1542
b7140b06
SL
1543 * The implementation of older EVP ciphers related to CAST, IDEA, SEED, RC2, RC4,
1544 RC5, DESX and DES have been moved to the legacy provider.
c7d4d032
MC
1545
1546 *Matt Caswell*
1547
1548 * The implementation of the EVP digests MD2, MD4, MDC2, WHIRLPOOL and
b7140b06 1549 RIPEMD-160 have been moved to the legacy provider.
c7d4d032
MC
1550
1551 *Matt Caswell*
1552
896dcda1
DB
1553 * The deprecated function EVP_PKEY_get0() now returns NULL being called for a
1554 provided key.
8e53d94d 1555
896dcda1
DB
1556 *Dmitry Belyavskiy*
1557
1558 * The deprecated functions EVP_PKEY_get0_RSA(),
cc57dc96
MC
1559 EVP_PKEY_get0_DSA(), EVP_PKEY_get0_EC_KEY(), EVP_PKEY_get0_DH(),
1560 EVP_PKEY_get0_hmac(), EVP_PKEY_get0_poly1305() and EVP_PKEY_get0_siphash() as
b7140b06
SL
1561 well as the similarly named "get1" functions behave differently in
1562 OpenSSL 3.0.
7bc0fdd3 1563
cc57dc96
MC
1564 *Matt Caswell*
1565
4d49b685 1566 * A number of functions handling low-level keys or engines were deprecated
8e53d94d
MC
1567 including EVP_PKEY_set1_engine(), EVP_PKEY_get0_engine(), EVP_PKEY_assign(),
1568 EVP_PKEY_get0(), EVP_PKEY_get0_hmac(), EVP_PKEY_get0_poly1305() and
b7140b06 1569 EVP_PKEY_get0_siphash().
8e53d94d
MC
1570
1571 *Matt Caswell*
1572
0f183675
JS
1573 * PKCS#5 PBKDF1 key derivation has been moved from PKCS5_PBE_keyivgen() into
1574 the legacy crypto provider as an EVP_KDF. Applications requiring this KDF
1575 will need to load the legacy crypto provider. This includes these PBE
1576 algorithms which use this KDF:
1577 - NID_pbeWithMD2AndDES_CBC
1578 - NID_pbeWithMD5AndDES_CBC
1579 - NID_pbeWithSHA1AndRC2_CBC
1580 - NID_pbeWithMD2AndRC2_CBC
1581 - NID_pbeWithMD5AndRC2_CBC
1582 - NID_pbeWithSHA1AndDES_CBC
1583
1584 *Jon Spillett*
1585
0800318a
TM
1586 * Deprecated obsolete BIO_set_callback(), BIO_get_callback(), and
1587 BIO_debug_callback() functions.
1588
1589 *Tomáš Mráz*
1590
76e48c9d 1591 * Deprecated obsolete EVP_PKEY_CTX_get0_dh_kdf_ukm() and
b7140b06 1592 EVP_PKEY_CTX_get0_ecdh_kdf_ukm() functions.
44652c16 1593
76e48c9d
TM
1594 *Tomáš Mráz*
1595
b7140b06 1596 * The RAND_METHOD APIs have been deprecated.
12631540
P
1597
1598 *Paul Dale*
8e53d94d 1599
b7140b06 1600 * The SRP APIs have been deprecated.
13888e79
MC
1601
1602 *Matt Caswell*
1603
7dd5a00f
P
1604 * Add a compile time option to prevent the caching of provider fetched
1605 algorithms. This is enabled by including the no-cached-fetch option
1606 at configuration time.
1607
1608 *Paul Dale*
76e48c9d 1609
b7140b06
SL
1610 * pkcs12 now uses defaults of PBKDF2, AES and SHA-256, with a MAC iteration
1611 count of PKCS12_DEFAULT_ITER.
762970bd
TM
1612
1613 *Tomáš Mráz and Sahana Prasad*
1614
b7140b06 1615 * The openssl speed command does not use low-level API calls anymore.
f3ccfc76
TM
1616
1617 *Tomáš Mráz*
1618
c781eb1c
AM
1619 * Parallel dual-prime 1024-bit modular exponentiation for AVX512_IFMA
1620 capable processors.
1621
1622 *Ilya Albrekht, Sergey Kirillov, Andrey Matyukov (Intel Corp)*
1623
a763ca11 1624 * Combining the Configure options no-ec and no-dh no longer disables TLSv1.3.
a763ca11
MC
1625
1626 *Matt Caswell*
1627
f5680cd0
MC
1628 * Implemented support for fully "pluggable" TLSv1.3 groups. This means that
1629 providers may supply their own group implementations (using either the "key
1630 exchange" or the "key encapsulation" methods) which will automatically be
1631 detected and used by libssl.
1632
1633 *Matt Caswell, Nicola Tuveri*
1634
7ff9fdd4 1635 * The undocumented function X509_certificate_type() has been deprecated;
7ff9fdd4
RS
1636
1637 *Rich Salz*
1638
b7140b06 1639 * Deprecated the obsolete BN_pseudo_rand() and BN_pseudo_rand_range().
4d2a6159
TM
1640
1641 *Tomáš Mráz*
1642
b0aae913
RS
1643 * Removed RSA padding mode for SSLv23 (which was only used for
1644 SSLv2). This includes the functions RSA_padding_check_SSLv23() and
1645 RSA_padding_add_SSLv23() and the `-ssl` option in the deprecated
1646 `rsautl` command.
1647
1648 *Rich Salz*
1649
b7140b06 1650 * Deprecated the obsolete X9.31 RSA key generation related functions.
c27e7922 1651
4672e5de
DDO
1652 * While a callback function set via `SSL_CTX_set_cert_verify_callback()`
1653 is not allowed to return a value > 1, this is no more taken as failure.
1654
1655 *Viktor Dukhovni and David von Oheimb*
1656
1657 * Deprecated the obsolete X9.31 RSA key generation related functions
1658 BN_X931_generate_Xpq(), BN_X931_derive_prime_ex(), and
1659 BN_X931_generate_prime_ex().
1660
66194839 1661 *Tomáš Mráz*
c27e7922 1662
93b39c85 1663 * The default key generation method for the regular 2-prime RSA keys was
b7140b06 1664 changed to the FIPS 186-4 B.3.6 method.
93b39c85
TM
1665
1666 *Shane Lontis*
1667
1668 * Deprecated the BN_is_prime_ex() and BN_is_prime_fasttest_ex() functions.
93b39c85
TM
1669
1670 *Kurt Roeckx*
1671
b7140b06 1672 * Deprecated EVP_MD_CTX_set_update_fn() and EVP_MD_CTX_update_fn().
1409b5f6
RS
1673
1674 *Rich Salz*
1675
b7140b06
SL
1676 * Deprecated the type OCSP_REQ_CTX and the functions OCSP_REQ_CTX_*() and
1677 replaced with OSSL_HTTP_REQ_CTX and the functions OSSL_HTTP_REQ_CTX_*().
83b6dc8d 1678
8f965908 1679 *Rich Salz, Richard Levitte, and David von Oheimb*
83b6dc8d 1680
b7140b06 1681 * Deprecated `X509_http_nbio()` and `X509_CRL_http_nbio()`.
a07b0bfb
DDO
1682
1683 *David von Oheimb*
1684
b7140b06 1685 * Deprecated `OCSP_parse_url()`.
7932982b
DDO
1686
1687 *David von Oheimb*
1688
9e49aff2 1689 * Validation of SM2 keys has been separated from the validation of regular EC
b7140b06 1690 keys.
9e49aff2
NT
1691
1692 *Nicola Tuveri*
1693
ed37336b
NT
1694 * Behavior of the `pkey` app is changed, when using the `-check` or `-pubcheck`
1695 switches: a validation failure triggers an early exit, returning a failure
1696 exit status to the parent process.
1697
1698 *Nicola Tuveri*
1699
1c47539a
OH
1700 * Changed behavior of SSL_CTX_set_ciphersuites() and SSL_set_ciphersuites()
1701 to ignore unknown ciphers.
1702
1703 *Otto Hollmann*
1704
ec2bfb7d
DDO
1705 * The `-cipher-commands` and `-digest-commands` options
1706 of the command line utility `list` have been deprecated.
1707 Instead use the `-cipher-algorithms` and `-digest-algorithms` options.
a08489e2
DB
1708
1709 *Dmitry Belyavskiy*
1710
f9253152
DDO
1711 * Added convenience functions for generating asymmetric key pairs:
1712 The 'quick' one-shot (yet somewhat limited) function L<EVP_PKEY_Q_keygen(3)>
1713 and macros for the most common cases: <EVP_RSA_gen(3)> and L<EVP_EC_gen(3)>.
1714
1715 *David von Oheimb*
1716
d7f3a2cc 1717 * All of the low-level EC_KEY functions have been deprecated.
5b5eea4b 1718
66194839 1719 *Shane Lontis, Paul Dale, Richard Levitte, and Tomáš Mráz*
5b5eea4b 1720
f5a46ed7 1721 * Deprecated all the libcrypto and libssl error string loading
b7140b06 1722 functions.
f5a46ed7
RL
1723
1724 *Richard Levitte*
1725
1b2a55ff
MC
1726 * The functions SSL_CTX_set_tmp_dh_callback and SSL_set_tmp_dh_callback, as
1727 well as the macros SSL_CTX_set_tmp_dh() and SSL_set_tmp_dh() have been
b7140b06 1728 deprecated.
1b2a55ff
MC
1729
1730 *Matt Caswell*
1731
ec2bfb7d 1732 * The `-crypt` option to the `passwd` command line tool has been removed.
c87a7f31
P
1733
1734 *Paul Dale*
1735
ec2bfb7d 1736 * The -C option to the `x509`, `dhparam`, `dsaparam`, and `ecparam` commands
a18cf8fc 1737 were removed.
1696b890
RS
1738
1739 *Rich Salz*
1740
8ea761bf 1741 * Add support for AES Key Wrap inverse ciphers to the EVP layer.
8ea761bf
SL
1742
1743 *Shane Lontis*
1744
0a737e16 1745 * Deprecated EVP_PKEY_set1_tls_encodedpoint() and
b7140b06 1746 EVP_PKEY_get1_tls_encodedpoint().
0a737e16
MC
1747
1748 *Matt Caswell*
1749
372e72b1 1750 * The security callback, which can be customised by application code, supports
b7140b06
SL
1751 the security operation SSL_SECOP_TMP_DH. One location of the "other" parameter
1752 was incorrectly passing a DH object. It now passed an EVP_PKEY in all cases.
372e72b1
MC
1753
1754 *Matt Caswell*
1755
db554ae1
JM
1756 * Add PKCS7_get_octet_string() and PKCS7_type_is_other() to the public
1757 interface. Their functionality remains unchanged.
1758
1759 *Jordan Montgomery*
1760
f4bd5105
P
1761 * Added new option for 'openssl list', '-providers', which will display the
1762 list of loaded providers, their names, version and status. It optionally
1763 displays their gettable parameters.
1764
1765 *Paul Dale*
1766
b7140b06 1767 * Removed EVP_PKEY_set_alias_type().
14711fff
RL
1768
1769 *Richard Levitte*
1770
ec2bfb7d
DDO
1771 * Deprecated `EVP_PKEY_CTX_set_rsa_keygen_pubexp()` and introduced
1772 `EVP_PKEY_CTX_set1_rsa_keygen_pubexp()`, which is now preferred.
3786d748 1773
1774 *Jeremy Walch*
1775
31605414
MC
1776 * Changed all "STACK" functions to be macros instead of inline functions. Macro
1777 parameters are still checked for type safety at compile time via helper
1778 inline functions.
1779
1780 *Matt Caswell*
1781
7d615e21
P
1782 * Remove the RAND_DRBG API
1783
7d615e21
P
1784 *Paul Dale and Matthias St. Pierre*
1785
ec2bfb7d 1786 * Allow `SSL_set1_host()` and `SSL_add1_host()` to take IP literal addresses
37d898df
DW
1787 as well as actual hostnames.
1788
1789 *David Woodhouse*
1790
77174598
VD
1791 * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently
1792 ignore TLS protocol version bounds when configuring DTLS-based contexts, and
1793 conversely, silently ignore DTLS protocol version bounds when configuring
1794 TLS-based contexts. The commands can be repeated to set bounds of both
1795 types. The same applies with the corresponding "min_protocol" and
1796 "max_protocol" command-line switches, in case some application uses both TLS
1797 and DTLS.
1798
1799 SSL_CTX instances that are created for a fixed protocol version (e.g.
ec2bfb7d 1800 `TLSv1_server_method()`) also silently ignore version bounds. Previously
77174598
VD
1801 attempts to apply bounds to these protocol versions would result in an
1802 error. Now only the "version-flexible" SSL_CTX instances are subject to
1803 limits in configuration files in command-line options.
1804
1805 *Viktor Dukhovni*
1806
8dab4de5
RL
1807 * Deprecated the `ENGINE` API. Engines should be replaced with providers
1808 going forward.
1809
1810 *Paul Dale*
1811
1812 * Reworked the recorded ERR codes to make better space for system errors.
1813 To distinguish them, the macro `ERR_SYSTEM_ERROR()` indicates if the
1814 given code is a system error (true) or an OpenSSL error (false).
1815
1816 *Richard Levitte*
1817
1818 * Reworked the test perl framework to better allow parallel testing.
1819
1820 *Nicola Tuveri and David von Oheimb*
1821
7cc355c2
SL
1822 * Added ciphertext stealing algorithms AES-128-CBC-CTS, AES-192-CBC-CTS and
1823 AES-256-CBC-CTS to the providers. CS1, CS2 and CS3 variants are supported.
1824
1825 *Shane Lontis*
1826
16b0e0fc
RL
1827 * 'Configure' has been changed to figure out the configuration target if
1828 none is given on the command line. Consequently, the 'config' script is
1829 now only a mere wrapper. All documentation is changed to only mention
1830 'Configure'.
1831
1832 *Rich Salz and Richard Levitte*
1833
b4250010
DMSP
1834 * Added a library context `OSSL_LIB_CTX` that applications as well as
1835 other libraries can use to form a separate context within which
1836 libcrypto operations are performed.
3bd65f9b 1837
3bd65f9b
RL
1838 *Richard Levitte*
1839
95a444c9
TM
1840 * Added various `_ex` functions to the OpenSSL API that support using
1841 a non-default `OSSL_LIB_CTX`.
1842
1843 *OpenSSL team*
1844
11d3235e
TM
1845 * Handshake now fails if Extended Master Secret extension is dropped
1846 on renegotiation.
1847
66194839 1848 *Tomáš Mráz*
11d3235e 1849
b7140b06 1850 * Dropped interactive mode from the `openssl` program.
eca47139
RL
1851
1852 *Richard Levitte*
1853
b7140b06 1854 * Deprecated `EVP_PKEY_cmp()` and `EVP_PKEY_cmp_parameters()`.
987e3a0e 1855
c85c5e1a 1856 *David von Oheimb and Shane Lontis*
987e3a0e 1857
b7140b06 1858 * Deprecated `EC_METHOD_get_field_type()`.
23ccae80
BB
1859
1860 *Billy Bob Brumley*
1861
1862 * Deprecated EC_GFp_simple_method(), EC_GFp_mont_method(),
1863 EC_GF2m_simple_method(), EC_GFp_nist_method(), EC_GFp_nistp224_method()
1864 EC_GFp_nistp256_method(), and EC_GFp_nistp521_method().
23ccae80
BB
1865
1866 *Billy Bob Brumley*
1867
1868 * Deprecated EC_GROUP_new(), EC_GROUP_method_of(), and EC_POINT_method_of().
23ccae80
BB
1869
1870 *Billy Bob Brumley*
1871
9e3c510b
F
1872 * Add CAdES-BES signature verification support, mostly derived
1873 from ESSCertIDv2 TS (RFC 5816) contribution by Marek Klein.
1874
1875 *Filipe Raimundo da Silva*
1876
1877 * Add CAdES-BES signature scheme and attributes support (RFC 5126) to CMS API.
1878
1879 *Antonio Iacono*
1880
34347512 1881 * Added the AuthEnvelopedData content type structure (RFC 5083) with AES-GCM
b7140b06 1882 parameter (RFC 5084) for the Cryptographic Message Syntax (CMS).
34347512
JZ
1883
1884 *Jakub Zelenka*
1885
b7140b06 1886 * Deprecated EC_POINT_make_affine() and EC_POINTs_make_affine().
6b4eb933 1887
c2f2db9b
BB
1888 *Billy Bob Brumley*
1889
1890 * Deprecated EC_GROUP_precompute_mult(), EC_GROUP_have_precompute_mult(), and
b7140b06 1891 EC_KEY_precompute_mult().
c2f2db9b
BB
1892
1893 *Billy Bob Brumley*
6b4eb933 1894
b7140b06 1895 * Deprecated EC_POINTs_mul().
4fcd15c1
BB
1896
1897 *Billy Bob Brumley*
1898
b7140b06 1899 * Removed FIPS_mode() and FIPS_mode_set().
31b069ec
SL
1900
1901 *Shane Lontis*
1902
b7140b06 1903 * The SSL option SSL_OP_IGNORE_UNEXPECTED_EOF is introduced.
09b90e0e
DB
1904
1905 *Dmitry Belyavskiy*
1906
07caec83 1907 * Deprecated EC_POINT_set_Jprojective_coordinates_GFp() and
b7140b06 1908 EC_POINT_get_Jprojective_coordinates_GFp().
07caec83
BB
1909
1910 *Billy Bob Brumley*
1911
be19d3ca
P
1912 * Added OSSL_PARAM_BLD to the public interface. This allows OSSL_PARAM
1913 arrays to be more easily constructed via a series of utility functions.
1914 Create a parameter builder using OSSL_PARAM_BLD_new(), add parameters using
1915 the various push functions and finally convert to a passable OSSL_PARAM
1916 array using OSSL_PARAM_BLD_to_param().
1917
ccb8f0c8 1918 *Paul Dale*
be19d3ca 1919
aba03ae5 1920 * The security strength of SHA1 and MD5 based signatures in TLS has been
b7140b06 1921 reduced.
aba03ae5
KR
1922
1923 *Kurt Roeckx*
1924
8243d8d1
RL
1925 * Added EVP_PKEY_set_type_by_keymgmt(), to initialise an EVP_PKEY to
1926 contain a provider side internal key.
1927
1928 *Richard Levitte*
1929
ccb8f0c8 1930 * ASN1_verify(), ASN1_digest() and ASN1_sign() have been deprecated.
12d99aac
RL
1931
1932 *Richard Levitte*
c50604eb 1933
036cbb6b 1934 * Project text documents not yet having a proper file name extension
1dc1ea18
DDO
1935 (`HACKING`, `LICENSE`, `NOTES*`, `README*`, `VERSION`) have been renamed to
1936 `*.md` as far as reasonable, else `*.txt`, for better use with file managers.
036cbb6b
DDO
1937
1938 *David von Oheimb*
1939
1dc1ea18 1940 * The main project documents (README, NEWS, CHANGES, INSTALL, SUPPORT)
c50604eb
DMSP
1941 have been converted to Markdown with the goal to produce documents
1942 which not only look pretty when viewed online in the browser, but
1943 remain well readable inside a plain text editor.
1944
1945 To achieve this goal, a 'minimalistic' Markdown style has been applied
1946 which avoids formatting elements that interfere too much with the
1947 reading flow in the text file. For example, it
1948
1949 * avoids [ATX headings][] and uses [setext headings][] instead
1950 (which works for `<h1>` and `<h2>` headings only).
1951 * avoids [inline links][] and uses [reference links][] instead.
1952 * avoids [fenced code blocks][] and uses [indented code blocks][] instead.
1953
1954 [ATX headings]: https://github.github.com/gfm/#atx-headings
1955 [setext headings]: https://github.github.com/gfm/#setext-headings
1956 [inline links]: https://github.github.com/gfm/#inline-link
1957 [reference links]: https://github.github.com/gfm/#reference-link
1958 [fenced code blocks]: https://github.github.com/gfm/#fenced-code-blocks
1959 [indented code blocks]: https://github.github.com/gfm/#indented-code-blocks
1960
1961 *Matthias St. Pierre*
1962
44652c16
DMSP
1963 * The test suite is changed to preserve results of each test recipe.
1964 A new directory test-runs/ with subdirectories named like the
1965 test recipes are created in the build tree for this purpose.
1966
1967 *Richard Levitte*
1968
e7774c28 1969 * Added an implementation of CMP and CRMF (RFC 4210, RFC 4211 RFC 6712).
ec2bfb7d 1970 This adds `crypto/cmp/`, `crpyto/crmf/`, `apps/cmp.c`, and `test/cmp_*`.
8d9a4d83 1971 See L<openssl-cmp(1)> and L<OSSL_CMP_exec_IR_ses(3)> as starting points.
e7774c28 1972
8d9a4d83 1973 *David von Oheimb, Martin Peylo*
e7774c28 1974
ec2bfb7d 1975 * Generalized the HTTP client code from `crypto/ocsp/` into `crpyto/http/`.
8f965908
DDO
1976 It supports arbitrary request and response content types, GET redirection,
1977 TLS, connections via HTTP(S) proxies, connections and exchange via
1978 user-defined BIOs (allowing implicit connections), persistent connections,
1979 and timeout checks. See L<OSSL_HTTP_transfer(3)> etc. for details.
1980 The legacy OCSP-focused (and only partly documented) API
1981 is retained for backward compatibility, while most of it is deprecated.
e7774c28
DDO
1982
1983 *David von Oheimb*
1984
16c6534b
DDO
1985 * Added `util/check-format.pl`, a tool for checking adherence to the
1986 OpenSSL coding style <https://www.openssl.org/policies/codingstyle.html>.
1987 The checks performed are incomplete and yield some false positives.
1988 Still the tool should be useful for detecting most typical glitches.
1989
1990 *David von Oheimb*
1991
ec2bfb7d 1992 * `BIO_do_connect()` and `BIO_do_handshake()` have been extended:
59131529 1993 If domain name resolution yields multiple IP addresses all of them are tried
ec2bfb7d 1994 after `connect()` failures.
59131529
DDO
1995
1996 *David von Oheimb*
1997
d7f3a2cc 1998 * All of the low-level RSA functions have been deprecated.
b47e7bbc 1999
44652c16
DMSP
2000 *Paul Dale*
2001
2002 * X509 certificates signed using SHA1 are no longer allowed at security
2003 level 1 and above.
44652c16
DMSP
2004
2005 *Kurt Roeckx*
2006
2007 * The command line utilities dhparam, dsa, gendsa and dsaparam have been
b304f856
P
2008 modified to use PKEY APIs. These commands are now in maintenance mode
2009 and no new features will be added to them.
2010
2011 *Paul Dale*
2012
2013 * The command line utility rsautl has been deprecated.
b304f856
P
2014
2015 *Paul Dale*
2016
2017 * The command line utilities genrsa and rsa have been modified to use PKEY
10203a34
KR
2018 APIs. They now write PKCS#8 keys by default. These commands are now in
2019 maintenance mode and no new features will be added to them.
44652c16
DMSP
2020
2021 *Paul Dale*
2022
d7f3a2cc 2023 * All of the low-level DH functions have been deprecated.
59d7ad07
MC
2024
2025 *Paul Dale and Matt Caswell*
44652c16 2026
d7f3a2cc 2027 * All of the low-level DSA functions have been deprecated.
8e53d94d 2028
44652c16
DMSP
2029 *Paul Dale*
2030
2031 * Reworked the treatment of EC EVP_PKEYs with the SM2 curve to
b7140b06 2032 automatically become EVP_PKEY_SM2 rather than EVP_PKEY_EC.
44652c16
DMSP
2033
2034 *Richard Levitte*
2035
d7f3a2cc 2036 * Deprecated low-level ECDH and ECDSA functions.
44652c16
DMSP
2037
2038 *Paul Dale*
2039
b7140b06 2040 * Deprecated EVP_PKEY_decrypt_old() and EVP_PKEY_encrypt_old().
44652c16
DMSP
2041
2042 *Richard Levitte*
2043
ed576acd
TM
2044 * Enhanced the documentation of EVP_PKEY_get_size(), EVP_PKEY_get_bits()
2045 and EVP_PKEY_get_security_bits(). Especially EVP_PKEY_get_size() needed
44652c16
DMSP
2046 a new formulation to include all the things it can be used for,
2047 as well as words of caution.
2048
2049 *Richard Levitte*
2050
2051 * The SSL_CTX_set_tlsext_ticket_key_cb(3) function has been deprecated.
44652c16
DMSP
2052
2053 *Paul Dale*
2054
d7f3a2cc 2055 * All of the low-level HMAC functions have been deprecated.
44652c16 2056
0a8a6afd 2057 *Paul Dale and David von Oheimb*
44652c16
DMSP
2058
2059 * Over two thousand fixes were made to the documentation, including:
2060 - Common options (such as -rand/-writerand, TLS version control, etc)
2061 were refactored and point to newly-enhanced descriptions in openssl.pod.
2062 - Added style conformance for all options (with help from Richard Levitte),
2063 documented all reported missing options, added a CI build to check
2064 that all options are documented and that no unimplemented options
2065 are documented.
2066 - Documented some internals, such as all use of environment variables.
2067 - Addressed all internal broken L<> references.
2068
2069 *Rich Salz*
2070
d7f3a2cc 2071 * All of the low-level CMAC functions have been deprecated.
44652c16
DMSP
2072
2073 *Paul Dale*
2074
1dc8eb5b
P
2075 * The low-level MD2, MD4, MD5, MDC2, RIPEMD160 and Whirlpool digest
2076 functions have been deprecated.
44652c16 2077
4d49b685 2078 *Paul Dale and David von Oheimb*
44652c16 2079
257e9d03 2080 * Corrected the documentation of the return values from the `EVP_DigestSign*`
44652c16
DMSP
2081 set of functions. The documentation mentioned negative values for some
2082 errors, but this was never the case, so the mention of negative values
2083 was removed.
2084
2085 Code that followed the documentation and thereby check with something
2086 like `EVP_DigestSignInit(...) <= 0` will continue to work undisturbed.
2087
2088 *Richard Levitte*
2089
d7f3a2cc 2090 * All of the low-level cipher functions have been deprecated.
44652c16
DMSP
2091
2092 *Matt Caswell and Paul Dale*
5f8e6c50
DMSP
2093
2094 * Removed include/openssl/opensslconf.h.in and replaced it with
2095 include/openssl/configuration.h.in, which differs in not including
2096 <openssl/macros.h>. A short header include/openssl/opensslconf.h
2097 was added to include both.
44652c16 2098
5f8e6c50
DMSP
2099 This allows internal hacks where one might need to modify the set
2100 of configured macros, for example this if deprecated symbols are
2101 still supposed to be available internally:
44652c16 2102
5f8e6c50 2103 #include <openssl/configuration.h>
44652c16 2104
5f8e6c50
DMSP
2105 #undef OPENSSL_NO_DEPRECATED
2106 #define OPENSSL_SUPPRESS_DEPRECATED
44652c16 2107
5f8e6c50 2108 #include <openssl/macros.h>
44652c16 2109
5f8e6c50
DMSP
2110 This should not be used by applications that use the exported
2111 symbols, as that will lead to linking errors.
44652c16 2112
5f8e6c50
DMSP
2113 *Richard Levitte*
2114
44652c16
DMSP
2115 * Fixed an overflow bug in the x64_64 Montgomery squaring procedure
2116 used in exponentiation with 512-bit moduli. No EC algorithms are
2117 affected. Analysis suggests that attacks against 2-prime RSA1024,
2118 3-prime RSA1536, and DSA1024 as a result of this defect would be very
2119 difficult to perform and are not believed likely. Attacks against DH512
2120 are considered just feasible. However, for an attack the target would
a024ab98 2121 have to reuse the DH512 private key, which is not recommended anyway.
4d49b685 2122 Also applications directly using the low-level API BN_mod_exp may be
44652c16 2123 affected if they use BN_FLG_CONSTTIME.
d8dc8538 2124 ([CVE-2019-1551])
44652c16
DMSP
2125
2126 *Andy Polyakov*
5f8e6c50 2127
44652c16
DMSP
2128 * Most memory-debug features have been deprecated, and the functionality
2129 replaced with no-ops.
5f8e6c50 2130
44652c16 2131 *Rich Salz*
257e9d03 2132
31605414 2133 * Added documentation for the STACK API.
257e9d03 2134
852c2ed2 2135 *Rich Salz*
5f8e6c50 2136
02649104
RL
2137 * Introduced a new method type and API, OSSL_ENCODER, to represent
2138 generic encoders. These do the same sort of job that PEM writers
2139 and d2i functions do, but with support for methods supplied by
2140 providers, and the possibility for providers to support other
2141 formats as well.
2142
2143 *Richard Levitte*
2144
2145 * Introduced a new method type and API, OSSL_DECODER, to represent
2146 generic decoders. These do the same sort of job that PEM readers
2147 and i2d functions do, but with support for methods supplied by
2148 providers, and the possibility for providers to support other
2149 formats as well.
5f8e6c50
DMSP
2150
2151 *Richard Levitte*
2152
2153 * Added a .pragma directive to the syntax of configuration files, to
2154 allow varying behavior in a supported and predictable manner.
2155 Currently added pragma:
2156
2157 .pragma dollarid:on
2158
2159 This allows dollar signs to be a keyword character unless it's
2160 followed by a opening brace or parenthesis. This is useful for
2161 platforms where dollar signs are commonly used in names, such as
2162 volume names and system directory names on VMS.
2163
2164 *Richard Levitte*
2165
b7140b06 2166 * Added functionality to create an EVP_PKEY from user data.
5f8e6c50
DMSP
2167
2168 *Richard Levitte*
536454e5 2169
5f8e6c50
DMSP
2170 * Change the interpretation of the '--api' configuration option to
2171 mean that this is a desired API compatibility level with no
2172 further meaning. The previous interpretation, that this would
2173 also mean to remove all deprecated symbols up to and including
2174 the given version, no requires that 'no-deprecated' is also used
2175 in the configuration.
2176
2177 When building applications, the desired API compatibility level
2178 can be set with the OPENSSL_API_COMPAT macro like before. For
2179 API compatibility version below 3.0, the old style numerical
2180 value is valid as before, such as -DOPENSSL_API_COMPAT=0x10100000L.
2181 For version 3.0 and on, the value is expected to be the decimal
2182 value calculated from the major and minor version like this:
38c65481 2183
5f8e6c50 2184 MAJOR * 10000 + MINOR * 100
38c65481 2185
5f8e6c50 2186 Examples:
ea8c77a5 2187
5f8e6c50
DMSP
2188 -DOPENSSL_API_COMPAT=30000 For 3.0
2189 -DOPENSSL_API_COMPAT=30200 For 3.2
2190
2191 To hide declarations that are deprecated up to and including the
2192 given API compatibility level, -DOPENSSL_NO_DEPRECATED must be
2193 given when building the application as well.
390c5795 2194
5f8e6c50 2195 *Richard Levitte*
e5641d7f 2196
5f8e6c50
DMSP
2197 * Added the X509_LOOKUP_METHOD called X509_LOOKUP_store, to allow
2198 access to certificate and CRL stores via URIs and OSSL_STORE
2199 loaders.
e5641d7f 2200
5f8e6c50 2201 This adds the following functions:
3ddc06f0 2202
5f8e6c50
DMSP
2203 - X509_LOOKUP_store()
2204 - X509_STORE_load_file()
2205 - X509_STORE_load_path()
2206 - X509_STORE_load_store()
2207 - SSL_add_store_cert_subjects_to_stack()
2208 - SSL_CTX_set_default_verify_store()
2209 - SSL_CTX_load_verify_file()
2210 - SSL_CTX_load_verify_dir()
2211 - SSL_CTX_load_verify_store()
e66cb363 2212
5f8e6c50 2213 *Richard Levitte*
732d31be 2214
5f8e6c50
DMSP
2215 * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
2216 The presence of this system service is determined at run-time.
223c59ea 2217
5f8e6c50 2218 *Richard Levitte*
173350bc 2219
5f8e6c50
DMSP
2220 * Added functionality to create an EVP_PKEY context based on data
2221 for methods from providers. This takes an algorithm name and a
2222 property query string and simply stores them, with the intent
2223 that any operation that uses this context will use those strings
2224 to fetch the needed methods implicitly, thereby making the port
2225 of application written for pre-3.0 OpenSSL easier.
acf20c7d 2226
5f8e6c50 2227 *Richard Levitte*
3d63b396 2228
5f8e6c50
DMSP
2229 * The undocumented function NCONF_WIN32() has been deprecated; for
2230 conversion details see the HISTORY section of doc/man5/config.pod
c2bf7208 2231
5f8e6c50 2232 *Rich Salz*
ba64ae6c 2233
5f8e6c50
DMSP
2234 * Introduced the new functions EVP_DigestSignInit_ex() and
2235 EVP_DigestVerifyInit_ex(). The macros EVP_DigestSignUpdate() and
2236 EVP_DigestVerifyUpdate() have been converted to functions. See the man
2237 pages for further details.
0e0c6821 2238
5f8e6c50 2239 *Matt Caswell*
e6f418bc 2240
5f8e6c50
DMSP
2241 * Over two thousand fixes were made to the documentation, including:
2242 adding missing command flags, better style conformance, documentation
2243 of internals, etc.
3d63b396 2244
5f8e6c50 2245 *Rich Salz, Richard Levitte*
3d63b396 2246
5f8e6c50
DMSP
2247 * s390x assembly pack: add hardware-support for P-256, P-384, P-521,
2248 X25519, X448, Ed25519 and Ed448.
a25f33d2 2249
5f8e6c50 2250 *Patrick Steuer*
17716680 2251
5f8e6c50
DMSP
2252 * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
2253 the first value.
0e4bc563 2254
5f8e6c50 2255 *Jon Spillett*
e30dd20c 2256
ec2bfb7d
DDO
2257 * Deprecated the public definition of `ERR_STATE` as well as the function
2258 `ERR_get_state()`. This is done in preparation of making `ERR_STATE` an
5f8e6c50 2259 opaque type.
c05353c5 2260
5f8e6c50 2261 *Richard Levitte*
d741ccad 2262
5f8e6c50
DMSP
2263 * Added ERR functionality to give callers access to the stored function
2264 names that have replaced the older function code based functions.
aaf35f11 2265
af2f14ac
RL
2266 New functions are ERR_peek_error_func(), ERR_peek_last_error_func(),
2267 ERR_peek_error_data(), ERR_peek_last_error_data(), ERR_get_error_all(),
2268 ERR_peek_error_all() and ERR_peek_last_error_all().
2269
b7140b06
SL
2270 Deprecate ERR functions ERR_get_error_line(), ERR_get_error_line_data(),
2271 ERR_peek_error_line_data(), ERR_peek_last_error_line_data() and
2272 ERR_func_error_string().
aaf35f11 2273
5f8e6c50 2274 *Richard Levitte*
3ff55e96 2275
5f8e6c50
DMSP
2276 * Extended testing to be verbose for failing tests only. The make variables
2277 VERBOSE_FAILURE or VF can be used to enable this:
b6af2c7e 2278
5f8e6c50
DMSP
2279 $ make VF=1 test # Unix
2280 $ mms /macro=(VF=1) test ! OpenVMS
2281 $ nmake VF=1 test # Windows
77202a85 2282
5f8e6c50 2283 *Richard Levitte*
57f39cc8 2284
b9fbacaa
DDO
2285 * Added the `-copy_extensions` option to the `x509` command for use with
2286 `-req` and `-x509toreq`. When given with the `copy` or `copyall` argument,
2287 all extensions in the request are copied to the certificate or vice versa.
2288
2289 *David von Oheimb*, *Kirill Stefanenkov <kirill_stefanenkov@rambler.ru>*
2290
2291 * Added the `-copy_extensions` option to the `req` command for use with
2292 `-x509`. When given with the `copy` or `copyall` argument,
2293 all extensions in the certification request are copied to the certificate.
b65c5ec8
DDO
2294
2295 *David von Oheimb*
2296
b9fbacaa
DDO
2297 * The `x509`, `req`, and `ca` commands now make sure that X.509v3 certificates
2298 they generate are by default RFC 5280 compliant in the following sense:
2299 There is a subjectKeyIdentifier extension with a hash value of the public key
2300 and for not self-signed certs there is an authorityKeyIdentifier extension
2301 with a keyIdentifier field or issuer information identifying the signing key.
ec2bfb7d 2302 This is done unless some configuration overrides the new default behavior,
b9fbacaa 2303 such as `subjectKeyIdentifier = none` and `authorityKeyIdentifier = none`.
ec2bfb7d
DDO
2304
2305 *David von Oheimb*
2306
2307 * Added several checks to `X509_verify_cert()` according to requirements in
0e071fbc
DO
2308 RFC 5280 in case `X509_V_FLAG_X509_STRICT` is set
2309 (which may be done by using the CLI option `-x509_strict`):
2310 * The basicConstraints of CA certificates must be marked critical.
2311 * CA certificates must explicitly include the keyUsage extension.
2312 * If a pathlenConstraint is given the key usage keyCertSign must be allowed.
2313 * The issuer name of any certificate must not be empty.
2314 * The subject name of CA certs, certs with keyUsage crlSign,
2315 and certs without subjectAlternativeName must not be empty.
2316 * If a subjectAlternativeName extension is given it must not be empty.
2317 * The signatureAlgorithm field and the cert signature must be consistent.
2318 * Any given authorityKeyIdentifier and any given subjectKeyIdentifier
2319 must not be marked critical.
2320 * The authorityKeyIdentifier must be given for X.509v3 certs
2321 unless they are self-signed.
2322 * The subjectKeyIdentifier must be given for all X.509v3 CA certs.
2323
2324 *David von Oheimb*
2325
ec2bfb7d 2326 * Certificate verification using `X509_verify_cert()` meanwhile rejects EC keys
0e071fbc
DO
2327 with explicit curve parameters (specifiedCurve) as required by RFC 5480.
2328
66194839 2329 *Tomáš Mráz*
0e071fbc 2330
5f8e6c50 2331 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 2332 used even when parsing explicit parameters, when loading a encoded key
5f8e6c50
DMSP
2333 or calling `EC_GROUP_new_from_ecpkparameters()`/
2334 `EC_GROUP_new_from_ecparameters()`.
2335 This prevents bypass of security hardening and performance gains,
2336 especially for curves with specialized EC_METHODs.
2337 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 2338 encoded, the output is still encoded with explicit parameters, even if
5f8e6c50 2339 internally a "named" EC_GROUP is used for computation.
480af99e 2340
5f8e6c50 2341 *Nicola Tuveri*
480af99e 2342
5f8e6c50
DMSP
2343 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
2344 this change, EC_GROUP_set_generator would accept order and/or cofactor as
2345 NULL. After this change, only the cofactor parameter can be NULL. It also
2346 does some minimal sanity checks on the passed order.
d8dc8538 2347 ([CVE-2019-1547])
bab53405 2348
5f8e6c50 2349 *Billy Bob Brumley*
31636a3e 2350
5f8e6c50
DMSP
2351 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
2352 An attack is simple, if the first CMS_recipientInfo is valid but the
2353 second CMS_recipientInfo is chosen ciphertext. If the second
2354 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
2355 encryption key will be replaced by garbage, and the message cannot be
2356 decoded, but if the RSA decryption fails, the correct encryption key is
2357 used and the recipient will not notice the attack.
2358 As a work around for this potential attack the length of the decrypted
2359 key must be equal to the cipher default key length, in case the
d7f3a2cc 2360 certificate is not given and all recipientInfo are tried out.
5f8e6c50
DMSP
2361 The old behaviour can be re-enabled in the CMS code by setting the
2362 CMS_DEBUG_DECRYPT flag.
60aee6ce 2363
5f8e6c50 2364 *Bernd Edlinger*
31636a3e 2365
5f8e6c50
DMSP
2366 * Early start up entropy quality from the DEVRANDOM seed source has been
2367 improved for older Linux systems. The RAND subsystem will wait for
2368 /dev/random to be producing output before seeding from /dev/urandom.
2369 The seeded state is stored for future library initialisations using
2370 a system global shared memory segment. The shared memory identifier
2371 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
2372 the desired value. The default identifier is 114.
31636a3e 2373
5f8e6c50 2374 *Paul Dale*
7a762197 2375
5f8e6c50
DMSP
2376 * Revised BN_generate_prime_ex to not avoid factors 2..17863 in p-1
2377 when primes for RSA keys are computed.
2378 Since we previously always generated primes == 2 (mod 3) for RSA keys,
2379 the 2-prime and 3-prime RSA modules were easy to distinguish, since
d7f3a2cc 2380 `N = p*q = 1 (mod 3)`, but `N = p*q*r = 2 (mod 3)`. Therefore, fingerprinting
5f8e6c50
DMSP
2381 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
2382 This avoids possible fingerprinting of newly generated RSA modules.
6caa4edd 2383
5f8e6c50 2384 *Bernd Edlinger*
28b6d502 2385
5f8e6c50
DMSP
2386 * Correct the extended master secret constant on EBCDIC systems. Without this
2387 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
2388 negotiate EMS will fail. Unfortunately this also means that TLS connections
2389 between EBCDIC systems with this fix, and EBCDIC systems without this
2390 fix will fail if they negotiate EMS.
d5bbead4 2391
5f8e6c50 2392 *Matt Caswell*
837f2fc7 2393
5f8e6c50
DMSP
2394 * Changed the library initialisation so that the config file is now loaded
2395 by default. This was already the case for libssl. It now occurs for both
2396 libcrypto and libssl. Use the OPENSSL_INIT_NO_LOAD_CONFIG option to
ec2bfb7d 2397 `OPENSSL_init_crypto()` to suppress automatic loading of a config file.
6bf79e30 2398
5f8e6c50 2399 *Matt Caswell*
480af99e 2400
ec2bfb7d
DDO
2401 * Introduced new error raising macros, `ERR_raise()` and `ERR_raise_data()`,
2402 where the former acts as a replacement for `ERR_put_error()`, and the
2403 latter replaces the combination `ERR_put_error()` + `ERR_add_error_data()`.
2404 `ERR_raise_data()` adds more flexibility by taking a format string and
5f8e6c50 2405 an arbitrary number of arguments following it, to be processed with
ec2bfb7d 2406 `BIO_snprintf()`.
e65bcbce 2407
5f8e6c50 2408 *Richard Levitte*
db99c525 2409
ec2bfb7d 2410 * Introduced a new function, `OSSL_PROVIDER_available()`, which can be used
5f8e6c50
DMSP
2411 to check if a named provider is loaded and available. When called, it
2412 will also activate all fallback providers if such are still present.
db99c525 2413
5f8e6c50 2414 *Richard Levitte*
db99c525 2415
5f8e6c50 2416 * Enforce a minimum DH modulus size of 512 bits.
f8d6be3f 2417
5f8e6c50 2418 *Bernd Edlinger*
f8d6be3f 2419
5f8e6c50
DMSP
2420 * Changed DH parameters to generate the order q subgroup instead of 2q.
2421 Previously generated DH parameters are still accepted by DH_check
2422 but DH_generate_key works around that by clearing bit 0 of the
2423 private key for those. This avoids leaking bit 0 of the private key.
f8d6be3f 2424
5f8e6c50 2425 *Bernd Edlinger*
f8d6be3f 2426
5f8e6c50 2427 * Significantly reduce secure memory usage by the randomness pools.
f8d6be3f 2428
5f8e6c50 2429 *Paul Dale*
f8d6be3f 2430
257e9d03 2431 * `{CRYPTO,OPENSSL}_mem_debug_{push,pop}` are now no-ops and have been
5f8e6c50 2432 deprecated.
1a489c9a 2433
5f8e6c50 2434 *Rich Salz*
8528128b 2435
5f8e6c50
DMSP
2436 * A new type, EVP_KEYEXCH, has been introduced to represent key exchange
2437 algorithms. An implementation of a key exchange algorithm can be obtained
2438 by using the function EVP_KEYEXCH_fetch(). An EVP_KEYEXCH algorithm can be
2439 used in a call to EVP_PKEY_derive_init_ex() which works in a similar way to
2440 the older EVP_PKEY_derive_init() function. See the man pages for the new
2441 functions for further details.
8228fd89 2442
5f8e6c50 2443 *Matt Caswell*
adb92d56 2444
5f8e6c50 2445 * The EVP_PKEY_CTX_set_dh_pad() macro has now been converted to a function.
6bf79e30 2446
5f8e6c50 2447 *Matt Caswell*
adb92d56 2448
5f8e6c50
DMSP
2449 * Removed the function names from error messages and deprecated the
2450 xxx_F_xxx define's.
6bf79e30 2451
0f71b1eb
P
2452 *Richard Levitte*
2453
5f8e6c50 2454 * Removed NextStep support and the macro OPENSSL_UNISTD
db99c525 2455
5f8e6c50 2456 *Rich Salz*
94fd382f 2457
5f8e6c50
DMSP
2458 * Removed DES_check_key. Also removed OPENSSL_IMPLEMENT_GLOBAL,
2459 OPENSSL_GLOBAL_REF, OPENSSL_DECLARE_GLOBAL.
2460 Also removed "export var as function" capability; we do not export
2461 variables, only functions.
e194fe8f 2462
5f8e6c50 2463 *Rich Salz*
40a70628 2464
5f8e6c50
DMSP
2465 * RC5_32_set_key has been changed to return an int type, with 0 indicating
2466 an error and 1 indicating success. In previous versions of OpenSSL this
2467 was a void type. If a key was set longer than the maximum possible this
2468 would crash.
c2c2e7a4 2469
5f8e6c50 2470 *Matt Caswell*
c2c2e7a4 2471
5f8e6c50 2472 * Support SM2 signing and verification schemes with X509 certificate.
d18ef847 2473
5f8e6c50 2474 *Paul Yang*
d357be38 2475
ec2bfb7d 2476 * Use SHA256 as the default digest for TS query in the `ts` app.
b615ad90 2477
66194839 2478 *Tomáš Mráz*
0ebfcc8f 2479
5f8e6c50 2480 * Change PBKDF2 to conform to SP800-132 instead of the older PKCS5 RFC2898.
62bad771 2481
5f8e6c50 2482 *Shane Lontis*
1ad2ecb6 2483
5f8e6c50
DMSP
2484 * Default cipher lists/suites are now available via a function, the
2485 #defines are deprecated.
bd3576d2 2486
5f8e6c50 2487 *Todd Short*
b64f8256 2488
5f8e6c50
DMSP
2489 * Add target VC-WIN32-UWP, VC-WIN64A-UWP, VC-WIN32-ARM-UWP and
2490 VC-WIN64-ARM-UWP in Windows OneCore target for making building libraries
2491 for Windows Store apps easier. Also, the "no-uplink" option has been added.
a9be3af5 2492
5f8e6c50 2493 *Kenji Mouri*
47339f61 2494
5f8e6c50 2495 * Join the directories crypto/x509 and crypto/x509v3
b0b7b1c5 2496
5f8e6c50 2497 *Richard Levitte*
6d311938 2498
5f8e6c50 2499 * Added command 'openssl kdf' that uses the EVP_KDF API.
90b8bbb8 2500
5f8e6c50 2501 *Shane Lontis*
22a4f969 2502
5f8e6c50 2503 * Added command 'openssl mac' that uses the EVP_MAC API.
41b731f2 2504
5f8e6c50 2505 *Shane Lontis*
e778802f 2506
5f8e6c50
DMSP
2507 * Added OPENSSL_info() to get diverse built-in OpenSSL data, such
2508 as default directories. Also added the command 'openssl info'
2509 for scripting purposes.
1d48dd00 2510
5f8e6c50 2511 *Richard Levitte*
28a98809 2512
5f8e6c50 2513 * The functions AES_ige_encrypt() and AES_bi_ige_encrypt() have been
b7140b06 2514 deprecated.
8f7de4f0 2515
5f8e6c50 2516 *Matt Caswell*
5fbe91d8 2517
5f8e6c50 2518 * Add prediction resistance to the DRBG reseeding process.
9263e882 2519
5f8e6c50 2520 *Paul Dale*
f73e07cf 2521
5f8e6c50
DMSP
2522 * Limit the number of blocks in a data unit for AES-XTS to 2^20 as
2523 mandated by IEEE Std 1619-2018.
f9a25931 2524
5f8e6c50 2525 *Paul Dale*
2f0cd195 2526
5f8e6c50 2527 * Added newline escaping functionality to a filename when using openssl dgst.
257e9d03 2528 This output format is to replicate the output format found in the `*sum`
5f8e6c50 2529 checksum programs. This aims to preserve backward compatibility.
268c2102 2530
5f8e6c50 2531 *Matt Eaton, Richard Levitte, and Paul Dale*
fc8ee06b 2532
5f8e6c50
DMSP
2533 * Removed the heartbeat message in DTLS feature, as it has very
2534 little usage and doesn't seem to fulfill a valuable purpose.
2535 The configuration option is now deprecated.
c7ac31e2 2536
5f8e6c50 2537 *Richard Levitte*
9d892e28 2538
5f8e6c50
DMSP
2539 * Changed the output of 'openssl {digestname} < file' to display the
2540 digest name in its output.
9d892e28 2541
5f8e6c50 2542 *Richard Levitte*
ee13f9b1 2543
5f8e6c50 2544 * Added a new generic trace API which provides support for enabling
b7140b06 2545 instrumentation through trace output.
cb0f35d7 2546
5f8e6c50 2547 *Richard Levitte & Matthias St. Pierre*
cfcf6453 2548
5f8e6c50
DMSP
2549 * Added build tests for C++. These are generated files that only do one
2550 thing, to include one public OpenSSL head file each. This tests that
2551 the public header files can be usefully included in a C++ application.
cdbb8c2f 2552
5f8e6c50
DMSP
2553 This test isn't enabled by default. It can be enabled with the option
2554 'enable-buildtest-c++'.
06d5b162 2555
5f8e6c50 2556 *Richard Levitte*
c35f549e 2557
95a444c9
TM
2558 * Added KB KDF (EVP_KDF_KB) to EVP_KDF.
2559
2560 *Robbie Harwood*
2561
2562 * Added SSH KDF (EVP_KDF_SSHKDF) and KRB5 KDF (EVP_KDF_KRB5KDF) to EVP_KDF.
2563
2564 *Simo Sorce*
2565
2566 * Added Single Step KDF (EVP_KDF_SS), X963 KDF, and X942 KDF to EVP_KDF.
ebc828ca 2567
5f8e6c50 2568 *Shane Lontis*
79e259e3 2569
95a444c9 2570 * Added KMAC to EVP_MAC.
56ee3117 2571
5f8e6c50 2572 *Shane Lontis*
6063b27b 2573
5f8e6c50
DMSP
2574 * Added property based algorithm implementation selection framework to
2575 the core.
6063b27b 2576
5f8e6c50 2577 *Paul Dale*
6063b27b 2578
5f8e6c50
DMSP
2579 * Added SCA hardening for modular field inversion in EC_GROUP through
2580 a new dedicated field_inv() pointer in EC_METHOD.
2581 This also addresses a leakage affecting conversions from projective
2582 to affine coordinates.
792a9002 2583
5f8e6c50 2584 *Billy Bob Brumley, Nicola Tuveri*
792a9002 2585
5f8e6c50
DMSP
2586 * Added EVP_KDF, an EVP layer KDF API, to simplify adding KDF and PRF
2587 implementations. This includes an EVP_PKEY to EVP_KDF bridge for
2588 those algorithms that were already supported through the EVP_PKEY API
2589 (scrypt, TLS1 PRF and HKDF). The low-level KDF functions for PBKDF2
2590 and scrypt are now wrappers that call EVP_KDF.
792a9002 2591
5f8e6c50 2592 *David Makepeace*
ce72df1c 2593
5f8e6c50 2594 * Build devcrypto engine as a dynamic engine.
4098e89c 2595
5f8e6c50 2596 *Eneas U de Queiroz*
4098e89c 2597
5f8e6c50 2598 * Add keyed BLAKE2 to EVP_MAC.
03f8b042 2599
5f8e6c50 2600 *Antoine Salon*
5dcdcd47 2601
5f8e6c50
DMSP
2602 * Fix a bug in the computation of the endpoint-pair shared secret used
2603 by DTLS over SCTP. This breaks interoperability with older versions
2604 of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2. There is a runtime
2605 switch SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG (off by default) enabling
2606 interoperability with such broken implementations. However, enabling
2607 this switch breaks interoperability with correct implementations.
ae82b46f 2608
5f8e6c50
DMSP
2609 * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
2610 re-used X509_PUBKEY object if the second PUBKEY is malformed.
8d7ed6ff 2611
5f8e6c50 2612 *Bernd Edlinger*
8d7ed6ff 2613
5f8e6c50 2614 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
1b24cca9 2615
5f8e6c50 2616 *Richard Levitte*
9ce5db45 2617
18fdebf1 2618 * Changed the license to the Apache License v2.0.
7f111b8b 2619
5f8e6c50 2620 *Richard Levitte*
651d0aff 2621
5f8e6c50 2622 * Switch to a new version scheme using three numbers MAJOR.MINOR.PATCH.
13e91dd3 2623
5f8e6c50
DMSP
2624 - Major releases (indicated by incrementing the MAJOR release number)
2625 may introduce incompatible API/ABI changes.
2626 - Minor releases (indicated by incrementing the MINOR release number)
2627 may introduce new features but retain API/ABI compatibility.
2628 - Patch releases (indicated by incrementing the PATCH number)
2629 are intended for bug fixes and other improvements of existing
2630 features only (like improving performance or adding documentation)
2631 and retain API/ABI compatibility.
13e91dd3 2632
5f8e6c50 2633 *Richard Levitte*
13e91dd3 2634
5f8e6c50 2635 * Add support for RFC5297 SIV mode (siv128), including AES-SIV.
13e91dd3 2636
5f8e6c50 2637 *Todd Short*
651d0aff 2638
5f8e6c50
DMSP
2639 * Remove the 'dist' target and add a tarball building script. The
2640 'dist' target has fallen out of use, and it shouldn't be
2641 necessary to configure just to create a source distribution.
651d0aff 2642
5f8e6c50 2643 *Richard Levitte*
651d0aff 2644
5f8e6c50
DMSP
2645 * Recreate the OS390-Unix config target. It no longer relies on a
2646 special script like it did for OpenSSL pre-1.1.0.
651d0aff 2647
5f8e6c50 2648 *Richard Levitte*
651d0aff 2649
5f8e6c50
DMSP
2650 * Instead of having the source directories listed in Configure, add
2651 a 'build.info' keyword SUBDIRS to indicate what sub-directories to
2652 look into.
651d0aff 2653
5f8e6c50 2654 *Richard Levitte*
7f111b8b 2655
5f8e6c50 2656 * Add GMAC to EVP_MAC.
1b24cca9 2657
5f8e6c50 2658 *Paul Dale*
651d0aff 2659
5f8e6c50 2660 * Ported the HMAC, CMAC and SipHash EVP_PKEY_METHODs to EVP_MAC.
651d0aff 2661
5f8e6c50 2662 *Richard Levitte*
651d0aff 2663
5f8e6c50
DMSP
2664 * Added EVP_MAC, an EVP layer MAC API, to simplify adding MAC
2665 implementations. This includes a generic EVP_PKEY to EVP_MAC bridge,
2666 to facilitate the continued use of MACs through raw private keys in
1dc1ea18 2667 functionality such as `EVP_DigestSign*` and `EVP_DigestVerify*`.
651d0aff 2668
5f8e6c50 2669 *Richard Levitte*
651d0aff 2670
b7140b06 2671 * Deprecate ECDH_KDF_X9_62().
651d0aff 2672
5f8e6c50 2673 *Antoine Salon*
651d0aff 2674
5f8e6c50
DMSP
2675 * Added EVP_PKEY_ECDH_KDF_X9_63 and ecdh_KDF_X9_63() as replacements for
2676 the EVP_PKEY_ECDH_KDF_X9_62 KDF type and ECDH_KDF_X9_62(). The old names
2677 are retained for backwards compatibility.
651d0aff 2678
5f8e6c50 2679 *Antoine Salon*
651d0aff 2680
5f8e6c50
DMSP
2681 * AES-XTS mode now enforces that its two keys are different to mitigate
2682 the attacked described in "Efficient Instantiations of Tweakable
2683 Blockciphers and Refinements to Modes OCB and PMAC" by Phillip Rogaway.
2684 Details of this attack can be obtained from:
257e9d03 2685 <http://web.cs.ucdavis.edu/%7Erogaway/papers/offsets.pdf>
651d0aff 2686
5f8e6c50 2687 *Paul Dale*
651d0aff 2688
5f8e6c50
DMSP
2689 * Rename the object files, i.e. give them other names than in previous
2690 versions. Their names now include the name of the final product, as
2691 well as its type mnemonic (bin, lib, shlib).
651d0aff 2692
5f8e6c50 2693 *Richard Levitte*
651d0aff 2694
5f8e6c50
DMSP
2695 * Added new option for 'openssl list', '-objects', which will display the
2696 list of built in objects, i.e. OIDs with names.
651d0aff 2697
5f8e6c50 2698 *Richard Levitte*
651d0aff 2699
64713cb1
CN
2700 * Added the options `-crl_lastupdate` and `-crl_nextupdate` to `openssl ca`,
2701 allowing the `lastUpdate` and `nextUpdate` fields in the generated CRL to
2702 be set explicitly.
2703
2704 *Chris Novakovic*
2705
5f8e6c50
DMSP
2706 * Added support for Linux Kernel TLS data-path. The Linux Kernel data-path
2707 improves application performance by removing data copies and providing
2708 applications with zero-copy system calls such as sendfile and splice.
651d0aff 2709
5f8e6c50 2710 *Boris Pismenny*
651d0aff 2711
b7140b06 2712 * The SSL option SSL_OP_CLEANSE_PLAINTEXT is introduced.
163b8016
ME
2713
2714 *Martin Elshuber*
2715
fc0aae73
DDO
2716 * `PKCS12_parse` now maintains the order of the parsed certificates
2717 when outputting them via `*ca` (rather than reversing it).
2718
2719 *David von Oheimb*
2720
b7140b06 2721 * Deprecated pthread fork support methods.
9750b4d3
RB
2722
2723 *Randall S. Becker*
2724
fc5245a9
HK
2725 * Added support for FFDHE key exchange in TLS 1.3.
2726
2727 *Raja Ashok*
2728
8e7d941a
RL
2729 * Added a new concept for OpenSSL plugability: providers. This
2730 functionality is designed to replace the ENGINE API and ENGINE
2731 implementations, and to be much more dynamic, allowing provider
2732 authors to introduce new algorithms among other things, as long as
2733 there's an API that supports the algorithm type.
2734
2735 With this concept comes a new core API for interaction between
2736 libcrypto and provider implementations. Public libcrypto functions
2737 that want to use providers do so through this core API.
2738
2739 The main documentation for this core API is found in
2740 doc/man7/provider.pod, doc/man7/provider-base.pod, and they in turn
2741 refer to other manuals describing the API specific for supported
2742 algorithm types (also called operations).
2743
2744 *The OpenSSL team*
2745
44652c16
DMSP
2746OpenSSL 1.1.1
2747-------------
2748
522a32ef
OP
2749### Changes between 1.1.1m and 1.1.1n [xx XXX xxxx]
2750
e0d00d79 2751### Changes between 1.1.1l and 1.1.1m [14 Dec 2021]
0e4e4e27
RL
2752
2753 * Avoid loading of a dynamic engine twice.
2754
2755 *Bernd Edlinger*
2756
2757 * Prioritise DANE TLSA issuer certs over peer certs
2758
2759 *Viktor Dukhovni*
2760
2761 * Fixed random API for MacOS prior to 10.12
2762
2763 These MacOS versions don't support the CommonCrypto APIs
2764
2765 *Lenny Primak*
2766
796f4f70
MC
2767### Changes between 1.1.1k and 1.1.1l [24 Aug 2021]
2768
2769 * Fixed an SM2 Decryption Buffer Overflow.
2770
fdd43643
P
2771 In order to decrypt SM2 encrypted data an application is expected to
2772 call the API function EVP_PKEY_decrypt(). Typically an application will
2773 call this function twice. The first time, on entry, the "out" parameter
2774 can be NULL and, on exit, the "outlen" parameter is populated with the
2775 buffer size required to hold the decrypted plaintext. The application
2776 can then allocate a sufficiently sized buffer and call EVP_PKEY_decrypt()
2777 again, but this time passing a non-NULL value for the "out" parameter.
796f4f70
MC
2778
2779 A bug in the implementation of the SM2 decryption code means that the
fdd43643
P
2780 calculation of the buffer size required to hold the plaintext returned
2781 by the first call to EVP_PKEY_decrypt() can be smaller than the actual
2782 size required by the second call. This can lead to a buffer overflow
2783 when EVP_PKEY_decrypt() is called by the application a second time with
2784 a buffer that is too small.
2785
2786 A malicious attacker who is able present SM2 content for decryption to
2787 an application could cause attacker chosen data to overflow the buffer
2788 by up to a maximum of 62 bytes altering the contents of other data held
2789 after the buffer, possibly changing application behaviour or causing
2790 the application to crash. The location of the buffer is application
2791 dependent but is typically heap allocated.
796f4f70
MC
2792 ([CVE-2021-3711])
2793
2794 *Matt Caswell*
2795
fdd43643
P
2796 * Fixed various read buffer overruns processing ASN.1 strings
2797
2798 ASN.1 strings are represented internally within OpenSSL as an ASN1_STRING
2799 structure which contains a buffer holding the string data and a field
2800 holding the buffer length. This contrasts with normal C strings which
d7f3a2cc 2801 are represented as a buffer for the string data which is terminated
fdd43643
P
2802 with a NUL (0) byte.
2803
2804 Although not a strict requirement, ASN.1 strings that are parsed using
2805 OpenSSL's own "d2i" functions (and other similar parsing functions) as
2806 well as any string whose value has been set with the ASN1_STRING_set()
2807 function will additionally NUL terminate the byte array in the
2808 ASN1_STRING structure.
2809
2810 However, it is possible for applications to directly construct valid
2811 ASN1_STRING structures which do not NUL terminate the byte array by
2812 directly setting the "data" and "length" fields in the ASN1_STRING
2813 array. This can also happen by using the ASN1_STRING_set0() function.
2814
2815 Numerous OpenSSL functions that print ASN.1 data have been found to
2816 assume that the ASN1_STRING byte array will be NUL terminated, even
2817 though this is not guaranteed for strings that have been directly
2818 constructed. Where an application requests an ASN.1 structure to be
2819 printed, and where that ASN.1 structure contains ASN1_STRINGs that have
2820 been directly constructed by the application without NUL terminating
2821 the "data" field, then a read buffer overrun can occur.
2822
2823 The same thing can also occur during name constraints processing
2824 of certificates (for example if a certificate has been directly
2825 constructed by the application instead of loading it via the OpenSSL
2826 parsing functions, and the certificate contains non NUL terminated
2827 ASN1_STRING structures). It can also occur in the X509_get1_email(),
2828 X509_REQ_get1_email() and X509_get1_ocsp() functions.
2829
2830 If a malicious actor can cause an application to directly construct an
2831 ASN1_STRING and then process it through one of the affected OpenSSL
2832 functions then this issue could be hit. This might result in a crash
2833 (causing a Denial of Service attack). It could also result in the
2834 disclosure of private memory contents (such as private keys, or
2835 sensitive plaintext).
2836 ([CVE-2021-3712])
796f4f70
MC
2837
2838 *Matt Caswell*
2839
2840### Changes between 1.1.1j and 1.1.1k [25 Mar 2021]
5b57aa24 2841
468d9d55
MC
2842 * Fixed a problem with verifying a certificate chain when using the
2843 X509_V_FLAG_X509_STRICT flag. This flag enables additional security checks of
2844 the certificates present in a certificate chain. It is not set by default.
2845
2846 Starting from OpenSSL version 1.1.1h a check to disallow certificates in
2847 the chain that have explicitly encoded elliptic curve parameters was added
2848 as an additional strict check.
2849
2850 An error in the implementation of this check meant that the result of a
2851 previous check to confirm that certificates in the chain are valid CA
2852 certificates was overwritten. This effectively bypasses the check
2853 that non-CA certificates must not be able to issue other certificates.
2854
2855 If a "purpose" has been configured then there is a subsequent opportunity
2856 for checks that the certificate is a valid CA. All of the named "purpose"
2857 values implemented in libcrypto perform this check. Therefore, where
2858 a purpose is set the certificate chain will still be rejected even when the
2859 strict flag has been used. A purpose is set by default in libssl client and
2860 server certificate verification routines, but it can be overridden or
2861 removed by an application.
2862
2863 In order to be affected, an application must explicitly set the
2864 X509_V_FLAG_X509_STRICT verification flag and either not set a purpose
2865 for the certificate verification or, in the case of TLS client or server
2866 applications, override the default purpose.
2867 ([CVE-2021-3450])
2868
2869 *Tomáš Mráz*
2870
2871 * Fixed an issue where an OpenSSL TLS server may crash if sent a maliciously
2872 crafted renegotiation ClientHello message from a client. If a TLSv1.2
2873 renegotiation ClientHello omits the signature_algorithms extension (where it
2874 was present in the initial ClientHello), but includes a
2875 signature_algorithms_cert extension then a NULL pointer dereference will
2876 result, leading to a crash and a denial of service attack.
2877
2878 A server is only vulnerable if it has TLSv1.2 and renegotiation enabled
2879 (which is the default configuration). OpenSSL TLS clients are not impacted by
2880 this issue.
2881 ([CVE-2021-3449])
2882
2883 *Peter Kästle and Samuel Sapalski*
2884
c913dbd7
MC
2885### Changes between 1.1.1i and 1.1.1j [16 Feb 2021]
2886
2887 * Fixed the X509_issuer_and_serial_hash() function. It attempts to
2888 create a unique hash value based on the issuer and serial number data
d7f3a2cc 2889 contained within an X509 certificate. However, it was failing to correctly
c913dbd7
MC
2890 handle any errors that may occur while parsing the issuer field (which might
2891 occur if the issuer field is maliciously constructed). This may subsequently
2892 result in a NULL pointer deref and a crash leading to a potential denial of
2893 service attack.
2894 ([CVE-2021-23841])
2895
2896 *Matt Caswell*
2897
2898 * Fixed the RSA_padding_check_SSLv23() function and the RSA_SSLV23_PADDING
2899 padding mode to correctly check for rollback attacks. This is considered a
2900 bug in OpenSSL 1.1.1 because it does not support SSLv2. In 1.0.2 this is
2901 CVE-2021-23839.
2902
2903 *Matt Caswell*
2904
2905 Fixed the EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate
2906 functions. Previously they could overflow the output length argument in some
d7f3a2cc 2907 cases where the input length is close to the maximum permissible length for
c913dbd7
MC
2908 an integer on the platform. In such cases the return value from the function
2909 call would be 1 (indicating success), but the output length value would be
2910 negative. This could cause applications to behave incorrectly or crash.
2911 ([CVE-2021-23840])
2912
2913 *Matt Caswell*
2914
2915 * Fixed SRP_Calc_client_key so that it runs in constant time. The previous
5b57aa24
MC
2916 implementation called BN_mod_exp without setting BN_FLG_CONSTTIME. This
2917 could be exploited in a side channel attack to recover the password. Since
2918 the attack is local host only this is outside of the current OpenSSL
2919 threat model and therefore no CVE is assigned.
2920
2921 Thanks to Mohammed Sabt and Daniel De Almeida Braga for reporting this
2922 issue.
2923
2924 *Matt Caswell*
2925
2926### Changes between 1.1.1h and 1.1.1i [8 Dec 2020]
6ffc3127 2927
1e13198f
MC
2928 * Fixed NULL pointer deref in the GENERAL_NAME_cmp function
2929 This function could crash if both GENERAL_NAMEs contain an EDIPARTYNAME.
2930 If an attacker can control both items being compared then this could lead
2931 to a possible denial of service attack. OpenSSL itself uses the
2932 GENERAL_NAME_cmp function for two purposes:
2933 1) Comparing CRL distribution point names between an available CRL and a
2934 CRL distribution point embedded in an X509 certificate
2935 2) When verifying that a timestamp response token signer matches the
2936 timestamp authority name (exposed via the API functions
2937 TS_RESP_verify_response and TS_RESP_verify_token)
2938 ([CVE-2020-1971])
2939
2940 *Matt Caswell*
6ffc3127
DMSP
2941
2942### Changes between 1.1.1g and 1.1.1h [22 Sep 2020]
2943
2944 * Certificates with explicit curve parameters are now disallowed in
2945 verification chains if the X509_V_FLAG_X509_STRICT flag is used.
2946
66194839 2947 *Tomáš Mráz*
6ffc3127
DMSP
2948
2949 * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently
2950 ignore TLS protocol version bounds when configuring DTLS-based contexts, and
2951 conversely, silently ignore DTLS protocol version bounds when configuring
2952 TLS-based contexts. The commands can be repeated to set bounds of both
2953 types. The same applies with the corresponding "min_protocol" and
2954 "max_protocol" command-line switches, in case some application uses both TLS
2955 and DTLS.
2956
2957 SSL_CTX instances that are created for a fixed protocol version (e.g.
2958 TLSv1_server_method()) also silently ignore version bounds. Previously
2959 attempts to apply bounds to these protocol versions would result in an
2960 error. Now only the "version-flexible" SSL_CTX instances are subject to
2961 limits in configuration files in command-line options.
2962
2963 *Viktor Dukhovni*
2964
2965 * Handshake now fails if Extended Master Secret extension is dropped
2966 on renegotiation.
2967
66194839 2968 *Tomáš Mráz*
6ffc3127
DMSP
2969
2970 * The Oracle Developer Studio compiler will start reporting deprecated APIs
2971
2972### Changes between 1.1.1f and 1.1.1g [21 Apr 2020]
2973
2974 * Fixed segmentation fault in SSL_check_chain()
2975 Server or client applications that call the SSL_check_chain() function
2976 during or after a TLS 1.3 handshake may crash due to a NULL pointer
2977 dereference as a result of incorrect handling of the
2978 "signature_algorithms_cert" TLS extension. The crash occurs if an invalid
2979 or unrecognised signature algorithm is received from the peer. This could
2980 be exploited by a malicious peer in a Denial of Service attack.
d8dc8538 2981 ([CVE-2020-1967])
6ffc3127
DMSP
2982
2983 *Benjamin Kaduk*
2984
2985 * Added AES consttime code for no-asm configurations
2986 an optional constant time support for AES was added
2987 when building openssl for no-asm.
2988 Enable with: ./config no-asm -DOPENSSL_AES_CONST_TIME
2989 Disable with: ./config no-asm -DOPENSSL_NO_AES_CONST_TIME
2990 At this time this feature is by default disabled.
2991 It will be enabled by default in 3.0.
2992
2993 *Bernd Edlinger*
2994
2995### Changes between 1.1.1e and 1.1.1f [31 Mar 2020]
2996
2997 * Revert the change of EOF detection while reading in libssl to avoid
2998 regressions in applications depending on the current way of reporting
2999 the EOF. As the existing method is not fully accurate the change to
3000 reporting the EOF via SSL_ERROR_SSL is kept on the current development
3001 branch and will be present in the 3.0 release.
3002
66194839 3003 *Tomáš Mráz*
6ffc3127
DMSP
3004
3005 * Revised BN_generate_prime_ex to not avoid factors 3..17863 in p-1
3006 when primes for RSA keys are computed.
3007 Since we previously always generated primes == 2 (mod 3) for RSA keys,
3008 the 2-prime and 3-prime RSA modules were easy to distinguish, since
d7f3a2cc 3009 N = p*q = 1 (mod 3), but N = p*q*r = 2 (mod 3). Therefore, fingerprinting
6ffc3127
DMSP
3010 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
3011 This avoids possible fingerprinting of newly generated RSA modules.
3012
3013 *Bernd Edlinger*
8658fedd 3014
257e9d03 3015### Changes between 1.1.1d and 1.1.1e [17 Mar 2020]
8658fedd
DMSP
3016
3017 * Properly detect EOF while reading in libssl. Previously if we hit an EOF
3018 while reading in libssl then we would report an error back to the
3019 application (SSL_ERROR_SYSCALL) but errno would be 0. We now add
3020 an error to the stack (which means we instead return SSL_ERROR_SSL) and
3021 therefore give a hint as to what went wrong.
3022
3023 *Matt Caswell*
3024
3025 * Check that ed25519 and ed448 are allowed by the security level. Previously
3026 signature algorithms not using an MD were not being checked that they were
3027 allowed by the security level.
3028
3029 *Kurt Roeckx*
3030
3031 * Fixed SSL_get_servername() behaviour. The behaviour of SSL_get_servername()
3032 was not quite right. The behaviour was not consistent between resumption
3033 and normal handshakes, and also not quite consistent with historical
3034 behaviour. The behaviour in various scenarios has been clarified and
3035 it has been updated to make it match historical behaviour as closely as
3036 possible.
3037
3038 *Matt Caswell*
44652c16 3039
f33ca114
RL
3040 * *[VMS only]* The header files that the VMS compilers include automatically,
3041 `__DECC_INCLUDE_PROLOGUE.H` and `__DECC_INCLUDE_EPILOGUE.H`, use pragmas
3042 that the C++ compiler doesn't understand. This is a shortcoming in the
3043 compiler, but can be worked around with `__cplusplus` guards.
3044
3045 C++ applications that use OpenSSL libraries must be compiled using the
3046 qualifier `/NAMES=(AS_IS,SHORTENED)` to be able to use all the OpenSSL
3047 functions. Otherwise, only functions with symbols of less than 31
3048 characters can be used, as the linker will not be able to successfully
3049 resolve symbols with longer names.
3050
3051 *Richard Levitte*
3052
44652c16
DMSP
3053 * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
3054 The presence of this system service is determined at run-time.
3055
3056 *Richard Levitte*
3057
44652c16
DMSP
3058 * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
3059 the first value.
3060
3061 *Jon Spillett*
3062
257e9d03 3063### Changes between 1.1.1c and 1.1.1d [10 Sep 2019]
44652c16
DMSP
3064
3065 * Fixed a fork protection issue. OpenSSL 1.1.1 introduced a rewritten random
3066 number generator (RNG). This was intended to include protection in the
3067 event of a fork() system call in order to ensure that the parent and child
d7f3a2cc 3068 processes did not share the same RNG state. However, this protection was not
44652c16
DMSP
3069 being used in the default case.
3070
3071 A partial mitigation for this issue is that the output from a high
3072 precision timer is mixed into the RNG state so the likelihood of a parent
3073 and child process sharing state is significantly reduced.
3074
3075 If an application already calls OPENSSL_init_crypto() explicitly using
3076 OPENSSL_INIT_ATFORK then this problem does not occur at all.
d8dc8538 3077 ([CVE-2019-1549])
44652c16
DMSP
3078
3079 *Matthias St. Pierre*
3080
3081 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 3082 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
3083 or calling `EC_GROUP_new_from_ecpkparameters()`/
3084 `EC_GROUP_new_from_ecparameters()`.
3085 This prevents bypass of security hardening and performance gains,
3086 especially for curves with specialized EC_METHODs.
3087 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 3088 encoded, the output is still encoded with explicit parameters, even if
44652c16
DMSP
3089 internally a "named" EC_GROUP is used for computation.
3090
3091 *Nicola Tuveri*
3092
3093 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
3094 this change, EC_GROUP_set_generator would accept order and/or cofactor as
3095 NULL. After this change, only the cofactor parameter can be NULL. It also
3096 does some minimal sanity checks on the passed order.
d8dc8538 3097 ([CVE-2019-1547])
44652c16
DMSP
3098
3099 *Billy Bob Brumley*
3100
3101 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
3102 An attack is simple, if the first CMS_recipientInfo is valid but the
3103 second CMS_recipientInfo is chosen ciphertext. If the second
3104 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
3105 encryption key will be replaced by garbage, and the message cannot be
3106 decoded, but if the RSA decryption fails, the correct encryption key is
3107 used and the recipient will not notice the attack.
3108 As a work around for this potential attack the length of the decrypted
3109 key must be equal to the cipher default key length, in case the
d7f3a2cc 3110 certificate is not given and all recipientInfo are tried out.
44652c16
DMSP
3111 The old behaviour can be re-enabled in the CMS code by setting the
3112 CMS_DEBUG_DECRYPT flag.
d8dc8538 3113 ([CVE-2019-1563])
44652c16
DMSP
3114
3115 *Bernd Edlinger*
3116
3117 * Early start up entropy quality from the DEVRANDOM seed source has been
3118 improved for older Linux systems. The RAND subsystem will wait for
3119 /dev/random to be producing output before seeding from /dev/urandom.
3120 The seeded state is stored for future library initialisations using
3121 a system global shared memory segment. The shared memory identifier
3122 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
3123 the desired value. The default identifier is 114.
3124
3125 *Paul Dale*
3126
3127 * Correct the extended master secret constant on EBCDIC systems. Without this
3128 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
3129 negotiate EMS will fail. Unfortunately this also means that TLS connections
3130 between EBCDIC systems with this fix, and EBCDIC systems without this
3131 fix will fail if they negotiate EMS.
3132
3133 *Matt Caswell*
3134
3135 * Use Windows installation paths in the mingw builds
3136
3137 Mingw isn't a POSIX environment per se, which means that Windows
3138 paths should be used for installation.
d8dc8538 3139 ([CVE-2019-1552])
44652c16
DMSP
3140
3141 *Richard Levitte*
3142
3143 * Changed DH_check to accept parameters with order q and 2q subgroups.
3144 With order 2q subgroups the bit 0 of the private key is not secret
3145 but DH_generate_key works around that by clearing bit 0 of the
3146 private key for those. This avoids leaking bit 0 of the private key.
3147
3148 *Bernd Edlinger*
3149
3150 * Significantly reduce secure memory usage by the randomness pools.
3151
3152 *Paul Dale*
3153
3154 * Revert the DEVRANDOM_WAIT feature for Linux systems
3155
3156 The DEVRANDOM_WAIT feature added a select() call to wait for the
3157 /dev/random device to become readable before reading from the
3158 /dev/urandom device.
3159
3160 It turned out that this change had negative side effects on
3161 performance which were not acceptable. After some discussion it
3162 was decided to revert this feature and leave it up to the OS
3163 resp. the platform maintainer to ensure a proper initialization
3164 during early boot time.
3165
3166 *Matthias St. Pierre*
3167
257e9d03 3168### Changes between 1.1.1b and 1.1.1c [28 May 2019]
44652c16
DMSP
3169
3170 * Add build tests for C++. These are generated files that only do one
3171 thing, to include one public OpenSSL head file each. This tests that
3172 the public header files can be usefully included in a C++ application.
3173
3174 This test isn't enabled by default. It can be enabled with the option
3175 'enable-buildtest-c++'.
3176
3177 *Richard Levitte*
3178
3179 * Enable SHA3 pre-hashing for ECDSA and DSA.
3180
3181 *Patrick Steuer*
3182
3183 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
3184 This changes the size when using the `genpkey` command when no size is given.
3185 It fixes an omission in earlier changes that changed all RSA, DSA and DH
3186 generation commands to use 2048 bits by default.
44652c16
DMSP
3187
3188 *Kurt Roeckx*
3189
3190 * Reorganize the manual pages to consistently have RETURN VALUES,
3191 EXAMPLES, SEE ALSO and HISTORY come in that order, and adjust
3192 util/fix-doc-nits accordingly.
3193
3194 *Paul Yang, Joshua Lock*
3195
3196 * Add the missing accessor EVP_PKEY_get0_engine()
3197
3198 *Matt Caswell*
3199
ec2bfb7d 3200 * Have commands like `s_client` and `s_server` output the signature scheme
44652c16
DMSP
3201 along with other cipher suite parameters when debugging.
3202
3203 *Lorinczy Zsigmond*
3204
3205 * Make OPENSSL_config() error agnostic again.
3206
3207 *Richard Levitte*
3208
3209 * Do the error handling in RSA decryption constant time.
3210
3211 *Bernd Edlinger*
3212
3213 * Prevent over long nonces in ChaCha20-Poly1305.
3214
3215 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
3216 for every encryption operation. RFC 7539 specifies that the nonce value
3217 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
3218 and front pads the nonce with 0 bytes if it is less than 12
3219 bytes. However it also incorrectly allows a nonce to be set of up to 16
3220 bytes. In this case only the last 12 bytes are significant and any
3221 additional leading bytes are ignored.
3222
3223 It is a requirement of using this cipher that nonce values are
3224 unique. Messages encrypted using a reused nonce value are susceptible to
3225 serious confidentiality and integrity attacks. If an application changes
3226 the default nonce length to be longer than 12 bytes and then makes a
3227 change to the leading bytes of the nonce expecting the new value to be a
3228 new unique nonce then such an application could inadvertently encrypt
3229 messages with a reused nonce.
3230
3231 Additionally the ignored bytes in a long nonce are not covered by the
3232 integrity guarantee of this cipher. Any application that relies on the
3233 integrity of these ignored leading bytes of a long nonce may be further
3234 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
3235 is safe because no such use sets such a long nonce value. However user
3236 applications that use this cipher directly and set a non-default nonce
3237 length to be longer than 12 bytes may be vulnerable.
3238
3239 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
3240 Greef of Ronomon.
d8dc8538 3241 ([CVE-2019-1543])
44652c16
DMSP
3242
3243 *Matt Caswell*
3244
3245 * Add DEVRANDOM_WAIT feature for Linux systems
3246
3247 On older Linux systems where the getrandom() system call is not available,
3248 OpenSSL normally uses the /dev/urandom device for seeding its CSPRNG.
3249 Contrary to getrandom(), the /dev/urandom device will not block during
3250 early boot when the kernel CSPRNG has not been seeded yet.
3251
3252 To mitigate this known weakness, use select() to wait for /dev/random to
3253 become readable before reading from /dev/urandom.
3254
3255 * Ensure that SM2 only uses SM3 as digest algorithm
3256
3257 *Paul Yang*
3258
257e9d03 3259### Changes between 1.1.1a and 1.1.1b [26 Feb 2019]
651d0aff 3260
5f8e6c50
DMSP
3261 * Change the info callback signals for the start and end of a post-handshake
3262 message exchange in TLSv1.3. In 1.1.1/1.1.1a we used SSL_CB_HANDSHAKE_START
3263 and SSL_CB_HANDSHAKE_DONE. Experience has shown that many applications get
3264 confused by this and assume that a TLSv1.2 renegotiation has started. This
3265 can break KeyUpdate handling. Instead we no longer signal the start and end
3266 of a post handshake message exchange (although the messages themselves are
3267 still signalled). This could break some applications that were expecting
3268 the old signals. However without this KeyUpdate is not usable for many
3269 applications.
651d0aff 3270
5f8e6c50 3271 *Matt Caswell*
651d0aff 3272
257e9d03 3273### Changes between 1.1.1 and 1.1.1a [20 Nov 2018]
651d0aff 3274
5f8e6c50 3275 * Timing vulnerability in DSA signature generation
651d0aff 3276
5f8e6c50
DMSP
3277 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
3278 timing side channel attack. An attacker could use variations in the signing
3279 algorithm to recover the private key.
651d0aff 3280
5f8e6c50 3281 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 3282 ([CVE-2018-0734])
651d0aff 3283
5f8e6c50 3284 *Paul Dale*
651d0aff 3285
5f8e6c50 3286 * Timing vulnerability in ECDSA signature generation
651d0aff 3287
5f8e6c50
DMSP
3288 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
3289 timing side channel attack. An attacker could use variations in the signing
3290 algorithm to recover the private key.
651d0aff 3291
5f8e6c50 3292 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
d8dc8538 3293 ([CVE-2018-0735])
651d0aff 3294
5f8e6c50 3295 *Paul Dale*
651d0aff 3296
5f8e6c50
DMSP
3297 * Fixed the issue that RAND_add()/RAND_seed() silently discards random input
3298 if its length exceeds 4096 bytes. The limit has been raised to a buffer size
3299 of two gigabytes and the error handling improved.
651d0aff 3300
5f8e6c50
DMSP
3301 This issue was reported to OpenSSL by Dr. Falko Strenzke. It has been
3302 categorized as a normal bug, not a security issue, because the DRBG reseeds
3303 automatically and is fully functional even without additional randomness
3304 provided by the application.
3305
257e9d03 3306### Changes between 1.1.0i and 1.1.1 [11 Sep 2018]
5f8e6c50
DMSP
3307
3308 * Add a new ClientHello callback. Provides a callback interface that gives
3309 the application the ability to adjust the nascent SSL object at the
3310 earliest stage of ClientHello processing, immediately after extensions have
3311 been collected but before they have been processed. In particular, this
3312 callback can adjust the supported TLS versions in response to the contents
3313 of the ClientHello
3314
3315 *Benjamin Kaduk*
3316
3317 * Add SM2 base algorithm support.
3318
3319 *Jack Lloyd*
3320
3321 * s390x assembly pack: add (improved) hardware-support for the following
3322 cryptographic primitives: sha3, shake, aes-gcm, aes-ccm, aes-ctr, aes-ofb,
3323 aes-cfb/cfb8, aes-ecb.
3324
3325 *Patrick Steuer*
3326
3327 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
3328 parameter is no longer accepted, as it leads to a corrupt table. NULL
3329 pem_str is reserved for alias entries only.
3330
3331 *Richard Levitte*
3332
3333 * Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
3334 step for prime curves. The new implementation is based on formulae from
3335 differential addition-and-doubling in homogeneous projective coordinates
3336 from Izu-Takagi "A fast parallel elliptic curve multiplication resistant
3337 against side channel attacks" and Brier-Joye "Weierstrass Elliptic Curves
3338 and Side-Channel Attacks" Eq. (8) for y-coordinate recovery, modified
3339 to work in projective coordinates.
3340
3341 *Billy Bob Brumley, Nicola Tuveri*
3342
3343 * Change generating and checking of primes so that the error rate of not
3344 being prime depends on the intended use based on the size of the input.
3345 For larger primes this will result in more rounds of Miller-Rabin.
3346 The maximal error rate for primes with more than 1080 bits is lowered
3347 to 2^-128.
3348
3349 *Kurt Roeckx, Annie Yousar*
3350
3351 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
3352
3353 *Kurt Roeckx*
3354
3355 * The 'tsget' script is renamed to 'tsget.pl', to avoid confusion when
3356 moving between systems, and to avoid confusion when a Windows build is
3357 done with mingw vs with MSVC. For POSIX installs, there's still a
3358 symlink or copy named 'tsget' to avoid that confusion as well.
3359
3360 *Richard Levitte*
3361
3362 * Revert blinding in ECDSA sign and instead make problematic addition
3363 length-invariant. Switch even to fixed-length Montgomery multiplication.
3364
3365 *Andy Polyakov*
3366
3367 * Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
3368 step for binary curves. The new implementation is based on formulae from
3369 differential addition-and-doubling in mixed Lopez-Dahab projective
3370 coordinates, modified to independently blind the operands.
3371
3372 *Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri*
3373
3374 * Add a scaffold to optionally enhance the Montgomery ladder implementation
3375 for `ec_scalar_mul_ladder` (formerly `ec_mul_consttime`) allowing
3376 EC_METHODs to implement their own specialized "ladder step", to take
3377 advantage of more favorable coordinate systems or more efficient
3378 differential addition-and-doubling algorithms.
3379
3380 *Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri*
3381
3382 * Modified the random device based seed sources to keep the relevant
3383 file descriptors open rather than reopening them on each access.
3384 This allows such sources to operate in a chroot() jail without
3385 the associated device nodes being available. This behaviour can be
3386 controlled using RAND_keep_random_devices_open().
3387
3388 *Paul Dale*
3389
3390 * Numerous side-channel attack mitigations have been applied. This may have
3391 performance impacts for some algorithms for the benefit of improved
3392 security. Specific changes are noted in this change log by their respective
3393 authors.
3394
3395 *Matt Caswell*
3396
3397 * AIX shared library support overhaul. Switch to AIX "natural" way of
3398 handling shared libraries, which means collecting shared objects of
3399 different versions and bitnesses in one common archive. This allows to
3400 mitigate conflict between 1.0 and 1.1 side-by-side installations. It
3401 doesn't affect the way 3rd party applications are linked, only how
3402 multi-version installation is managed.
3403
3404 *Andy Polyakov*
3405
3406 * Make ec_group_do_inverse_ord() more robust and available to other
3407 EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
3408 mitigations are applied to the fallback BN_mod_inverse().
3409 When using this function rather than BN_mod_inverse() directly, new
3410 EC cryptosystem implementations are then safer-by-default.
3411
3412 *Billy Bob Brumley*
3413
3414 * Add coordinate blinding for EC_POINT and implement projective
3415 coordinate blinding for generic prime curves as a countermeasure to
3416 chosen point SCA attacks.
3417
3418 *Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley*
3419
3420 * Add blinding to ECDSA and DSA signatures to protect against side channel
3421 attacks discovered by Keegan Ryan (NCC Group).
3422
3423 *Matt Caswell*
3424
ec2bfb7d 3425 * Enforce checking in the `pkeyutl` command to ensure that the input
5f8e6c50
DMSP
3426 length does not exceed the maximum supported digest length when performing
3427 a sign, verify or verifyrecover operation.
3428
3429 *Matt Caswell*
3430
3431 * SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
3432 I/O in combination with something like select() or poll() will hang. This
3433 can be turned off again using SSL_CTX_clear_mode().
3434 Many applications do not properly handle non-application data records, and
3435 TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
3436 around the problems in those applications, but can also break some.
3437 It's recommended to read the manpages about SSL_read(), SSL_write(),
3438 SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
3439 SSL_CTX_set_read_ahead() again.
3440
3441 *Kurt Roeckx*
3442
3443 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
3444 now allow empty (zero character) pass phrases.
3445
3446 *Richard Levitte*
3447
3448 * Apply blinding to binary field modular inversion and remove patent
3449 pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
3450
3451 *Billy Bob Brumley*
3452
3453 * Deprecate ec2_mult.c and unify scalar multiplication code paths for
3454 binary and prime elliptic curves.
3455
3456 *Billy Bob Brumley*
3457
3458 * Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
3459 constant time fixed point multiplication.
3460
3461 *Billy Bob Brumley*
3462
3463 * Revise elliptic curve scalar multiplication with timing attack
3464 defenses: ec_wNAF_mul redirects to a constant time implementation
3465 when computing fixed point and variable point multiplication (which
3466 in OpenSSL are mostly used with secret scalars in keygen, sign,
3467 ECDH derive operations).
3468 *Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
3469 Sohaib ul Hassan*
3470
3471 * Updated CONTRIBUTING
3472
3473 *Rich Salz*
3474
3475 * Updated DRBG / RAND to request nonce and additional low entropy
3476 randomness from the system.
3477
3478 *Matthias St. Pierre*
3479
3480 * Updated 'openssl rehash' to use OpenSSL consistent default.
3481
3482 *Richard Levitte*
3483
3484 * Moved the load of the ssl_conf module to libcrypto, which helps
3485 loading engines that libssl uses before libssl is initialised.
3486
3487 *Matt Caswell*
3488
3489 * Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
3490
3491 *Matt Caswell*
3492
3493 * Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
3494
3495 *Ingo Schwarze, Rich Salz*
3496
3497 * Added output of accepting IP address and port for 'openssl s_server'
3498
3499 *Richard Levitte*
3500
3501 * Added a new API for TLSv1.3 ciphersuites:
3502 SSL_CTX_set_ciphersuites()
3503 SSL_set_ciphersuites()
3504
3505 *Matt Caswell*
3506
3507 * Memory allocation failures consistently add an error to the error
3508 stack.
3509
3510 *Rich Salz*
3511
3512 * Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
3513 in libcrypto when run as setuid/setgid.
3514
3515 *Bernd Edlinger*
3516
3517 * Load any config file by default when libssl is used.
3518
3519 *Matt Caswell*
3520
3521 * Added new public header file <openssl/rand_drbg.h> and documentation
3522 for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
3523
3524 *Matthias St. Pierre*
3525
3526 * QNX support removed (cannot find contributors to get their approval
3527 for the license change).
3528
3529 *Rich Salz*
3530
3531 * TLSv1.3 replay protection for early data has been implemented. See the
3532 SSL_read_early_data() man page for further details.
3533
3534 *Matt Caswell*
3535
3536 * Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
3537 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
3538 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
3539 In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
3540 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
3541 configuration has been separated out. See the ciphers man page or the
3542 SSL_CTX_set_ciphersuites() man page for more information.
3543
3544 *Matt Caswell*
3545
3546 * On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
3547 in responder mode now supports the new "-multi" option, which
3548 spawns the specified number of child processes to handle OCSP
3549 requests. The "-timeout" option now also limits the OCSP
3550 responder's patience to wait to receive the full client request
3551 on a newly accepted connection. Child processes are respawned
3552 as needed, and the CA index file is automatically reloaded
3553 when changed. This makes it possible to run the "ocsp" responder
3554 as a long-running service, making the OpenSSL CA somewhat more
3555 feature-complete. In this mode, most diagnostic messages logged
3556 after entering the event loop are logged via syslog(3) rather than
3557 written to stderr.
3558
3559 *Viktor Dukhovni*
3560
3561 * Added support for X448 and Ed448. Heavily based on original work by
3562 Mike Hamburg.
3563
3564 *Matt Caswell*
3565
3566 * Extend OSSL_STORE with capabilities to search and to narrow the set of
3567 objects loaded. This adds the functions OSSL_STORE_expect() and
3568 OSSL_STORE_find() as well as needed tools to construct searches and
3569 get the search data out of them.
3570
3571 *Richard Levitte*
3572
3573 * Support for TLSv1.3 added. Note that users upgrading from an earlier
3574 version of OpenSSL should review their configuration settings to ensure
3575 that they are still appropriate for TLSv1.3. For further information see:
257e9d03 3576 <https://wiki.openssl.org/index.php/TLS1.3>
5f8e6c50
DMSP
3577
3578 *Matt Caswell*
3579
3580 * Grand redesign of the OpenSSL random generator
3581
3582 The default RAND method now utilizes an AES-CTR DRBG according to
3583 NIST standard SP 800-90Ar1. The new random generator is essentially
3584 a port of the default random generator from the OpenSSL FIPS 2.0
3585 object module. It is a hybrid deterministic random bit generator
3586 using an AES-CTR bit stream and which seeds and reseeds itself
3587 automatically using trusted system entropy sources.
3588
3589 Some of its new features are:
3590 - Support for multiple DRBG instances with seed chaining.
3591 - The default RAND method makes use of a DRBG.
3592 - There is a public and private DRBG instance.
3593 - The DRBG instances are fork-safe.
3594 - Keep all global DRBG instances on the secure heap if it is enabled.
3595 - The public and private DRBG instance are per thread for lock free
3596 operation
3597
3598 *Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre*
3599
3600 * Changed Configure so it only says what it does and doesn't dump
3601 so much data. Instead, ./configdata.pm should be used as a script
3602 to display all sorts of configuration data.
3603
3604 *Richard Levitte*
3605
3606 * Added processing of "make variables" to Configure.
3607
3608 *Richard Levitte*
3609
3610 * Added SHA512/224 and SHA512/256 algorithm support.
3611
3612 *Paul Dale*
3613
3614 * The last traces of Netware support, first removed in 1.1.0, have
3615 now been removed.
3616
3617 *Rich Salz*
3618
3619 * Get rid of Makefile.shared, and in the process, make the processing
3620 of certain files (rc.obj, or the .def/.map/.opt files produced from
3621 the ordinal files) more visible and hopefully easier to trace and
3622 debug (or make silent).
3623
3624 *Richard Levitte*
3625
3626 * Make it possible to have environment variable assignments as
3627 arguments to config / Configure.
3628
3629 *Richard Levitte*
3630
3631 * Add multi-prime RSA (RFC 8017) support.
3632
3633 *Paul Yang*
3634
3635 * Add SM3 implemented according to GB/T 32905-2016
1dc1ea18
DDO
3636 *Jack Lloyd <jack.lloyd@ribose.com>,*
3637 *Ronald Tse <ronald.tse@ribose.com>,*
3638 *Erick Borsboom <erick.borsboom@ribose.com>*
5f8e6c50
DMSP
3639
3640 * Add 'Maximum Fragment Length' TLS extension negotiation and support
3641 as documented in RFC6066.
3642 Based on a patch from Tomasz Moń
3643
3644 *Filipe Raimundo da Silva*
3645
3646 * Add SM4 implemented according to GB/T 32907-2016.
1dc1ea18
DDO
3647 *Jack Lloyd <jack.lloyd@ribose.com>,*
3648 *Ronald Tse <ronald.tse@ribose.com>,*
3649 *Erick Borsboom <erick.borsboom@ribose.com>*
5f8e6c50
DMSP
3650
3651 * Reimplement -newreq-nodes and ERR_error_string_n; the
3652 original author does not agree with the license change.
3653
3654 *Rich Salz*
3655
3656 * Add ARIA AEAD TLS support.
3657
3658 *Jon Spillett*
3659
3660 * Some macro definitions to support VS6 have been removed. Visual
3661 Studio 6 has not worked since 1.1.0
3662
3663 *Rich Salz*
3664
3665 * Add ERR_clear_last_mark(), to allow callers to clear the last mark
3666 without clearing the errors.
3667
3668 *Richard Levitte*
3669
3670 * Add "atfork" functions. If building on a system that without
3671 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
3672 requirements. The RAND facility now uses/requires this.
3673
3674 *Rich Salz*
3675
3676 * Add SHA3.
3677
3678 *Andy Polyakov*
3679
3680 * The UI API becomes a permanent and integral part of libcrypto, i.e.
3681 not possible to disable entirely. However, it's still possible to
3682 disable the console reading UI method, UI_OpenSSL() (use UI_null()
3683 as a fallback).
3684
3685 To disable, configure with 'no-ui-console'. 'no-ui' is still
3686 possible to use as an alias. Check at compile time with the
3687 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
3688 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
3689
3690 *Richard Levitte*
3691
3692 * Add a STORE module, which implements a uniform and URI based reader of
3693 stores that can contain keys, certificates, CRLs and numerous other
3694 objects. The main API is loosely based on a few stdio functions,
3695 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
3696 OSSL_STORE_error and OSSL_STORE_close.
3697 The implementation uses backends called "loaders" to implement arbitrary
3698 URI schemes. There is one built in "loader" for the 'file' scheme.
3699
3700 *Richard Levitte*
3701
3702 * Add devcrypto engine. This has been implemented against cryptodev-linux,
3703 then adjusted to work on FreeBSD 8.4 as well.
3704 Enable by configuring with 'enable-devcryptoeng'. This is done by default
3705 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
3706
3707 *Richard Levitte*
3708
3709 * Module names can prefixed with OSSL_ or OPENSSL_. This affects
3710 util/mkerr.pl, which is adapted to allow those prefixes, leading to
3711 error code calls like this:
3712
3713 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
3714
3715 With this change, we claim the namespaces OSSL and OPENSSL in a manner
3716 that can be encoded in C. For the foreseeable future, this will only
3717 affect new modules.
3718
3719 *Richard Levitte and Tim Hudson*
3720
3721 * Removed BSD cryptodev engine.
3722
3723 *Rich Salz*
3724
3725 * Add a build target 'build_all_generated', to build all generated files
3726 and only that. This can be used to prepare everything that requires
3727 things like perl for a system that lacks perl and then move everything
3728 to that system and do the rest of the build there.
3729
3730 *Richard Levitte*
3731
3732 * In the UI interface, make it possible to duplicate the user data. This
3733 can be used by engines that need to retain the data for a longer time
3734 than just the call where this user data is passed.
3735
3736 *Richard Levitte*
3737
3738 * Ignore the '-named_curve auto' value for compatibility of applications
3739 with OpenSSL 1.0.2.
3740
66194839 3741 *Tomáš Mráz <tmraz@fedoraproject.org>*
5f8e6c50
DMSP
3742
3743 * Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
3744 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
3745 alerts across multiple records (some of which could be empty). In practice
3746 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
44652c16 3747 prohibits this altogether and other libraries (BoringSSL, NSS) do not
5f8e6c50 3748 support this at all. Supporting it adds significant complexity to the
44652c16 3749 record layer, and its removal is unlikely to cause interoperability
5f8e6c50
DMSP
3750 issues.
3751
3752 *Matt Caswell*
3753
3754 * Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
3755 with Z. These are meant to replace LONG and ZLONG and to be size safe.
3756 The use of LONG and ZLONG is discouraged and scheduled for deprecation
3757 in OpenSSL 1.2.0.
3758
3759 *Richard Levitte*
3760
3761 * Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
3762 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
3763
3764 *Richard Levitte, Andy Polyakov*
3765
3766 * Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
3767 does for RSA, etc.
3768
3769 *Richard Levitte*
3770
3771 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
3772 platform rather than 'mingw'.
3773
3774 *Richard Levitte*
3775
3776 * The functions X509_STORE_add_cert and X509_STORE_add_crl return
3777 success if they are asked to add an object which already exists
3778 in the store. This change cascades to other functions which load
3779 certificates and CRLs.
3780
3781 *Paul Dale*
3782
3783 * x86_64 assembly pack: annotate code with DWARF CFI directives to
3784 facilitate stack unwinding even from assembly subroutines.
3785
3786 *Andy Polyakov*
3787
3788 * Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
3789 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
3790
3791 *Richard Levitte*
3792
3793 * Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
3794 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
3795 which is the minimum version we support.
3796
3797 *Richard Levitte*
3798
3799 * Certificate time validation (X509_cmp_time) enforces stricter
3800 compliance with RFC 5280. Fractional seconds and timezone offsets
3801 are no longer allowed.
3802
3803 *Emilia Käsper*
3804
3805 * Add support for ARIA
3806
3807 *Paul Dale*
3808
3809 * s_client will now send the Server Name Indication (SNI) extension by
3810 default unless the new "-noservername" option is used. The server name is
3811 based on the host provided to the "-connect" option unless overridden by
3812 using "-servername".
3813
3814 *Matt Caswell*
3815
3816 * Add support for SipHash
3817
3818 *Todd Short*
3819
3820 * OpenSSL now fails if it receives an unrecognised record type in TLS1.0
3821 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
3822 prevent issues where no progress is being made and the peer continually
3823 sends unrecognised record types, using up resources processing them.
3824
3825 *Matt Caswell*
3826
3827 * 'openssl passwd' can now produce SHA256 and SHA512 based output,
3828 using the algorithm defined in
257e9d03 3829 <https://www.akkadia.org/drepper/SHA-crypt.txt>
5f8e6c50
DMSP
3830
3831 *Richard Levitte*
3832
3833 * Heartbeat support has been removed; the ABI is changed for now.
3834
3835 *Richard Levitte, Rich Salz*
3836
3837 * Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
3838
3839 *Emilia Käsper*
3840
3841 * The RSA "null" method, which was partially supported to avoid patent
3842 issues, has been replaced to always returns NULL.
3843
3844 *Rich Salz*
3845
44652c16
DMSP
3846OpenSSL 1.1.0
3847-------------
5f8e6c50 3848
257e9d03 3849### Changes between 1.1.0k and 1.1.0l [10 Sep 2019]
5f8e6c50 3850
44652c16 3851 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 3852 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
3853 or calling `EC_GROUP_new_from_ecpkparameters()`/
3854 `EC_GROUP_new_from_ecparameters()`.
3855 This prevents bypass of security hardening and performance gains,
3856 especially for curves with specialized EC_METHODs.
3857 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 3858 encoded, the output is still encoded with explicit parameters, even if
44652c16 3859 internally a "named" EC_GROUP is used for computation.
5f8e6c50 3860
44652c16 3861 *Nicola Tuveri*
5f8e6c50 3862
44652c16
DMSP
3863 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
3864 this change, EC_GROUP_set_generator would accept order and/or cofactor as
3865 NULL. After this change, only the cofactor parameter can be NULL. It also
3866 does some minimal sanity checks on the passed order.
d8dc8538 3867 ([CVE-2019-1547])
5f8e6c50 3868
44652c16 3869 *Billy Bob Brumley*
5f8e6c50 3870
44652c16
DMSP
3871 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
3872 An attack is simple, if the first CMS_recipientInfo is valid but the
3873 second CMS_recipientInfo is chosen ciphertext. If the second
3874 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
3875 encryption key will be replaced by garbage, and the message cannot be
3876 decoded, but if the RSA decryption fails, the correct encryption key is
3877 used and the recipient will not notice the attack.
3878 As a work around for this potential attack the length of the decrypted
3879 key must be equal to the cipher default key length, in case the
d7f3a2cc 3880 certificate is not given and all recipientInfo are tried out.
44652c16
DMSP
3881 The old behaviour can be re-enabled in the CMS code by setting the
3882 CMS_DEBUG_DECRYPT flag.
d8dc8538 3883 ([CVE-2019-1563])
44652c16
DMSP
3884
3885 *Bernd Edlinger*
3886
3887 * Use Windows installation paths in the mingw builds
3888
3889 Mingw isn't a POSIX environment per se, which means that Windows
3890 paths should be used for installation.
d8dc8538 3891 ([CVE-2019-1552])
44652c16
DMSP
3892
3893 *Richard Levitte*
3894
257e9d03 3895### Changes between 1.1.0j and 1.1.0k [28 May 2019]
44652c16
DMSP
3896
3897 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
3898 This changes the size when using the `genpkey` command when no size is given.
3899 It fixes an omission in earlier changes that changed all RSA, DSA and DH
3900 generation commands to use 2048 bits by default.
44652c16
DMSP
3901
3902 *Kurt Roeckx*
3903
3904 * Prevent over long nonces in ChaCha20-Poly1305.
3905
3906 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
3907 for every encryption operation. RFC 7539 specifies that the nonce value
3908 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
3909 and front pads the nonce with 0 bytes if it is less than 12
3910 bytes. However it also incorrectly allows a nonce to be set of up to 16
3911 bytes. In this case only the last 12 bytes are significant and any
3912 additional leading bytes are ignored.
3913
3914 It is a requirement of using this cipher that nonce values are
3915 unique. Messages encrypted using a reused nonce value are susceptible to
3916 serious confidentiality and integrity attacks. If an application changes
3917 the default nonce length to be longer than 12 bytes and then makes a
3918 change to the leading bytes of the nonce expecting the new value to be a
3919 new unique nonce then such an application could inadvertently encrypt
3920 messages with a reused nonce.
3921
3922 Additionally the ignored bytes in a long nonce are not covered by the
3923 integrity guarantee of this cipher. Any application that relies on the
3924 integrity of these ignored leading bytes of a long nonce may be further
3925 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
3926 is safe because no such use sets such a long nonce value. However user
3927 applications that use this cipher directly and set a non-default nonce
3928 length to be longer than 12 bytes may be vulnerable.
3929
3930 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
3931 Greef of Ronomon.
d8dc8538 3932 ([CVE-2019-1543])
44652c16
DMSP
3933
3934 *Matt Caswell*
3935
3936 * Added SCA hardening for modular field inversion in EC_GROUP through
3937 a new dedicated field_inv() pointer in EC_METHOD.
3938 This also addresses a leakage affecting conversions from projective
3939 to affine coordinates.
3940
3941 *Billy Bob Brumley, Nicola Tuveri*
3942
3943 * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
3944 re-used X509_PUBKEY object if the second PUBKEY is malformed.
3945
3946 *Bernd Edlinger*
3947
3948 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
3949
3950 *Richard Levitte*
3951
3952 * Remove the 'dist' target and add a tarball building script. The
3953 'dist' target has fallen out of use, and it shouldn't be
3954 necessary to configure just to create a source distribution.
3955
3956 *Richard Levitte*
3957
257e9d03 3958### Changes between 1.1.0i and 1.1.0j [20 Nov 2018]
44652c16
DMSP
3959
3960 * Timing vulnerability in DSA signature generation
3961
3962 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
3963 timing side channel attack. An attacker could use variations in the signing
3964 algorithm to recover the private key.
3965
3966 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 3967 ([CVE-2018-0734])
44652c16
DMSP
3968
3969 *Paul Dale*
3970
3971 * Timing vulnerability in ECDSA signature generation
3972
3973 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
3974 timing side channel attack. An attacker could use variations in the signing
3975 algorithm to recover the private key.
3976
3977 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
d8dc8538 3978 ([CVE-2018-0735])
44652c16
DMSP
3979
3980 *Paul Dale*
3981
3982 * Add coordinate blinding for EC_POINT and implement projective
3983 coordinate blinding for generic prime curves as a countermeasure to
3984 chosen point SCA attacks.
3985
3986 *Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley*
3987
257e9d03 3988### Changes between 1.1.0h and 1.1.0i [14 Aug 2018]
44652c16
DMSP
3989
3990 * Client DoS due to large DH parameter
3991
3992 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
3993 malicious server can send a very large prime value to the client. This will
3994 cause the client to spend an unreasonably long period of time generating a
3995 key for this prime resulting in a hang until the client has finished. This
3996 could be exploited in a Denial Of Service attack.
3997
3998 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
d8dc8538 3999 ([CVE-2018-0732])
44652c16
DMSP
4000
4001 *Guido Vranken*
4002
4003 * Cache timing vulnerability in RSA Key Generation
4004
4005 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
4006 a cache timing side channel attack. An attacker with sufficient access to
4007 mount cache timing attacks during the RSA key generation process could
4008 recover the private key.
5f8e6c50
DMSP
4009
4010 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
4011 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
d8dc8538 4012 ([CVE-2018-0737])
5f8e6c50
DMSP
4013
4014 *Billy Brumley*
4015
4016 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
4017 parameter is no longer accepted, as it leads to a corrupt table. NULL
4018 pem_str is reserved for alias entries only.
4019
4020 *Richard Levitte*
4021
4022 * Revert blinding in ECDSA sign and instead make problematic addition
4023 length-invariant. Switch even to fixed-length Montgomery multiplication.
4024
4025 *Andy Polyakov*
4026
4027 * Change generating and checking of primes so that the error rate of not
4028 being prime depends on the intended use based on the size of the input.
4029 For larger primes this will result in more rounds of Miller-Rabin.
4030 The maximal error rate for primes with more than 1080 bits is lowered
4031 to 2^-128.
4032
4033 *Kurt Roeckx, Annie Yousar*
4034
4035 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
4036
4037 *Kurt Roeckx*
4038
4039 * Add blinding to ECDSA and DSA signatures to protect against side channel
4040 attacks discovered by Keegan Ryan (NCC Group).
4041
4042 *Matt Caswell*
4043
4044 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
4045 now allow empty (zero character) pass phrases.
4046
4047 *Richard Levitte*
4048
4049 * Certificate time validation (X509_cmp_time) enforces stricter
4050 compliance with RFC 5280. Fractional seconds and timezone offsets
4051 are no longer allowed.
4052
4053 *Emilia Käsper*
4054
4055 * Fixed a text canonicalisation bug in CMS
4056
4057 Where a CMS detached signature is used with text content the text goes
4058 through a canonicalisation process first prior to signing or verifying a
4059 signature. This process strips trailing space at the end of lines, converts
4060 line terminators to CRLF and removes additional trailing line terminators
4061 at the end of a file. A bug in the canonicalisation process meant that
4062 some characters, such as form-feed, were incorrectly treated as whitespace
4063 and removed. This is contrary to the specification (RFC5485). This fix
4064 could mean that detached text data signed with an earlier version of
4065 OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
4066 signed with a fixed OpenSSL may fail to verify with an earlier version of
4067 OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
4068 and use the "-binary" flag (for the "cms" command line application) or set
4069 the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
4070
4071 *Matt Caswell*
4072
257e9d03 4073### Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
5f8e6c50
DMSP
4074
4075 * Constructed ASN.1 types with a recursive definition could exceed the stack
4076
4077 Constructed ASN.1 types with a recursive definition (such as can be found
4078 in PKCS7) could eventually exceed the stack given malicious input with
4079 excessive recursion. This could result in a Denial Of Service attack. There
4080 are no such structures used within SSL/TLS that come from untrusted sources
4081 so this is considered safe.
4082
4083 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
4084 project.
d8dc8538 4085 ([CVE-2018-0739])
5f8e6c50
DMSP
4086
4087 *Matt Caswell*
4088
4089 * Incorrect CRYPTO_memcmp on HP-UX PA-RISC
4090
4091 Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
4092 effectively reduced to only comparing the least significant bit of each
4093 byte. This allows an attacker to forge messages that would be considered as
4094 authenticated in an amount of tries lower than that guaranteed by the
4095 security claims of the scheme. The module can only be compiled by the
4096 HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
4097
4098 This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
4099 (IBM).
d8dc8538 4100 ([CVE-2018-0733])
5f8e6c50
DMSP
4101
4102 *Andy Polyakov*
4103
4104 * Add a build target 'build_all_generated', to build all generated files
4105 and only that. This can be used to prepare everything that requires
4106 things like perl for a system that lacks perl and then move everything
4107 to that system and do the rest of the build there.
4108
4109 *Richard Levitte*
4110
4111 * Backport SSL_OP_NO_RENGOTIATION
4112
4113 OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
4114 (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
d7f3a2cc 4115 changes this is no longer possible in 1.1.0. Therefore, the new
5f8e6c50
DMSP
4116 SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
4117 1.1.0 to provide equivalent functionality.
4118
4119 Note that if an application built against 1.1.0h headers (or above) is run
4120 using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
4121 accepted but nothing will happen, i.e. renegotiation will not be prevented.
4122
4123 *Matt Caswell*
4124
4125 * Removed the OS390-Unix config target. It relied on a script that doesn't
4126 exist.
4127
4128 *Rich Salz*
4129
4130 * rsaz_1024_mul_avx2 overflow bug on x86_64
4131
4132 There is an overflow bug in the AVX2 Montgomery multiplication procedure
4133 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
4134 Analysis suggests that attacks against RSA and DSA as a result of this
4135 defect would be very difficult to perform and are not believed likely.
4136 Attacks against DH1024 are considered just feasible, because most of the
4137 work necessary to deduce information about a private key may be performed
4138 offline. The amount of resources required for such an attack would be
4139 significant. However, for an attack on TLS to be meaningful, the server
4140 would have to share the DH1024 private key among multiple clients, which is
4141 no longer an option since CVE-2016-0701.
4142
4143 This only affects processors that support the AVX2 but not ADX extensions
4144 like Intel Haswell (4th generation).
4145
4146 This issue was reported to OpenSSL by David Benjamin (Google). The issue
4147 was originally found via the OSS-Fuzz project.
d8dc8538 4148 ([CVE-2017-3738])
5f8e6c50
DMSP
4149
4150 *Andy Polyakov*
4151
257e9d03 4152### Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
5f8e6c50
DMSP
4153
4154 * bn_sqrx8x_internal carry bug on x86_64
4155
4156 There is a carry propagating bug in the x86_64 Montgomery squaring
4157 procedure. No EC algorithms are affected. Analysis suggests that attacks
4158 against RSA and DSA as a result of this defect would be very difficult to
4159 perform and are not believed likely. Attacks against DH are considered just
4160 feasible (although very difficult) because most of the work necessary to
4161 deduce information about a private key may be performed offline. The amount
4162 of resources required for such an attack would be very significant and
4163 likely only accessible to a limited number of attackers. An attacker would
4164 additionally need online access to an unpatched system using the target
4165 private key in a scenario with persistent DH parameters and a private
4166 key that is shared between multiple clients.
4167
4168 This only affects processors that support the BMI1, BMI2 and ADX extensions
4169 like Intel Broadwell (5th generation) and later or AMD Ryzen.
4170
4171 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4172 ([CVE-2017-3736])
5f8e6c50
DMSP
4173
4174 *Andy Polyakov*
4175
4176 * Malformed X.509 IPAddressFamily could cause OOB read
4177
4178 If an X.509 certificate has a malformed IPAddressFamily extension,
4179 OpenSSL could do a one-byte buffer overread. The most likely result
4180 would be an erroneous display of the certificate in text format.
4181
4182 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4183 ([CVE-2017-3735])
5f8e6c50
DMSP
4184
4185 *Rich Salz*
4186
257e9d03 4187### Changes between 1.1.0e and 1.1.0f [25 May 2017]
5f8e6c50
DMSP
4188
4189 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
4190 platform rather than 'mingw'.
4191
4192 *Richard Levitte*
4193
4194 * Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
4195 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
4196 which is the minimum version we support.
4197
4198 *Richard Levitte*
4199
257e9d03 4200### Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
5f8e6c50
DMSP
4201
4202 * Encrypt-Then-Mac renegotiation crash
4203
4204 During a renegotiation handshake if the Encrypt-Then-Mac extension is
4205 negotiated where it was not in the original handshake (or vice-versa) then
d7f3a2cc 4206 this can cause OpenSSL to crash (dependent on ciphersuite). Both clients
5f8e6c50
DMSP
4207 and servers are affected.
4208
4209 This issue was reported to OpenSSL by Joe Orton (Red Hat).
d8dc8538 4210 ([CVE-2017-3733])
5f8e6c50
DMSP
4211
4212 *Matt Caswell*
4213
257e9d03 4214### Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
5f8e6c50
DMSP
4215
4216 * Truncated packet could crash via OOB read
4217
4218 If one side of an SSL/TLS path is running on a 32-bit host and a specific
4219 cipher is being used, then a truncated packet can cause that host to
4220 perform an out-of-bounds read, usually resulting in a crash.
4221
4222 This issue was reported to OpenSSL by Robert Święcki of Google.
d8dc8538 4223 ([CVE-2017-3731])
5f8e6c50
DMSP
4224
4225 *Andy Polyakov*
4226
4227 * Bad (EC)DHE parameters cause a client crash
4228
4229 If a malicious server supplies bad parameters for a DHE or ECDHE key
4230 exchange then this can result in the client attempting to dereference a
4231 NULL pointer leading to a client crash. This could be exploited in a Denial
4232 of Service attack.
4233
4234 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 4235 ([CVE-2017-3730])
5f8e6c50
DMSP
4236
4237 *Matt Caswell*
4238
4239 * BN_mod_exp may produce incorrect results on x86_64
4240
4241 There is a carry propagating bug in the x86_64 Montgomery squaring
4242 procedure. No EC algorithms are affected. Analysis suggests that attacks
4243 against RSA and DSA as a result of this defect would be very difficult to
4244 perform and are not believed likely. Attacks against DH are considered just
4245 feasible (although very difficult) because most of the work necessary to
4246 deduce information about a private key may be performed offline. The amount
4247 of resources required for such an attack would be very significant and
4248 likely only accessible to a limited number of attackers. An attacker would
4249 additionally need online access to an unpatched system using the target
4250 private key in a scenario with persistent DH parameters and a private
4251 key that is shared between multiple clients. For example this can occur by
4252 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
4253 similar to CVE-2015-3193 but must be treated as a separate problem.
4254
4255 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4256 ([CVE-2017-3732])
5f8e6c50
DMSP
4257
4258 *Andy Polyakov*
4259
257e9d03 4260### Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
5f8e6c50
DMSP
4261
4262 * ChaCha20/Poly1305 heap-buffer-overflow
4263
257e9d03 4264 TLS connections using `*-CHACHA20-POLY1305` ciphersuites are susceptible to
5f8e6c50
DMSP
4265 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
4266 crash. This issue is not considered to be exploitable beyond a DoS.
4267
4268 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
d8dc8538 4269 ([CVE-2016-7054])
5f8e6c50
DMSP
4270
4271 *Richard Levitte*
4272
4273 * CMS Null dereference
4274
4275 Applications parsing invalid CMS structures can crash with a NULL pointer
4276 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
4277 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
4278 structure callback if an attempt is made to free certain invalid encodings.
4279 Only CHOICE structures using a callback which do not handle NULL value are
4280 affected.
4281
4282 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
d8dc8538 4283 ([CVE-2016-7053])
5f8e6c50
DMSP
4284
4285 *Stephen Henson*
4286
4287 * Montgomery multiplication may produce incorrect results
4288
4289 There is a carry propagating bug in the Broadwell-specific Montgomery
4290 multiplication procedure that handles input lengths divisible by, but
4291 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
4292 and DH private keys are impossible. This is because the subroutine in
4293 question is not used in operations with the private key itself and an input
4294 of the attacker's direct choice. Otherwise the bug can manifest itself as
4295 transient authentication and key negotiation failures or reproducible
4296 erroneous outcome of public-key operations with specially crafted input.
4297 Among EC algorithms only Brainpool P-512 curves are affected and one
4298 presumably can attack ECDH key negotiation. Impact was not analyzed in
4299 detail, because pre-requisites for attack are considered unlikely. Namely
4300 multiple clients have to choose the curve in question and the server has to
4301 share the private key among them, neither of which is default behaviour.
4302 Even then only clients that chose the curve will be affected.
4303
4304 This issue was publicly reported as transient failures and was not
4305 initially recognized as a security issue. Thanks to Richard Morgan for
4306 providing reproducible case.
d8dc8538 4307 ([CVE-2016-7055])
5f8e6c50
DMSP
4308
4309 *Andy Polyakov*
4310
4311 * Removed automatic addition of RPATH in shared libraries and executables,
4312 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
4313
4314 *Richard Levitte*
4315
257e9d03 4316### Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
5f8e6c50
DMSP
4317
4318 * Fix Use After Free for large message sizes
4319
4320 The patch applied to address CVE-2016-6307 resulted in an issue where if a
4321 message larger than approx 16k is received then the underlying buffer to
4322 store the incoming message is reallocated and moved. Unfortunately a
4323 dangling pointer to the old location is left which results in an attempt to
4324 write to the previously freed location. This is likely to result in a
4325 crash, however it could potentially lead to execution of arbitrary code.
4326
4327 This issue only affects OpenSSL 1.1.0a.
4328
4329 This issue was reported to OpenSSL by Robert Święcki.
d8dc8538 4330 ([CVE-2016-6309])
5f8e6c50
DMSP
4331
4332 *Matt Caswell*
4333
257e9d03 4334### Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
5f8e6c50
DMSP
4335
4336 * OCSP Status Request extension unbounded memory growth
4337
4338 A malicious client can send an excessively large OCSP Status Request
4339 extension. If that client continually requests renegotiation, sending a
4340 large OCSP Status Request extension each time, then there will be unbounded
4341 memory growth on the server. This will eventually lead to a Denial Of
4342 Service attack through memory exhaustion. Servers with a default
4343 configuration are vulnerable even if they do not support OCSP. Builds using
4344 the "no-ocsp" build time option are not affected.
4345
4346 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4347 ([CVE-2016-6304])
5f8e6c50
DMSP
4348
4349 *Matt Caswell*
4350
4351 * SSL_peek() hang on empty record
4352
4353 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
4354 sends an empty record. This could be exploited by a malicious peer in a
4355 Denial Of Service attack.
4356
4357 This issue was reported to OpenSSL by Alex Gaynor.
d8dc8538 4358 ([CVE-2016-6305])
5f8e6c50
DMSP
4359
4360 *Matt Caswell*
4361
4362 * Excessive allocation of memory in tls_get_message_header() and
4363 dtls1_preprocess_fragment()
4364
4365 A (D)TLS message includes 3 bytes for its length in the header for the
4366 message. This would allow for messages up to 16Mb in length. Messages of
4367 this length are excessive and OpenSSL includes a check to ensure that a
4368 peer is sending reasonably sized messages in order to avoid too much memory
4369 being consumed to service a connection. A flaw in the logic of version
4370 1.1.0 means that memory for the message is allocated too early, prior to
4371 the excessive message length check. Due to way memory is allocated in
4372 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
4373 to service a connection. This could lead to a Denial of Service through
4374 memory exhaustion. However, the excessive message length check still takes
4375 place, and this would cause the connection to immediately fail. Assuming
4376 that the application calls SSL_free() on the failed connection in a timely
4377 manner then the 21Mb of allocated memory will then be immediately freed
d7f3a2cc 4378 again. Therefore, the excessive memory allocation will be transitory in
5f8e6c50
DMSP
4379 nature. This then means that there is only a security impact if:
4380
4381 1) The application does not call SSL_free() in a timely manner in the event
4382 that the connection fails
4383 or
4384 2) The application is working in a constrained environment where there is
4385 very little free memory
4386 or
4387 3) The attacker initiates multiple connection attempts such that there are
4388 multiple connections in a state where memory has been allocated for the
4389 connection; SSL_free() has not yet been called; and there is insufficient
4390 memory to service the multiple requests.
4391
4392 Except in the instance of (1) above any Denial Of Service is likely to be
4393 transitory because as soon as the connection fails the memory is
4394 subsequently freed again in the SSL_free() call. However there is an
4395 increased risk during this period of application crashes due to the lack of
4396 memory - which would then mean a more serious Denial of Service.
4397
4398 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
4399 (CVE-2016-6307 and CVE-2016-6308)
4400
4401 *Matt Caswell*
4402
4403 * solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
4404 had to be removed. Primary reason is that vendor assembler can't
4405 assemble our modules with -KPIC flag. As result it, assembly
4406 support, was not even available as option. But its lack means
4407 lack of side-channel resistant code, which is incompatible with
4408 security by todays standards. Fortunately gcc is readily available
4409 prepackaged option, which we firmly point at...
4410
4411 *Andy Polyakov*
4412
257e9d03 4413### Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
5f8e6c50
DMSP
4414
4415 * Windows command-line tool supports UTF-8 opt-in option for arguments
4416 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
4417 (to any value) allows Windows user to access PKCS#12 file generated
4418 with Windows CryptoAPI and protected with non-ASCII password, as well
4419 as files generated under UTF-8 locale on Linux also protected with
4420 non-ASCII password.
4421
4422 *Andy Polyakov*
4423
d8dc8538 4424 * To mitigate the SWEET32 attack ([CVE-2016-2183]), 3DES cipher suites
5f8e6c50
DMSP
4425 have been disabled by default and removed from DEFAULT, just like RC4.
4426 See the RC4 item below to re-enable both.
4427
4428 *Rich Salz*
4429
4430 * The method for finding the storage location for the Windows RAND seed file
4431 has changed. First we check %RANDFILE%. If that is not set then we check
4432 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
4433 all else fails we fall back to C:\.
4434
4435 *Matt Caswell*
4436
4437 * The EVP_EncryptUpdate() function has had its return type changed from void
4438 to int. A return of 0 indicates and error while a return of 1 indicates
4439 success.
4440
4441 *Matt Caswell*
4442
4443 * The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
4444 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
4445 off the constant time implementation for RSA, DSA and DH have been made
4446 no-ops and deprecated.
4447
4448 *Matt Caswell*
4449
4450 * Windows RAND implementation was simplified to only get entropy by
4451 calling CryptGenRandom(). Various other RAND-related tickets
4452 were also closed.
4453
4454 *Joseph Wylie Yandle, Rich Salz*
4455
257e9d03
RS
4456 * The stack and lhash API's were renamed to start with `OPENSSL_SK_`
4457 and `OPENSSL_LH_`, respectively. The old names are available
5f8e6c50
DMSP
4458 with API compatibility. They new names are now completely documented.
4459
4460 *Rich Salz*
4461
4462 * Unify TYPE_up_ref(obj) methods signature.
4463 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
4464 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
4465 int (instead of void) like all others TYPE_up_ref() methods.
4466 So now these methods also check the return value of CRYPTO_atomic_add(),
4467 and the validity of object reference counter.
4468
4469 *fdasilvayy@gmail.com*
4470
4471 * With Windows Visual Studio builds, the .pdb files are installed
4472 alongside the installed libraries and executables. For a static
4473 library installation, ossl_static.pdb is the associate compiler
4474 generated .pdb file to be used when linking programs.
4475
4476 *Richard Levitte*
4477
4478 * Remove openssl.spec. Packaging files belong with the packagers.
4479
4480 *Richard Levitte*
4481
4482 * Automatic Darwin/OSX configuration has had a refresh, it will now
4483 recognise x86_64 architectures automatically. You can still decide
4484 to build for a different bitness with the environment variable
4485 KERNEL_BITS (can be 32 or 64), for example:
4486
4487 KERNEL_BITS=32 ./config
4488
4489 *Richard Levitte*
4490
4491 * Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
4492 256 bit AES and HMAC with SHA256.
4493
4494 *Steve Henson*
4495
4496 * Remove support for MIPS o32 ABI on IRIX (and IRIX only).
4497
4498 *Andy Polyakov*
4499
4500 * Triple-DES ciphers have been moved from HIGH to MEDIUM.
4501
4502 *Rich Salz*
4503
4504 * To enable users to have their own config files and build file templates,
4505 Configure looks in the directory indicated by the environment variable
4506 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
4507 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
4508 name and is used as is.
4509
4510 *Richard Levitte*
4511
4512 * The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
4513 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
4514 X509_CERT_FILE_CTX was removed.
4515
4516 *Rich Salz*
4517
4518 * "shared" builds are now the default. To create only static libraries use
4519 the "no-shared" Configure option.
4520
4521 *Matt Caswell*
4522
4523 * Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
4524 All of these option have not worked for some while and are fundamental
4525 algorithms.
4526
4527 *Matt Caswell*
4528
4529 * Make various cleanup routines no-ops and mark them as deprecated. Most
4530 global cleanup functions are no longer required because they are handled
4531 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
4532 Explicitly de-initing can cause problems (e.g. where a library that uses
4533 OpenSSL de-inits, but an application is still using it). The affected
4534 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
4535 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
4536 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
4537 COMP_zlib_cleanup().
4538
4539 *Matt Caswell*
4540
4541 * --strict-warnings no longer enables runtime debugging options
4542 such as REF_DEBUG. Instead, debug options are automatically
4543 enabled with '--debug' builds.
4544
4545 *Andy Polyakov, Emilia Käsper*
4546
4547 * Made DH and DH_METHOD opaque. The structures for managing DH objects
4548 have been moved out of the public header files. New functions for managing
4549 these have been added.
4550
4551 *Matt Caswell*
4552
4553 * Made RSA and RSA_METHOD opaque. The structures for managing RSA
4554 objects have been moved out of the public header files. New
4555 functions for managing these have been added.
4556
4557 *Richard Levitte*
4558
4559 * Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
4560 have been moved out of the public header files. New functions for managing
4561 these have been added.
4562
4563 *Matt Caswell*
4564
4565 * Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
4566 moved out of the public header files. New functions for managing these
4567 have been added.
4568
4569 *Matt Caswell*
4570
4571 * Removed no-rijndael as a config option. Rijndael is an old name for AES.
4572
4573 *Matt Caswell*
4574
4575 * Removed the mk1mf build scripts.
4576
4577 *Richard Levitte*
4578
4579 * Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
4580 it is always safe to #include a header now.
4581
4582 *Rich Salz*
4583
4584 * Removed the aged BC-32 config and all its supporting scripts
4585
4586 *Richard Levitte*
4587
4588 * Removed support for Ultrix, Netware, and OS/2.
4589
4590 *Rich Salz*
4591
4592 * Add support for HKDF.
4593
4594 *Alessandro Ghedini*
4595
4596 * Add support for blake2b and blake2s
4597
4598 *Bill Cox*
4599
4600 * Added support for "pipelining". Ciphers that have the
4601 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
4602 encryptions/decryptions simultaneously. There are currently no built-in
4603 ciphers with this property but the expectation is that engines will be able
4604 to offer it to significantly improve throughput. Support has been extended
4605 into libssl so that multiple records for a single connection can be
4606 processed in one go (for >=TLS 1.1).
4607
4608 *Matt Caswell*
4609
4610 * Added the AFALG engine. This is an async capable engine which is able to
4611 offload work to the Linux kernel. In this initial version it only supports
4612 AES128-CBC. The kernel must be version 4.1.0 or greater.
4613
4614 *Catriona Lucey*
4615
4616 * OpenSSL now uses a new threading API. It is no longer necessary to
4617 set locking callbacks to use OpenSSL in a multi-threaded environment. There
4618 are two supported threading models: pthreads and windows threads. It is
4619 also possible to configure OpenSSL at compile time for "no-threads". The
4620 old threading API should no longer be used. The functions have been
4621 replaced with "no-op" compatibility macros.
4622
4623 *Alessandro Ghedini, Matt Caswell*
4624
4625 * Modify behavior of ALPN to invoke callback after SNI/servername
4626 callback, such that updates to the SSL_CTX affect ALPN.
4627
4628 *Todd Short*
4629
4630 * Add SSL_CIPHER queries for authentication and key-exchange.
4631
4632 *Todd Short*
4633
4634 * Changes to the DEFAULT cipherlist:
257e9d03
RS
4635 - Prefer (EC)DHE handshakes over plain RSA.
4636 - Prefer AEAD ciphers over legacy ciphers.
4637 - Prefer ECDSA over RSA when both certificates are available.
4638 - Prefer TLSv1.2 ciphers/PRF.
4639 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
4640 default cipherlist.
5f8e6c50
DMSP
4641
4642 *Emilia Käsper*
4643
4644 * Change the ECC default curve list to be this, in order: x25519,
4645 secp256r1, secp521r1, secp384r1.
4646
4647 *Rich Salz*
4648
4649 * RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
4650 disabled by default. They can be re-enabled using the
4651 enable-weak-ssl-ciphers option to Configure.
4652
4653 *Matt Caswell*
4654
4655 * If the server has ALPN configured, but supports no protocols that the
4656 client advertises, send a fatal "no_application_protocol" alert.
4657 This behaviour is SHALL in RFC 7301, though it isn't universally
4658 implemented by other servers.
4659
4660 *Emilia Käsper*
4661
4662 * Add X25519 support.
4663 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
4664 for public and private key encoding using the format documented in
4665 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
4666 key generation and key derivation.
4667
4668 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
4669 X25519(29).
4670
4671 *Steve Henson*
4672
4673 * Deprecate SRP_VBASE_get_by_user.
4674 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
d8dc8538 4675 In order to fix an unavoidable memory leak ([CVE-2016-0798]),
5f8e6c50
DMSP
4676 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
4677 seed, even if the seed is configured.
4678
4679 Users should use SRP_VBASE_get1_by_user instead. Note that in
4680 SRP_VBASE_get1_by_user, caller must free the returned value. Note
4681 also that even though configuring the SRP seed attempts to hide
4682 invalid usernames by continuing the handshake with fake
4683 credentials, this behaviour is not constant time and no strong
4684 guarantees are made that the handshake is indistinguishable from
4685 that of a valid user.
4686
4687 *Emilia Käsper*
4688
4689 * Configuration change; it's now possible to build dynamic engines
4690 without having to build shared libraries and vice versa. This
ec2bfb7d 4691 only applies to the engines in `engines/`, those in `crypto/engine/`
5f8e6c50
DMSP
4692 will always be built into libcrypto (i.e. "static").
4693
4694 Building dynamic engines is enabled by default; to disable, use
4695 the configuration option "disable-dynamic-engine".
4696
4697 The only requirements for building dynamic engines are the
4698 presence of the DSO module and building with position independent
4699 code, so they will also automatically be disabled if configuring
4700 with "disable-dso" or "disable-pic".
4701
4702 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
4703 are also taken away from openssl/opensslconf.h, as they are
4704 irrelevant.
4705
4706 *Richard Levitte*
4707
4708 * Configuration change; if there is a known flag to compile
4709 position independent code, it will always be applied on the
4710 libcrypto and libssl object files, and never on the application
4711 object files. This means other libraries that use routines from
4712 libcrypto / libssl can be made into shared libraries regardless
4713 of how OpenSSL was configured.
4714
4715 If this isn't desirable, the configuration options "disable-pic"
4716 or "no-pic" can be used to disable the use of PIC. This will
4717 also disable building shared libraries and dynamic engines.
4718
4719 *Richard Levitte*
4720
4721 * Removed JPAKE code. It was experimental and has no wide use.
4722
4723 *Rich Salz*
4724
4725 * The INSTALL_PREFIX Makefile variable has been renamed to
4726 DESTDIR. That makes for less confusion on what this variable
4727 is for. Also, the configuration option --install_prefix is
4728 removed.
4729
4730 *Richard Levitte*
4731
4732 * Heartbeat for TLS has been removed and is disabled by default
4733 for DTLS; configure with enable-heartbeats. Code that uses the
4734 old #define's might need to be updated.
4735
4736 *Emilia Käsper, Rich Salz*
4737
4738 * Rename REF_CHECK to REF_DEBUG.
4739
4740 *Rich Salz*
4741
4742 * New "unified" build system
4743
4744 The "unified" build system is aimed to be a common system for all
4745 platforms we support. With it comes new support for VMS.
4746
4747 This system builds supports building in a different directory tree
4748 than the source tree. It produces one Makefile (for unix family
4749 or lookalikes), or one descrip.mms (for VMS).
4750
4751 The source of information to make the Makefile / descrip.mms is
4752 small files called 'build.info', holding the necessary
4753 information for each directory with source to compile, and a
4754 template in Configurations, like unix-Makefile.tmpl or
4755 descrip.mms.tmpl.
4756
4757 With this change, the library names were also renamed on Windows
4758 and on VMS. They now have names that are closer to the standard
4759 on Unix, and include the major version number, and in certain
4760 cases, the architecture they are built for. See "Notes on shared
4761 libraries" in INSTALL.
4762
4763 We rely heavily on the perl module Text::Template.
4764
4765 *Richard Levitte*
4766
4767 * Added support for auto-initialisation and de-initialisation of the library.
4768 OpenSSL no longer requires explicit init or deinit routines to be called,
4769 except in certain circumstances. See the OPENSSL_init_crypto() and
4770 OPENSSL_init_ssl() man pages for further information.
4771
4772 *Matt Caswell*
4773
4774 * The arguments to the DTLSv1_listen function have changed. Specifically the
4775 "peer" argument is now expected to be a BIO_ADDR object.
4776
4777 * Rewrite of BIO networking library. The BIO library lacked consistent
4778 support of IPv6, and adding it required some more extensive
4779 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
4780 which hold all types of addresses and chains of address information.
4781 It also introduces a new API, with functions like BIO_socket,
4782 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
4783 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
4784 have been adapted accordingly.
4785
4786 *Richard Levitte*
4787
4788 * RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
4789 the leading 0-byte.
4790
4791 *Emilia Käsper*
4792
4793 * CRIME protection: disable compression by default, even if OpenSSL is
4794 compiled with zlib enabled. Applications can still enable compression
4795 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
4796 using the SSL_CONF library to configure compression.
4797
4798 *Emilia Käsper*
4799
4800 * The signature of the session callback configured with
4801 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
257e9d03
RS
4802 was explicitly marked as `const unsigned char*` instead of
4803 `unsigned char*`.
5f8e6c50
DMSP
4804
4805 *Emilia Käsper*
4806
4807 * Always DPURIFY. Remove the use of uninitialized memory in the
4808 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
4809
4810 *Emilia Käsper*
4811
4812 * Removed many obsolete configuration items, including
4813 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
4814 MD2_CHAR, MD2_INT, MD2_LONG
4815 BF_PTR, BF_PTR2
4816 IDEA_SHORT, IDEA_LONG
4817 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
4818
4819 *Rich Salz, with advice from Andy Polyakov*
4820
4821 * Many BN internals have been moved to an internal header file.
4822
4823 *Rich Salz with help from Andy Polyakov*
4824
4825 * Configuration and writing out the results from it has changed.
4826 Files such as Makefile include/openssl/opensslconf.h and are now
4827 produced through general templates, such as Makefile.in and
4828 crypto/opensslconf.h.in and some help from the perl module
4829 Text::Template.
4830
4831 Also, the center of configuration information is no longer
4832 Makefile. Instead, Configure produces a perl module in
4833 configdata.pm which holds most of the config data (in the hash
4834 table %config), the target data that comes from the target
1dc1ea18 4835 configuration in one of the `Configurations/*.conf` files (in
5f8e6c50
DMSP
4836 %target).
4837
4838 *Richard Levitte*
4839
4840 * To clarify their intended purposes, the Configure options
4841 --prefix and --openssldir change their semantics, and become more
4842 straightforward and less interdependent.
4843
4844 --prefix shall be used exclusively to give the location INSTALLTOP
4845 where programs, scripts, libraries, include files and manuals are
4846 going to be installed. The default is now /usr/local.
4847
4848 --openssldir shall be used exclusively to give the default
4849 location OPENSSLDIR where certificates, private keys, CRLs are
4850 managed. This is also where the default openssl.cnf gets
4851 installed.
4852 If the directory given with this option is a relative path, the
4853 values of both the --prefix value and the --openssldir value will
4854 be combined to become OPENSSLDIR.
4855 The default for --openssldir is INSTALLTOP/ssl.
4856
4857 Anyone who uses --openssldir to specify where OpenSSL is to be
4858 installed MUST change to use --prefix instead.
4859
4860 *Richard Levitte*
4861
4862 * The GOST engine was out of date and therefore it has been removed. An up
4863 to date GOST engine is now being maintained in an external repository.
257e9d03 4864 See: <https://wiki.openssl.org/index.php/Binaries>. Libssl still retains
5f8e6c50
DMSP
4865 support for GOST ciphersuites (these are only activated if a GOST engine
4866 is present).
4867
4868 *Matt Caswell*
4869
4870 * EGD is no longer supported by default; use enable-egd when
4871 configuring.
4872
4873 *Ben Kaduk and Rich Salz*
4874
4875 * The distribution now has Makefile.in files, which are used to
4876 create Makefile's when Configure is run. *Configure must be run
4877 before trying to build now.*
4878
4879 *Rich Salz*
4880
4881 * The return value for SSL_CIPHER_description() for error conditions
4882 has changed.
4883
4884 *Rich Salz*
4885
4886 * Support for RFC6698/RFC7671 DANE TLSA peer authentication.
4887
4888 Obtaining and performing DNSSEC validation of TLSA records is
4889 the application's responsibility. The application provides
4890 the TLSA records of its choice to OpenSSL, and these are then
4891 used to authenticate the peer.
4892
4893 The TLSA records need not even come from DNS. They can, for
4894 example, be used to implement local end-entity certificate or
4895 trust-anchor "pinning", where the "pin" data takes the form
4896 of TLSA records, which can augment or replace verification
4897 based on the usual WebPKI public certification authorities.
4898
4899 *Viktor Dukhovni*
4900
4901 * Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
4902 continues to support deprecated interfaces in default builds.
4903 However, applications are strongly advised to compile their
4904 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
4905 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
4906 or the 1.1.0 releases.
4907
4908 In environments in which all applications have been ported to
4909 not use any deprecated interfaces OpenSSL's Configure script
4910 should be used with the --api=1.1.0 option to entirely remove
4911 support for the deprecated features from the library and
4912 unconditionally disable them in the installed headers.
4913 Essentially the same effect can be achieved with the "no-deprecated"
4914 argument to Configure, except that this will always restrict
4915 the build to just the latest API, rather than a fixed API
4916 version.
4917
4918 As applications are ported to future revisions of the API,
4919 they should update their compile-time OPENSSL_API_COMPAT define
4920 accordingly, but in most cases should be able to continue to
4921 compile with later releases.
4922
4923 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
4924 0x10000000L and 0x00908000L, respectively. However those
4925 versions did not support the OPENSSL_API_COMPAT feature, and
4926 so applications are not typically tested for explicit support
4927 of just the undeprecated features of either release.
4928
4929 *Viktor Dukhovni*
4930
4931 * Add support for setting the minimum and maximum supported protocol.
4932 It can bet set via the SSL_set_min_proto_version() and
4933 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
4934 MaxProtocol. It's recommended to use the new APIs to disable
4935 protocols instead of disabling individual protocols using
4936 SSL_set_options() or SSL_CONF's Protocol. This change also
4937 removes support for disabling TLS 1.2 in the OpenSSL TLS
4938 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
4939
4940 *Kurt Roeckx*
4941
4942 * Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
4943
4944 *Andy Polyakov*
4945
4946 * New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
4947 and integrates ECDSA and ECDH functionality into EC. Implementations can
4948 now redirect key generation and no longer need to convert to or from
4949 ECDSA_SIG format.
4950
4951 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
4952 include the ec.h header file instead.
4953
4954 *Steve Henson*
4955
4956 * Remove support for all 40 and 56 bit ciphers. This includes all the export
4957 ciphers who are no longer supported and drops support the ephemeral RSA key
4958 exchange. The LOW ciphers currently doesn't have any ciphers in it.
4959
4960 *Kurt Roeckx*
4961
4962 * Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
4963 opaque. For HMAC_CTX, the following constructors and destructors
4964 were added:
4965
1dc1ea18
DDO
4966 HMAC_CTX *HMAC_CTX_new(void);
4967 void HMAC_CTX_free(HMAC_CTX *ctx);
5f8e6c50
DMSP
4968
4969 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
4970 destroy such methods has been added. See EVP_MD_meth_new(3) and
4971 EVP_CIPHER_meth_new(3) for documentation.
4972
4973 Additional changes:
1dc1ea18
DDO
4974 1) `EVP_MD_CTX_cleanup()`, `EVP_CIPHER_CTX_cleanup()` and
4975 `HMAC_CTX_cleanup()` were removed. `HMAC_CTX_reset()` and
4976 `EVP_MD_CTX_reset()` should be called instead to reinitialise
5f8e6c50
DMSP
4977 an already created structure.
4978 2) For consistency with the majority of our object creators and
1dc1ea18
DDO
4979 destructors, `EVP_MD_CTX_(create|destroy)` were renamed to
4980 `EVP_MD_CTX_(new|free)`. The old names are retained as macros
5f8e6c50
DMSP
4981 for deprecated builds.
4982
4983 *Richard Levitte*
4984
4985 * Added ASYNC support. Libcrypto now includes the async sub-library to enable
4986 cryptographic operations to be performed asynchronously as long as an
4987 asynchronous capable engine is used. See the ASYNC_start_job() man page for
4988 further details. Libssl has also had this capability integrated with the
4989 introduction of the new mode SSL_MODE_ASYNC and associated error
4990 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
4991 pages. This work was developed in partnership with Intel Corp.
4992
4993 *Matt Caswell*
4994
4995 * SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
4996 always enabled now. If you want to disable the support you should
4997 exclude it using the list of supported ciphers. This also means that the
4998 "-no_ecdhe" option has been removed from s_server.
4999
5000 *Kurt Roeckx*
5001
5002 * SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
5003 SSL_{CTX_}set1_curves() which can set a list.
5004
5005 *Kurt Roeckx*
5006
5007 * Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
5008 curve you want to support using SSL_{CTX_}set1_curves().
5009
5010 *Kurt Roeckx*
5011
5012 * State machine rewrite. The state machine code has been significantly
5013 refactored in order to remove much duplication of code and solve issues
036cbb6b
DDO
5014 with the old code (see [ssl/statem/README.md](ssl/statem/README.md) for
5015 further details). This change does have some associated API changes.
5016 Notably the SSL_state() function has been removed and replaced by
5017 SSL_get_state which now returns an "OSSL_HANDSHAKE_STATE" instead of an int.
5018 SSL_set_state() has been removed altogether. The previous handshake states
5019 defined in ssl.h and ssl3.h have also been removed.
5f8e6c50
DMSP
5020
5021 *Matt Caswell*
5022
5023 * All instances of the string "ssleay" in the public API were replaced
5024 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
5025 Some error codes related to internal RSA_eay API's were renamed.
5026
5027 *Rich Salz*
5028
5029 * The demo files in crypto/threads were moved to demo/threads.
5030
5031 *Rich Salz*
5032
5033 * Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
5034 sureware and ubsec.
5035
5036 *Matt Caswell, Rich Salz*
5037
5038 * New ASN.1 embed macro.
5039
5040 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
5041 structure is not allocated: it is part of the parent. That is instead of
5042
5043 FOO *x;
5044
5045 it must be:
5046
5047 FOO x;
5048
5049 This reduces memory fragmentation and make it impossible to accidentally
5050 set a mandatory field to NULL.
5051
5052 This currently only works for some fields specifically a SEQUENCE, CHOICE,
5053 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
5054 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
5055 SEQUENCE OF.
5056
5057 *Steve Henson*
5058
5059 * Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
5060
5061 *Emilia Käsper*
5062
5063 * Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
5064 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
5065 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
5066 DES and RC4 ciphersuites.
5067
5068 *Matt Caswell*
5069
5070 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
5071 This changes the decoding behaviour for some invalid messages,
5072 though the change is mostly in the more lenient direction, and
5073 legacy behaviour is preserved as much as possible.
5074
5075 *Emilia Käsper*
5076
5077 * Fix no-stdio build.
1dc1ea18
DDO
5078 *David Woodhouse <David.Woodhouse@intel.com> and also*
5079 *Ivan Nestlerode <ivan.nestlerode@sonos.com>*
5f8e6c50
DMSP
5080
5081 * New testing framework
5082 The testing framework has been largely rewritten and is now using
5083 perl and the perl modules Test::Harness and an extended variant of
5084 Test::More called OpenSSL::Test to do its work. All test scripts in
5085 test/ have been rewritten into test recipes, and all direct calls to
5086 executables in test/Makefile have become individual recipes using the
5087 simplified testing OpenSSL::Test::Simple.
5088
5089 For documentation on our testing modules, do:
5090
5091 perldoc test/testlib/OpenSSL/Test/Simple.pm
5092 perldoc test/testlib/OpenSSL/Test.pm
5093
5094 *Richard Levitte*
5095
5096 * Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
5097 are used; the latter aborts on memory leaks (usually checked on exit).
5098 Some undocumented "set malloc, etc., hooks" functions were removed
5099 and others were changed. All are now documented.
5100
5101 *Rich Salz*
5102
5103 * In DSA_generate_parameters_ex, if the provided seed is too short,
5104 return an error
5105
5106 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
5107
5108 * Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
5109 from RFC4279, RFC4785, RFC5487, RFC5489.
5110
5111 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
5112 original RSA_PSK patch.
5113
5114 *Steve Henson*
5115
5116 * Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
5117 era flag was never set throughout the codebase (only read). Also removed
5118 SSL3_FLAGS_POP_BUFFER which was only used if
5119 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
5120
5121 *Matt Caswell*
5122
5123 * Changed the default name options in the "ca", "crl", "req" and "x509"
5124 to be "oneline" instead of "compat".
5125
5126 *Richard Levitte*
5127
5128 * Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
5129 not aware of clients that still exhibit this bug, and the workaround
5130 hasn't been working properly for a while.
5131
5132 *Emilia Käsper*
5133
5134 * The return type of BIO_number_read() and BIO_number_written() as well as
5135 the corresponding num_read and num_write members in the BIO structure has
5136 changed from unsigned long to uint64_t. On platforms where an unsigned
5137 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
5138 transferred.
5139
5140 *Matt Caswell*
5141
5142 * Given the pervasive nature of TLS extensions it is inadvisable to run
5143 OpenSSL without support for them. It also means that maintaining
5144 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
d7f3a2cc 5145 not well tested). Therefore, the OPENSSL_NO_TLSEXT option has been removed.
5f8e6c50
DMSP
5146
5147 *Matt Caswell*
5148
5149 * Removed support for the two export grade static DH ciphersuites
5150 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
5151 were newly added (along with a number of other static DH ciphersuites) to
5152 1.0.2. However the two export ones have *never* worked since they were
5153 introduced. It seems strange in any case to be adding new export
5154 ciphersuites, and given "logjam" it also does not seem correct to fix them.
5155
5156 *Matt Caswell*
5157
5158 * Version negotiation has been rewritten. In particular SSLv23_method(),
5159 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
5160 and turned into macros which simply call the new preferred function names
5161 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
5162 should use the new names instead. Also as part of this change the ssl23.h
5163 header file has been removed.
5164
5165 *Matt Caswell*
5166
5167 * Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
5168 code and the associated standard is no longer considered fit-for-purpose.
5169
5170 *Matt Caswell*
5171
5172 * RT2547 was closed. When generating a private key, try to make the
5173 output file readable only by the owner. This behavior change might
5174 be noticeable when interacting with other software.
5175
5176 * Documented all exdata functions. Added CRYPTO_free_ex_index.
5177 Added a test.
5178
5179 *Rich Salz*
5180
5181 * Added HTTP GET support to the ocsp command.
5182
5183 *Rich Salz*
5184
5185 * Changed default digest for the dgst and enc commands from MD5 to
5186 sha256
5187
5188 *Rich Salz*
5189
5190 * RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
5191
5192 *Matt Caswell*
5193
5194 * Added support for TLS extended master secret from
5195 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
5196 initial patch which was a great help during development.
5197
5198 *Steve Henson*
5199
5200 * All libssl internal structures have been removed from the public header
5201 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
5202 now redundant). Users should not attempt to access internal structures
5203 directly. Instead they should use the provided API functions.
5204
5205 *Matt Caswell*
5206
5207 * config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
5208 Access to deprecated functions can be re-enabled by running config with
5209 "enable-deprecated". In addition applications wishing to use deprecated
5210 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
5211 will, by default, disable some transitive includes that previously existed
5212 in the header files (e.g. ec.h will no longer, by default, include bn.h)
5213
5214 *Matt Caswell*
5215
5216 * Added support for OCB mode. OpenSSL has been granted a patent license
5217 compatible with the OpenSSL license for use of OCB. Details are available
257e9d03 5218 at <https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf>. Support
5f8e6c50
DMSP
5219 for OCB can be removed by calling config with no-ocb.
5220
5221 *Matt Caswell*
5222
d7f3a2cc 5223 * SSLv2 support has been removed. It still supports receiving an SSLv2
5f8e6c50
DMSP
5224 compatible client hello.
5225
5226 *Kurt Roeckx*
5227
5228 * Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
5229 done while fixing the error code for the key-too-small case.
5230
5231 *Annie Yousar <a.yousar@informatik.hu-berlin.de>*
5232
5233 * CA.sh has been removed; use CA.pl instead.
5234
5235 *Rich Salz*
5236
5237 * Removed old DES API.
5238
5239 *Rich Salz*
5240
5241 * Remove various unsupported platforms:
5242 Sony NEWS4
5243 BEOS and BEOS_R5
5244 NeXT
5245 SUNOS
5246 MPE/iX
5247 Sinix/ReliantUNIX RM400
5248 DGUX
5249 NCR
5250 Tandem
5251 Cray
5252 16-bit platforms such as WIN16
5253
5254 *Rich Salz*
5255
5256 * Clean up OPENSSL_NO_xxx #define's
257e9d03
RS
5257 - Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
5258 - Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
5259 - OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
5260 - OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
5261 - OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
5262 - Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
5263 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
5264 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
5265 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
5266 - Remove MS_STATIC; it's a relic from platforms <32 bits.
5f8e6c50
DMSP
5267
5268 *Rich Salz*
5269
5270 * Cleaned up dead code
5271 Remove all but one '#ifdef undef' which is to be looked at.
5272
5273 *Rich Salz*
5274
5275 * Clean up calling of xxx_free routines.
5276 Just like free(), fix most of the xxx_free routines to accept
5277 NULL. Remove the non-null checks from callers. Save much code.
5278
5279 *Rich Salz*
5280
5281 * Add secure heap for storage of private keys (when possible).
5282 Add BIO_s_secmem(), CBIGNUM, etc.
5283 Contributed by Akamai Technologies under our Corporate CLA.
5284
5285 *Rich Salz*
5286
5287 * Experimental support for a new, fast, unbiased prime candidate generator,
5288 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
5289
5290 *Felix Laurie von Massenbach <felix@erbridge.co.uk>*
5291
5292 * New output format NSS in the sess_id command line tool. This allows
5293 exporting the session id and the master key in NSS keylog format.
5294
5295 *Martin Kaiser <martin@kaiser.cx>*
5296
5297 * Harmonize version and its documentation. -f flag is used to display
5298 compilation flags.
5299
5300 *mancha <mancha1@zoho.com>*
5301
5302 * Fix eckey_priv_encode so it immediately returns an error upon a failure
5303 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
5304
5305 *mancha <mancha1@zoho.com>*
5306
5307 * Fix some double frees. These are not thought to be exploitable.
5308
5309 *mancha <mancha1@zoho.com>*
5310
5311 * A missing bounds check in the handling of the TLS heartbeat extension
5312 can be used to reveal up to 64k of memory to a connected client or
5313 server.
5314
5315 Thanks for Neel Mehta of Google Security for discovering this bug and to
5316 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
d8dc8538 5317 preparing the fix ([CVE-2014-0160])
5f8e6c50
DMSP
5318
5319 *Adam Langley, Bodo Moeller*
5320
5321 * Fix for the attack described in the paper "Recovering OpenSSL
5322 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
5323 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 5324 <http://eprint.iacr.org/2014/140>
5f8e6c50
DMSP
5325
5326 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 5327 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50
DMSP
5328
5329 *Yuval Yarom and Naomi Benger*
5330
5331 * Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
5332 this fixes a limitation in previous versions of OpenSSL.
5333
5334 *Steve Henson*
5335
5336 * Experimental encrypt-then-mac support.
5337
5338 Experimental support for encrypt then mac from
5339 draft-gutmann-tls-encrypt-then-mac-02.txt
5340
5341 To enable it set the appropriate extension number (0x42 for the test
5342 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
5343
5344 For non-compliant peers (i.e. just about everything) this should have no
5345 effect.
5346
5347 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
5348
5f8e6c50
DMSP
5349 *Steve Henson*
5350
5351 * Add EVP support for key wrapping algorithms, to avoid problems with
5352 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
5353 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
5354 algorithms and include tests cases.
5355
5356 *Steve Henson*
5357
5358 * Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
5359 enveloped data.
5360
5361 *Steve Henson*
5362
5363 * Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
5364 MGF1 digest and OAEP label.
5365
5366 *Steve Henson*
5367
5368 * Make openssl verify return errors.
5369
5370 *Chris Palmer <palmer@google.com> and Ben Laurie*
5371
5372 * New function ASN1_TIME_diff to calculate the difference between two
5373 ASN1_TIME structures or one structure and the current time.
5374
5375 *Steve Henson*
5376
5377 * Update fips_test_suite to support multiple command line options. New
5378 test to induce all self test errors in sequence and check expected
5379 failures.
5380
5381 *Steve Henson*
5382
5383 * Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
5384 sign or verify all in one operation.
5385
5386 *Steve Henson*
5387
5388 * Add fips_algvs: a multicall fips utility incorporating all the algorithm
5389 test programs and fips_test_suite. Includes functionality to parse
5390 the minimal script output of fipsalgest.pl directly.
5391
5392 *Steve Henson*
5393
5394 * Add authorisation parameter to FIPS_module_mode_set().
5395
5396 *Steve Henson*
5397
5398 * Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
5399
5400 *Steve Henson*
5401
5402 * Use separate DRBG fields for internal and external flags. New function
5403 FIPS_drbg_health_check() to perform on demand health checking. Add
5404 generation tests to fips_test_suite with reduced health check interval to
5405 demonstrate periodic health checking. Add "nodh" option to
5406 fips_test_suite to skip very slow DH test.
5407
5408 *Steve Henson*
5409
5410 * New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
5411 based on NID.
5412
5413 *Steve Henson*
5414
5415 * More extensive health check for DRBG checking many more failure modes.
5416 New function FIPS_selftest_drbg_all() to handle every possible DRBG
5417 combination: call this in fips_test_suite.
5418
5419 *Steve Henson*
5420
5421 * Add support for canonical generation of DSA parameter 'g'. See
5422 FIPS 186-3 A.2.3.
5423
5424 * Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
5425 POST to handle HMAC cases.
5426
5427 *Steve Henson*
5428
5429 * Add functions FIPS_module_version() and FIPS_module_version_text()
5430 to return numerical and string versions of the FIPS module number.
5431
5432 *Steve Henson*
5433
5434 * Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
5435 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
5436 outside the validated module in the FIPS capable OpenSSL.
5437
5438 *Steve Henson*
5439
5440 * Minor change to DRBG entropy callback semantics. In some cases
5441 there is no multiple of the block length between min_len and
5442 max_len. Allow the callback to return more than max_len bytes
5443 of entropy but discard any extra: it is the callback's responsibility
5444 to ensure that the extra data discarded does not impact the
5445 requested amount of entropy.
5446
5447 *Steve Henson*
5448
5449 * Add PRNG security strength checks to RSA, DSA and ECDSA using
5450 information in FIPS186-3, SP800-57 and SP800-131A.
5451
5452 *Steve Henson*
5453
5454 * CCM support via EVP. Interface is very similar to GCM case except we
5455 must supply all data in one chunk (i.e. no update, final) and the
5456 message length must be supplied if AAD is used. Add algorithm test
5457 support.
5458
5459 *Steve Henson*
5460
5461 * Initial version of POST overhaul. Add POST callback to allow the status
5462 of POST to be monitored and/or failures induced. Modify fips_test_suite
5463 to use callback. Always run all selftests even if one fails.
5464
5465 *Steve Henson*
5466
5467 * XTS support including algorithm test driver in the fips_gcmtest program.
5468 Note: this does increase the maximum key length from 32 to 64 bytes but
5469 there should be no binary compatibility issues as existing applications
5470 will never use XTS mode.
5471
5472 *Steve Henson*
5473
5474 * Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
5475 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
5476 performs algorithm blocking for unapproved PRNG types. Also do not
5477 set PRNG type in FIPS_mode_set(): leave this to the application.
5478 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
5479 the standard OpenSSL PRNG: set additional data to a date time vector.
5480
5481 *Steve Henson*
5482
1dc1ea18 5483 * Rename old X9.31 PRNG functions of the form `FIPS_rand*` to `FIPS_x931*`.
5f8e6c50
DMSP
5484 This shouldn't present any incompatibility problems because applications
5485 shouldn't be using these directly and any that are will need to rethink
5486 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
5487
5488 *Steve Henson*
5489
5490 * Extensive self tests and health checking required by SP800-90 DRBG.
5491 Remove strength parameter from FIPS_drbg_instantiate and always
5492 instantiate at maximum supported strength.
5493
5494 *Steve Henson*
5495
5496 * Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
5497
5498 *Steve Henson*
5499
5500 * New algorithm test program fips_dhvs to handle DH primitives only testing.
5501
5502 *Steve Henson*
5503
5504 * New function DH_compute_key_padded() to compute a DH key and pad with
5505 leading zeroes if needed: this complies with SP800-56A et al.
5506
5507 *Steve Henson*
5508
5509 * Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
5510 anything, incomplete, subject to change and largely untested at present.
5511
5512 *Steve Henson*
5513
5514 * Modify fipscanisteronly build option to only build the necessary object
5515 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
5516
5517 *Steve Henson*
5518
5519 * Add experimental option FIPSSYMS to give all symbols in
5520 fipscanister.o and FIPS or fips prefix. This will avoid
5521 conflicts with future versions of OpenSSL. Add perl script
5522 util/fipsas.pl to preprocess assembly language source files
5523 and rename any affected symbols.
5524
5525 *Steve Henson*
5526
5527 * Add selftest checks and algorithm block of non-fips algorithms in
5528 FIPS mode. Remove DES2 from selftests.
5529
5530 *Steve Henson*
5531
5532 * Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
5533 return internal method without any ENGINE dependencies. Add new
5534 tiny fips sign and verify functions.
5535
5536 *Steve Henson*
5537
5538 * New build option no-ec2m to disable characteristic 2 code.
5539
5540 *Steve Henson*
5541
5542 * New build option "fipscanisteronly". This only builds fipscanister.o
5543 and (currently) associated fips utilities. Uses the file Makefile.fips
5544 instead of Makefile.org as the prototype.
5545
5546 *Steve Henson*
5547
5548 * Add some FIPS mode restrictions to GCM. Add internal IV generator.
5549 Update fips_gcmtest to use IV generator.
5550
5551 *Steve Henson*
5552
5553 * Initial, experimental EVP support for AES-GCM. AAD can be input by
257e9d03 5554 setting output buffer to NULL. The `*Final` function must be
5f8e6c50
DMSP
5555 called although it will not retrieve any additional data. The tag
5556 can be set or retrieved with a ctrl. The IV length is by default 12
5557 bytes (96 bits) but can be set to an alternative value. If the IV
5558 length exceeds the maximum IV length (currently 16 bytes) it cannot be
5559 set before the key.
5560
5561 *Steve Henson*
5562
5563 * New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
5564 underlying do_cipher function handles all cipher semantics itself
5565 including padding and finalisation. This is useful if (for example)
5566 an ENGINE cipher handles block padding itself. The behaviour of
5567 do_cipher is subtly changed if this flag is set: the return value
5568 is the number of characters written to the output buffer (zero is
5569 no longer an error code) or a negative error code. Also if the
5570 input buffer is NULL and length 0 finalisation should be performed.
5571
5572 *Steve Henson*
5573
5574 * If a candidate issuer certificate is already part of the constructed
5575 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
5576
5577 *Steve Henson*
5578
5579 * Improve forward-security support: add functions
5580
5581 void SSL_CTX_set_not_resumable_session_callback(
5582 SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
5583 void SSL_set_not_resumable_session_callback(
5584 SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
5585
5586 for use by SSL/TLS servers; the callback function will be called whenever a
5587 new session is created, and gets to decide whether the session may be
5588 cached to make it resumable (return 0) or not (return 1). (As by the
5589 SSL/TLS protocol specifications, the session_id sent by the server will be
5590 empty to indicate that the session is not resumable; also, the server will
5591 not generate RFC 4507 (RFC 5077) session tickets.)
5592
5593 A simple reasonable callback implementation is to return is_forward_secure.
5594 This parameter will be set to 1 or 0 depending on the ciphersuite selected
5595 by the SSL/TLS server library, indicating whether it can provide forward
5596 security.
5597
5598 *Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)*
5599
5600 * New -verify_name option in command line utilities to set verification
5601 parameters by name.
5602
5603 *Steve Henson*
5604
5605 * Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
5606 Add CMAC pkey methods.
5607
5608 *Steve Henson*
5609
5610 * Experimental renegotiation in s_server -www mode. If the client
5611 browses /reneg connection is renegotiated. If /renegcert it is
5612 renegotiated requesting a certificate.
5613
5614 *Steve Henson*
5615
5616 * Add an "external" session cache for debugging purposes to s_server. This
5617 should help trace issues which normally are only apparent in deployed
5618 multi-process servers.
5619
5620 *Steve Henson*
5621
5622 * Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
5623 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
5624 BIO_set_cipher() and some obscure PEM functions were changed so they
5625 can now return an error. The RAND changes required a change to the
5626 RAND_METHOD structure.
5627
5628 *Steve Henson*
5629
44652c16 5630 * New macro `__owur` for "OpenSSL Warn Unused Result". This makes use of
5f8e6c50
DMSP
5631 a gcc attribute to warn if the result of a function is ignored. This
5632 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
5633 whose return value is often ignored.
5634
5635 *Steve Henson*
5636
5637 * New -noct, -requestct, -requirect and -ctlogfile options for s_client.
5638 These allow SCTs (signed certificate timestamps) to be requested and
5639 validated when establishing a connection.
5640
5641 *Rob Percival <robpercival@google.com>*
5642
44652c16
DMSP
5643OpenSSL 1.0.2
5644-------------
5f8e6c50 5645
257e9d03 5646### Changes between 1.0.2s and 1.0.2t [10 Sep 2019]
5f8e6c50 5647
44652c16 5648 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 5649 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
5650 or calling `EC_GROUP_new_from_ecpkparameters()`/
5651 `EC_GROUP_new_from_ecparameters()`.
5652 This prevents bypass of security hardening and performance gains,
5653 especially for curves with specialized EC_METHODs.
5654 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 5655 encoded, the output is still encoded with explicit parameters, even if
44652c16 5656 internally a "named" EC_GROUP is used for computation.
5f8e6c50 5657
44652c16 5658 *Nicola Tuveri*
5f8e6c50 5659
44652c16
DMSP
5660 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
5661 this change, EC_GROUP_set_generator would accept order and/or cofactor as
5662 NULL. After this change, only the cofactor parameter can be NULL. It also
5663 does some minimal sanity checks on the passed order.
d8dc8538 5664 ([CVE-2019-1547])
5f8e6c50 5665
44652c16 5666 *Billy Bob Brumley*
5f8e6c50 5667
44652c16
DMSP
5668 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
5669 An attack is simple, if the first CMS_recipientInfo is valid but the
5670 second CMS_recipientInfo is chosen ciphertext. If the second
5671 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
5672 encryption key will be replaced by garbage, and the message cannot be
5673 decoded, but if the RSA decryption fails, the correct encryption key is
5674 used and the recipient will not notice the attack.
5675 As a work around for this potential attack the length of the decrypted
5676 key must be equal to the cipher default key length, in case the
d7f3a2cc 5677 certificate is not given and all recipientInfo are tried out.
44652c16
DMSP
5678 The old behaviour can be re-enabled in the CMS code by setting the
5679 CMS_DEBUG_DECRYPT flag.
d8dc8538 5680 ([CVE-2019-1563])
5f8e6c50 5681
44652c16 5682 *Bernd Edlinger*
5f8e6c50 5683
44652c16 5684 * Document issue with installation paths in diverse Windows builds
5f8e6c50 5685
44652c16
DMSP
5686 '/usr/local/ssl' is an unsafe prefix for location to install OpenSSL
5687 binaries and run-time config file.
d8dc8538 5688 ([CVE-2019-1552])
5f8e6c50 5689
44652c16 5690 *Richard Levitte*
5f8e6c50 5691
257e9d03 5692### Changes between 1.0.2r and 1.0.2s [28 May 2019]
5f8e6c50 5693
44652c16 5694 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
5695 This changes the size when using the `genpkey` command when no size is given.
5696 It fixes an omission in earlier changes that changed all RSA, DSA and DH
5697 generation commands to use 2048 bits by default.
5f8e6c50 5698
44652c16 5699 *Kurt Roeckx*
5f8e6c50 5700
44652c16 5701 * Add FIPS support for Android Arm 64-bit
5f8e6c50 5702
44652c16
DMSP
5703 Support for Android Arm 64-bit was added to the OpenSSL FIPS Object
5704 Module in Version 2.0.10. For some reason, the corresponding target
5705 'android64-aarch64' was missing OpenSSL 1.0.2, whence it could not be
5706 built with FIPS support on Android Arm 64-bit. This omission has been
5707 fixed.
5f8e6c50 5708
44652c16 5709 *Matthias St. Pierre*
5f8e6c50 5710
257e9d03 5711### Changes between 1.0.2q and 1.0.2r [26 Feb 2019]
5f8e6c50 5712
44652c16 5713 * 0-byte record padding oracle
5f8e6c50 5714
44652c16
DMSP
5715 If an application encounters a fatal protocol error and then calls
5716 SSL_shutdown() twice (once to send a close_notify, and once to receive one)
5717 then OpenSSL can respond differently to the calling application if a 0 byte
5718 record is received with invalid padding compared to if a 0 byte record is
5719 received with an invalid MAC. If the application then behaves differently
5720 based on that in a way that is detectable to the remote peer, then this
5721 amounts to a padding oracle that could be used to decrypt data.
5f8e6c50 5722
44652c16
DMSP
5723 In order for this to be exploitable "non-stitched" ciphersuites must be in
5724 use. Stitched ciphersuites are optimised implementations of certain
5725 commonly used ciphersuites. Also the application must call SSL_shutdown()
5726 twice even if a protocol error has occurred (applications should not do
5727 this but some do anyway).
5f8e6c50 5728
44652c16
DMSP
5729 This issue was discovered by Juraj Somorovsky, Robert Merget and Nimrod
5730 Aviram, with additional investigation by Steven Collison and Andrew
5731 Hourselt. It was reported to OpenSSL on 10th December 2018.
d8dc8538 5732 ([CVE-2019-1559])
5f8e6c50
DMSP
5733
5734 *Matt Caswell*
5735
44652c16 5736 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
5f8e6c50 5737
44652c16 5738 *Richard Levitte*
5f8e6c50 5739
257e9d03 5740### Changes between 1.0.2p and 1.0.2q [20 Nov 2018]
5f8e6c50 5741
44652c16 5742 * Microarchitecture timing vulnerability in ECC scalar multiplication
5f8e6c50 5743
44652c16
DMSP
5744 OpenSSL ECC scalar multiplication, used in e.g. ECDSA and ECDH, has been
5745 shown to be vulnerable to a microarchitecture timing side channel attack.
5746 An attacker with sufficient access to mount local timing attacks during
5747 ECDSA signature generation could recover the private key.
5f8e6c50 5748
44652c16
DMSP
5749 This issue was reported to OpenSSL on 26th October 2018 by Alejandro
5750 Cabrera Aldaya, Billy Brumley, Sohaib ul Hassan, Cesar Pereida Garcia and
5751 Nicola Tuveri.
d8dc8538 5752 ([CVE-2018-5407])
5f8e6c50 5753
44652c16 5754 *Billy Brumley*
5f8e6c50 5755
44652c16 5756 * Timing vulnerability in DSA signature generation
5f8e6c50 5757
44652c16
DMSP
5758 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
5759 timing side channel attack. An attacker could use variations in the signing
5760 algorithm to recover the private key.
5f8e6c50 5761
44652c16 5762 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 5763 ([CVE-2018-0734])
5f8e6c50 5764
44652c16 5765 *Paul Dale*
5f8e6c50 5766
44652c16
DMSP
5767 * Resolve a compatibility issue in EC_GROUP handling with the FIPS Object
5768 Module, accidentally introduced while backporting security fixes from the
5769 development branch and hindering the use of ECC in FIPS mode.
5f8e6c50 5770
44652c16 5771 *Nicola Tuveri*
5f8e6c50 5772
257e9d03 5773### Changes between 1.0.2o and 1.0.2p [14 Aug 2018]
5f8e6c50 5774
44652c16 5775 * Client DoS due to large DH parameter
5f8e6c50 5776
44652c16
DMSP
5777 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
5778 malicious server can send a very large prime value to the client. This will
5779 cause the client to spend an unreasonably long period of time generating a
5780 key for this prime resulting in a hang until the client has finished. This
5781 could be exploited in a Denial Of Service attack.
5f8e6c50 5782
44652c16 5783 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
d8dc8538 5784 ([CVE-2018-0732])
5f8e6c50 5785
44652c16 5786 *Guido Vranken*
5f8e6c50 5787
44652c16 5788 * Cache timing vulnerability in RSA Key Generation
5f8e6c50 5789
44652c16
DMSP
5790 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
5791 a cache timing side channel attack. An attacker with sufficient access to
5792 mount cache timing attacks during the RSA key generation process could
5793 recover the private key.
5f8e6c50 5794
44652c16
DMSP
5795 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
5796 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
d8dc8538 5797 ([CVE-2018-0737])
5f8e6c50 5798
44652c16 5799 *Billy Brumley*
5f8e6c50 5800
44652c16
DMSP
5801 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
5802 parameter is no longer accepted, as it leads to a corrupt table. NULL
5803 pem_str is reserved for alias entries only.
5f8e6c50 5804
44652c16 5805 *Richard Levitte*
5f8e6c50 5806
44652c16
DMSP
5807 * Revert blinding in ECDSA sign and instead make problematic addition
5808 length-invariant. Switch even to fixed-length Montgomery multiplication.
5f8e6c50 5809
44652c16 5810 *Andy Polyakov*
5f8e6c50 5811
44652c16
DMSP
5812 * Change generating and checking of primes so that the error rate of not
5813 being prime depends on the intended use based on the size of the input.
5814 For larger primes this will result in more rounds of Miller-Rabin.
5815 The maximal error rate for primes with more than 1080 bits is lowered
5816 to 2^-128.
5f8e6c50 5817
44652c16 5818 *Kurt Roeckx, Annie Yousar*
5f8e6c50 5819
44652c16 5820 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
5f8e6c50 5821
44652c16 5822 *Kurt Roeckx*
5f8e6c50 5823
44652c16
DMSP
5824 * Add blinding to ECDSA and DSA signatures to protect against side channel
5825 attacks discovered by Keegan Ryan (NCC Group).
5f8e6c50 5826
44652c16 5827 *Matt Caswell*
5f8e6c50 5828
44652c16
DMSP
5829 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
5830 now allow empty (zero character) pass phrases.
5f8e6c50 5831
44652c16 5832 *Richard Levitte*
5f8e6c50 5833
44652c16
DMSP
5834 * Certificate time validation (X509_cmp_time) enforces stricter
5835 compliance with RFC 5280. Fractional seconds and timezone offsets
5836 are no longer allowed.
5f8e6c50 5837
44652c16 5838 *Emilia Käsper*
5f8e6c50 5839
257e9d03 5840### Changes between 1.0.2n and 1.0.2o [27 Mar 2018]
5f8e6c50 5841
44652c16 5842 * Constructed ASN.1 types with a recursive definition could exceed the stack
5f8e6c50 5843
44652c16
DMSP
5844 Constructed ASN.1 types with a recursive definition (such as can be found
5845 in PKCS7) could eventually exceed the stack given malicious input with
5846 excessive recursion. This could result in a Denial Of Service attack. There
5847 are no such structures used within SSL/TLS that come from untrusted sources
5848 so this is considered safe.
5f8e6c50 5849
44652c16
DMSP
5850 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
5851 project.
d8dc8538 5852 ([CVE-2018-0739])
5f8e6c50 5853
44652c16 5854 *Matt Caswell*
5f8e6c50 5855
257e9d03 5856### Changes between 1.0.2m and 1.0.2n [7 Dec 2017]
5f8e6c50 5857
44652c16 5858 * Read/write after SSL object in error state
5f8e6c50 5859
44652c16
DMSP
5860 OpenSSL 1.0.2 (starting from version 1.0.2b) introduced an "error state"
5861 mechanism. The intent was that if a fatal error occurred during a handshake
5862 then OpenSSL would move into the error state and would immediately fail if
5863 you attempted to continue the handshake. This works as designed for the
5864 explicit handshake functions (SSL_do_handshake(), SSL_accept() and
5865 SSL_connect()), however due to a bug it does not work correctly if
5866 SSL_read() or SSL_write() is called directly. In that scenario, if the
5867 handshake fails then a fatal error will be returned in the initial function
5868 call. If SSL_read()/SSL_write() is subsequently called by the application
5869 for the same SSL object then it will succeed and the data is passed without
5870 being decrypted/encrypted directly from the SSL/TLS record layer.
5f8e6c50 5871
44652c16
DMSP
5872 In order to exploit this issue an application bug would have to be present
5873 that resulted in a call to SSL_read()/SSL_write() being issued after having
5874 already received a fatal error.
5f8e6c50 5875
44652c16 5876 This issue was reported to OpenSSL by David Benjamin (Google).
d8dc8538 5877 ([CVE-2017-3737])
5f8e6c50
DMSP
5878
5879 *Matt Caswell*
5880
44652c16 5881 * rsaz_1024_mul_avx2 overflow bug on x86_64
5f8e6c50 5882
44652c16
DMSP
5883 There is an overflow bug in the AVX2 Montgomery multiplication procedure
5884 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
5885 Analysis suggests that attacks against RSA and DSA as a result of this
5886 defect would be very difficult to perform and are not believed likely.
5887 Attacks against DH1024 are considered just feasible, because most of the
5888 work necessary to deduce information about a private key may be performed
5889 offline. The amount of resources required for such an attack would be
5890 significant. However, for an attack on TLS to be meaningful, the server
5891 would have to share the DH1024 private key among multiple clients, which is
5892 no longer an option since CVE-2016-0701.
5f8e6c50 5893
44652c16
DMSP
5894 This only affects processors that support the AVX2 but not ADX extensions
5895 like Intel Haswell (4th generation).
5f8e6c50 5896
44652c16
DMSP
5897 This issue was reported to OpenSSL by David Benjamin (Google). The issue
5898 was originally found via the OSS-Fuzz project.
d8dc8538 5899 ([CVE-2017-3738])
5f8e6c50 5900
44652c16 5901 *Andy Polyakov*
5f8e6c50 5902
257e9d03 5903### Changes between 1.0.2l and 1.0.2m [2 Nov 2017]
44652c16
DMSP
5904
5905 * bn_sqrx8x_internal carry bug on x86_64
5f8e6c50
DMSP
5906
5907 There is a carry propagating bug in the x86_64 Montgomery squaring
5908 procedure. No EC algorithms are affected. Analysis suggests that attacks
5909 against RSA and DSA as a result of this defect would be very difficult to
5910 perform and are not believed likely. Attacks against DH are considered just
5911 feasible (although very difficult) because most of the work necessary to
5912 deduce information about a private key may be performed offline. The amount
5913 of resources required for such an attack would be very significant and
5914 likely only accessible to a limited number of attackers. An attacker would
5915 additionally need online access to an unpatched system using the target
5916 private key in a scenario with persistent DH parameters and a private
44652c16 5917 key that is shared between multiple clients.
5f8e6c50 5918
44652c16
DMSP
5919 This only affects processors that support the BMI1, BMI2 and ADX extensions
5920 like Intel Broadwell (5th generation) and later or AMD Ryzen.
5921
5922 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 5923 ([CVE-2017-3736])
5f8e6c50
DMSP
5924
5925 *Andy Polyakov*
5926
44652c16 5927 * Malformed X.509 IPAddressFamily could cause OOB read
5f8e6c50 5928
44652c16
DMSP
5929 If an X.509 certificate has a malformed IPAddressFamily extension,
5930 OpenSSL could do a one-byte buffer overread. The most likely result
5931 would be an erroneous display of the certificate in text format.
5f8e6c50 5932
44652c16 5933 This issue was reported to OpenSSL by the OSS-Fuzz project.
5f8e6c50 5934
44652c16 5935 *Rich Salz*
5f8e6c50 5936
257e9d03 5937### Changes between 1.0.2k and 1.0.2l [25 May 2017]
5f8e6c50 5938
44652c16
DMSP
5939 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
5940 platform rather than 'mingw'.
5f8e6c50 5941
44652c16 5942 *Richard Levitte*
5f8e6c50 5943
257e9d03 5944### Changes between 1.0.2j and 1.0.2k [26 Jan 2017]
5f8e6c50 5945
44652c16 5946 * Truncated packet could crash via OOB read
5f8e6c50 5947
44652c16
DMSP
5948 If one side of an SSL/TLS path is running on a 32-bit host and a specific
5949 cipher is being used, then a truncated packet can cause that host to
5950 perform an out-of-bounds read, usually resulting in a crash.
5f8e6c50 5951
44652c16 5952 This issue was reported to OpenSSL by Robert Święcki of Google.
d8dc8538 5953 ([CVE-2017-3731])
5f8e6c50 5954
44652c16 5955 *Andy Polyakov*
5f8e6c50 5956
44652c16 5957 * BN_mod_exp may produce incorrect results on x86_64
5f8e6c50 5958
44652c16
DMSP
5959 There is a carry propagating bug in the x86_64 Montgomery squaring
5960 procedure. No EC algorithms are affected. Analysis suggests that attacks
5961 against RSA and DSA as a result of this defect would be very difficult to
5962 perform and are not believed likely. Attacks against DH are considered just
5963 feasible (although very difficult) because most of the work necessary to
5964 deduce information about a private key may be performed offline. The amount
5965 of resources required for such an attack would be very significant and
5966 likely only accessible to a limited number of attackers. An attacker would
5967 additionally need online access to an unpatched system using the target
5968 private key in a scenario with persistent DH parameters and a private
5969 key that is shared between multiple clients. For example this can occur by
5970 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
5971 similar to CVE-2015-3193 but must be treated as a separate problem.
5f8e6c50 5972
44652c16 5973 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 5974 ([CVE-2017-3732])
5f8e6c50 5975
44652c16 5976 *Andy Polyakov*
5f8e6c50 5977
44652c16 5978 * Montgomery multiplication may produce incorrect results
5f8e6c50 5979
44652c16
DMSP
5980 There is a carry propagating bug in the Broadwell-specific Montgomery
5981 multiplication procedure that handles input lengths divisible by, but
5982 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
5983 and DH private keys are impossible. This is because the subroutine in
5984 question is not used in operations with the private key itself and an input
5985 of the attacker's direct choice. Otherwise the bug can manifest itself as
5986 transient authentication and key negotiation failures or reproducible
5987 erroneous outcome of public-key operations with specially crafted input.
5988 Among EC algorithms only Brainpool P-512 curves are affected and one
5989 presumably can attack ECDH key negotiation. Impact was not analyzed in
5990 detail, because pre-requisites for attack are considered unlikely. Namely
5991 multiple clients have to choose the curve in question and the server has to
5992 share the private key among them, neither of which is default behaviour.
5993 Even then only clients that chose the curve will be affected.
5f8e6c50 5994
44652c16
DMSP
5995 This issue was publicly reported as transient failures and was not
5996 initially recognized as a security issue. Thanks to Richard Morgan for
5997 providing reproducible case.
d8dc8538 5998 ([CVE-2016-7055])
44652c16
DMSP
5999
6000 *Andy Polyakov*
6001
6002 * OpenSSL now fails if it receives an unrecognised record type in TLS1.0
6003 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
6004 prevent issues where no progress is being made and the peer continually
6005 sends unrecognised record types, using up resources processing them.
5f8e6c50
DMSP
6006
6007 *Matt Caswell*
6008
257e9d03 6009### Changes between 1.0.2i and 1.0.2j [26 Sep 2016]
5f8e6c50 6010
44652c16 6011 * Missing CRL sanity check
5f8e6c50 6012
44652c16
DMSP
6013 A bug fix which included a CRL sanity check was added to OpenSSL 1.1.0
6014 but was omitted from OpenSSL 1.0.2i. As a result any attempt to use
6015 CRLs in OpenSSL 1.0.2i will crash with a null pointer exception.
5f8e6c50 6016
44652c16 6017 This issue only affects the OpenSSL 1.0.2i
d8dc8538 6018 ([CVE-2016-7052])
5f8e6c50 6019
44652c16 6020 *Matt Caswell*
5f8e6c50 6021
257e9d03 6022### Changes between 1.0.2h and 1.0.2i [22 Sep 2016]
5f8e6c50 6023
44652c16 6024 * OCSP Status Request extension unbounded memory growth
5f8e6c50 6025
44652c16
DMSP
6026 A malicious client can send an excessively large OCSP Status Request
6027 extension. If that client continually requests renegotiation, sending a
6028 large OCSP Status Request extension each time, then there will be unbounded
6029 memory growth on the server. This will eventually lead to a Denial Of
6030 Service attack through memory exhaustion. Servers with a default
6031 configuration are vulnerable even if they do not support OCSP. Builds using
6032 the "no-ocsp" build time option are not affected.
5f8e6c50 6033
44652c16 6034 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6035 ([CVE-2016-6304])
5f8e6c50 6036
44652c16 6037 *Matt Caswell*
5f8e6c50 6038
44652c16
DMSP
6039 * In order to mitigate the SWEET32 attack, the DES ciphers were moved from
6040 HIGH to MEDIUM.
5f8e6c50 6041
44652c16
DMSP
6042 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
6043 Leurent (INRIA)
d8dc8538 6044 ([CVE-2016-2183])
5f8e6c50 6045
44652c16 6046 *Rich Salz*
5f8e6c50 6047
44652c16 6048 * OOB write in MDC2_Update()
5f8e6c50 6049
44652c16
DMSP
6050 An overflow can occur in MDC2_Update() either if called directly or
6051 through the EVP_DigestUpdate() function using MDC2. If an attacker
6052 is able to supply very large amounts of input data after a previous
6053 call to EVP_EncryptUpdate() with a partial block then a length check
6054 can overflow resulting in a heap corruption.
5f8e6c50 6055
44652c16
DMSP
6056 The amount of data needed is comparable to SIZE_MAX which is impractical
6057 on most platforms.
5f8e6c50 6058
44652c16 6059 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6060 ([CVE-2016-6303])
5f8e6c50
DMSP
6061
6062 *Stephen Henson*
6063
44652c16 6064 * Malformed SHA512 ticket DoS
5f8e6c50 6065
44652c16
DMSP
6066 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
6067 DoS attack where a malformed ticket will result in an OOB read which will
6068 ultimately crash.
5f8e6c50 6069
44652c16
DMSP
6070 The use of SHA512 in TLS session tickets is comparatively rare as it requires
6071 a custom server callback and ticket lookup mechanism.
5f8e6c50 6072
44652c16 6073 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6074 ([CVE-2016-6302])
5f8e6c50 6075
44652c16 6076 *Stephen Henson*
5f8e6c50 6077
44652c16 6078 * OOB write in BN_bn2dec()
5f8e6c50 6079
44652c16
DMSP
6080 The function BN_bn2dec() does not check the return value of BN_div_word().
6081 This can cause an OOB write if an application uses this function with an
6082 overly large BIGNUM. This could be a problem if an overly large certificate
6083 or CRL is printed out from an untrusted source. TLS is not affected because
6084 record limits will reject an oversized certificate before it is parsed.
5f8e6c50 6085
44652c16 6086 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6087 ([CVE-2016-2182])
5f8e6c50 6088
44652c16 6089 *Stephen Henson*
5f8e6c50 6090
44652c16 6091 * OOB read in TS_OBJ_print_bio()
5f8e6c50 6092
44652c16
DMSP
6093 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
6094 the total length the OID text representation would use and not the amount
6095 of data written. This will result in OOB reads when large OIDs are
6096 presented.
5f8e6c50 6097
44652c16 6098 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6099 ([CVE-2016-2180])
5f8e6c50 6100
44652c16 6101 *Stephen Henson*
5f8e6c50 6102
44652c16 6103 * Pointer arithmetic undefined behaviour
5f8e6c50 6104
44652c16 6105 Avoid some undefined pointer arithmetic
5f8e6c50 6106
44652c16
DMSP
6107 A common idiom in the codebase is to check limits in the following manner:
6108 "p + len > limit"
5f8e6c50 6109
44652c16
DMSP
6110 Where "p" points to some malloc'd data of SIZE bytes and
6111 limit == p + SIZE
5f8e6c50 6112
44652c16
DMSP
6113 "len" here could be from some externally supplied data (e.g. from a TLS
6114 message).
5f8e6c50 6115
44652c16
DMSP
6116 The rules of C pointer arithmetic are such that "p + len" is only well
6117 defined where len <= SIZE. Therefore the above idiom is actually
6118 undefined behaviour.
5f8e6c50 6119
44652c16
DMSP
6120 For example this could cause problems if some malloc implementation
6121 provides an address for "p" such that "p + len" actually overflows for
6122 values of len that are too big and therefore p + len < limit.
5f8e6c50 6123
44652c16 6124 This issue was reported to OpenSSL by Guido Vranken
d8dc8538 6125 ([CVE-2016-2177])
5f8e6c50 6126
44652c16 6127 *Matt Caswell*
5f8e6c50 6128
44652c16 6129 * Constant time flag not preserved in DSA signing
5f8e6c50 6130
44652c16
DMSP
6131 Operations in the DSA signing algorithm should run in constant time in
6132 order to avoid side channel attacks. A flaw in the OpenSSL DSA
6133 implementation means that a non-constant time codepath is followed for
6134 certain operations. This has been demonstrated through a cache-timing
6135 attack to be sufficient for an attacker to recover the private DSA key.
5f8e6c50 6136
44652c16
DMSP
6137 This issue was reported by César Pereida (Aalto University), Billy Brumley
6138 (Tampere University of Technology), and Yuval Yarom (The University of
6139 Adelaide and NICTA).
d8dc8538 6140 ([CVE-2016-2178])
5f8e6c50 6141
44652c16 6142 *César Pereida*
5f8e6c50 6143
44652c16 6144 * DTLS buffered message DoS
5f8e6c50 6145
44652c16
DMSP
6146 In a DTLS connection where handshake messages are delivered out-of-order
6147 those messages that OpenSSL is not yet ready to process will be buffered
6148 for later use. Under certain circumstances, a flaw in the logic means that
6149 those messages do not get removed from the buffer even though the handshake
6150 has been completed. An attacker could force up to approx. 15 messages to
6151 remain in the buffer when they are no longer required. These messages will
6152 be cleared when the DTLS connection is closed. The default maximum size for
d7f3a2cc
F
6153 a message is 100k. Therefore, the attacker could force an additional 1500k
6154 to be consumed per connection. By opening many simultaneous connections an
44652c16 6155 attacker could cause a DoS attack through memory exhaustion.
5f8e6c50 6156
44652c16 6157 This issue was reported to OpenSSL by Quan Luo.
d8dc8538 6158 ([CVE-2016-2179])
5f8e6c50 6159
44652c16 6160 *Matt Caswell*
5f8e6c50 6161
44652c16 6162 * DTLS replay protection DoS
5f8e6c50 6163
44652c16
DMSP
6164 A flaw in the DTLS replay attack protection mechanism means that records
6165 that arrive for future epochs update the replay protection "window" before
6166 the MAC for the record has been validated. This could be exploited by an
6167 attacker by sending a record for the next epoch (which does not have to
6168 decrypt or have a valid MAC), with a very large sequence number. This means
6169 that all subsequent legitimate packets are dropped causing a denial of
6170 service for a specific DTLS connection.
5f8e6c50 6171
44652c16 6172 This issue was reported to OpenSSL by the OCAP audit team.
d8dc8538 6173 ([CVE-2016-2181])
5f8e6c50 6174
44652c16 6175 *Matt Caswell*
5f8e6c50 6176
44652c16 6177 * Certificate message OOB reads
5f8e6c50 6178
44652c16
DMSP
6179 In OpenSSL 1.0.2 and earlier some missing message length checks can result
6180 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
6181 theoretical DoS risk but this has not been observed in practice on common
6182 platforms.
5f8e6c50 6183
44652c16
DMSP
6184 The messages affected are client certificate, client certificate request
6185 and server certificate. As a result the attack can only be performed
6186 against a client or a server which enables client authentication.
5f8e6c50 6187
44652c16 6188 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6189 ([CVE-2016-6306])
5f8e6c50 6190
44652c16 6191 *Stephen Henson*
5f8e6c50 6192
257e9d03 6193### Changes between 1.0.2g and 1.0.2h [3 May 2016]
5f8e6c50 6194
44652c16 6195 * Prevent padding oracle in AES-NI CBC MAC check
5f8e6c50 6196
44652c16
DMSP
6197 A MITM attacker can use a padding oracle attack to decrypt traffic
6198 when the connection uses an AES CBC cipher and the server support
6199 AES-NI.
5f8e6c50 6200
44652c16 6201 This issue was introduced as part of the fix for Lucky 13 padding
d8dc8538 6202 attack ([CVE-2013-0169]). The padding check was rewritten to be in
44652c16
DMSP
6203 constant time by making sure that always the same bytes are read and
6204 compared against either the MAC or padding bytes. But it no longer
6205 checked that there was enough data to have both the MAC and padding
6206 bytes.
5f8e6c50 6207
44652c16 6208 This issue was reported by Juraj Somorovsky using TLS-Attacker.
5f8e6c50 6209
44652c16 6210 *Kurt Roeckx*
5f8e6c50 6211
44652c16
DMSP
6212 * Fix EVP_EncodeUpdate overflow
6213
6214 An overflow can occur in the EVP_EncodeUpdate() function which is used for
6215 Base64 encoding of binary data. If an attacker is able to supply very large
6216 amounts of input data then a length check can overflow resulting in a heap
6217 corruption.
6218
6219 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
257e9d03 6220 the `PEM_write_bio*` family of functions. These are mainly used within the
44652c16
DMSP
6221 OpenSSL command line applications, so any application which processes data
6222 from an untrusted source and outputs it as a PEM file should be considered
6223 vulnerable to this issue. User applications that call these APIs directly
6224 with large amounts of untrusted data may also be vulnerable.
6225
6226 This issue was reported by Guido Vranken.
d8dc8538 6227 ([CVE-2016-2105])
5f8e6c50
DMSP
6228
6229 *Matt Caswell*
6230
44652c16 6231 * Fix EVP_EncryptUpdate overflow
5f8e6c50 6232
44652c16
DMSP
6233 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
6234 is able to supply very large amounts of input data after a previous call to
6235 EVP_EncryptUpdate() with a partial block then a length check can overflow
6236 resulting in a heap corruption. Following an analysis of all OpenSSL
6237 internal usage of the EVP_EncryptUpdate() function all usage is one of two
6238 forms. The first form is where the EVP_EncryptUpdate() call is known to be
6239 the first called function after an EVP_EncryptInit(), and therefore that
6240 specific call must be safe. The second form is where the length passed to
6241 EVP_EncryptUpdate() can be seen from the code to be some small value and
6242 therefore there is no possibility of an overflow. Since all instances are
6243 one of these two forms, it is believed that there can be no overflows in
6244 internal code due to this problem. It should be noted that
6245 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
6246 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
6247 of these calls have also been analysed too and it is believed there are no
6248 instances in internal usage where an overflow could occur.
5f8e6c50 6249
44652c16 6250 This issue was reported by Guido Vranken.
d8dc8538 6251 ([CVE-2016-2106])
5f8e6c50
DMSP
6252
6253 *Matt Caswell*
6254
44652c16 6255 * Prevent ASN.1 BIO excessive memory allocation
5f8e6c50 6256
44652c16
DMSP
6257 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
6258 a short invalid encoding can cause allocation of large amounts of memory
6259 potentially consuming excessive resources or exhausting memory.
5f8e6c50 6260
44652c16
DMSP
6261 Any application parsing untrusted data through d2i BIO functions is
6262 affected. The memory based functions such as d2i_X509() are *not* affected.
6263 Since the memory based functions are used by the TLS library, TLS
6264 applications are not affected.
6265
6266 This issue was reported by Brian Carpenter.
d8dc8538 6267 ([CVE-2016-2109])
5f8e6c50
DMSP
6268
6269 *Stephen Henson*
6270
44652c16 6271 * EBCDIC overread
5f8e6c50 6272
44652c16
DMSP
6273 ASN1 Strings that are over 1024 bytes can cause an overread in applications
6274 using the X509_NAME_oneline() function on EBCDIC systems. This could result
6275 in arbitrary stack data being returned in the buffer.
5f8e6c50 6276
44652c16 6277 This issue was reported by Guido Vranken.
d8dc8538 6278 ([CVE-2016-2176])
5f8e6c50 6279
44652c16 6280 *Matt Caswell*
5f8e6c50 6281
44652c16
DMSP
6282 * Modify behavior of ALPN to invoke callback after SNI/servername
6283 callback, such that updates to the SSL_CTX affect ALPN.
5f8e6c50 6284
44652c16 6285 *Todd Short*
5f8e6c50 6286
44652c16
DMSP
6287 * Remove LOW from the DEFAULT cipher list. This removes singles DES from the
6288 default.
6289
6290 *Kurt Roeckx*
6291
6292 * Only remove the SSLv2 methods with the no-ssl2-method option. When the
6293 methods are enabled and ssl2 is disabled the methods return NULL.
6294
6295 *Kurt Roeckx*
6296
257e9d03 6297### Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
44652c16
DMSP
6298
6299* Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
6300 Builds that are not configured with "enable-weak-ssl-ciphers" will not
6301 provide any "EXPORT" or "LOW" strength ciphers.
6302
6303 *Viktor Dukhovni*
6304
6305* Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
6306 is by default disabled at build-time. Builds that are not configured with
6307 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
6308 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
6309 will need to explicitly call either of:
6310
6311 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
6312 or
6313 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
6314
6315 as appropriate. Even if either of those is used, or the application
6316 explicitly uses the version-specific SSLv2_method() or its client and
6317 server variants, SSLv2 ciphers vulnerable to exhaustive search key
6318 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
6319 ciphers, and SSLv2 56-bit DES are no longer available.
d8dc8538 6320 ([CVE-2016-0800])
44652c16
DMSP
6321
6322 *Viktor Dukhovni*
6323
6324 * Fix a double-free in DSA code
6325
6326 A double free bug was discovered when OpenSSL parses malformed DSA private
6327 keys and could lead to a DoS attack or memory corruption for applications
6328 that receive DSA private keys from untrusted sources. This scenario is
6329 considered rare.
6330
6331 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
6332 libFuzzer.
d8dc8538 6333 ([CVE-2016-0705])
44652c16
DMSP
6334
6335 *Stephen Henson*
6336
6337 * Disable SRP fake user seed to address a server memory leak.
6338
6339 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
6340
6341 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
6342 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
6343 was changed to ignore the "fake user" SRP seed, even if the seed
6344 is configured.
6345
6346 Users should use SRP_VBASE_get1_by_user instead. Note that in
6347 SRP_VBASE_get1_by_user, caller must free the returned value. Note
6348 also that even though configuring the SRP seed attempts to hide
6349 invalid usernames by continuing the handshake with fake
6350 credentials, this behaviour is not constant time and no strong
6351 guarantees are made that the handshake is indistinguishable from
6352 that of a valid user.
d8dc8538 6353 ([CVE-2016-0798])
44652c16
DMSP
6354
6355 *Emilia Käsper*
6356
6357 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
6358
6359 In the BN_hex2bn function the number of hex digits is calculated using an
1dc1ea18
DDO
6360 int value `i`. Later `bn_expand` is called with a value of `i * 4`. For
6361 large values of `i` this can result in `bn_expand` not allocating any
6362 memory because `i * 4` is negative. This can leave the internal BIGNUM data
44652c16 6363 field as NULL leading to a subsequent NULL ptr deref. For very large values
1dc1ea18 6364 of `i`, the calculation `i * 4` could be a positive value smaller than `i`.
44652c16
DMSP
6365 In this case memory is allocated to the internal BIGNUM data field, but it
6366 is insufficiently sized leading to heap corruption. A similar issue exists
6367 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
6368 is ever called by user applications with very large untrusted hex/dec data.
6369 This is anticipated to be a rare occurrence.
6370
6371 All OpenSSL internal usage of these functions use data that is not expected
6372 to be untrusted, e.g. config file data or application command line
6373 arguments. If user developed applications generate config file data based
6374 on untrusted data then it is possible that this could also lead to security
6375 consequences. This is also anticipated to be rare.
6376
6377 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 6378 ([CVE-2016-0797])
44652c16
DMSP
6379
6380 *Matt Caswell*
6381
257e9d03 6382 * Fix memory issues in `BIO_*printf` functions
44652c16 6383
1dc1ea18 6384 The internal `fmtstr` function used in processing a "%s" format string in
257e9d03 6385 the `BIO_*printf` functions could overflow while calculating the length of a
44652c16
DMSP
6386 string and cause an OOB read when printing very long strings.
6387
1dc1ea18 6388 Additionally the internal `doapr_outch` function can attempt to write to an
44652c16
DMSP
6389 OOB memory location (at an offset from the NULL pointer) in the event of a
6390 memory allocation failure. In 1.0.2 and below this could be caused where
6391 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
6392 could be in processing a very long "%s" format string. Memory leaks can
6393 also occur.
6394
6395 The first issue may mask the second issue dependent on compiler behaviour.
6396 These problems could enable attacks where large amounts of untrusted data
257e9d03 6397 is passed to the `BIO_*printf` functions. If applications use these functions
44652c16
DMSP
6398 in this way then they could be vulnerable. OpenSSL itself uses these
6399 functions when printing out human-readable dumps of ASN.1 data. Therefore
6400 applications that print this data could be vulnerable if the data is from
6401 untrusted sources. OpenSSL command line applications could also be
6402 vulnerable where they print out ASN.1 data, or if untrusted data is passed
6403 as command line arguments.
6404
6405 Libssl is not considered directly vulnerable. Additionally certificates etc
6406 received via remote connections via libssl are also unlikely to be able to
6407 trigger these issues because of message size limits enforced within libssl.
6408
6409 This issue was reported to OpenSSL Guido Vranken.
d8dc8538 6410 ([CVE-2016-0799])
44652c16
DMSP
6411
6412 *Matt Caswell*
6413
6414 * Side channel attack on modular exponentiation
6415
6416 A side-channel attack was found which makes use of cache-bank conflicts on
6417 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
6418 of RSA keys. The ability to exploit this issue is limited as it relies on
6419 an attacker who has control of code in a thread running on the same
6420 hyper-threaded core as the victim thread which is performing decryptions.
6421
6422 This issue was reported to OpenSSL by Yuval Yarom, The University of
6423 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
6424 Nadia Heninger, University of Pennsylvania with more information at
257e9d03 6425 <http://cachebleed.info>.
d8dc8538 6426 ([CVE-2016-0702])
44652c16
DMSP
6427
6428 *Andy Polyakov*
6429
ec2bfb7d 6430 * Change the `req` command to generate a 2048-bit RSA/DSA key by default,
44652c16
DMSP
6431 if no keysize is specified with default_bits. This fixes an
6432 omission in an earlier change that changed all RSA/DSA key generation
ec2bfb7d 6433 commands to use 2048 bits by default.
44652c16
DMSP
6434
6435 *Emilia Käsper*
6436
257e9d03
RS
6437### Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
6438
44652c16
DMSP
6439 * DH small subgroups
6440
6441 Historically OpenSSL only ever generated DH parameters based on "safe"
6442 primes. More recently (in version 1.0.2) support was provided for
6443 generating X9.42 style parameter files such as those required for RFC 5114
6444 support. The primes used in such files may not be "safe". Where an
6445 application is using DH configured with parameters based on primes that are
6446 not "safe" then an attacker could use this fact to find a peer's private
6447 DH exponent. This attack requires that the attacker complete multiple
6448 handshakes in which the peer uses the same private DH exponent. For example
6449 this could be used to discover a TLS server's private DH exponent if it's
6450 reusing the private DH exponent or it's using a static DH ciphersuite.
6451
6452 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
6453 TLS. It is not on by default. If the option is not set then the server
6454 reuses the same private DH exponent for the life of the server process and
6455 would be vulnerable to this attack. It is believed that many popular
6456 applications do set this option and would therefore not be at risk.
6457
6458 The fix for this issue adds an additional check where a "q" parameter is
6459 available (as is the case in X9.42 based parameters). This detects the
6460 only known attack, and is the only possible defense for static DH
6461 ciphersuites. This could have some performance impact.
6462
6463 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
6464 default and cannot be disabled. This could have some performance impact.
6465
6466 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
d8dc8538 6467 ([CVE-2016-0701])
44652c16
DMSP
6468
6469 *Matt Caswell*
6470
6471 * SSLv2 doesn't block disabled ciphers
6472
6473 A malicious client can negotiate SSLv2 ciphers that have been disabled on
6474 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
6475 been disabled, provided that the SSLv2 protocol was not also disabled via
6476 SSL_OP_NO_SSLv2.
6477
6478 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
6479 and Sebastian Schinzel.
d8dc8538 6480 ([CVE-2015-3197])
44652c16
DMSP
6481
6482 *Viktor Dukhovni*
6483
257e9d03 6484### Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
44652c16
DMSP
6485
6486 * BN_mod_exp may produce incorrect results on x86_64
6487
6488 There is a carry propagating bug in the x86_64 Montgomery squaring
6489 procedure. No EC algorithms are affected. Analysis suggests that attacks
6490 against RSA and DSA as a result of this defect would be very difficult to
6491 perform and are not believed likely. Attacks against DH are considered just
6492 feasible (although very difficult) because most of the work necessary to
6493 deduce information about a private key may be performed offline. The amount
6494 of resources required for such an attack would be very significant and
6495 likely only accessible to a limited number of attackers. An attacker would
6496 additionally need online access to an unpatched system using the target
6497 private key in a scenario with persistent DH parameters and a private
6498 key that is shared between multiple clients. For example this can occur by
6499 default in OpenSSL DHE based SSL/TLS ciphersuites.
6500
6501 This issue was reported to OpenSSL by Hanno Böck.
d8dc8538 6502 ([CVE-2015-3193])
44652c16
DMSP
6503
6504 *Andy Polyakov*
6505
6506 * Certificate verify crash with missing PSS parameter
6507
6508 The signature verification routines will crash with a NULL pointer
6509 dereference if presented with an ASN.1 signature using the RSA PSS
6510 algorithm and absent mask generation function parameter. Since these
6511 routines are used to verify certificate signature algorithms this can be
6512 used to crash any certificate verification operation and exploited in a
6513 DoS attack. Any application which performs certificate verification is
6514 vulnerable including OpenSSL clients and servers which enable client
6515 authentication.
6516
6517 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
d8dc8538 6518 ([CVE-2015-3194])
44652c16
DMSP
6519
6520 *Stephen Henson*
6521
6522 * X509_ATTRIBUTE memory leak
6523
6524 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
6525 memory. This structure is used by the PKCS#7 and CMS routines so any
6526 application which reads PKCS#7 or CMS data from untrusted sources is
6527 affected. SSL/TLS is not affected.
6528
6529 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
6530 libFuzzer.
d8dc8538 6531 ([CVE-2015-3195])
44652c16
DMSP
6532
6533 *Stephen Henson*
6534
6535 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
6536 This changes the decoding behaviour for some invalid messages,
6537 though the change is mostly in the more lenient direction, and
6538 legacy behaviour is preserved as much as possible.
6539
6540 *Emilia Käsper*
6541
6542 * In DSA_generate_parameters_ex, if the provided seed is too short,
6543 return an error
6544
6545 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
6546
257e9d03 6547### Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
44652c16
DMSP
6548
6549 * Alternate chains certificate forgery
6550
6551 During certificate verification, OpenSSL will attempt to find an
6552 alternative certificate chain if the first attempt to build such a chain
6553 fails. An error in the implementation of this logic can mean that an
6554 attacker could cause certain checks on untrusted certificates to be
6555 bypassed, such as the CA flag, enabling them to use a valid leaf
6556 certificate to act as a CA and "issue" an invalid certificate.
6557
6558 This issue was reported to OpenSSL by Adam Langley/David Benjamin
6559 (Google/BoringSSL).
6560
6561 *Matt Caswell*
6562
257e9d03 6563### Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
44652c16
DMSP
6564
6565 * Fix HMAC ABI incompatibility. The previous version introduced an ABI
6566 incompatibility in the handling of HMAC. The previous ABI has now been
6567 restored.
6568
6569 *Matt Caswell*
6570
257e9d03 6571### Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
44652c16
DMSP
6572
6573 * Malformed ECParameters causes infinite loop
6574
6575 When processing an ECParameters structure OpenSSL enters an infinite loop
6576 if the curve specified is over a specially malformed binary polynomial
6577 field.
6578
6579 This can be used to perform denial of service against any
6580 system which processes public keys, certificate requests or
6581 certificates. This includes TLS clients and TLS servers with
6582 client authentication enabled.
6583
6584 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 6585 ([CVE-2015-1788])
44652c16
DMSP
6586
6587 *Andy Polyakov*
6588
6589 * Exploitable out-of-bounds read in X509_cmp_time
6590
6591 X509_cmp_time does not properly check the length of the ASN1_TIME
6592 string and can read a few bytes out of bounds. In addition,
6593 X509_cmp_time accepts an arbitrary number of fractional seconds in the
6594 time string.
6595
6596 An attacker can use this to craft malformed certificates and CRLs of
6597 various sizes and potentially cause a segmentation fault, resulting in
6598 a DoS on applications that verify certificates or CRLs. TLS clients
6599 that verify CRLs are affected. TLS clients and servers with client
6600 authentication enabled may be affected if they use custom verification
6601 callbacks.
6602
6603 This issue was reported to OpenSSL by Robert Swiecki (Google), and
6604 independently by Hanno Böck.
d8dc8538 6605 ([CVE-2015-1789])
44652c16
DMSP
6606
6607 *Emilia Käsper*
6608
6609 * PKCS7 crash with missing EnvelopedContent
6610
6611 The PKCS#7 parsing code does not handle missing inner EncryptedContent
6612 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
6613 with missing content and trigger a NULL pointer dereference on parsing.
6614
6615 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
6616 structures from untrusted sources are affected. OpenSSL clients and
6617 servers are not affected.
6618
6619 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 6620 ([CVE-2015-1790])
44652c16
DMSP
6621
6622 *Emilia Käsper*
6623
6624 * CMS verify infinite loop with unknown hash function
6625
6626 When verifying a signedData message the CMS code can enter an infinite loop
6627 if presented with an unknown hash function OID. This can be used to perform
6628 denial of service against any system which verifies signedData messages using
6629 the CMS code.
6630 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 6631 ([CVE-2015-1792])
44652c16
DMSP
6632
6633 *Stephen Henson*
6634
6635 * Race condition handling NewSessionTicket
6636
6637 If a NewSessionTicket is received by a multi-threaded client when attempting to
6638 reuse a previous ticket then a race condition can occur potentially leading to
6639 a double free of the ticket data.
d8dc8538 6640 ([CVE-2015-1791])
44652c16
DMSP
6641
6642 *Matt Caswell*
6643
6644 * Only support 256-bit or stronger elliptic curves with the
6645 'ecdh_auto' setting (server) or by default (client). Of supported
6646 curves, prefer P-256 (both).
6647
6648 *Emilia Kasper*
6649
257e9d03 6650### Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
44652c16
DMSP
6651
6652 * ClientHello sigalgs DoS fix
6653
6654 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
6655 invalid signature algorithms extension a NULL pointer dereference will
6656 occur. This can be exploited in a DoS attack against the server.
6657
6658 This issue was was reported to OpenSSL by David Ramos of Stanford
6659 University.
d8dc8538 6660 ([CVE-2015-0291])
44652c16
DMSP
6661
6662 *Stephen Henson and Matt Caswell*
6663
6664 * Multiblock corrupted pointer fix
6665
6666 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
6667 feature only applies on 64 bit x86 architecture platforms that support AES
6668 NI instructions. A defect in the implementation of "multiblock" can cause
6669 OpenSSL's internal write buffer to become incorrectly set to NULL when
6670 using non-blocking IO. Typically, when the user application is using a
6671 socket BIO for writing, this will only result in a failed connection.
6672 However if some other BIO is used then it is likely that a segmentation
6673 fault will be triggered, thus enabling a potential DoS attack.
6674
6675 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
d8dc8538 6676 ([CVE-2015-0290])
44652c16
DMSP
6677
6678 *Matt Caswell*
6679
6680 * Segmentation fault in DTLSv1_listen fix
6681
6682 The DTLSv1_listen function is intended to be stateless and processes the
6683 initial ClientHello from many peers. It is common for user code to loop
6684 over the call to DTLSv1_listen until a valid ClientHello is received with
6685 an associated cookie. A defect in the implementation of DTLSv1_listen means
6686 that state is preserved in the SSL object from one invocation to the next
6687 that can lead to a segmentation fault. Errors processing the initial
6688 ClientHello can trigger this scenario. An example of such an error could be
6689 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
6690 server.
6691
6692 This issue was reported to OpenSSL by Per Allansson.
d8dc8538 6693 ([CVE-2015-0207])
44652c16
DMSP
6694
6695 *Matt Caswell*
6696
6697 * Segmentation fault in ASN1_TYPE_cmp fix
6698
6699 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
6700 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
6701 certificate signature algorithm consistency this can be used to crash any
6702 certificate verification operation and exploited in a DoS attack. Any
6703 application which performs certificate verification is vulnerable including
6704 OpenSSL clients and servers which enable client authentication.
d8dc8538 6705 ([CVE-2015-0286])
44652c16
DMSP
6706
6707 *Stephen Henson*
6708
6709 * Segmentation fault for invalid PSS parameters fix
6710
6711 The signature verification routines will crash with a NULL pointer
6712 dereference if presented with an ASN.1 signature using the RSA PSS
6713 algorithm and invalid parameters. Since these routines are used to verify
6714 certificate signature algorithms this can be used to crash any
6715 certificate verification operation and exploited in a DoS attack. Any
6716 application which performs certificate verification is vulnerable including
6717 OpenSSL clients and servers which enable client authentication.
6718
6719 This issue was was reported to OpenSSL by Brian Carpenter.
d8dc8538 6720 ([CVE-2015-0208])
44652c16
DMSP
6721
6722 *Stephen Henson*
6723
6724 * ASN.1 structure reuse memory corruption fix
6725
6726 Reusing a structure in ASN.1 parsing may allow an attacker to cause
6727 memory corruption via an invalid write. Such reuse is and has been
6728 strongly discouraged and is believed to be rare.
6729
6730 Applications that parse structures containing CHOICE or ANY DEFINED BY
6731 components may be affected. Certificate parsing (d2i_X509 and related
6732 functions) are however not affected. OpenSSL clients and servers are
6733 not affected.
d8dc8538 6734 ([CVE-2015-0287])
44652c16
DMSP
6735
6736 *Stephen Henson*
6737
6738 * PKCS7 NULL pointer dereferences fix
6739
6740 The PKCS#7 parsing code does not handle missing outer ContentInfo
6741 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
6742 missing content and trigger a NULL pointer dereference on parsing.
6743
6744 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
6745 otherwise parse PKCS#7 structures from untrusted sources are
6746 affected. OpenSSL clients and servers are not affected.
6747
6748 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 6749 ([CVE-2015-0289])
44652c16
DMSP
6750
6751 *Emilia Käsper*
6752
6753 * DoS via reachable assert in SSLv2 servers fix
6754
6755 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
6756 servers that both support SSLv2 and enable export cipher suites by sending
6757 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
6758
6759 This issue was discovered by Sean Burford (Google) and Emilia Käsper
6760 (OpenSSL development team).
d8dc8538 6761 ([CVE-2015-0293])
44652c16
DMSP
6762
6763 *Emilia Käsper*
6764
6765 * Empty CKE with client auth and DHE fix
6766
6767 If client auth is used then a server can seg fault in the event of a DHE
6768 ciphersuite being selected and a zero length ClientKeyExchange message
6769 being sent by the client. This could be exploited in a DoS attack.
d8dc8538 6770 ([CVE-2015-1787])
44652c16
DMSP
6771
6772 *Matt Caswell*
6773
6774 * Handshake with unseeded PRNG fix
6775
6776 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
6777 with an unseeded PRNG. The conditions are:
6778 - The client is on a platform where the PRNG has not been seeded
6779 automatically, and the user has not seeded manually
6780 - A protocol specific client method version has been used (i.e. not
6781 SSL_client_methodv23)
6782 - A ciphersuite is used that does not require additional random data from
6783 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
6784
6785 If the handshake succeeds then the client random that has been used will
6786 have been generated from a PRNG with insufficient entropy and therefore the
6787 output may be predictable.
6788
6789 For example using the following command with an unseeded openssl will
6790 succeed on an unpatched platform:
6791
6792 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
d8dc8538 6793 ([CVE-2015-0285])
44652c16
DMSP
6794
6795 *Matt Caswell*
6796
6797 * Use After Free following d2i_ECPrivatekey error fix
6798
6799 A malformed EC private key file consumed via the d2i_ECPrivateKey function
6800 could cause a use after free condition. This, in turn, could cause a double
6801 free in several private key parsing functions (such as d2i_PrivateKey
6802 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
6803 for applications that receive EC private keys from untrusted
6804 sources. This scenario is considered rare.
6805
6806 This issue was discovered by the BoringSSL project and fixed in their
6807 commit 517073cd4b.
d8dc8538 6808 ([CVE-2015-0209])
44652c16
DMSP
6809
6810 *Matt Caswell*
6811
6812 * X509_to_X509_REQ NULL pointer deref fix
6813
6814 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
6815 the certificate key is invalid. This function is rarely used in practice.
6816
6817 This issue was discovered by Brian Carpenter.
d8dc8538 6818 ([CVE-2015-0288])
44652c16
DMSP
6819
6820 *Stephen Henson*
6821
6822 * Removed the export ciphers from the DEFAULT ciphers
6823
6824 *Kurt Roeckx*
6825
257e9d03 6826### Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
44652c16
DMSP
6827
6828 * Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
6829 ARMv5 through ARMv8, as opposite to "locking" it to single one.
6830 So far those who have to target multiple platforms would compromise
6831 and argue that binary targeting say ARMv5 would still execute on
6832 ARMv8. "Universal" build resolves this compromise by providing
6833 near-optimal performance even on newer platforms.
6834
6835 *Andy Polyakov*
6836
6837 * Accelerated NIST P-256 elliptic curve implementation for x86_64
6838 (other platforms pending).
6839
6840 *Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov*
5f8e6c50
DMSP
6841
6842 * Add support for the SignedCertificateTimestampList certificate and
6843 OCSP response extensions from RFC6962.
6844
44652c16
DMSP
6845 *Rob Stradling*
6846
6847 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
6848 for corner cases. (Certain input points at infinity could lead to
6849 bogus results, with non-infinity inputs mapped to infinity too.)
6850
6851 *Bodo Moeller*
6852
6853 * Initial support for PowerISA 2.0.7, first implemented in POWER8.
6854 This covers AES, SHA256/512 and GHASH. "Initial" means that most
6855 common cases are optimized and there still is room for further
6856 improvements. Vector Permutation AES for Altivec is also added.
6857
6858 *Andy Polyakov*
6859
6860 * Add support for little-endian ppc64 Linux target.
6861
6862 *Marcelo Cerri (IBM)*
6863
6864 * Initial support for AMRv8 ISA crypto extensions. This covers AES,
6865 SHA1, SHA256 and GHASH. "Initial" means that most common cases
6866 are optimized and there still is room for further improvements.
6867 Both 32- and 64-bit modes are supported.
6868
6869 *Andy Polyakov, Ard Biesheuvel (Linaro)*
6870
6871 * Improved ARMv7 NEON support.
6872
6873 *Andy Polyakov*
6874
6875 * Support for SPARC Architecture 2011 crypto extensions, first
6876 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
6877 SHA256/512, MD5, GHASH and modular exponentiation.
6878
6879 *Andy Polyakov, David Miller*
6880
6881 * Accelerated modular exponentiation for Intel processors, a.k.a.
6882 RSAZ.
6883
6884 *Shay Gueron & Vlad Krasnov (Intel Corp)*
6885
6886 * Support for new and upcoming Intel processors, including AVX2,
6887 BMI and SHA ISA extensions. This includes additional "stitched"
6888 implementations, AESNI-SHA256 and GCM, and multi-buffer support
6889 for TLS encrypt.
6890
6891 This work was sponsored by Intel Corp.
6892
6893 *Andy Polyakov*
6894
6895 * Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
6896 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
6897 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
6898
6899 *Steve Henson*
6900
6901 * Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
6902 this fixes a limitation in previous versions of OpenSSL.
6903
6904 *Steve Henson*
6905
6906 * Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
6907 MGF1 digest and OAEP label.
6908
6909 *Steve Henson*
6910
6911 * Add EVP support for key wrapping algorithms, to avoid problems with
6912 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
6913 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
6914 algorithms and include tests cases.
6915
6916 *Steve Henson*
6917
6918 * Add functions to allocate and set the fields of an ECDSA_METHOD
6919 structure.
6920
6921 *Douglas E. Engert, Steve Henson*
6922
6923 * New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
6924 difference in days and seconds between two tm or ASN1_TIME structures.
6925
6926 *Steve Henson*
6927
6928 * Add -rev test option to s_server to just reverse order of characters
6929 received by client and send back to server. Also prints an abbreviated
6930 summary of the connection parameters.
6931
6932 *Steve Henson*
6933
6934 * New option -brief for s_client and s_server to print out a brief summary
6935 of connection parameters.
6936
6937 *Steve Henson*
6938
6939 * Add callbacks for arbitrary TLS extensions.
6940
6941 *Trevor Perrin <trevp@trevp.net> and Ben Laurie*
6942
6943 * New option -crl_download in several openssl utilities to download CRLs
6944 from CRLDP extension in certificates.
6945
6946 *Steve Henson*
6947
6948 * New options -CRL and -CRLform for s_client and s_server for CRLs.
6949
6950 *Steve Henson*
6951
6952 * New function X509_CRL_diff to generate a delta CRL from the difference
6953 of two full CRLs. Add support to "crl" utility.
6954
6955 *Steve Henson*
6956
6957 * New functions to set lookup_crls function and to retrieve
6958 X509_STORE from X509_STORE_CTX.
6959
6960 *Steve Henson*
6961
6962 * Print out deprecated issuer and subject unique ID fields in
6963 certificates.
6964
6965 *Steve Henson*
6966
6967 * Extend OCSP I/O functions so they can be used for simple general purpose
6968 HTTP as well as OCSP. New wrapper function which can be used to download
6969 CRLs using the OCSP API.
6970
6971 *Steve Henson*
6972
6973 * Delegate command line handling in s_client/s_server to SSL_CONF APIs.
6974
6975 *Steve Henson*
6976
257e9d03 6977 * `SSL_CONF*` functions. These provide a common framework for application
44652c16
DMSP
6978 configuration using configuration files or command lines.
6979
6980 *Steve Henson*
6981
6982 * SSL/TLS tracing code. This parses out SSL/TLS records using the
6983 message callback and prints the results. Needs compile time option
6984 "enable-ssl-trace". New options to s_client and s_server to enable
6985 tracing.
6986
6987 *Steve Henson*
6988
6989 * New ctrl and macro to retrieve supported points extensions.
6990 Print out extension in s_server and s_client.
6991
6992 *Steve Henson*
6993
6994 * New functions to retrieve certificate signature and signature
6995 OID NID.
6996
6997 *Steve Henson*
6998
6999 * Add functions to retrieve and manipulate the raw cipherlist sent by a
7000 client to OpenSSL.
7001
7002 *Steve Henson*
7003
7004 * New Suite B modes for TLS code. These use and enforce the requirements
7005 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
7006 only use Suite B curves. The Suite B modes can be set by using the
7007 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
7008
7009 *Steve Henson*
7010
7011 * New chain verification flags for Suite B levels of security. Check
7012 algorithms are acceptable when flags are set in X509_verify_cert.
7013
7014 *Steve Henson*
7015
7016 * Make tls1_check_chain return a set of flags indicating checks passed
7017 by a certificate chain. Add additional tests to handle client
7018 certificates: checks for matching certificate type and issuer name
7019 comparison.
7020
7021 *Steve Henson*
7022
7023 * If an attempt is made to use a signature algorithm not in the peer
7024 preference list abort the handshake. If client has no suitable
7025 signature algorithms in response to a certificate request do not
7026 use the certificate.
7027
7028 *Steve Henson*
7029
7030 * If server EC tmp key is not in client preference list abort handshake.
7031
7032 *Steve Henson*
7033
7034 * Add support for certificate stores in CERT structure. This makes it
7035 possible to have different stores per SSL structure or one store in
7036 the parent SSL_CTX. Include distinct stores for certificate chain
7037 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
7038 to build and store a certificate chain in CERT structure: returning
7039 an error if the chain cannot be built: this will allow applications
7040 to test if a chain is correctly configured.
7041
7042 Note: if the CERT based stores are not set then the parent SSL_CTX
7043 store is used to retain compatibility with existing behaviour.
7044
44652c16
DMSP
7045 *Steve Henson*
7046
7047 * New function ssl_set_client_disabled to set a ciphersuite disabled
7048 mask based on the current session, check mask when sending client
7049 hello and checking the requested ciphersuite.
7050
7051 *Steve Henson*
7052
7053 * New ctrls to retrieve and set certificate types in a certificate
7054 request message. Print out received values in s_client. If certificate
7055 types is not set with custom values set sensible values based on
7056 supported signature algorithms.
7057
7058 *Steve Henson*
7059
7060 * Support for distinct client and server supported signature algorithms.
7061
7062 *Steve Henson*
7063
7064 * Add certificate callback. If set this is called whenever a certificate
7065 is required by client or server. An application can decide which
7066 certificate chain to present based on arbitrary criteria: for example
7067 supported signature algorithms. Add very simple example to s_server.
7068 This fixes many of the problems and restrictions of the existing client
7069 certificate callback: for example you can now clear an existing
7070 certificate and specify the whole chain.
7071
7072 *Steve Henson*
7073
7074 * Add new "valid_flags" field to CERT_PKEY structure which determines what
7075 the certificate can be used for (if anything). Set valid_flags field
7076 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
7077 to have similar checks in it.
7078
7079 Add new "cert_flags" field to CERT structure and include a "strict mode".
7080 This enforces some TLS certificate requirements (such as only permitting
7081 certificate signature algorithms contained in the supported algorithms
7082 extension) which some implementations ignore: this option should be used
7083 with caution as it could cause interoperability issues.
7084
7085 *Steve Henson*
7086
7087 * Update and tidy signature algorithm extension processing. Work out
7088 shared signature algorithms based on preferences and peer algorithms
7089 and print them out in s_client and s_server. Abort handshake if no
7090 shared signature algorithms.
7091
7092 *Steve Henson*
7093
7094 * Add new functions to allow customised supported signature algorithms
7095 for SSL and SSL_CTX structures. Add options to s_client and s_server
7096 to support them.
7097
7098 *Steve Henson*
7099
7100 * New function SSL_certs_clear() to delete all references to certificates
7101 from an SSL structure. Before this once a certificate had been added
7102 it couldn't be removed.
7103
7104 *Steve Henson*
7105
7106 * Integrate hostname, email address and IP address checking with certificate
7107 verification. New verify options supporting checking in openssl utility.
7108
7109 *Steve Henson*
7110
7111 * Fixes and wildcard matching support to hostname and email checking
7112 functions. Add manual page.
7113
7114 *Florian Weimer (Red Hat Product Security Team)*
7115
7116 * New functions to check a hostname email or IP address against a
7117 certificate. Add options x509 utility to print results of checks against
7118 a certificate.
7119
7120 *Steve Henson*
7121
7122 * Fix OCSP checking.
7123
7124 *Rob Stradling <rob.stradling@comodo.com> and Ben Laurie*
7125
7126 * Initial experimental support for explicitly trusted non-root CAs.
7127 OpenSSL still tries to build a complete chain to a root but if an
7128 intermediate CA has a trust setting included that is used. The first
7129 setting is used: whether to trust (e.g., -addtrust option to the x509
7130 utility) or reject.
7131
7132 *Steve Henson*
7133
7134 * Add -trusted_first option which attempts to find certificates in the
7135 trusted store even if an untrusted chain is also supplied.
7136
7137 *Steve Henson*
7138
7139 * MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
7140 platform support for Linux and Android.
7141
7142 *Andy Polyakov*
7143
7144 * Support for linux-x32, ILP32 environment in x86_64 framework.
7145
7146 *Andy Polyakov*
7147
7148 * Experimental multi-implementation support for FIPS capable OpenSSL.
7149 When in FIPS mode the approved implementations are used as normal,
7150 when not in FIPS mode the internal unapproved versions are used instead.
7151 This means that the FIPS capable OpenSSL isn't forced to use the
7152 (often lower performance) FIPS implementations outside FIPS mode.
7153
7154 *Steve Henson*
7155
7156 * Transparently support X9.42 DH parameters when calling
7157 PEM_read_bio_DHparameters. This means existing applications can handle
7158 the new parameter format automatically.
7159
7160 *Steve Henson*
7161
7162 * Initial experimental support for X9.42 DH parameter format: mainly
7163 to support use of 'q' parameter for RFC5114 parameters.
7164
7165 *Steve Henson*
7166
7167 * Add DH parameters from RFC5114 including test data to dhtest.
7168
7169 *Steve Henson*
7170
7171 * Support for automatic EC temporary key parameter selection. If enabled
7172 the most preferred EC parameters are automatically used instead of
7173 hardcoded fixed parameters. Now a server just has to call:
7174 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
7175 support ECDH and use the most appropriate parameters.
7176
7177 *Steve Henson*
7178
7179 * Enhance and tidy EC curve and point format TLS extension code. Use
7180 static structures instead of allocation if default values are used.
7181 New ctrls to set curves we wish to support and to retrieve shared curves.
7182 Print out shared curves in s_server. New options to s_server and s_client
7183 to set list of supported curves.
7184
7185 *Steve Henson*
7186
7187 * New ctrls to retrieve supported signature algorithms and
7188 supported curve values as an array of NIDs. Extend openssl utility
7189 to print out received values.
7190
7191 *Steve Henson*
7192
7193 * Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
7194 between NIDs and the more common NIST names such as "P-256". Enhance
7195 ecparam utility and ECC method to recognise the NIST names for curves.
7196
7197 *Steve Henson*
7198
7199 * Enhance SSL/TLS certificate chain handling to support different
7200 chains for each certificate instead of one chain in the parent SSL_CTX.
7201
7202 *Steve Henson*
7203
7204 * Support for fixed DH ciphersuite client authentication: where both
7205 server and client use DH certificates with common parameters.
7206
7207 *Steve Henson*
7208
7209 * Support for fixed DH ciphersuites: those requiring DH server
7210 certificates.
7211
7212 *Steve Henson*
7213
7214 * New function i2d_re_X509_tbs for re-encoding the TBS portion of
7215 the certificate.
7216 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
7217 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
7218 X509_CINF_get_signature were reverted post internal team review.
7219
44652c16
DMSP
7220OpenSSL 1.0.1
7221-------------
7222
257e9d03 7223### Changes between 1.0.1t and 1.0.1u [22 Sep 2016]
44652c16
DMSP
7224
7225 * OCSP Status Request extension unbounded memory growth
7226
7227 A malicious client can send an excessively large OCSP Status Request
7228 extension. If that client continually requests renegotiation, sending a
7229 large OCSP Status Request extension each time, then there will be unbounded
7230 memory growth on the server. This will eventually lead to a Denial Of
7231 Service attack through memory exhaustion. Servers with a default
7232 configuration are vulnerable even if they do not support OCSP. Builds using
7233 the "no-ocsp" build time option are not affected.
7234
7235 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 7236 ([CVE-2016-6304])
44652c16
DMSP
7237
7238 *Matt Caswell*
7239
7240 * In order to mitigate the SWEET32 attack, the DES ciphers were moved from
7241 HIGH to MEDIUM.
7242
7243 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
7244 Leurent (INRIA)
d8dc8538 7245 ([CVE-2016-2183])
44652c16
DMSP
7246
7247 *Rich Salz*
7248
7249 * OOB write in MDC2_Update()
7250
7251 An overflow can occur in MDC2_Update() either if called directly or
7252 through the EVP_DigestUpdate() function using MDC2. If an attacker
7253 is able to supply very large amounts of input data after a previous
7254 call to EVP_EncryptUpdate() with a partial block then a length check
7255 can overflow resulting in a heap corruption.
7256
7257 The amount of data needed is comparable to SIZE_MAX which is impractical
7258 on most platforms.
7259
7260 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 7261 ([CVE-2016-6303])
44652c16
DMSP
7262
7263 *Stephen Henson*
7264
7265 * Malformed SHA512 ticket DoS
7266
7267 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
7268 DoS attack where a malformed ticket will result in an OOB read which will
7269 ultimately crash.
7270
7271 The use of SHA512 in TLS session tickets is comparatively rare as it requires
7272 a custom server callback and ticket lookup mechanism.
7273
7274 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 7275 ([CVE-2016-6302])
44652c16
DMSP
7276
7277 *Stephen Henson*
7278
7279 * OOB write in BN_bn2dec()
7280
7281 The function BN_bn2dec() does not check the return value of BN_div_word().
7282 This can cause an OOB write if an application uses this function with an
7283 overly large BIGNUM. This could be a problem if an overly large certificate
7284 or CRL is printed out from an untrusted source. TLS is not affected because
7285 record limits will reject an oversized certificate before it is parsed.
7286
7287 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 7288 ([CVE-2016-2182])
44652c16
DMSP
7289
7290 *Stephen Henson*
7291
7292 * OOB read in TS_OBJ_print_bio()
7293
7294 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
7295 the total length the OID text representation would use and not the amount
7296 of data written. This will result in OOB reads when large OIDs are
7297 presented.
7298
7299 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 7300 ([CVE-2016-2180])
44652c16
DMSP
7301
7302 *Stephen Henson*
7303
7304 * Pointer arithmetic undefined behaviour
7305
7306 Avoid some undefined pointer arithmetic
7307
7308 A common idiom in the codebase is to check limits in the following manner:
7309 "p + len > limit"
7310
7311 Where "p" points to some malloc'd data of SIZE bytes and
7312 limit == p + SIZE
7313
7314 "len" here could be from some externally supplied data (e.g. from a TLS
7315 message).
7316
7317 The rules of C pointer arithmetic are such that "p + len" is only well
d7f3a2cc 7318 defined where len <= SIZE. Therefore, the above idiom is actually
44652c16
DMSP
7319 undefined behaviour.
7320
7321 For example this could cause problems if some malloc implementation
7322 provides an address for "p" such that "p + len" actually overflows for
7323 values of len that are too big and therefore p + len < limit.
7324
7325 This issue was reported to OpenSSL by Guido Vranken
d8dc8538 7326 ([CVE-2016-2177])
44652c16
DMSP
7327
7328 *Matt Caswell*
7329
7330 * Constant time flag not preserved in DSA signing
7331
7332 Operations in the DSA signing algorithm should run in constant time in
7333 order to avoid side channel attacks. A flaw in the OpenSSL DSA
7334 implementation means that a non-constant time codepath is followed for
7335 certain operations. This has been demonstrated through a cache-timing
7336 attack to be sufficient for an attacker to recover the private DSA key.
7337
7338 This issue was reported by César Pereida (Aalto University), Billy Brumley
7339 (Tampere University of Technology), and Yuval Yarom (The University of
7340 Adelaide and NICTA).
d8dc8538 7341 ([CVE-2016-2178])
44652c16
DMSP
7342
7343 *César Pereida*
7344
7345 * DTLS buffered message DoS
7346
7347 In a DTLS connection where handshake messages are delivered out-of-order
7348 those messages that OpenSSL is not yet ready to process will be buffered
7349 for later use. Under certain circumstances, a flaw in the logic means that
7350 those messages do not get removed from the buffer even though the handshake
7351 has been completed. An attacker could force up to approx. 15 messages to
7352 remain in the buffer when they are no longer required. These messages will
7353 be cleared when the DTLS connection is closed. The default maximum size for
d7f3a2cc
F
7354 a message is 100k. Therefore, the attacker could force an additional 1500k
7355 to be consumed per connection. By opening many simultaneous connections an
44652c16
DMSP
7356 attacker could cause a DoS attack through memory exhaustion.
7357
7358 This issue was reported to OpenSSL by Quan Luo.
d8dc8538 7359 ([CVE-2016-2179])
44652c16
DMSP
7360
7361 *Matt Caswell*
7362
7363 * DTLS replay protection DoS
7364
7365 A flaw in the DTLS replay attack protection mechanism means that records
7366 that arrive for future epochs update the replay protection "window" before
7367 the MAC for the record has been validated. This could be exploited by an
7368 attacker by sending a record for the next epoch (which does not have to
7369 decrypt or have a valid MAC), with a very large sequence number. This means
7370 that all subsequent legitimate packets are dropped causing a denial of
7371 service for a specific DTLS connection.
7372
7373 This issue was reported to OpenSSL by the OCAP audit team.
d8dc8538 7374 ([CVE-2016-2181])
44652c16
DMSP
7375
7376 *Matt Caswell*
7377
7378 * Certificate message OOB reads
7379
7380 In OpenSSL 1.0.2 and earlier some missing message length checks can result
7381 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
7382 theoretical DoS risk but this has not been observed in practice on common
7383 platforms.
7384
7385 The messages affected are client certificate, client certificate request
7386 and server certificate. As a result the attack can only be performed
7387 against a client or a server which enables client authentication.
7388
7389 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 7390 ([CVE-2016-6306])
44652c16
DMSP
7391
7392 *Stephen Henson*
7393
257e9d03 7394### Changes between 1.0.1s and 1.0.1t [3 May 2016]
44652c16
DMSP
7395
7396 * Prevent padding oracle in AES-NI CBC MAC check
7397
7398 A MITM attacker can use a padding oracle attack to decrypt traffic
7399 when the connection uses an AES CBC cipher and the server support
7400 AES-NI.
7401
7402 This issue was introduced as part of the fix for Lucky 13 padding
d8dc8538 7403 attack ([CVE-2013-0169]). The padding check was rewritten to be in
44652c16
DMSP
7404 constant time by making sure that always the same bytes are read and
7405 compared against either the MAC or padding bytes. But it no longer
7406 checked that there was enough data to have both the MAC and padding
7407 bytes.
7408
7409 This issue was reported by Juraj Somorovsky using TLS-Attacker.
d8dc8538 7410 ([CVE-2016-2107])
44652c16
DMSP
7411
7412 *Kurt Roeckx*
7413
7414 * Fix EVP_EncodeUpdate overflow
7415
7416 An overflow can occur in the EVP_EncodeUpdate() function which is used for
7417 Base64 encoding of binary data. If an attacker is able to supply very large
7418 amounts of input data then a length check can overflow resulting in a heap
7419 corruption.
7420
d7f3a2cc 7421 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
257e9d03 7422 the `PEM_write_bio*` family of functions. These are mainly used within the
44652c16
DMSP
7423 OpenSSL command line applications, so any application which processes data
7424 from an untrusted source and outputs it as a PEM file should be considered
7425 vulnerable to this issue. User applications that call these APIs directly
7426 with large amounts of untrusted data may also be vulnerable.
7427
7428 This issue was reported by Guido Vranken.
d8dc8538 7429 ([CVE-2016-2105])
44652c16
DMSP
7430
7431 *Matt Caswell*
7432
7433 * Fix EVP_EncryptUpdate overflow
7434
7435 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
7436 is able to supply very large amounts of input data after a previous call to
7437 EVP_EncryptUpdate() with a partial block then a length check can overflow
7438 resulting in a heap corruption. Following an analysis of all OpenSSL
7439 internal usage of the EVP_EncryptUpdate() function all usage is one of two
7440 forms. The first form is where the EVP_EncryptUpdate() call is known to be
7441 the first called function after an EVP_EncryptInit(), and therefore that
7442 specific call must be safe. The second form is where the length passed to
7443 EVP_EncryptUpdate() can be seen from the code to be some small value and
7444 therefore there is no possibility of an overflow. Since all instances are
7445 one of these two forms, it is believed that there can be no overflows in
7446 internal code due to this problem. It should be noted that
7447 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
7448 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
7449 of these calls have also been analysed too and it is believed there are no
7450 instances in internal usage where an overflow could occur.
7451
7452 This issue was reported by Guido Vranken.
d8dc8538 7453 ([CVE-2016-2106])
44652c16
DMSP
7454
7455 *Matt Caswell*
7456
7457 * Prevent ASN.1 BIO excessive memory allocation
7458
7459 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
7460 a short invalid encoding can casuse allocation of large amounts of memory
7461 potentially consuming excessive resources or exhausting memory.
7462
7463 Any application parsing untrusted data through d2i BIO functions is
7464 affected. The memory based functions such as d2i_X509() are *not* affected.
7465 Since the memory based functions are used by the TLS library, TLS
7466 applications are not affected.
7467
7468 This issue was reported by Brian Carpenter.
d8dc8538 7469 ([CVE-2016-2109])
44652c16
DMSP
7470
7471 *Stephen Henson*
7472
7473 * EBCDIC overread
7474
7475 ASN1 Strings that are over 1024 bytes can cause an overread in applications
7476 using the X509_NAME_oneline() function on EBCDIC systems. This could result
7477 in arbitrary stack data being returned in the buffer.
7478
7479 This issue was reported by Guido Vranken.
d8dc8538 7480 ([CVE-2016-2176])
44652c16
DMSP
7481
7482 *Matt Caswell*
7483
7484 * Modify behavior of ALPN to invoke callback after SNI/servername
7485 callback, such that updates to the SSL_CTX affect ALPN.
7486
7487 *Todd Short*
7488
7489 * Remove LOW from the DEFAULT cipher list. This removes singles DES from the
7490 default.
7491
7492 *Kurt Roeckx*
7493
7494 * Only remove the SSLv2 methods with the no-ssl2-method option. When the
7495 methods are enabled and ssl2 is disabled the methods return NULL.
7496
7497 *Kurt Roeckx*
7498
257e9d03 7499### Changes between 1.0.1r and 1.0.1s [1 Mar 2016]
44652c16
DMSP
7500
7501* Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
7502 Builds that are not configured with "enable-weak-ssl-ciphers" will not
7503 provide any "EXPORT" or "LOW" strength ciphers.
7504
7505 *Viktor Dukhovni*
7506
7507* Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
7508 is by default disabled at build-time. Builds that are not configured with
7509 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
7510 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
7511 will need to explicitly call either of:
7512
7513 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
7514 or
7515 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
7516
7517 as appropriate. Even if either of those is used, or the application
7518 explicitly uses the version-specific SSLv2_method() or its client and
7519 server variants, SSLv2 ciphers vulnerable to exhaustive search key
7520 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
7521 ciphers, and SSLv2 56-bit DES are no longer available.
d8dc8538 7522 ([CVE-2016-0800])
44652c16
DMSP
7523
7524 *Viktor Dukhovni*
7525
7526 * Fix a double-free in DSA code
7527
7528 A double free bug was discovered when OpenSSL parses malformed DSA private
7529 keys and could lead to a DoS attack or memory corruption for applications
7530 that receive DSA private keys from untrusted sources. This scenario is
7531 considered rare.
7532
7533 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
7534 libFuzzer.
d8dc8538 7535 ([CVE-2016-0705])
44652c16
DMSP
7536
7537 *Stephen Henson*
7538
7539 * Disable SRP fake user seed to address a server memory leak.
7540
7541 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
7542
7543 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
7544 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
7545 was changed to ignore the "fake user" SRP seed, even if the seed
7546 is configured.
7547
7548 Users should use SRP_VBASE_get1_by_user instead. Note that in
7549 SRP_VBASE_get1_by_user, caller must free the returned value. Note
7550 also that even though configuring the SRP seed attempts to hide
7551 invalid usernames by continuing the handshake with fake
7552 credentials, this behaviour is not constant time and no strong
7553 guarantees are made that the handshake is indistinguishable from
7554 that of a valid user.
d8dc8538 7555 ([CVE-2016-0798])
44652c16
DMSP
7556
7557 *Emilia Käsper*
7558
7559 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
7560
7561 In the BN_hex2bn function the number of hex digits is calculated using an
1dc1ea18
DDO
7562 int value `i`. Later `bn_expand` is called with a value of `i * 4`. For
7563 large values of `i` this can result in `bn_expand` not allocating any
7564 memory because `i * 4` is negative. This can leave the internal BIGNUM data
44652c16 7565 field as NULL leading to a subsequent NULL ptr deref. For very large values
1dc1ea18 7566 of `i`, the calculation `i * 4` could be a positive value smaller than `i`.
44652c16
DMSP
7567 In this case memory is allocated to the internal BIGNUM data field, but it
7568 is insufficiently sized leading to heap corruption. A similar issue exists
7569 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
7570 is ever called by user applications with very large untrusted hex/dec data.
7571 This is anticipated to be a rare occurrence.
7572
7573 All OpenSSL internal usage of these functions use data that is not expected
7574 to be untrusted, e.g. config file data or application command line
7575 arguments. If user developed applications generate config file data based
7576 on untrusted data then it is possible that this could also lead to security
7577 consequences. This is also anticipated to be rare.
7578
7579 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 7580 ([CVE-2016-0797])
44652c16
DMSP
7581
7582 *Matt Caswell*
7583
257e9d03 7584 * Fix memory issues in `BIO_*printf` functions
44652c16 7585
1dc1ea18 7586 The internal `fmtstr` function used in processing a "%s" format string in
257e9d03 7587 the `BIO_*printf` functions could overflow while calculating the length of a
44652c16
DMSP
7588 string and cause an OOB read when printing very long strings.
7589
1dc1ea18 7590 Additionally the internal `doapr_outch` function can attempt to write to an
44652c16
DMSP
7591 OOB memory location (at an offset from the NULL pointer) in the event of a
7592 memory allocation failure. In 1.0.2 and below this could be caused where
7593 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
7594 could be in processing a very long "%s" format string. Memory leaks can
7595 also occur.
7596
7597 The first issue may mask the second issue dependent on compiler behaviour.
7598 These problems could enable attacks where large amounts of untrusted data
257e9d03 7599 is passed to the `BIO_*printf` functions. If applications use these functions
44652c16
DMSP
7600 in this way then they could be vulnerable. OpenSSL itself uses these
7601 functions when printing out human-readable dumps of ASN.1 data. Therefore
7602 applications that print this data could be vulnerable if the data is from
7603 untrusted sources. OpenSSL command line applications could also be
7604 vulnerable where they print out ASN.1 data, or if untrusted data is passed
7605 as command line arguments.
7606
7607 Libssl is not considered directly vulnerable. Additionally certificates etc
7608 received via remote connections via libssl are also unlikely to be able to
7609 trigger these issues because of message size limits enforced within libssl.
7610
7611 This issue was reported to OpenSSL Guido Vranken.
d8dc8538 7612 ([CVE-2016-0799])
44652c16
DMSP
7613
7614 *Matt Caswell*
7615
7616 * Side channel attack on modular exponentiation
7617
7618 A side-channel attack was found which makes use of cache-bank conflicts on
7619 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
7620 of RSA keys. The ability to exploit this issue is limited as it relies on
7621 an attacker who has control of code in a thread running on the same
7622 hyper-threaded core as the victim thread which is performing decryptions.
7623
7624 This issue was reported to OpenSSL by Yuval Yarom, The University of
7625 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
7626 Nadia Heninger, University of Pennsylvania with more information at
257e9d03 7627 <http://cachebleed.info>.
d8dc8538 7628 ([CVE-2016-0702])
44652c16
DMSP
7629
7630 *Andy Polyakov*
7631
ec2bfb7d 7632 * Change the req command to generate a 2048-bit RSA/DSA key by default,
44652c16
DMSP
7633 if no keysize is specified with default_bits. This fixes an
7634 omission in an earlier change that changed all RSA/DSA key generation
ec2bfb7d 7635 commands to use 2048 bits by default.
44652c16
DMSP
7636
7637 *Emilia Käsper*
7638
257e9d03 7639### Changes between 1.0.1q and 1.0.1r [28 Jan 2016]
44652c16
DMSP
7640
7641 * Protection for DH small subgroup attacks
7642
7643 As a precautionary measure the SSL_OP_SINGLE_DH_USE option has been
7644 switched on by default and cannot be disabled. This could have some
7645 performance impact.
7646
7647 *Matt Caswell*
7648
7649 * SSLv2 doesn't block disabled ciphers
7650
7651 A malicious client can negotiate SSLv2 ciphers that have been disabled on
7652 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
7653 been disabled, provided that the SSLv2 protocol was not also disabled via
7654 SSL_OP_NO_SSLv2.
7655
7656 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
7657 and Sebastian Schinzel.
d8dc8538 7658 ([CVE-2015-3197])
44652c16
DMSP
7659
7660 *Viktor Dukhovni*
7661
7662 * Reject DH handshakes with parameters shorter than 1024 bits.
7663
7664 *Kurt Roeckx*
7665
257e9d03 7666### Changes between 1.0.1p and 1.0.1q [3 Dec 2015]
44652c16
DMSP
7667
7668 * Certificate verify crash with missing PSS parameter
7669
7670 The signature verification routines will crash with a NULL pointer
7671 dereference if presented with an ASN.1 signature using the RSA PSS
7672 algorithm and absent mask generation function parameter. Since these
7673 routines are used to verify certificate signature algorithms this can be
7674 used to crash any certificate verification operation and exploited in a
7675 DoS attack. Any application which performs certificate verification is
7676 vulnerable including OpenSSL clients and servers which enable client
7677 authentication.
7678
7679 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
d8dc8538 7680 ([CVE-2015-3194])
44652c16
DMSP
7681
7682 *Stephen Henson*
7683
7684 * X509_ATTRIBUTE memory leak
7685
7686 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
7687 memory. This structure is used by the PKCS#7 and CMS routines so any
7688 application which reads PKCS#7 or CMS data from untrusted sources is
7689 affected. SSL/TLS is not affected.
7690
7691 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
7692 libFuzzer.
d8dc8538 7693 ([CVE-2015-3195])
44652c16
DMSP
7694
7695 *Stephen Henson*
7696
7697 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
7698 This changes the decoding behaviour for some invalid messages,
7699 though the change is mostly in the more lenient direction, and
7700 legacy behaviour is preserved as much as possible.
7701
7702 *Emilia Käsper*
7703
7704 * In DSA_generate_parameters_ex, if the provided seed is too short,
7705 use a random seed, as already documented.
7706
7707 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
7708
257e9d03 7709### Changes between 1.0.1o and 1.0.1p [9 Jul 2015]
44652c16
DMSP
7710
7711 * Alternate chains certificate forgery
7712
eb4129e1 7713 During certificate verification, OpenSSL will attempt to find an
44652c16
DMSP
7714 alternative certificate chain if the first attempt to build such a chain
7715 fails. An error in the implementation of this logic can mean that an
7716 attacker could cause certain checks on untrusted certificates to be
7717 bypassed, such as the CA flag, enabling them to use a valid leaf
7718 certificate to act as a CA and "issue" an invalid certificate.
7719
7720 This issue was reported to OpenSSL by Adam Langley/David Benjamin
7721 (Google/BoringSSL).
d8dc8538 7722 ([CVE-2015-1793])
44652c16
DMSP
7723
7724 *Matt Caswell*
7725
7726 * Race condition handling PSK identify hint
7727
7728 If PSK identity hints are received by a multi-threaded client then
7729 the values are wrongly updated in the parent SSL_CTX structure. This can
7730 result in a race condition potentially leading to a double free of the
7731 identify hint data.
d8dc8538 7732 ([CVE-2015-3196])
44652c16
DMSP
7733
7734 *Stephen Henson*
7735
257e9d03
RS
7736### Changes between 1.0.1n and 1.0.1o [12 Jun 2015]
7737
44652c16
DMSP
7738 * Fix HMAC ABI incompatibility. The previous version introduced an ABI
7739 incompatibility in the handling of HMAC. The previous ABI has now been
7740 restored.
7741
257e9d03 7742### Changes between 1.0.1m and 1.0.1n [11 Jun 2015]
44652c16
DMSP
7743
7744 * Malformed ECParameters causes infinite loop
7745
7746 When processing an ECParameters structure OpenSSL enters an infinite loop
7747 if the curve specified is over a specially malformed binary polynomial
7748 field.
7749
7750 This can be used to perform denial of service against any
7751 system which processes public keys, certificate requests or
7752 certificates. This includes TLS clients and TLS servers with
7753 client authentication enabled.
7754
7755 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 7756 ([CVE-2015-1788])
44652c16
DMSP
7757
7758 *Andy Polyakov*
7759
7760 * Exploitable out-of-bounds read in X509_cmp_time
7761
7762 X509_cmp_time does not properly check the length of the ASN1_TIME
7763 string and can read a few bytes out of bounds. In addition,
7764 X509_cmp_time accepts an arbitrary number of fractional seconds in the
7765 time string.
7766
7767 An attacker can use this to craft malformed certificates and CRLs of
7768 various sizes and potentially cause a segmentation fault, resulting in
7769 a DoS on applications that verify certificates or CRLs. TLS clients
7770 that verify CRLs are affected. TLS clients and servers with client
7771 authentication enabled may be affected if they use custom verification
7772 callbacks.
7773
7774 This issue was reported to OpenSSL by Robert Swiecki (Google), and
7775 independently by Hanno Böck.
d8dc8538 7776 ([CVE-2015-1789])
44652c16
DMSP
7777
7778 *Emilia Käsper*
7779
7780 * PKCS7 crash with missing EnvelopedContent
7781
7782 The PKCS#7 parsing code does not handle missing inner EncryptedContent
7783 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
7784 with missing content and trigger a NULL pointer dereference on parsing.
7785
7786 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
7787 structures from untrusted sources are affected. OpenSSL clients and
7788 servers are not affected.
5f8e6c50 7789
44652c16 7790 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 7791 ([CVE-2015-1790])
5f8e6c50 7792
44652c16 7793 *Emilia Käsper*
5f8e6c50 7794
44652c16
DMSP
7795 * CMS verify infinite loop with unknown hash function
7796
7797 When verifying a signedData message the CMS code can enter an infinite loop
7798 if presented with an unknown hash function OID. This can be used to perform
7799 denial of service against any system which verifies signedData messages using
7800 the CMS code.
7801 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 7802 ([CVE-2015-1792])
44652c16
DMSP
7803
7804 *Stephen Henson*
7805
7806 * Race condition handling NewSessionTicket
7807
7808 If a NewSessionTicket is received by a multi-threaded client when attempting to
7809 reuse a previous ticket then a race condition can occur potentially leading to
7810 a double free of the ticket data.
d8dc8538 7811 ([CVE-2015-1791])
44652c16
DMSP
7812
7813 *Matt Caswell*
7814
7815 * Reject DH handshakes with parameters shorter than 768 bits.
7816
7817 *Kurt Roeckx and Emilia Kasper*
7818
7819 * dhparam: generate 2048-bit parameters by default.
7820
7821 *Kurt Roeckx and Emilia Kasper*
7822
257e9d03 7823### Changes between 1.0.1l and 1.0.1m [19 Mar 2015]
44652c16
DMSP
7824
7825 * Segmentation fault in ASN1_TYPE_cmp fix
7826
7827 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
7828 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
7829 certificate signature algorithm consistency this can be used to crash any
7830 certificate verification operation and exploited in a DoS attack. Any
7831 application which performs certificate verification is vulnerable including
7832 OpenSSL clients and servers which enable client authentication.
d8dc8538 7833 ([CVE-2015-0286])
44652c16
DMSP
7834
7835 *Stephen Henson*
7836
7837 * ASN.1 structure reuse memory corruption fix
7838
7839 Reusing a structure in ASN.1 parsing may allow an attacker to cause
7840 memory corruption via an invalid write. Such reuse is and has been
7841 strongly discouraged and is believed to be rare.
7842
7843 Applications that parse structures containing CHOICE or ANY DEFINED BY
7844 components may be affected. Certificate parsing (d2i_X509 and related
7845 functions) are however not affected. OpenSSL clients and servers are
7846 not affected.
d8dc8538 7847 ([CVE-2015-0287])
44652c16
DMSP
7848
7849 *Stephen Henson*
7850
7851 * PKCS7 NULL pointer dereferences fix
7852
7853 The PKCS#7 parsing code does not handle missing outer ContentInfo
7854 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
7855 missing content and trigger a NULL pointer dereference on parsing.
7856
7857 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
7858 otherwise parse PKCS#7 structures from untrusted sources are
7859 affected. OpenSSL clients and servers are not affected.
7860
7861 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 7862 ([CVE-2015-0289])
44652c16
DMSP
7863
7864 *Emilia Käsper*
7865
7866 * DoS via reachable assert in SSLv2 servers fix
7867
7868 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
7869 servers that both support SSLv2 and enable export cipher suites by sending
7870 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
7871
7872 This issue was discovered by Sean Burford (Google) and Emilia Käsper
7873 (OpenSSL development team).
d8dc8538 7874 ([CVE-2015-0293])
44652c16
DMSP
7875
7876 *Emilia Käsper*
7877
7878 * Use After Free following d2i_ECPrivatekey error fix
7879
7880 A malformed EC private key file consumed via the d2i_ECPrivateKey function
7881 could cause a use after free condition. This, in turn, could cause a double
7882 free in several private key parsing functions (such as d2i_PrivateKey
7883 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
7884 for applications that receive EC private keys from untrusted
7885 sources. This scenario is considered rare.
7886
7887 This issue was discovered by the BoringSSL project and fixed in their
7888 commit 517073cd4b.
d8dc8538 7889 ([CVE-2015-0209])
44652c16
DMSP
7890
7891 *Matt Caswell*
7892
7893 * X509_to_X509_REQ NULL pointer deref fix
7894
7895 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
7896 the certificate key is invalid. This function is rarely used in practice.
7897
7898 This issue was discovered by Brian Carpenter.
d8dc8538 7899 ([CVE-2015-0288])
44652c16
DMSP
7900
7901 *Stephen Henson*
7902
7903 * Removed the export ciphers from the DEFAULT ciphers
7904
7905 *Kurt Roeckx*
7906
257e9d03 7907### Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
44652c16
DMSP
7908
7909 * Build fixes for the Windows and OpenVMS platforms
7910
7911 *Matt Caswell and Richard Levitte*
7912
257e9d03 7913### Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
44652c16
DMSP
7914
7915 * Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
7916 message can cause a segmentation fault in OpenSSL due to a NULL pointer
7917 dereference. This could lead to a Denial Of Service attack. Thanks to
7918 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
d8dc8538 7919 ([CVE-2014-3571])
44652c16
DMSP
7920
7921 *Steve Henson*
7922
7923 * Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
7924 dtls1_buffer_record function under certain conditions. In particular this
7925 could occur if an attacker sent repeated DTLS records with the same
7926 sequence number but for the next epoch. The memory leak could be exploited
7927 by an attacker in a Denial of Service attack through memory exhaustion.
7928 Thanks to Chris Mueller for reporting this issue.
d8dc8538 7929 ([CVE-2015-0206])
44652c16
DMSP
7930
7931 *Matt Caswell*
7932
7933 * Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
7934 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
7935 method would be set to NULL which could later result in a NULL pointer
7936 dereference. Thanks to Frank Schmirler for reporting this issue.
d8dc8538 7937 ([CVE-2014-3569])
44652c16
DMSP
7938
7939 *Kurt Roeckx*
7940
7941 * Abort handshake if server key exchange message is omitted for ephemeral
7942 ECDH ciphersuites.
7943
7944 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
7945 reporting this issue.
d8dc8538 7946 ([CVE-2014-3572])
44652c16
DMSP
7947
7948 *Steve Henson*
7949
7950 * Remove non-export ephemeral RSA code on client and server. This code
7951 violated the TLS standard by allowing the use of temporary RSA keys in
7952 non-export ciphersuites and could be used by a server to effectively
7953 downgrade the RSA key length used to a value smaller than the server
7954 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
7955 INRIA or reporting this issue.
d8dc8538 7956 ([CVE-2015-0204])
44652c16
DMSP
7957
7958 *Steve Henson*
7959
7960 * Fixed issue where DH client certificates are accepted without verification.
7961 An OpenSSL server will accept a DH certificate for client authentication
7962 without the certificate verify message. This effectively allows a client to
7963 authenticate without the use of a private key. This only affects servers
7964 which trust a client certificate authority which issues certificates
7965 containing DH keys: these are extremely rare and hardly ever encountered.
7966 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
7967 this issue.
d8dc8538 7968 ([CVE-2015-0205])
44652c16
DMSP
7969
7970 *Steve Henson*
7971
7972 * Ensure that the session ID context of an SSL is updated when its
7973 SSL_CTX is updated via SSL_set_SSL_CTX.
7974
7975 The session ID context is typically set from the parent SSL_CTX,
7976 and can vary with the CTX.
7977
7978 *Adam Langley*
7979
7980 * Fix various certificate fingerprint issues.
7981
7982 By using non-DER or invalid encodings outside the signed portion of a
7983 certificate the fingerprint can be changed without breaking the signature.
7984 Although no details of the signed portion of the certificate can be changed
7985 this can cause problems with some applications: e.g. those using the
7986 certificate fingerprint for blacklists.
7987
7988 1. Reject signatures with non zero unused bits.
7989
7990 If the BIT STRING containing the signature has non zero unused bits reject
7991 the signature. All current signature algorithms require zero unused bits.
7992
7993 2. Check certificate algorithm consistency.
7994
7995 Check the AlgorithmIdentifier inside TBS matches the one in the
7996 certificate signature. NB: this will result in signature failure
7997 errors for some broken certificates.
7998
7999 Thanks to Konrad Kraszewski from Google for reporting this issue.
8000
8001 3. Check DSA/ECDSA signatures use DER.
8002
8003 Re-encode DSA/ECDSA signatures and compare with the original received
8004 signature. Return an error if there is a mismatch.
8005
8006 This will reject various cases including garbage after signature
8007 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
8008 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
8009 (negative or with leading zeroes).
8010
8011 Further analysis was conducted and fixes were developed by Stephen Henson
8012 of the OpenSSL core team.
8013
d8dc8538 8014 ([CVE-2014-8275])
44652c16
DMSP
8015
8016 *Steve Henson*
8017
43a70f02
RS
8018 * Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
8019 results on some platforms, including x86_64. This bug occurs at random
8020 with a very low probability, and is not known to be exploitable in any
8021 way, though its exact impact is difficult to determine. Thanks to Pieter
8022 Wuille (Blockstream) who reported this issue and also suggested an initial
8023 fix. Further analysis was conducted by the OpenSSL development team and
8024 Adam Langley of Google. The final fix was developed by Andy Polyakov of
8025 the OpenSSL core team.
d8dc8538 8026 ([CVE-2014-3570])
5f8e6c50
DMSP
8027
8028 *Andy Polyakov*
8029
43a70f02
RS
8030 * Do not resume sessions on the server if the negotiated protocol
8031 version does not match the session's version. Resuming with a different
8032 version, while not strictly forbidden by the RFC, is of questionable
8033 sanity and breaks all known clients.
5f8e6c50 8034
44652c16
DMSP
8035 *David Benjamin, Emilia Käsper*
8036
43a70f02
RS
8037 * Tighten handling of the ChangeCipherSpec (CCS) message: reject
8038 early CCS messages during renegotiation. (Note that because
8039 renegotiation is encrypted, this early CCS was not exploitable.)
44652c16
DMSP
8040
8041 *Emilia Käsper*
8042
43a70f02
RS
8043 * Tighten client-side session ticket handling during renegotiation:
8044 ensure that the client only accepts a session ticket if the server sends
8045 the extension anew in the ServerHello. Previously, a TLS client would
8046 reuse the old extension state and thus accept a session ticket if one was
8047 announced in the initial ServerHello.
44652c16 8048
43a70f02
RS
8049 Similarly, ensure that the client requires a session ticket if one
8050 was advertised in the ServerHello. Previously, a TLS client would
8051 ignore a missing NewSessionTicket message.
44652c16
DMSP
8052
8053 *Emilia Käsper*
8054
257e9d03 8055### Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
44652c16
DMSP
8056
8057 * SRTP Memory Leak.
8058
8059 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
8060 sends a carefully crafted handshake message, to cause OpenSSL to fail
8061 to free up to 64k of memory causing a memory leak. This could be
8062 exploited in a Denial Of Service attack. This issue affects OpenSSL
8063 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
8064 whether SRTP is used or configured. Implementations of OpenSSL that
8065 have been compiled with OPENSSL_NO_SRTP defined are not affected.
5f8e6c50 8066
44652c16 8067 The fix was developed by the OpenSSL team.
d8dc8538 8068 ([CVE-2014-3513])
5f8e6c50 8069
44652c16 8070 *OpenSSL team*
5f8e6c50 8071
44652c16 8072 * Session Ticket Memory Leak.
5f8e6c50 8073
44652c16
DMSP
8074 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
8075 integrity of that ticket is first verified. In the event of a session
8076 ticket integrity check failing, OpenSSL will fail to free memory
8077 causing a memory leak. By sending a large number of invalid session
8078 tickets an attacker could exploit this issue in a Denial Of Service
8079 attack.
d8dc8538 8080 ([CVE-2014-3567])
5f8e6c50 8081
44652c16 8082 *Steve Henson*
5f8e6c50 8083
44652c16 8084 * Build option no-ssl3 is incomplete.
5f8e6c50 8085
44652c16 8086 When OpenSSL is configured with "no-ssl3" as a build option, servers
d7f3a2cc 8087 could accept and complete an SSL 3.0 handshake, and clients could be
44652c16 8088 configured to send them.
d8dc8538 8089 ([CVE-2014-3568])
5f8e6c50 8090
44652c16 8091 *Akamai and the OpenSSL team*
5f8e6c50 8092
44652c16
DMSP
8093 * Add support for TLS_FALLBACK_SCSV.
8094 Client applications doing fallback retries should call
8095 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
d8dc8538 8096 ([CVE-2014-3566])
5f8e6c50 8097
44652c16 8098 *Adam Langley, Bodo Moeller*
5f8e6c50 8099
44652c16 8100 * Add additional DigestInfo checks.
5f8e6c50 8101
44652c16
DMSP
8102 Re-encode DigestInto in DER and check against the original when
8103 verifying RSA signature: this will reject any improperly encoded
8104 DigestInfo structures.
5f8e6c50 8105
44652c16 8106 Note: this is a precautionary measure and no attacks are currently known.
5f8e6c50 8107
5f8e6c50
DMSP
8108 *Steve Henson*
8109
257e9d03 8110### Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
5f8e6c50 8111
44652c16
DMSP
8112 * Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
8113 SRP code can be overrun an internal buffer. Add sanity check that
8114 g, A, B < N to SRP code.
5f8e6c50 8115
44652c16
DMSP
8116 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
8117 Group for discovering this issue.
d8dc8538 8118 ([CVE-2014-3512])
5f8e6c50
DMSP
8119
8120 *Steve Henson*
8121
44652c16
DMSP
8122 * A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
8123 TLS 1.0 instead of higher protocol versions when the ClientHello message
8124 is badly fragmented. This allows a man-in-the-middle attacker to force a
8125 downgrade to TLS 1.0 even if both the server and the client support a
8126 higher protocol version, by modifying the client's TLS records.
5f8e6c50 8127
44652c16
DMSP
8128 Thanks to David Benjamin and Adam Langley (Google) for discovering and
8129 researching this issue.
d8dc8538 8130 ([CVE-2014-3511])
5f8e6c50 8131
44652c16 8132 *David Benjamin*
5f8e6c50 8133
44652c16
DMSP
8134 * OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
8135 to a denial of service attack. A malicious server can crash the client
8136 with a null pointer dereference (read) by specifying an anonymous (EC)DH
8137 ciphersuite and sending carefully crafted handshake messages.
5f8e6c50 8138
44652c16
DMSP
8139 Thanks to Felix Gröbert (Google) for discovering and researching this
8140 issue.
d8dc8538 8141 ([CVE-2014-3510])
5f8e6c50 8142
44652c16 8143 *Emilia Käsper*
5f8e6c50 8144
44652c16
DMSP
8145 * By sending carefully crafted DTLS packets an attacker could cause openssl
8146 to leak memory. This can be exploited through a Denial of Service attack.
8147 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 8148 ([CVE-2014-3507])
5f8e6c50 8149
44652c16 8150 *Adam Langley*
5f8e6c50 8151
44652c16
DMSP
8152 * An attacker can force openssl to consume large amounts of memory whilst
8153 processing DTLS handshake messages. This can be exploited through a
8154 Denial of Service attack.
8155 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 8156 ([CVE-2014-3506])
5f8e6c50 8157
44652c16 8158 *Adam Langley*
5f8e6c50 8159
44652c16
DMSP
8160 * An attacker can force an error condition which causes openssl to crash
8161 whilst processing DTLS packets due to memory being freed twice. This
8162 can be exploited through a Denial of Service attack.
8163 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
8164 this issue.
d8dc8538 8165 ([CVE-2014-3505])
5f8e6c50 8166
44652c16 8167 *Adam Langley*
5f8e6c50 8168
44652c16
DMSP
8169 * If a multithreaded client connects to a malicious server using a resumed
8170 session and the server sends an ec point format extension it could write
8171 up to 255 bytes to freed memory.
5f8e6c50 8172
44652c16
DMSP
8173 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
8174 issue.
d8dc8538 8175 ([CVE-2014-3509])
5f8e6c50 8176
44652c16 8177 *Gabor Tyukasz*
5f8e6c50 8178
44652c16
DMSP
8179 * A malicious server can crash an OpenSSL client with a null pointer
8180 dereference (read) by specifying an SRP ciphersuite even though it was not
8181 properly negotiated with the client. This can be exploited through a
8182 Denial of Service attack.
5f8e6c50 8183
44652c16
DMSP
8184 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
8185 discovering and researching this issue.
d8dc8538 8186 ([CVE-2014-5139])
5f8e6c50
DMSP
8187
8188 *Steve Henson*
8189
44652c16
DMSP
8190 * A flaw in OBJ_obj2txt may cause pretty printing functions such as
8191 X509_name_oneline, X509_name_print_ex et al. to leak some information
8192 from the stack. Applications may be affected if they echo pretty printing
8193 output to the attacker.
5f8e6c50 8194
44652c16 8195 Thanks to Ivan Fratric (Google) for discovering this issue.
d8dc8538 8196 ([CVE-2014-3508])
5f8e6c50 8197
44652c16 8198 *Emilia Käsper, and Steve Henson*
5f8e6c50 8199
44652c16
DMSP
8200 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
8201 for corner cases. (Certain input points at infinity could lead to
8202 bogus results, with non-infinity inputs mapped to infinity too.)
5f8e6c50 8203
44652c16 8204 *Bodo Moeller*
5f8e6c50 8205
257e9d03 8206### Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
5f8e6c50 8207
44652c16
DMSP
8208 * Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
8209 handshake can force the use of weak keying material in OpenSSL
8210 SSL/TLS clients and servers.
5f8e6c50 8211
44652c16 8212 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
d8dc8538 8213 researching this issue. ([CVE-2014-0224])
5f8e6c50 8214
44652c16 8215 *KIKUCHI Masashi, Steve Henson*
5f8e6c50 8216
44652c16
DMSP
8217 * Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
8218 OpenSSL DTLS client the code can be made to recurse eventually crashing
8219 in a DoS attack.
5f8e6c50 8220
44652c16 8221 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
d8dc8538 8222 ([CVE-2014-0221])
5f8e6c50 8223
44652c16 8224 *Imre Rad, Steve Henson*
5f8e6c50 8225
44652c16
DMSP
8226 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
8227 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
8228 client or server. This is potentially exploitable to run arbitrary
8229 code on a vulnerable client or server.
5f8e6c50 8230
d8dc8538 8231 Thanks to Jüri Aedla for reporting this issue. ([CVE-2014-0195])
5f8e6c50 8232
44652c16 8233 *Jüri Aedla, Steve Henson*
5f8e6c50 8234
44652c16
DMSP
8235 * Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
8236 are subject to a denial of service attack.
5f8e6c50 8237
44652c16 8238 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
d8dc8538 8239 this issue. ([CVE-2014-3470])
5f8e6c50 8240
44652c16 8241 *Felix Gröbert, Ivan Fratric, Steve Henson*
5f8e6c50 8242
44652c16
DMSP
8243 * Harmonize version and its documentation. -f flag is used to display
8244 compilation flags.
5f8e6c50 8245
44652c16 8246 *mancha <mancha1@zoho.com>*
5f8e6c50 8247
44652c16
DMSP
8248 * Fix eckey_priv_encode so it immediately returns an error upon a failure
8249 in i2d_ECPrivateKey.
5f8e6c50 8250
44652c16 8251 *mancha <mancha1@zoho.com>*
5f8e6c50 8252
44652c16 8253 * Fix some double frees. These are not thought to be exploitable.
5f8e6c50 8254
44652c16 8255 *mancha <mancha1@zoho.com>*
5f8e6c50 8256
257e9d03 8257### Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
5f8e6c50 8258
44652c16
DMSP
8259 * A missing bounds check in the handling of the TLS heartbeat extension
8260 can be used to reveal up to 64k of memory to a connected client or
8261 server.
5f8e6c50 8262
44652c16
DMSP
8263 Thanks for Neel Mehta of Google Security for discovering this bug and to
8264 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
d8dc8538 8265 preparing the fix ([CVE-2014-0160])
5f8e6c50 8266
44652c16 8267 *Adam Langley, Bodo Moeller*
5f8e6c50 8268
44652c16
DMSP
8269 * Fix for the attack described in the paper "Recovering OpenSSL
8270 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
8271 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 8272 <http://eprint.iacr.org/2014/140>
5f8e6c50 8273
44652c16 8274 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 8275 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50 8276
44652c16 8277 *Yuval Yarom and Naomi Benger*
5f8e6c50 8278
44652c16 8279 * TLS pad extension: draft-agl-tls-padding-03
5f8e6c50 8280
44652c16
DMSP
8281 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
8282 TLS client Hello record length value would otherwise be > 255 and
8283 less that 512 pad with a dummy extension containing zeroes so it
8284 is at least 512 bytes long.
5f8e6c50 8285
44652c16 8286 *Adam Langley, Steve Henson*
5f8e6c50 8287
257e9d03 8288### Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
5f8e6c50 8289
44652c16
DMSP
8290 * Fix for TLS record tampering bug. A carefully crafted invalid
8291 handshake could crash OpenSSL with a NULL pointer exception.
8292 Thanks to Anton Johansson for reporting this issues.
d8dc8538 8293 ([CVE-2013-4353])
5f8e6c50 8294
44652c16
DMSP
8295 * Keep original DTLS digest and encryption contexts in retransmission
8296 structures so we can use the previous session parameters if they need
d8dc8538 8297 to be resent. ([CVE-2013-6450])
5f8e6c50 8298
44652c16 8299 *Steve Henson*
5f8e6c50 8300
44652c16
DMSP
8301 * Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
8302 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
8303 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
8304 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
8305 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
8306 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
5f8e6c50 8307
44652c16 8308 *Rob Stradling, Adam Langley*
5f8e6c50 8309
257e9d03 8310### Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
5f8e6c50 8311
44652c16
DMSP
8312 * Correct fix for CVE-2013-0169. The original didn't work on AES-NI
8313 supporting platforms or when small records were transferred.
5f8e6c50 8314
44652c16 8315 *Andy Polyakov, Steve Henson*
5f8e6c50 8316
257e9d03 8317### Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
5f8e6c50 8318
44652c16 8319 * Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
5f8e6c50 8320
44652c16
DMSP
8321 This addresses the flaw in CBC record processing discovered by
8322 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
257e9d03 8323 at: <http://www.isg.rhul.ac.uk/tls/>
5f8e6c50 8324
44652c16
DMSP
8325 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
8326 Security Group at Royal Holloway, University of London
8327 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
8328 Emilia Käsper for the initial patch.
d8dc8538 8329 ([CVE-2013-0169])
5f8e6c50 8330
44652c16 8331 *Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson*
5f8e6c50 8332
44652c16
DMSP
8333 * Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
8334 ciphersuites which can be exploited in a denial of service attack.
8335 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
8336 and detecting this bug and to Wolfgang Ettlinger
8337 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
d8dc8538 8338 ([CVE-2012-2686])
5f8e6c50 8339
44652c16 8340 *Adam Langley*
5f8e6c50 8341
44652c16 8342 * Return an error when checking OCSP signatures when key is NULL.
d8dc8538 8343 This fixes a DoS attack. ([CVE-2013-0166])
5f8e6c50
DMSP
8344
8345 *Steve Henson*
8346
44652c16 8347 * Make openssl verify return errors.
5f8e6c50 8348
44652c16 8349 *Chris Palmer <palmer@google.com> and Ben Laurie*
5f8e6c50 8350
44652c16
DMSP
8351 * Call OCSP Stapling callback after ciphersuite has been chosen, so
8352 the right response is stapled. Also change SSL_get_certificate()
8353 so it returns the certificate actually sent.
257e9d03 8354 See <http://rt.openssl.org/Ticket/Display.html?id=2836>.
5f8e6c50 8355
44652c16 8356 *Rob Stradling <rob.stradling@comodo.com>*
5f8e6c50 8357
44652c16 8358 * Fix possible deadlock when decoding public keys.
5f8e6c50
DMSP
8359
8360 *Steve Henson*
8361
44652c16
DMSP
8362 * Don't use TLS 1.0 record version number in initial client hello
8363 if renegotiating.
5f8e6c50 8364
44652c16 8365 *Steve Henson*
5f8e6c50 8366
257e9d03 8367### Changes between 1.0.1b and 1.0.1c [10 May 2012]
5f8e6c50 8368
44652c16
DMSP
8369 * Sanity check record length before skipping explicit IV in TLS
8370 1.2, 1.1 and DTLS to fix DoS attack.
5f8e6c50 8371
44652c16
DMSP
8372 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
8373 fuzzing as a service testing platform.
d8dc8538 8374 ([CVE-2012-2333])
5f8e6c50
DMSP
8375
8376 *Steve Henson*
8377
44652c16
DMSP
8378 * Initialise tkeylen properly when encrypting CMS messages.
8379 Thanks to Solar Designer of Openwall for reporting this issue.
5f8e6c50
DMSP
8380
8381 *Steve Henson*
8382
44652c16
DMSP
8383 * In FIPS mode don't try to use composite ciphers as they are not
8384 approved.
5f8e6c50
DMSP
8385
8386 *Steve Henson*
8387
257e9d03 8388### Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
44652c16
DMSP
8389
8390 * OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
8391 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
8392 mean any application compiled against OpenSSL 1.0.0 headers setting
8393 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
8394 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
8395 0x10000000L Any application which was previously compiled against
8396 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
8397 will need to be recompiled as a result. Letting be results in
8398 inability to disable specifically TLS 1.1 and in client context,
8399 in unlike event, limit maximum offered version to TLS 1.0 [see below].
5f8e6c50
DMSP
8400
8401 *Steve Henson*
8402
44652c16
DMSP
8403 * In order to ensure interoperability SSL_OP_NO_protocolX does not
8404 disable just protocol X, but all protocols above X *if* there are
8405 protocols *below* X still enabled. In more practical terms it means
8406 that if application wants to disable TLS1.0 in favor of TLS1.1 and
1dc1ea18
DDO
8407 above, it's not sufficient to pass `SSL_OP_NO_TLSv1`, one has to pass
8408 `SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2`. This applies to
44652c16 8409 client side.
5f8e6c50 8410
44652c16 8411 *Andy Polyakov*
5f8e6c50 8412
257e9d03 8413### Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
5f8e6c50 8414
44652c16
DMSP
8415 * Check for potentially exploitable overflows in asn1_d2i_read_bio
8416 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
8417 in CRYPTO_realloc_clean.
5f8e6c50 8418
44652c16
DMSP
8419 Thanks to Tavis Ormandy, Google Security Team, for discovering this
8420 issue and to Adam Langley <agl@chromium.org> for fixing it.
d8dc8538 8421 ([CVE-2012-2110])
5f8e6c50 8422
44652c16 8423 *Adam Langley (Google), Tavis Ormandy, Google Security Team*
5f8e6c50 8424
44652c16 8425 * Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
5f8e6c50 8426
44652c16 8427 *Adam Langley*
5f8e6c50 8428
44652c16
DMSP
8429 * Workarounds for some broken servers that "hang" if a client hello
8430 record length exceeds 255 bytes.
8431
8432 1. Do not use record version number > TLS 1.0 in initial client
8433 hello: some (but not all) hanging servers will now work.
8434 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
8435 the number of ciphers sent in the client hello. This should be
8436 set to an even number, such as 50, for example by passing:
8437 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
8438 Most broken servers should now work.
8439 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
8440 TLS 1.2 client support entirely.
5f8e6c50
DMSP
8441
8442 *Steve Henson*
8443
44652c16 8444 * Fix SEGV in Vector Permutation AES module observed in OpenSSH.
5f8e6c50 8445
44652c16 8446 *Andy Polyakov*
5f8e6c50 8447
257e9d03 8448### Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
44652c16
DMSP
8449
8450 * Add compatibility with old MDC2 signatures which use an ASN1 OCTET
8451 STRING form instead of a DigestInfo.
5f8e6c50
DMSP
8452
8453 *Steve Henson*
8454
44652c16
DMSP
8455 * The format used for MDC2 RSA signatures is inconsistent between EVP
8456 and the RSA_sign/RSA_verify functions. This was made more apparent when
8457 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
8458 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
8459 the correct format in RSA_verify so both forms transparently work.
5f8e6c50 8460
44652c16 8461 *Steve Henson*
5f8e6c50 8462
44652c16
DMSP
8463 * Some servers which support TLS 1.0 can choke if we initially indicate
8464 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
8465 encrypted premaster secret. As a workaround use the maximum permitted
8466 client version in client hello, this should keep such servers happy
8467 and still work with previous versions of OpenSSL.
5f8e6c50 8468
44652c16 8469 *Steve Henson*
5f8e6c50 8470
44652c16 8471 * Add support for TLS/DTLS heartbeats.
5f8e6c50 8472
44652c16 8473 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 8474
44652c16 8475 * Add support for SCTP.
5f8e6c50 8476
44652c16 8477 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 8478
44652c16 8479 * Improved PRNG seeding for VOS.
5f8e6c50 8480
44652c16 8481 *Paul Green <Paul.Green@stratus.com>*
5f8e6c50 8482
44652c16 8483 * Extensive assembler packs updates, most notably:
5f8e6c50 8484
257e9d03
RS
8485 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
8486 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
8487 - x86_64: bit-sliced AES implementation;
8488 - ARM: NEON support, contemporary platforms optimizations;
8489 - s390x: z196 support;
8490 - `*`: GHASH and GF(2^m) multiplication implementations;
5f8e6c50 8491
44652c16 8492 *Andy Polyakov*
5f8e6c50 8493
44652c16
DMSP
8494 * Make TLS-SRP code conformant with RFC 5054 API cleanup
8495 (removal of unnecessary code)
5f8e6c50 8496
44652c16 8497 *Peter Sylvester <peter.sylvester@edelweb.fr>*
5f8e6c50 8498
44652c16 8499 * Add TLS key material exporter from RFC 5705.
5f8e6c50 8500
44652c16 8501 *Eric Rescorla*
5f8e6c50 8502
44652c16 8503 * Add DTLS-SRTP negotiation from RFC 5764.
5f8e6c50 8504
44652c16 8505 *Eric Rescorla*
5f8e6c50 8506
44652c16 8507 * Add Next Protocol Negotiation,
257e9d03 8508 <http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00>. Can be
44652c16
DMSP
8509 disabled with a no-npn flag to config or Configure. Code donated
8510 by Google.
5f8e6c50 8511
44652c16 8512 *Adam Langley <agl@google.com> and Ben Laurie*
5f8e6c50 8513
44652c16
DMSP
8514 * Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
8515 NIST-P256, NIST-P521, with constant-time single point multiplication on
8516 typical inputs. Compiler support for the nonstandard type `__uint128_t` is
8517 required to use this (present in gcc 4.4 and later, for 64-bit builds).
8518 Code made available under Apache License version 2.0.
5f8e6c50 8519
44652c16
DMSP
8520 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
8521 line to include this in your build of OpenSSL, and run "make depend" (or
8522 "make update"). This enables the following EC_METHODs:
5f8e6c50 8523
44652c16
DMSP
8524 EC_GFp_nistp224_method()
8525 EC_GFp_nistp256_method()
8526 EC_GFp_nistp521_method()
5f8e6c50 8527
44652c16
DMSP
8528 EC_GROUP_new_by_curve_name() will automatically use these (while
8529 EC_GROUP_new_curve_GFp() currently prefers the more flexible
8530 implementations).
5f8e6c50 8531
44652c16 8532 *Emilia Käsper, Adam Langley, Bodo Moeller (Google)*
5f8e6c50 8533
44652c16
DMSP
8534 * Use type ossl_ssize_t instead of ssize_t which isn't available on
8535 all platforms. Move ssize_t definition from e_os.h to the public
8536 header file e_os2.h as it now appears in public header file cms.h
5f8e6c50 8537
44652c16 8538 *Steve Henson*
5f8e6c50 8539
44652c16
DMSP
8540 * New -sigopt option to the ca, req and x509 utilities. Additional
8541 signature parameters can be passed using this option and in
8542 particular PSS.
5f8e6c50 8543
44652c16 8544 *Steve Henson*
5f8e6c50 8545
44652c16
DMSP
8546 * Add RSA PSS signing function. This will generate and set the
8547 appropriate AlgorithmIdentifiers for PSS based on those in the
8548 corresponding EVP_MD_CTX structure. No application support yet.
5f8e6c50 8549
44652c16 8550 *Steve Henson*
5f8e6c50 8551
44652c16
DMSP
8552 * Support for companion algorithm specific ASN1 signing routines.
8553 New function ASN1_item_sign_ctx() signs a pre-initialised
8554 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
8555 the appropriate parameters.
5f8e6c50
DMSP
8556
8557 *Steve Henson*
8558
44652c16
DMSP
8559 * Add new algorithm specific ASN1 verification initialisation function
8560 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
8561 handling will be the same no matter what EVP_PKEY_METHOD is used.
8562 Add a PSS handler to support verification of PSS signatures: checked
8563 against a number of sample certificates.
5f8e6c50 8564
44652c16 8565 *Steve Henson*
5f8e6c50 8566
44652c16 8567 * Add signature printing for PSS. Add PSS OIDs.
5f8e6c50 8568
44652c16 8569 *Steve Henson, Martin Kaiser <lists@kaiser.cx>*
5f8e6c50 8570
44652c16
DMSP
8571 * Add algorithm specific signature printing. An individual ASN1 method
8572 can now print out signatures instead of the standard hex dump.
5f8e6c50 8573
44652c16
DMSP
8574 More complex signatures (e.g. PSS) can print out more meaningful
8575 information. Include DSA version that prints out the signature
8576 parameters r, s.
5f8e6c50 8577
44652c16 8578 *Steve Henson*
5f8e6c50 8579
44652c16
DMSP
8580 * Password based recipient info support for CMS library: implementing
8581 RFC3211.
5f8e6c50 8582
44652c16 8583 *Steve Henson*
5f8e6c50 8584
44652c16
DMSP
8585 * Split password based encryption into PBES2 and PBKDF2 functions. This
8586 neatly separates the code into cipher and PBE sections and is required
8587 for some algorithms that split PBES2 into separate pieces (such as
8588 password based CMS).
5f8e6c50 8589
44652c16 8590 *Steve Henson*
5f8e6c50 8591
44652c16
DMSP
8592 * Session-handling fixes:
8593 - Fix handling of connections that are resuming with a session ID,
8594 but also support Session Tickets.
8595 - Fix a bug that suppressed issuing of a new ticket if the client
8596 presented a ticket with an expired session.
8597 - Try to set the ticket lifetime hint to something reasonable.
8598 - Make tickets shorter by excluding irrelevant information.
8599 - On the client side, don't ignore renewed tickets.
5f8e6c50 8600
44652c16 8601 *Adam Langley, Bodo Moeller (Google)*
5f8e6c50 8602
44652c16 8603 * Fix PSK session representation.
5f8e6c50 8604
44652c16 8605 *Bodo Moeller*
5f8e6c50 8606
44652c16 8607 * Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
5f8e6c50 8608
44652c16 8609 This work was sponsored by Intel.
5f8e6c50 8610
44652c16 8611 *Andy Polyakov*
5f8e6c50 8612
44652c16
DMSP
8613 * Add GCM support to TLS library. Some custom code is needed to split
8614 the IV between the fixed (from PRF) and explicit (from TLS record)
8615 portions. This adds all GCM ciphersuites supported by RFC5288 and
257e9d03 8616 RFC5289. Generalise some `AES*` cipherstrings to include GCM and
44652c16 8617 add a special AESGCM string for GCM only.
5f8e6c50 8618
44652c16 8619 *Steve Henson*
5f8e6c50 8620
44652c16
DMSP
8621 * Expand range of ctrls for AES GCM. Permit setting invocation
8622 field on decrypt and retrieval of invocation field only on encrypt.
5f8e6c50 8623
44652c16 8624 *Steve Henson*
5f8e6c50 8625
44652c16
DMSP
8626 * Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
8627 As required by RFC5289 these ciphersuites cannot be used if for
8628 versions of TLS earlier than 1.2.
5f8e6c50 8629
44652c16 8630 *Steve Henson*
5f8e6c50 8631
44652c16
DMSP
8632 * For FIPS capable OpenSSL interpret a NULL default public key method
8633 as unset and return the appropriate default but do *not* set the default.
8634 This means we can return the appropriate method in applications that
8635 switch between FIPS and non-FIPS modes.
8636
8637 *Steve Henson*
5f8e6c50 8638
44652c16
DMSP
8639 * Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
8640 ENGINE is used then we cannot handle that in the FIPS module so we
8641 keep original code iff non-FIPS operations are allowed.
5f8e6c50
DMSP
8642
8643 *Steve Henson*
8644
44652c16 8645 * Add -attime option to openssl utilities.
5f8e6c50 8646
44652c16 8647 *Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson*
5f8e6c50 8648
44652c16 8649 * Redirect DSA and DH operations to FIPS module in FIPS mode.
5f8e6c50
DMSP
8650
8651 *Steve Henson*
8652
44652c16
DMSP
8653 * Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
8654 FIPS EC methods unconditionally for now.
5f8e6c50 8655
44652c16 8656 *Steve Henson*
5f8e6c50 8657
44652c16 8658 * New build option no-ec2m to disable characteristic 2 code.
5f8e6c50 8659
44652c16 8660 *Steve Henson*
5f8e6c50 8661
44652c16
DMSP
8662 * Backport libcrypto audit of return value checking from 1.1.0-dev; not
8663 all cases can be covered as some introduce binary incompatibilities.
5f8e6c50 8664
44652c16 8665 *Steve Henson*
5f8e6c50 8666
44652c16
DMSP
8667 * Redirect RSA operations to FIPS module including keygen,
8668 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
5f8e6c50 8669
44652c16 8670 *Steve Henson*
5f8e6c50 8671
4d49b685 8672 * Add similar low-level API blocking to ciphers.
5f8e6c50 8673
44652c16 8674 *Steve Henson*
5f8e6c50 8675
4d49b685 8676 * low-level digest APIs are not approved in FIPS mode: any attempt
44652c16 8677 to use these will cause a fatal error. Applications that *really* want
257e9d03 8678 to use them can use the `private_*` version instead.
5f8e6c50 8679
44652c16 8680 *Steve Henson*
5f8e6c50 8681
44652c16 8682 * Redirect cipher operations to FIPS module for FIPS builds.
5f8e6c50 8683
44652c16 8684 *Steve Henson*
5f8e6c50 8685
44652c16 8686 * Redirect digest operations to FIPS module for FIPS builds.
5f8e6c50 8687
44652c16
DMSP
8688 *Steve Henson*
8689
8690 * Update build system to add "fips" flag which will link in fipscanister.o
8691 for static and shared library builds embedding a signature if needed.
5f8e6c50
DMSP
8692
8693 *Steve Henson*
8694
44652c16
DMSP
8695 * Output TLS supported curves in preference order instead of numerical
8696 order. This is currently hardcoded for the highest order curves first.
8697 This should be configurable so applications can judge speed vs strength.
5f8e6c50 8698
44652c16 8699 *Steve Henson*
5f8e6c50 8700
44652c16 8701 * Add TLS v1.2 server support for client authentication.
5f8e6c50 8702
44652c16 8703 *Steve Henson*
5f8e6c50 8704
44652c16
DMSP
8705 * Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
8706 and enable MD5.
5f8e6c50 8707
44652c16 8708 *Steve Henson*
5f8e6c50 8709
44652c16
DMSP
8710 * Functions FIPS_mode_set() and FIPS_mode() which call the underlying
8711 FIPS modules versions.
5f8e6c50 8712
44652c16 8713 *Steve Henson*
5f8e6c50 8714
44652c16
DMSP
8715 * Add TLS v1.2 client side support for client authentication. Keep cache
8716 of handshake records longer as we don't know the hash algorithm to use
8717 until after the certificate request message is received.
5f8e6c50 8718
44652c16 8719 *Steve Henson*
5f8e6c50 8720
44652c16
DMSP
8721 * Initial TLS v1.2 client support. Add a default signature algorithms
8722 extension including all the algorithms we support. Parse new signature
8723 format in client key exchange. Relax some ECC signing restrictions for
8724 TLS v1.2 as indicated in RFC5246.
5f8e6c50 8725
44652c16 8726 *Steve Henson*
5f8e6c50 8727
44652c16
DMSP
8728 * Add server support for TLS v1.2 signature algorithms extension. Switch
8729 to new signature format when needed using client digest preference.
8730 All server ciphersuites should now work correctly in TLS v1.2. No client
8731 support yet and no support for client certificates.
5f8e6c50 8732
44652c16 8733 *Steve Henson*
5f8e6c50 8734
44652c16
DMSP
8735 * Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
8736 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
8737 ciphersuites. At present only RSA key exchange ciphersuites work with
8738 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
8739 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
8740 and version checking.
5f8e6c50 8741
44652c16 8742 *Steve Henson*
5f8e6c50 8743
44652c16
DMSP
8744 * New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
8745 with this defined it will not be affected by any changes to ssl internal
8746 structures. Add several utility functions to allow openssl application
8747 to work with OPENSSL_NO_SSL_INTERN defined.
5f8e6c50 8748
44652c16 8749 *Steve Henson*
5f8e6c50 8750
44652c16
DMSP
8751 * A long standing patch to add support for SRP from EdelWeb (Peter
8752 Sylvester and Christophe Renou) was integrated.
8753 *Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
8754 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
8755 Ben Laurie*
5f8e6c50 8756
44652c16 8757 * Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
5f8e6c50 8758
44652c16 8759 *Steve Henson*
5f8e6c50 8760
44652c16
DMSP
8761 * Permit abbreviated handshakes when renegotiating using the function
8762 SSL_renegotiate_abbreviated().
5f8e6c50 8763
44652c16 8764 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 8765
44652c16
DMSP
8766 * Add call to ENGINE_register_all_complete() to
8767 ENGINE_load_builtin_engines(), so some implementations get used
8768 automatically instead of needing explicit application support.
5f8e6c50 8769
44652c16 8770 *Steve Henson*
5f8e6c50 8771
44652c16 8772 * Add support for TLS key exporter as described in RFC5705.
5f8e6c50 8773
44652c16 8774 *Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson*
5f8e6c50 8775
44652c16
DMSP
8776 * Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
8777 a few changes are required:
5f8e6c50 8778
44652c16
DMSP
8779 Add SSL_OP_NO_TLSv1_1 flag.
8780 Add TLSv1_1 methods.
8781 Update version checking logic to handle version 1.1.
8782 Add explicit IV handling (ported from DTLS code).
8783 Add command line options to s_client/s_server.
5f8e6c50 8784
44652c16 8785 *Steve Henson*
5f8e6c50 8786
44652c16
DMSP
8787OpenSSL 1.0.0
8788-------------
5f8e6c50 8789
257e9d03 8790### Changes between 1.0.0s and 1.0.0t [3 Dec 2015]
5f8e6c50 8791
44652c16 8792 * X509_ATTRIBUTE memory leak
5f8e6c50 8793
44652c16
DMSP
8794 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
8795 memory. This structure is used by the PKCS#7 and CMS routines so any
8796 application which reads PKCS#7 or CMS data from untrusted sources is
8797 affected. SSL/TLS is not affected.
5f8e6c50 8798
44652c16
DMSP
8799 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
8800 libFuzzer.
d8dc8538 8801 ([CVE-2015-3195])
5f8e6c50 8802
44652c16 8803 *Stephen Henson*
5f8e6c50 8804
44652c16 8805 * Race condition handling PSK identify hint
5f8e6c50 8806
44652c16
DMSP
8807 If PSK identity hints are received by a multi-threaded client then
8808 the values are wrongly updated in the parent SSL_CTX structure. This can
8809 result in a race condition potentially leading to a double free of the
8810 identify hint data.
d8dc8538 8811 ([CVE-2015-3196])
5f8e6c50 8812
44652c16 8813 *Stephen Henson*
5f8e6c50 8814
257e9d03 8815### Changes between 1.0.0r and 1.0.0s [11 Jun 2015]
5f8e6c50 8816
44652c16 8817 * Malformed ECParameters causes infinite loop
5f8e6c50 8818
44652c16
DMSP
8819 When processing an ECParameters structure OpenSSL enters an infinite loop
8820 if the curve specified is over a specially malformed binary polynomial
8821 field.
5f8e6c50 8822
44652c16
DMSP
8823 This can be used to perform denial of service against any
8824 system which processes public keys, certificate requests or
8825 certificates. This includes TLS clients and TLS servers with
8826 client authentication enabled.
5f8e6c50 8827
44652c16 8828 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 8829 ([CVE-2015-1788])
5f8e6c50 8830
44652c16 8831 *Andy Polyakov*
5f8e6c50 8832
44652c16 8833 * Exploitable out-of-bounds read in X509_cmp_time
5f8e6c50 8834
44652c16
DMSP
8835 X509_cmp_time does not properly check the length of the ASN1_TIME
8836 string and can read a few bytes out of bounds. In addition,
8837 X509_cmp_time accepts an arbitrary number of fractional seconds in the
8838 time string.
5f8e6c50 8839
44652c16
DMSP
8840 An attacker can use this to craft malformed certificates and CRLs of
8841 various sizes and potentially cause a segmentation fault, resulting in
8842 a DoS on applications that verify certificates or CRLs. TLS clients
8843 that verify CRLs are affected. TLS clients and servers with client
8844 authentication enabled may be affected if they use custom verification
8845 callbacks.
5f8e6c50 8846
44652c16
DMSP
8847 This issue was reported to OpenSSL by Robert Swiecki (Google), and
8848 independently by Hanno Böck.
d8dc8538 8849 ([CVE-2015-1789])
5f8e6c50 8850
44652c16 8851 *Emilia Käsper*
5f8e6c50 8852
44652c16 8853 * PKCS7 crash with missing EnvelopedContent
5f8e6c50 8854
44652c16
DMSP
8855 The PKCS#7 parsing code does not handle missing inner EncryptedContent
8856 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
8857 with missing content and trigger a NULL pointer dereference on parsing.
5f8e6c50 8858
44652c16
DMSP
8859 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
8860 structures from untrusted sources are affected. OpenSSL clients and
8861 servers are not affected.
5f8e6c50 8862
44652c16 8863 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 8864 ([CVE-2015-1790])
5f8e6c50 8865
44652c16 8866 *Emilia Käsper*
5f8e6c50 8867
44652c16 8868 * CMS verify infinite loop with unknown hash function
5f8e6c50 8869
44652c16
DMSP
8870 When verifying a signedData message the CMS code can enter an infinite loop
8871 if presented with an unknown hash function OID. This can be used to perform
8872 denial of service against any system which verifies signedData messages using
8873 the CMS code.
8874 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 8875 ([CVE-2015-1792])
5f8e6c50 8876
44652c16 8877 *Stephen Henson*
5f8e6c50 8878
44652c16 8879 * Race condition handling NewSessionTicket
5f8e6c50 8880
44652c16
DMSP
8881 If a NewSessionTicket is received by a multi-threaded client when attempting to
8882 reuse a previous ticket then a race condition can occur potentially leading to
8883 a double free of the ticket data.
d8dc8538 8884 ([CVE-2015-1791])
5f8e6c50 8885
44652c16 8886 *Matt Caswell*
5f8e6c50 8887
257e9d03 8888### Changes between 1.0.0q and 1.0.0r [19 Mar 2015]
5f8e6c50 8889
44652c16
DMSP
8890 * Segmentation fault in ASN1_TYPE_cmp fix
8891
8892 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
8893 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
8894 certificate signature algorithm consistency this can be used to crash any
8895 certificate verification operation and exploited in a DoS attack. Any
8896 application which performs certificate verification is vulnerable including
8897 OpenSSL clients and servers which enable client authentication.
d8dc8538 8898 ([CVE-2015-0286])
5f8e6c50 8899
44652c16 8900 *Stephen Henson*
5f8e6c50 8901
44652c16 8902 * ASN.1 structure reuse memory corruption fix
5f8e6c50 8903
44652c16
DMSP
8904 Reusing a structure in ASN.1 parsing may allow an attacker to cause
8905 memory corruption via an invalid write. Such reuse is and has been
8906 strongly discouraged and is believed to be rare.
5f8e6c50 8907
44652c16
DMSP
8908 Applications that parse structures containing CHOICE or ANY DEFINED BY
8909 components may be affected. Certificate parsing (d2i_X509 and related
8910 functions) are however not affected. OpenSSL clients and servers are
8911 not affected.
d8dc8538 8912 ([CVE-2015-0287])
5f8e6c50 8913
44652c16 8914 *Stephen Henson*
5f8e6c50 8915
44652c16 8916 * PKCS7 NULL pointer dereferences fix
5f8e6c50 8917
44652c16
DMSP
8918 The PKCS#7 parsing code does not handle missing outer ContentInfo
8919 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
8920 missing content and trigger a NULL pointer dereference on parsing.
5f8e6c50 8921
44652c16
DMSP
8922 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
8923 otherwise parse PKCS#7 structures from untrusted sources are
8924 affected. OpenSSL clients and servers are not affected.
5f8e6c50 8925
44652c16 8926 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 8927 ([CVE-2015-0289])
5f8e6c50 8928
44652c16 8929 *Emilia Käsper*
5f8e6c50 8930
44652c16 8931 * DoS via reachable assert in SSLv2 servers fix
5f8e6c50 8932
44652c16
DMSP
8933 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
8934 servers that both support SSLv2 and enable export cipher suites by sending
8935 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
5f8e6c50 8936
44652c16
DMSP
8937 This issue was discovered by Sean Burford (Google) and Emilia Käsper
8938 (OpenSSL development team).
d8dc8538 8939 ([CVE-2015-0293])
5f8e6c50 8940
44652c16 8941 *Emilia Käsper*
5f8e6c50 8942
44652c16 8943 * Use After Free following d2i_ECPrivatekey error fix
5f8e6c50 8944
44652c16
DMSP
8945 A malformed EC private key file consumed via the d2i_ECPrivateKey function
8946 could cause a use after free condition. This, in turn, could cause a double
8947 free in several private key parsing functions (such as d2i_PrivateKey
8948 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
8949 for applications that receive EC private keys from untrusted
8950 sources. This scenario is considered rare.
5f8e6c50 8951
44652c16
DMSP
8952 This issue was discovered by the BoringSSL project and fixed in their
8953 commit 517073cd4b.
d8dc8538 8954 ([CVE-2015-0209])
5f8e6c50 8955
44652c16 8956 *Matt Caswell*
5f8e6c50 8957
44652c16 8958 * X509_to_X509_REQ NULL pointer deref fix
5f8e6c50 8959
44652c16
DMSP
8960 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
8961 the certificate key is invalid. This function is rarely used in practice.
5f8e6c50 8962
44652c16 8963 This issue was discovered by Brian Carpenter.
d8dc8538 8964 ([CVE-2015-0288])
5f8e6c50 8965
44652c16 8966 *Stephen Henson*
5f8e6c50 8967
44652c16 8968 * Removed the export ciphers from the DEFAULT ciphers
5f8e6c50 8969
44652c16 8970 *Kurt Roeckx*
5f8e6c50 8971
257e9d03 8972### Changes between 1.0.0p and 1.0.0q [15 Jan 2015]
5f8e6c50 8973
44652c16 8974 * Build fixes for the Windows and OpenVMS platforms
5f8e6c50 8975
44652c16 8976 *Matt Caswell and Richard Levitte*
5f8e6c50 8977
257e9d03 8978### Changes between 1.0.0o and 1.0.0p [8 Jan 2015]
44652c16
DMSP
8979
8980 * Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
8981 message can cause a segmentation fault in OpenSSL due to a NULL pointer
8982 dereference. This could lead to a Denial Of Service attack. Thanks to
8983 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
d8dc8538 8984 ([CVE-2014-3571])
5f8e6c50
DMSP
8985
8986 *Steve Henson*
8987
44652c16
DMSP
8988 * Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
8989 dtls1_buffer_record function under certain conditions. In particular this
8990 could occur if an attacker sent repeated DTLS records with the same
8991 sequence number but for the next epoch. The memory leak could be exploited
8992 by an attacker in a Denial of Service attack through memory exhaustion.
8993 Thanks to Chris Mueller for reporting this issue.
d8dc8538 8994 ([CVE-2015-0206])
5f8e6c50 8995
44652c16 8996 *Matt Caswell*
5f8e6c50 8997
44652c16
DMSP
8998 * Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
8999 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
9000 method would be set to NULL which could later result in a NULL pointer
9001 dereference. Thanks to Frank Schmirler for reporting this issue.
d8dc8538 9002 ([CVE-2014-3569])
5f8e6c50 9003
44652c16 9004 *Kurt Roeckx*
5f8e6c50 9005
44652c16
DMSP
9006 * Abort handshake if server key exchange message is omitted for ephemeral
9007 ECDH ciphersuites.
5f8e6c50 9008
44652c16
DMSP
9009 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
9010 reporting this issue.
d8dc8538 9011 ([CVE-2014-3572])
5f8e6c50 9012
44652c16 9013 *Steve Henson*
5f8e6c50 9014
44652c16
DMSP
9015 * Remove non-export ephemeral RSA code on client and server. This code
9016 violated the TLS standard by allowing the use of temporary RSA keys in
9017 non-export ciphersuites and could be used by a server to effectively
9018 downgrade the RSA key length used to a value smaller than the server
9019 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
9020 INRIA or reporting this issue.
d8dc8538 9021 ([CVE-2015-0204])
5f8e6c50 9022
44652c16 9023 *Steve Henson*
5f8e6c50 9024
44652c16
DMSP
9025 * Fixed issue where DH client certificates are accepted without verification.
9026 An OpenSSL server will accept a DH certificate for client authentication
9027 without the certificate verify message. This effectively allows a client to
9028 authenticate without the use of a private key. This only affects servers
9029 which trust a client certificate authority which issues certificates
9030 containing DH keys: these are extremely rare and hardly ever encountered.
9031 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
9032 this issue.
d8dc8538 9033 ([CVE-2015-0205])
5f8e6c50 9034
44652c16 9035 *Steve Henson*
5f8e6c50 9036
43a70f02
RS
9037 * Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
9038 results on some platforms, including x86_64. This bug occurs at random
9039 with a very low probability, and is not known to be exploitable in any
9040 way, though its exact impact is difficult to determine. Thanks to Pieter
9041 Wuille (Blockstream) who reported this issue and also suggested an initial
9042 fix. Further analysis was conducted by the OpenSSL development team and
9043 Adam Langley of Google. The final fix was developed by Andy Polyakov of
9044 the OpenSSL core team.
d8dc8538 9045 ([CVE-2014-3570])
5f8e6c50 9046
43a70f02 9047 *Andy Polyakov*
5f8e6c50 9048
43a70f02 9049 * Fix various certificate fingerprint issues.
5f8e6c50 9050
44652c16
DMSP
9051 By using non-DER or invalid encodings outside the signed portion of a
9052 certificate the fingerprint can be changed without breaking the signature.
9053 Although no details of the signed portion of the certificate can be changed
9054 this can cause problems with some applications: e.g. those using the
9055 certificate fingerprint for blacklists.
5f8e6c50 9056
44652c16 9057 1. Reject signatures with non zero unused bits.
5f8e6c50 9058
44652c16
DMSP
9059 If the BIT STRING containing the signature has non zero unused bits reject
9060 the signature. All current signature algorithms require zero unused bits.
5f8e6c50 9061
44652c16 9062 2. Check certificate algorithm consistency.
5f8e6c50 9063
44652c16
DMSP
9064 Check the AlgorithmIdentifier inside TBS matches the one in the
9065 certificate signature. NB: this will result in signature failure
9066 errors for some broken certificates.
5f8e6c50 9067
44652c16 9068 Thanks to Konrad Kraszewski from Google for reporting this issue.
5f8e6c50 9069
44652c16 9070 3. Check DSA/ECDSA signatures use DER.
5f8e6c50 9071
eb4129e1 9072 Re-encode DSA/ECDSA signatures and compare with the original received
44652c16 9073 signature. Return an error if there is a mismatch.
5f8e6c50 9074
44652c16
DMSP
9075 This will reject various cases including garbage after signature
9076 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
9077 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
9078 (negative or with leading zeroes).
5f8e6c50 9079
44652c16
DMSP
9080 Further analysis was conducted and fixes were developed by Stephen Henson
9081 of the OpenSSL core team.
5f8e6c50 9082
d8dc8538 9083 ([CVE-2014-8275])
5f8e6c50
DMSP
9084
9085 *Steve Henson*
9086
257e9d03 9087### Changes between 1.0.0n and 1.0.0o [15 Oct 2014]
5f8e6c50 9088
44652c16 9089 * Session Ticket Memory Leak.
5f8e6c50 9090
44652c16
DMSP
9091 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
9092 integrity of that ticket is first verified. In the event of a session
9093 ticket integrity check failing, OpenSSL will fail to free memory
9094 causing a memory leak. By sending a large number of invalid session
9095 tickets an attacker could exploit this issue in a Denial Of Service
9096 attack.
d8dc8538 9097 ([CVE-2014-3567])
5f8e6c50
DMSP
9098
9099 *Steve Henson*
9100
44652c16 9101 * Build option no-ssl3 is incomplete.
5f8e6c50 9102
44652c16 9103 When OpenSSL is configured with "no-ssl3" as a build option, servers
d7f3a2cc 9104 could accept and complete an SSL 3.0 handshake, and clients could be
44652c16 9105 configured to send them.
d8dc8538 9106 ([CVE-2014-3568])
5f8e6c50 9107
44652c16
DMSP
9108 *Akamai and the OpenSSL team*
9109
9110 * Add support for TLS_FALLBACK_SCSV.
9111 Client applications doing fallback retries should call
9112 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
d8dc8538 9113 ([CVE-2014-3566])
5f8e6c50 9114
44652c16 9115 *Adam Langley, Bodo Moeller*
5f8e6c50 9116
44652c16 9117 * Add additional DigestInfo checks.
5f8e6c50 9118
eb4129e1 9119 Re-encode DigestInto in DER and check against the original when
44652c16
DMSP
9120 verifying RSA signature: this will reject any improperly encoded
9121 DigestInfo structures.
5f8e6c50 9122
44652c16 9123 Note: this is a precautionary measure and no attacks are currently known.
5f8e6c50 9124
5f8e6c50
DMSP
9125 *Steve Henson*
9126
257e9d03 9127### Changes between 1.0.0m and 1.0.0n [6 Aug 2014]
5f8e6c50 9128
44652c16
DMSP
9129 * OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
9130 to a denial of service attack. A malicious server can crash the client
9131 with a null pointer dereference (read) by specifying an anonymous (EC)DH
9132 ciphersuite and sending carefully crafted handshake messages.
5f8e6c50 9133
44652c16
DMSP
9134 Thanks to Felix Gröbert (Google) for discovering and researching this
9135 issue.
d8dc8538 9136 ([CVE-2014-3510])
5f8e6c50 9137
44652c16 9138 *Emilia Käsper*
5f8e6c50 9139
44652c16
DMSP
9140 * By sending carefully crafted DTLS packets an attacker could cause openssl
9141 to leak memory. This can be exploited through a Denial of Service attack.
9142 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 9143 ([CVE-2014-3507])
5f8e6c50 9144
44652c16 9145 *Adam Langley*
5f8e6c50 9146
44652c16
DMSP
9147 * An attacker can force openssl to consume large amounts of memory whilst
9148 processing DTLS handshake messages. This can be exploited through a
9149 Denial of Service attack.
9150 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 9151 ([CVE-2014-3506])
5f8e6c50 9152
44652c16 9153 *Adam Langley*
5f8e6c50 9154
44652c16
DMSP
9155 * An attacker can force an error condition which causes openssl to crash
9156 whilst processing DTLS packets due to memory being freed twice. This
9157 can be exploited through a Denial of Service attack.
9158 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
9159 this issue.
d8dc8538 9160 ([CVE-2014-3505])
5f8e6c50 9161
44652c16 9162 *Adam Langley*
5f8e6c50 9163
44652c16
DMSP
9164 * If a multithreaded client connects to a malicious server using a resumed
9165 session and the server sends an ec point format extension it could write
9166 up to 255 bytes to freed memory.
5f8e6c50 9167
44652c16
DMSP
9168 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
9169 issue.
d8dc8538 9170 ([CVE-2014-3509])
5f8e6c50 9171
44652c16 9172 *Gabor Tyukasz*
5f8e6c50 9173
44652c16
DMSP
9174 * A flaw in OBJ_obj2txt may cause pretty printing functions such as
9175 X509_name_oneline, X509_name_print_ex et al. to leak some information
9176 from the stack. Applications may be affected if they echo pretty printing
9177 output to the attacker.
5f8e6c50 9178
44652c16 9179 Thanks to Ivan Fratric (Google) for discovering this issue.
d8dc8538 9180 ([CVE-2014-3508])
5f8e6c50 9181
44652c16 9182 *Emilia Käsper, and Steve Henson*
5f8e6c50 9183
44652c16
DMSP
9184 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
9185 for corner cases. (Certain input points at infinity could lead to
9186 bogus results, with non-infinity inputs mapped to infinity too.)
5f8e6c50 9187
44652c16 9188 *Bodo Moeller*
5f8e6c50 9189
257e9d03 9190### Changes between 1.0.0l and 1.0.0m [5 Jun 2014]
5f8e6c50 9191
44652c16
DMSP
9192 * Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
9193 handshake can force the use of weak keying material in OpenSSL
9194 SSL/TLS clients and servers.
5f8e6c50 9195
44652c16 9196 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
d8dc8538 9197 researching this issue. ([CVE-2014-0224])
5f8e6c50 9198
44652c16 9199 *KIKUCHI Masashi, Steve Henson*
5f8e6c50 9200
44652c16
DMSP
9201 * Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
9202 OpenSSL DTLS client the code can be made to recurse eventually crashing
9203 in a DoS attack.
5f8e6c50 9204
44652c16 9205 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
d8dc8538 9206 ([CVE-2014-0221])
5f8e6c50 9207
44652c16 9208 *Imre Rad, Steve Henson*
5f8e6c50 9209
44652c16
DMSP
9210 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
9211 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
9212 client or server. This is potentially exploitable to run arbitrary
9213 code on a vulnerable client or server.
5f8e6c50 9214
d8dc8538 9215 Thanks to Jüri Aedla for reporting this issue. ([CVE-2014-0195])
5f8e6c50 9216
44652c16 9217 *Jüri Aedla, Steve Henson*
5f8e6c50 9218
44652c16
DMSP
9219 * Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
9220 are subject to a denial of service attack.
5f8e6c50 9221
44652c16 9222 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
d8dc8538 9223 this issue. ([CVE-2014-3470])
5f8e6c50 9224
44652c16 9225 *Felix Gröbert, Ivan Fratric, Steve Henson*
5f8e6c50 9226
44652c16
DMSP
9227 * Harmonize version and its documentation. -f flag is used to display
9228 compilation flags.
5f8e6c50 9229
44652c16 9230 *mancha <mancha1@zoho.com>*
5f8e6c50 9231
44652c16
DMSP
9232 * Fix eckey_priv_encode so it immediately returns an error upon a failure
9233 in i2d_ECPrivateKey.
5f8e6c50 9234
44652c16 9235 *mancha <mancha1@zoho.com>*
5f8e6c50 9236
44652c16 9237 * Fix some double frees. These are not thought to be exploitable.
5f8e6c50 9238
44652c16 9239 *mancha <mancha1@zoho.com>*
5f8e6c50 9240
44652c16
DMSP
9241 * Fix for the attack described in the paper "Recovering OpenSSL
9242 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
9243 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 9244 <http://eprint.iacr.org/2014/140>
5f8e6c50 9245
44652c16 9246 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 9247 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50 9248
44652c16 9249 *Yuval Yarom and Naomi Benger*
5f8e6c50 9250
257e9d03 9251### Changes between 1.0.0k and 1.0.0l [6 Jan 2014]
5f8e6c50 9252
44652c16
DMSP
9253 * Keep original DTLS digest and encryption contexts in retransmission
9254 structures so we can use the previous session parameters if they need
d8dc8538 9255 to be resent. ([CVE-2013-6450])
5f8e6c50
DMSP
9256
9257 *Steve Henson*
9258
44652c16
DMSP
9259 * Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
9260 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
9261 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
9262 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
9263 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
9264 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
5f8e6c50 9265
44652c16 9266 *Rob Stradling, Adam Langley*
5f8e6c50 9267
257e9d03 9268### Changes between 1.0.0j and 1.0.0k [5 Feb 2013]
5f8e6c50 9269
44652c16 9270 * Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
5f8e6c50 9271
44652c16
DMSP
9272 This addresses the flaw in CBC record processing discovered by
9273 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
257e9d03 9274 at: <http://www.isg.rhul.ac.uk/tls/>
5f8e6c50 9275
44652c16
DMSP
9276 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
9277 Security Group at Royal Holloway, University of London
9278 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
9279 Emilia Käsper for the initial patch.
d8dc8538 9280 ([CVE-2013-0169])
5f8e6c50 9281
44652c16 9282 *Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson*
5f8e6c50 9283
44652c16 9284 * Return an error when checking OCSP signatures when key is NULL.
d8dc8538 9285 This fixes a DoS attack. ([CVE-2013-0166])
5f8e6c50
DMSP
9286
9287 *Steve Henson*
9288
44652c16
DMSP
9289 * Call OCSP Stapling callback after ciphersuite has been chosen, so
9290 the right response is stapled. Also change SSL_get_certificate()
9291 so it returns the certificate actually sent.
257e9d03 9292 See <http://rt.openssl.org/Ticket/Display.html?id=2836>.
44652c16 9293 (This is a backport)
5f8e6c50 9294
44652c16 9295 *Rob Stradling <rob.stradling@comodo.com>*
5f8e6c50 9296
44652c16 9297 * Fix possible deadlock when decoding public keys.
5f8e6c50
DMSP
9298
9299 *Steve Henson*
9300
257e9d03 9301### Changes between 1.0.0i and 1.0.0j [10 May 2012]
5f8e6c50 9302
44652c16
DMSP
9303[NB: OpenSSL 1.0.0i and later 1.0.0 patch levels were released after
9304OpenSSL 1.0.1.]
5f8e6c50 9305
44652c16
DMSP
9306 * Sanity check record length before skipping explicit IV in DTLS
9307 to fix DoS attack.
5f8e6c50 9308
44652c16
DMSP
9309 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
9310 fuzzing as a service testing platform.
d8dc8538 9311 ([CVE-2012-2333])
5f8e6c50
DMSP
9312
9313 *Steve Henson*
9314
44652c16
DMSP
9315 * Initialise tkeylen properly when encrypting CMS messages.
9316 Thanks to Solar Designer of Openwall for reporting this issue.
5f8e6c50
DMSP
9317
9318 *Steve Henson*
9319
257e9d03 9320### Changes between 1.0.0h and 1.0.0i [19 Apr 2012]
5f8e6c50 9321
44652c16
DMSP
9322 * Check for potentially exploitable overflows in asn1_d2i_read_bio
9323 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
9324 in CRYPTO_realloc_clean.
5f8e6c50 9325
44652c16
DMSP
9326 Thanks to Tavis Ormandy, Google Security Team, for discovering this
9327 issue and to Adam Langley <agl@chromium.org> for fixing it.
d8dc8538 9328 ([CVE-2012-2110])
5f8e6c50 9329
44652c16 9330 *Adam Langley (Google), Tavis Ormandy, Google Security Team*
5f8e6c50 9331
257e9d03 9332### Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
5f8e6c50
DMSP
9333
9334 * Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
9335 in CMS and PKCS7 code. When RSA decryption fails use a random key for
9336 content decryption and always return the same error. Note: this attack
9337 needs on average 2^20 messages so it only affects automated senders. The
9338 old behaviour can be re-enabled in the CMS code by setting the
9339 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
9340 an MMA defence is not necessary.
9341 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
d8dc8538 9342 this issue. ([CVE-2012-0884])
5f8e6c50
DMSP
9343
9344 *Steve Henson*
9345
9346 * Fix CVE-2011-4619: make sure we really are receiving a
9347 client hello before rejecting multiple SGC restarts. Thanks to
9348 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
9349
9350 *Steve Henson*
9351
257e9d03 9352### Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
5f8e6c50
DMSP
9353
9354 * Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
9355 Thanks to Antonio Martin, Enterprise Secure Access Research and
9356 Development, Cisco Systems, Inc. for discovering this bug and
d8dc8538 9357 preparing a fix. ([CVE-2012-0050])
5f8e6c50
DMSP
9358
9359 *Antonio Martin*
9360
257e9d03 9361### Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
5f8e6c50
DMSP
9362
9363 * Nadhem Alfardan and Kenny Paterson have discovered an extension
9364 of the Vaudenay padding oracle attack on CBC mode encryption
9365 which enables an efficient plaintext recovery attack against
9366 the OpenSSL implementation of DTLS. Their attack exploits timing
9367 differences arising during decryption processing. A research
9368 paper describing this attack can be found at:
257e9d03 9369 <http://www.isg.rhul.ac.uk/~kp/dtls.pdf>
5f8e6c50
DMSP
9370 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
9371 Security Group at Royal Holloway, University of London
9372 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
9373 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
d8dc8538 9374 for preparing the fix. ([CVE-2011-4108])
5f8e6c50
DMSP
9375
9376 *Robin Seggelmann, Michael Tuexen*
9377
9378 * Clear bytes used for block padding of SSL 3.0 records.
d8dc8538 9379 ([CVE-2011-4576])
5f8e6c50
DMSP
9380
9381 *Adam Langley (Google)*
9382
9383 * Only allow one SGC handshake restart for SSL/TLS. Thanks to George
9384 Kadianakis <desnacked@gmail.com> for discovering this issue and
d8dc8538 9385 Adam Langley for preparing the fix. ([CVE-2011-4619])
5f8e6c50
DMSP
9386
9387 *Adam Langley (Google)*
9388
d8dc8538 9389 * Check parameters are not NULL in GOST ENGINE. ([CVE-2012-0027])
5f8e6c50
DMSP
9390
9391 *Andrey Kulikov <amdeich@gmail.com>*
9392
9393 * Prevent malformed RFC3779 data triggering an assertion failure.
9394 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
d8dc8538 9395 and Rob Austein <sra@hactrn.net> for fixing it. ([CVE-2011-4577])
5f8e6c50
DMSP
9396
9397 *Rob Austein <sra@hactrn.net>*
9398
9399 * Improved PRNG seeding for VOS.
9400
9401 *Paul Green <Paul.Green@stratus.com>*
9402
9403 * Fix ssl_ciph.c set-up race.
9404
9405 *Adam Langley (Google)*
9406
9407 * Fix spurious failures in ecdsatest.c.
9408
9409 *Emilia Käsper (Google)*
9410
9411 * Fix the BIO_f_buffer() implementation (which was mixing different
257e9d03 9412 interpretations of the `..._len` fields).
5f8e6c50
DMSP
9413
9414 *Adam Langley (Google)*
9415
9416 * Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
9417 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
9418 threads won't reuse the same blinding coefficients.
9419
9420 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
9421 lock to call BN_BLINDING_invert_ex, and avoids one use of
9422 BN_BLINDING_update for each BN_BLINDING structure (previously,
9423 the last update always remained unused).
9424
9425 *Emilia Käsper (Google)*
9426
9427 * In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
9428
9429 *Bob Buckholz (Google)*
9430
257e9d03 9431### Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
5f8e6c50
DMSP
9432
9433 * Fix bug where CRLs with nextUpdate in the past are sometimes accepted
d8dc8538 9434 by initialising X509_STORE_CTX properly. ([CVE-2011-3207])
5f8e6c50
DMSP
9435
9436 *Kaspar Brand <ossl@velox.ch>*
9437
9438 * Fix SSL memory handling for (EC)DH ciphersuites, in particular
d8dc8538 9439 for multi-threaded use of ECDH. ([CVE-2011-3210])
5f8e6c50
DMSP
9440
9441 *Adam Langley (Google)*
9442
9443 * Fix x509_name_ex_d2i memory leak on bad inputs.
9444
9445 *Bodo Moeller*
9446
9447 * Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
9448 signature public key algorithm by using OID xref utilities instead.
9449 Before this you could only use some ECC ciphersuites with SHA1 only.
9450
9451 *Steve Henson*
9452
9453 * Add protection against ECDSA timing attacks as mentioned in the paper
9454 by Billy Bob Brumley and Nicola Tuveri, see:
257e9d03 9455 <http://eprint.iacr.org/2011/232.pdf>
5f8e6c50
DMSP
9456
9457 *Billy Bob Brumley and Nicola Tuveri*
9458
257e9d03 9459### Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
5f8e6c50
DMSP
9460
9461 * Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
9462
9463 *Neel Mehta, Adam Langley, Bodo Moeller (Google)*
9464
9465 * Fix bug in string printing code: if *any* escaping is enabled we must
9466 escape the escape character (backslash) or the resulting string is
9467 ambiguous.
9468
9469 *Steve Henson*
9470
257e9d03 9471### Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
5f8e6c50
DMSP
9472
9473 * Disable code workaround for ancient and obsolete Netscape browsers
9474 and servers: an attacker can use it in a ciphersuite downgrade attack.
9475 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
9476
9477 *Steve Henson*
9478
9479 * Fixed J-PAKE implementation error, originally discovered by
9480 Sebastien Martini, further info and confirmation from Stefan
9481 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
9482
9483 *Ben Laurie*
9484
257e9d03 9485### Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
5f8e6c50
DMSP
9486
9487 * Fix extension code to avoid race conditions which can result in a buffer
9488 overrun vulnerability: resumed sessions must not be modified as they can
9489 be shared by multiple threads. CVE-2010-3864
9490
9491 *Steve Henson*
9492
9493 * Fix WIN32 build system to correctly link an ENGINE directory into
9494 a DLL.
9495
9496 *Steve Henson*
9497
257e9d03 9498### Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
5f8e6c50
DMSP
9499
9500 * Check return value of int_rsa_verify in pkey_rsa_verifyrecover
d8dc8538 9501 ([CVE-2010-1633])
5f8e6c50
DMSP
9502
9503 *Steve Henson, Peter-Michael Hager <hager@dortmund.net>*
9504
257e9d03 9505### Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
5f8e6c50
DMSP
9506
9507 * Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
9508 context. The operation can be customised via the ctrl mechanism in
9509 case ENGINEs want to include additional functionality.
9510
9511 *Steve Henson*
9512
9513 * Tolerate yet another broken PKCS#8 key format: private key value negative.
9514
9515 *Steve Henson*
9516
9517 * Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
9518 output hashes compatible with older versions of OpenSSL.
9519
9520 *Willy Weisz <weisz@vcpc.univie.ac.at>*
9521
9522 * Fix compression algorithm handling: if resuming a session use the
9523 compression algorithm of the resumed session instead of determining
9524 it from client hello again. Don't allow server to change algorithm.
9525
9526 *Steve Henson*
9527
ec2bfb7d 9528 * Add load_crls() function to commands tidying load_certs() too. Add option
5f8e6c50
DMSP
9529 to verify utility to allow additional CRLs to be included.
9530
9531 *Steve Henson*
9532
9533 * Update OCSP request code to permit adding custom headers to the request:
9534 some responders need this.
9535
9536 *Steve Henson*
9537
9538 * The function EVP_PKEY_sign() returns <=0 on error: check return code
9539 correctly.
9540
9541 *Julia Lawall <julia@diku.dk>*
9542
ec2bfb7d 9543 * Update verify callback code in `apps/s_cb.c` and `apps/verify.c`, it
5f8e6c50
DMSP
9544 needlessly dereferenced structures, used obsolete functions and
9545 didn't handle all updated verify codes correctly.
9546
9547 *Steve Henson*
9548
9549 * Disable MD2 in the default configuration.
9550
9551 *Steve Henson*
9552
9553 * In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
9554 indicate the initial BIO being pushed or popped. This makes it possible
9555 to determine whether the BIO is the one explicitly called or as a result
9556 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
9557 it handles reference counts correctly and doesn't zero out the I/O bio
9558 when it is not being explicitly popped. WARNING: applications which
9559 included workarounds for the old buggy behaviour will need to be modified
9560 or they could free up already freed BIOs.
9561
9562 *Steve Henson*
9563
9564 * Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
9565 renaming to all platforms (within the 0.9.8 branch, this was
9566 done conditionally on Netware platforms to avoid a name clash).
9567
9568 *Guenter <lists@gknw.net>*
9569
9570 * Add ECDHE and PSK support to DTLS.
9571
9572 *Michael Tuexen <tuexen@fh-muenster.de>*
9573
9574 * Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
9575 be used on C++.
9576
9577 *Steve Henson*
9578
9579 * Add "missing" function EVP_MD_flags() (without this the only way to
9580 retrieve a digest flags is by accessing the structure directly. Update
257e9d03 9581 `EVP_MD_do_all*()` and `EVP_CIPHER_do_all*()` to include the name a digest
5f8e6c50
DMSP
9582 or cipher is registered as in the "from" argument. Print out all
9583 registered digests in the dgst usage message instead of manually
9584 attempting to work them out.
9585
9586 *Steve Henson*
9587
9588 * If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
9589 this allows the use of compression and extensions. Change default cipher
9590 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
9591 by default unless an application cipher string requests it.
9592
9593 *Steve Henson*
9594
9595 * Alter match criteria in PKCS12_parse(). It used to try to use local
9596 key ids to find matching certificates and keys but some PKCS#12 files
9597 don't follow the (somewhat unwritten) rules and this strategy fails.
9598 Now just gather all certificates together and the first private key
9599 then look for the first certificate that matches the key.
9600
9601 *Steve Henson*
9602
9603 * Support use of registered digest and cipher names for dgst and cipher
9604 commands instead of having to add each one as a special case. So now
9605 you can do:
9606
9607 openssl sha256 foo
9608
9609 as well as:
9610
9611 openssl dgst -sha256 foo
9612
9613 and this works for ENGINE based algorithms too.
9614
5f8e6c50
DMSP
9615 *Steve Henson*
9616
9617 * Update Gost ENGINE to support parameter files.
9618
9619 *Victor B. Wagner <vitus@cryptocom.ru>*
9620
9621 * Support GeneralizedTime in ca utility.
9622
9623 *Oliver Martin <oliver@volatilevoid.net>, Steve Henson*
9624
9625 * Enhance the hash format used for certificate directory links. The new
9626 form uses the canonical encoding (meaning equivalent names will work
9627 even if they aren't identical) and uses SHA1 instead of MD5. This form
9628 is incompatible with the older format and as a result c_rehash should
9629 be used to rebuild symbolic links.
9630
9631 *Steve Henson*
9632
9633 * Make PKCS#8 the default write format for private keys, replacing the
9634 traditional format. This form is standardised, more secure and doesn't
9635 include an implicit MD5 dependency.
9636
9637 *Steve Henson*
9638
9639 * Add a $gcc_devteam_warn option to Configure. The idea is that any code
9640 committed to OpenSSL should pass this lot as a minimum.
9641
9642 *Steve Henson*
9643
9644 * Add session ticket override functionality for use by EAP-FAST.
9645
9646 *Jouni Malinen <j@w1.fi>*
9647
9648 * Modify HMAC functions to return a value. Since these can be implemented
9649 in an ENGINE errors can occur.
9650
9651 *Steve Henson*
9652
9653 * Type-checked OBJ_bsearch_ex.
9654
9655 *Ben Laurie*
9656
9657 * Type-checked OBJ_bsearch. Also some constification necessitated
9658 by type-checking. Still to come: TXT_DB, bsearch(?),
9659 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
9660 CONF_VALUE.
9661
9662 *Ben Laurie*
9663
9664 * New function OPENSSL_gmtime_adj() to add a specific number of days and
9665 seconds to a tm structure directly, instead of going through OS
9666 specific date routines. This avoids any issues with OS routines such
257e9d03 9667 as the year 2038 bug. New `*_adj()` functions for ASN1 time structures
5f8e6c50
DMSP
9668 and X509_time_adj_ex() to cover the extended range. The existing
9669 X509_time_adj() is still usable and will no longer have any date issues.
9670
9671 *Steve Henson*
9672
9673 * Delta CRL support. New use deltas option which will attempt to locate
9674 and search any appropriate delta CRLs available.
9675
9676 This work was sponsored by Google.
9677
9678 *Steve Henson*
9679
9680 * Support for CRLs partitioned by reason code. Reorganise CRL processing
9681 code and add additional score elements. Validate alternate CRL paths
9682 as part of the CRL checking and indicate a new error "CRL path validation
9683 error" in this case. Applications wanting additional details can use
9684 the verify callback and check the new "parent" field. If this is not
9685 NULL CRL path validation is taking place. Existing applications won't
9686 see this because it requires extended CRL support which is off by
9687 default.
9688
9689 This work was sponsored by Google.
9690
9691 *Steve Henson*
9692
9693 * Support for freshest CRL extension.
9694
9695 This work was sponsored by Google.
9696
9697 *Steve Henson*
9698
9699 * Initial indirect CRL support. Currently only supported in the CRLs
9700 passed directly and not via lookup. Process certificate issuer
9701 CRL entry extension and lookup CRL entries by bother issuer name
9702 and serial number. Check and process CRL issuer entry in IDP extension.
9703
9704 This work was sponsored by Google.
9705
9706 *Steve Henson*
9707
9708 * Add support for distinct certificate and CRL paths. The CRL issuer
9709 certificate is validated separately in this case. Only enabled if
9710 an extended CRL support flag is set: this flag will enable additional
9711 CRL functionality in future.
9712
9713 This work was sponsored by Google.
9714
9715 *Steve Henson*
9716
9717 * Add support for policy mappings extension.
9718
9719 This work was sponsored by Google.
9720
9721 *Steve Henson*
9722
9723 * Fixes to pathlength constraint, self issued certificate handling,
9724 policy processing to align with RFC3280 and PKITS tests.
9725
9726 This work was sponsored by Google.
9727
9728 *Steve Henson*
9729
9730 * Support for name constraints certificate extension. DN, email, DNS
9731 and URI types are currently supported.
9732
9733 This work was sponsored by Google.
9734
9735 *Steve Henson*
9736
9737 * To cater for systems that provide a pointer-based thread ID rather
9738 than numeric, deprecate the current numeric thread ID mechanism and
9739 replace it with a structure and associated callback type. This
9740 mechanism allows a numeric "hash" to be extracted from a thread ID in
9741 either case, and on platforms where pointers are larger than 'long',
9742 mixing is done to help ensure the numeric 'hash' is usable even if it
9743 can't be guaranteed unique. The default mechanism is to use "&errno"
9744 as a pointer-based thread ID to distinguish between threads.
9745
9746 Applications that want to provide their own thread IDs should now use
9747 CRYPTO_THREADID_set_callback() to register a callback that will call
9748 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
9749
9750 Note that ERR_remove_state() is now deprecated, because it is tied
9751 to the assumption that thread IDs are numeric. ERR_remove_state(0)
9752 to free the current thread's error state should be replaced by
9753 ERR_remove_thread_state(NULL).
9754
9755 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
9756 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
9757 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
9758 application was previously providing a numeric thread callback that
9759 was inappropriate for distinguishing threads, then uniqueness might
9760 have been obtained with &errno that happened immediately in the
9761 intermediate development versions of OpenSSL; this is no longer the
9762 case, the numeric thread callback will now override the automatic use
9763 of &errno.)
9764
9765 *Geoff Thorpe, with help from Bodo Moeller*
9766
9767 * Initial support for different CRL issuing certificates. This covers a
9768 simple case where the self issued certificates in the chain exist and
9769 the real CRL issuer is higher in the existing chain.
9770
9771 This work was sponsored by Google.
9772
9773 *Steve Henson*
9774
9775 * Removed effectively defunct crypto/store from the build.
9776
9777 *Ben Laurie*
9778
9779 * Revamp of STACK to provide stronger type-checking. Still to come:
9780 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
9781 ASN1_STRING, CONF_VALUE.
9782
9783 *Ben Laurie*
9784
9785 * Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
9786 RAM on SSL connections. This option can save about 34k per idle SSL.
9787
9788 *Nick Mathewson*
9789
9790 * Revamp of LHASH to provide stronger type-checking. Still to come:
9791 STACK, TXT_DB, bsearch, qsort.
9792
9793 *Ben Laurie*
9794
9795 * Initial support for Cryptographic Message Syntax (aka CMS) based
9796 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
9797 support for data, signedData, compressedData, digestedData and
9798 encryptedData, envelopedData types included. Scripts to check against
9799 RFC4134 examples draft and interop and consistency checks of many
9800 content types and variants.
9801
9802 *Steve Henson*
9803
9804 * Add options to enc utility to support use of zlib compression BIO.
9805
9806 *Steve Henson*
9807
9808 * Extend mk1mf to support importing of options and assembly language
9809 files from Configure script, currently only included in VC-WIN32.
9810 The assembly language rules can now optionally generate the source
9811 files from the associated perl scripts.
9812
9813 *Steve Henson*
9814
9815 * Implement remaining functionality needed to support GOST ciphersuites.
9816 Interop testing has been performed using CryptoPro implementations.
9817
9818 *Victor B. Wagner <vitus@cryptocom.ru>*
9819
9820 * s390x assembler pack.
9821
9822 *Andy Polyakov*
9823
9824 * ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
9825 "family."
9826
9827 *Andy Polyakov*
9828
9829 * Implement Opaque PRF Input TLS extension as specified in
9830 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
9831 official specification yet and no extension type assignment by
9832 IANA exists, this extension (for now) will have to be explicitly
9833 enabled when building OpenSSL by providing the extension number
9834 to use. For example, specify an option
9835
9836 -DTLSEXT_TYPE_opaque_prf_input=0x9527
9837
9838 to the "config" or "Configure" script to enable the extension,
9839 assuming extension number 0x9527 (which is a completely arbitrary
9840 and unofficial assignment based on the MD5 hash of the Internet
9841 Draft). Note that by doing so, you potentially lose
9842 interoperability with other TLS implementations since these might
9843 be using the same extension number for other purposes.
9844
9845 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
9846 opaque PRF input value to use in the handshake. This will create
9847 an internal copy of the length-'len' string at 'src', and will
9848 return non-zero for success.
9849
9850 To get more control and flexibility, provide a callback function
9851 by using
9852
9853 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
9854 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
9855
9856 where
9857
9858 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
9859 void *arg;
9860
9861 Callback function 'cb' will be called in handshakes, and is
9862 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
9863 Argument 'arg' is for application purposes (the value as given to
9864 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
9865 be provided to the callback function). The callback function
9866 has to return non-zero to report success: usually 1 to use opaque
9867 PRF input just if possible, or 2 to enforce use of the opaque PRF
9868 input. In the latter case, the library will abort the handshake
9869 if opaque PRF input is not successfully negotiated.
9870
9871 Arguments 'peerinput' and 'len' given to the callback function
9872 will always be NULL and 0 in the case of a client. A server will
9873 see the client's opaque PRF input through these variables if
9874 available (NULL and 0 otherwise). Note that if the server
9875 provides an opaque PRF input, the length must be the same as the
9876 length of the client's opaque PRF input.
9877
9878 Note that the callback function will only be called when creating
9879 a new session (session resumption can resume whatever was
9880 previously negotiated), and will not be called in SSL 2.0
9881 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
9882 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
9883 for applications that need to enforce opaque PRF input.
9884
5f8e6c50
DMSP
9885 *Bodo Moeller*
9886
9887 * Update ssl code to support digests other than SHA1+MD5 for handshake
9888 MAC.
9889
5f8e6c50
DMSP
9890 *Victor B. Wagner <vitus@cryptocom.ru>*
9891
9892 * Add RFC4507 support to OpenSSL. This includes the corrections in
9893 RFC4507bis. The encrypted ticket format is an encrypted encoded
9894 SSL_SESSION structure, that way new session features are automatically
9895 supported.
9896
9897 If a client application caches session in an SSL_SESSION structure
9898 support is transparent because tickets are now stored in the encoded
9899 SSL_SESSION.
9900
9901 The SSL_CTX structure automatically generates keys for ticket
9902 protection in servers so again support should be possible
9903 with no application modification.
9904
9905 If a client or server wishes to disable RFC4507 support then the option
9906 SSL_OP_NO_TICKET can be set.
9907
9908 Add a TLS extension debugging callback to allow the contents of any client
9909 or server extensions to be examined.
9910
9911 This work was sponsored by Google.
9912
9913 *Steve Henson*
9914
9915 * Final changes to avoid use of pointer pointer casts in OpenSSL.
9916 OpenSSL should now compile cleanly on gcc 4.2
9917
9918 *Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson*
9919
9920 * Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
9921 support including streaming MAC support: this is required for GOST
9922 ciphersuite support.
9923
9924 *Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson*
9925
9926 * Add option -stream to use PKCS#7 streaming in smime utility. New
9927 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
9928 to output in BER and PEM format.
9929
9930 *Steve Henson*
9931
9932 * Experimental support for use of HMAC via EVP_PKEY interface. This
257e9d03 9933 allows HMAC to be handled via the `EVP_DigestSign*()` interface. The
5f8e6c50
DMSP
9934 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
9935 ENGINE support for HMAC keys which are unextractable. New -mac and
9936 -macopt options to dgst utility.
9937
9938 *Steve Henson*
9939
9940 * New option -sigopt to dgst utility. Update dgst to use
257e9d03 9941 `EVP_Digest{Sign,Verify}*`. These two changes make it possible to use
5f8e6c50
DMSP
9942 alternative signing parameters such as X9.31 or PSS in the dgst
9943 utility.
9944
9945 *Steve Henson*
9946
9947 * Change ssl_cipher_apply_rule(), the internal function that does
9948 the work each time a ciphersuite string requests enabling
9949 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
9950 removing ("!foo+bar") a class of ciphersuites: Now it maintains
9951 the order of disabled ciphersuites such that those ciphersuites
9952 that most recently went from enabled to disabled not only stay
9953 in order with respect to each other, but also have higher priority
9954 than other disabled ciphersuites the next time ciphersuites are
9955 enabled again.
9956
9957 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
9958 the same ciphersuites as with "HIGH" alone, but in a specific
9959 order where the PSK ciphersuites come first (since they are the
9960 most recently disabled ciphersuites when "HIGH" is parsed).
9961
9962 Also, change ssl_create_cipher_list() (using this new
9963 functionality) such that between otherwise identical
9964 ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
9965 the default order.
9966
9967 *Bodo Moeller*
9968
9969 * Change ssl_create_cipher_list() so that it automatically
9970 arranges the ciphersuites in reasonable order before starting
9971 to process the rule string. Thus, the definition for "DEFAULT"
9972 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
ec2bfb7d 9973 remains equivalent to `"AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH"`.
5f8e6c50
DMSP
9974 This makes it much easier to arrive at a reasonable default order
9975 in applications for which anonymous ciphers are OK (meaning
9976 that you can't actually use DEFAULT).
9977
9978 *Bodo Moeller; suggested by Victor Duchovni*
9979
9980 * Split the SSL/TLS algorithm mask (as used for ciphersuite string
9981 processing) into multiple integers instead of setting
9982 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
9983 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
9984 (These masks as well as the individual bit definitions are hidden
9985 away into the non-exported interface ssl/ssl_locl.h, so this
9986 change to the definition of the SSL_CIPHER structure shouldn't
9987 affect applications.) This give us more bits for each of these
9988 categories, so there is no longer a need to coagulate AES128 and
9989 AES256 into a single algorithm bit, and to coagulate Camellia128
9990 and Camellia256 into a single algorithm bit, which has led to all
9991 kinds of kludges.
9992
9993 Thus, among other things, the kludge introduced in 0.9.7m and
9994 0.9.8e for masking out AES256 independently of AES128 or masking
9995 out Camellia256 independently of AES256 is not needed here in 0.9.9.
9996
9997 With the change, we also introduce new ciphersuite aliases that
9998 so far were missing: "AES128", "AES256", "CAMELLIA128", and
9999 "CAMELLIA256".
10000
10001 *Bodo Moeller*
10002
10003 * Add support for dsa-with-SHA224 and dsa-with-SHA256.
10004 Use the leftmost N bytes of the signature input if the input is
10005 larger than the prime q (with N being the size in bytes of q).
10006
10007 *Nils Larsch*
10008
10009 * Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
10010 it yet and it is largely untested.
10011
10012 *Steve Henson*
10013
10014 * Add support for the ecdsa-with-SHA224/256/384/512 signature types.
10015
10016 *Nils Larsch*
10017
10018 * Initial incomplete changes to avoid need for function casts in OpenSSL
10019 some compilers (gcc 4.2 and later) reject their use. Safestack is
10020 reimplemented. Update ASN1 to avoid use of legacy functions.
10021
10022 *Steve Henson*
10023
10024 * Win32/64 targets are linked with Winsock2.
10025
10026 *Andy Polyakov*
10027
10028 * Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
10029 to external functions. This can be used to increase CRL handling
10030 efficiency especially when CRLs are very large by (for example) storing
10031 the CRL revoked certificates in a database.
10032
10033 *Steve Henson*
10034
10035 * Overhaul of by_dir code. Add support for dynamic loading of CRLs so
10036 new CRLs added to a directory can be used. New command line option
10037 -verify_return_error to s_client and s_server. This causes real errors
10038 to be returned by the verify callback instead of carrying on no matter
10039 what. This reflects the way a "real world" verify callback would behave.
10040
10041 *Steve Henson*
10042
10043 * GOST engine, supporting several GOST algorithms and public key formats.
10044 Kindly donated by Cryptocom.
10045
10046 *Cryptocom*
10047
10048 * Partial support for Issuing Distribution Point CRL extension. CRLs
10049 partitioned by DP are handled but no indirect CRL or reason partitioning
10050 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
10051 selected via a scoring technique which handles IDP and AKID in CRLs.
10052
10053 *Steve Henson*
10054
10055 * New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
10056 will ultimately be used for all verify operations: this will remove the
10057 X509_STORE dependency on certificate verification and allow alternative
10058 lookup methods. X509_STORE based implementations of these two callbacks.
10059
10060 *Steve Henson*
10061
10062 * Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
10063 Modify get_crl() to find a valid (unexpired) CRL if possible.
10064
10065 *Steve Henson*
10066
10067 * New function X509_CRL_match() to check if two CRLs are identical. Normally
10068 this would be called X509_CRL_cmp() but that name is already used by
10069 a function that just compares CRL issuer names. Cache several CRL
10070 extensions in X509_CRL structure and cache CRLDP in X509.
10071
10072 *Steve Henson*
10073
10074 * Store a "canonical" representation of X509_NAME structure (ASN1 Name)
10075 this maps equivalent X509_NAME structures into a consistent structure.
10076 Name comparison can then be performed rapidly using memcmp().
10077
10078 *Steve Henson*
10079
10080 * Non-blocking OCSP request processing. Add -timeout option to ocsp
10081 utility.
10082
10083 *Steve Henson*
10084
10085 * Allow digests to supply their own micalg string for S/MIME type using
10086 the ctrl EVP_MD_CTRL_MICALG.
10087
10088 *Steve Henson*
10089
10090 * During PKCS7 signing pass the PKCS7 SignerInfo structure to the
10091 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
10092 ctrl. It can then customise the structure before and/or after signing
10093 if necessary.
10094
10095 *Steve Henson*
10096
10097 * New function OBJ_add_sigid() to allow application defined signature OIDs
10098 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
10099 to free up any added signature OIDs.
10100
10101 *Steve Henson*
10102
10103 * New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
10104 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
10105 digest and cipher tables. New options added to openssl utility:
10106 list-message-digest-algorithms and list-cipher-algorithms.
10107
10108 *Steve Henson*
10109
10110 * Change the array representation of binary polynomials: the list
10111 of degrees of non-zero coefficients is now terminated with -1.
10112 Previously it was terminated with 0, which was also part of the
10113 value; thus, the array representation was not applicable to
10114 polynomials where t^0 has coefficient zero. This change makes
10115 the array representation useful in a more general context.
10116
10117 *Douglas Stebila*
10118
10119 * Various modifications and fixes to SSL/TLS cipher string
10120 handling. For ECC, the code now distinguishes between fixed ECDH
10121 with RSA certificates on the one hand and with ECDSA certificates
10122 on the other hand, since these are separate ciphersuites. The
10123 unused code for Fortezza ciphersuites has been removed.
10124
10125 For consistency with EDH, ephemeral ECDH is now called "EECDH"
10126 (not "ECDHE"). For consistency with the code for DH
10127 certificates, use of ECDH certificates is now considered ECDH
10128 authentication, not RSA or ECDSA authentication (the latter is
10129 merely the CA's signing algorithm and not actively used in the
10130 protocol).
10131
10132 The temporary ciphersuite alias "ECCdraft" is no longer
10133 available, and ECC ciphersuites are no longer excluded from "ALL"
10134 and "DEFAULT". The following aliases now exist for RFC 4492
10135 ciphersuites, most of these by analogy with the DH case:
10136
10137 kECDHr - ECDH cert, signed with RSA
10138 kECDHe - ECDH cert, signed with ECDSA
10139 kECDH - ECDH cert (signed with either RSA or ECDSA)
10140 kEECDH - ephemeral ECDH
10141 ECDH - ECDH cert or ephemeral ECDH
10142
10143 aECDH - ECDH cert
10144 aECDSA - ECDSA cert
10145 ECDSA - ECDSA cert
10146
10147 AECDH - anonymous ECDH
10148 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
10149
5f8e6c50
DMSP
10150 *Bodo Moeller*
10151
10152 * Add additional S/MIME capabilities for AES and GOST ciphers if supported.
10153 Use correct micalg parameters depending on digest(s) in signed message.
10154
10155 *Steve Henson*
10156
10157 * Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
10158 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
10159
10160 *Steve Henson*
10161
10162 * Initial engine support for EVP_PKEY_METHOD. New functions to permit
10163 an engine to register a method. Add ENGINE lookups for methods and
10164 functional reference processing.
10165
10166 *Steve Henson*
10167
257e9d03
RS
10168 * New functions `EVP_Digest{Sign,Verify)*`. These are enhanced versions of
10169 `EVP_{Sign,Verify}*` which allow an application to customise the signature
5f8e6c50
DMSP
10170 process.
10171
10172 *Steve Henson*
10173
10174 * New -resign option to smime utility. This adds one or more signers
10175 to an existing PKCS#7 signedData structure. Also -md option to use an
10176 alternative message digest algorithm for signing.
10177
10178 *Steve Henson*
10179
10180 * Tidy up PKCS#7 routines and add new functions to make it easier to
10181 create PKCS7 structures containing multiple signers. Update smime
10182 application to support multiple signers.
10183
10184 *Steve Henson*
10185
10186 * New -macalg option to pkcs12 utility to allow setting of an alternative
10187 digest MAC.
10188
10189 *Steve Henson*
10190
10191 * Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
10192 Reorganize PBE internals to lookup from a static table using NIDs,
10193 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
10194 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
10195 PRF which will be automatically used with PBES2.
10196
10197 *Steve Henson*
10198
10199 * Replace the algorithm specific calls to generate keys in "req" with the
10200 new API.
10201
10202 *Steve Henson*
10203
10204 * Update PKCS#7 enveloped data routines to use new API. This is now
10205 supported by any public key method supporting the encrypt operation. A
10206 ctrl is added to allow the public key algorithm to examine or modify
10207 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
10208 a no op.
10209
10210 *Steve Henson*
10211
10212 * Add a ctrl to asn1 method to allow a public key algorithm to express
10213 a default digest type to use. In most cases this will be SHA1 but some
10214 algorithms (such as GOST) need to specify an alternative digest. The
10215 return value indicates how strong the preference is 1 means optional and
10216 2 is mandatory (that is it is the only supported type). Modify
10217 ASN1_item_sign() to accept a NULL digest argument to indicate it should
10218 use the default md. Update openssl utilities to use the default digest
10219 type for signing if it is not explicitly indicated.
10220
10221 *Steve Henson*
10222
10223 * Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
10224 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
10225 signing method from the key type. This effectively removes the link
10226 between digests and public key types.
10227
10228 *Steve Henson*
10229
10230 * Add an OID cross reference table and utility functions. Its purpose is to
10231 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
10232 rsaEncryption. This will allow some of the algorithm specific hackery
10233 needed to use the correct OID to be removed.
10234
10235 *Steve Henson*
10236
10237 * Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
10238 structures for PKCS7_sign(). They are now set up by the relevant public
10239 key ASN1 method.
10240
10241 *Steve Henson*
10242
10243 * Add provisional EC pkey method with support for ECDSA and ECDH.
10244
10245 *Steve Henson*
10246
10247 * Add support for key derivation (agreement) in the API, DH method and
10248 pkeyutl.
10249
10250 *Steve Henson*
10251
10252 * Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
10253 public and private key formats. As a side effect these add additional
10254 command line functionality not previously available: DSA signatures can be
10255 generated and verified using pkeyutl and DH key support and generation in
10256 pkey, genpkey.
10257
10258 *Steve Henson*
10259
10260 * BeOS support.
10261
10262 *Oliver Tappe <zooey@hirschkaefer.de>*
10263
10264 * New make target "install_html_docs" installs HTML renditions of the
10265 manual pages.
10266
10267 *Oliver Tappe <zooey@hirschkaefer.de>*
10268
10269 * New utility "genpkey" this is analogous to "genrsa" etc except it can
10270 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
10271 support key and parameter generation and add initial key generation
10272 functionality for RSA.
10273
10274 *Steve Henson*
10275
10276 * Add functions for main EVP_PKEY_method operations. The undocumented
257e9d03
RS
10277 functions `EVP_PKEY_{encrypt,decrypt}` have been renamed to
10278 `EVP_PKEY_{encrypt,decrypt}_old`.
5f8e6c50
DMSP
10279
10280 *Steve Henson*
10281
10282 * Initial definitions for EVP_PKEY_METHOD. This will be a high level public
10283 key API, doesn't do much yet.
10284
10285 *Steve Henson*
10286
10287 * New function EVP_PKEY_asn1_get0_info() to retrieve information about
10288 public key algorithms. New option to openssl utility:
10289 "list-public-key-algorithms" to print out info.
10290
10291 *Steve Henson*
10292
10293 * Implement the Supported Elliptic Curves Extension for
10294 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
10295
10296 *Douglas Stebila*
10297
10298 * Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
10299 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
10300
10301 *Steve Henson*
10302
10303 * New utilities pkey and pkeyparam. These are similar to algorithm specific
10304 utilities such as rsa, dsa, dsaparam etc except they process any key
10305 type.
10306
10307 *Steve Henson*
10308
10309 * Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
10310 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
10311 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
10312 structure.
10313
10314 *Steve Henson*
10315
10316 * Initial support for pluggable public key ASN1.
10317 De-spaghettify the public key ASN1 handling. Move public and private
10318 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
10319 algorithm specific handling to a single module within the relevant
10320 algorithm directory. Add functions to allow (near) opaque processing
10321 of public and private key structures.
10322
10323 *Steve Henson*
10324
10325 * Implement the Supported Point Formats Extension for
10326 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
10327
10328 *Douglas Stebila*
10329
10330 * Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
10331 for the psk identity [hint] and the psk callback functions to the
10332 SSL_SESSION, SSL and SSL_CTX structure.
10333
10334 New ciphersuites:
10335 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
10336 PSK-AES256-CBC-SHA
10337
10338 New functions:
10339 SSL_CTX_use_psk_identity_hint
10340 SSL_get_psk_identity_hint
10341 SSL_get_psk_identity
10342 SSL_use_psk_identity_hint
10343
5f8e6c50
DMSP
10344 *Mika Kousa and Pasi Eronen of Nokia Corporation*
10345
10346 * Add RFC 3161 compliant time stamp request creation, response generation
10347 and response verification functionality.
10348
10349 *Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project*
10350
10351 * Add initial support for TLS extensions, specifically for the server_name
10352 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
d7f3a2cc 10353 have new members for a hostname. The SSL data structure has an
257e9d03 10354 additional member `SSL_CTX *initial_ctx` so that new sessions can be
5f8e6c50
DMSP
10355 stored in that context to allow for session resumption, even after the
10356 SSL has been switched to a new SSL_CTX in reaction to a client's
10357 server_name extension.
10358
10359 New functions (subject to change):
10360
10361 SSL_get_servername()
10362 SSL_get_servername_type()
10363 SSL_set_SSL_CTX()
10364
10365 New CTRL codes and macros (subject to change):
10366
10367 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
10368 - SSL_CTX_set_tlsext_servername_callback()
10369 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
10370 - SSL_CTX_set_tlsext_servername_arg()
10371 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
10372
10373 openssl s_client has a new '-servername ...' option.
10374
10375 openssl s_server has new options '-servername_host ...', '-cert2 ...',
10376 '-key2 ...', '-servername_fatal' (subject to change). This allows
d7f3a2cc 10377 testing the HostName extension for a specific single hostname ('-cert'
5f8e6c50
DMSP
10378 and '-key' remain fallbacks for handshakes without HostName
10379 negotiation). If the unrecognized_name alert has to be sent, this by
10380 default is a warning; it becomes fatal with the '-servername_fatal'
10381 option.
10382
5f8e6c50
DMSP
10383 *Peter Sylvester, Remy Allais, Christophe Renou*
10384
10385 * Whirlpool hash implementation is added.
10386
10387 *Andy Polyakov*
10388
10389 * BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
10390 bn(64,32). Because of instruction set limitations it doesn't have
10391 any negative impact on performance. This was done mostly in order
10392 to make it possible to share assembler modules, such as bn_mul_mont
10393 implementations, between 32- and 64-bit builds without hassle.
10394
10395 *Andy Polyakov*
10396
10397 * Move code previously exiled into file crypto/ec/ec2_smpt.c
10398 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
10399 macro.
10400
10401 *Bodo Moeller*
10402
10403 * New candidate for BIGNUM assembler implementation, bn_mul_mont,
10404 dedicated Montgomery multiplication procedure, is introduced.
10405 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
10406 "64-bit" performance on certain 32-bit targets.
10407
10408 *Andy Polyakov*
10409
10410 * New option SSL_OP_NO_COMP to disable use of compression selectively
10411 in SSL structures. New SSL ctrl to set maximum send fragment size.
10412 Save memory by setting the I/O buffer sizes dynamically instead of
10413 using the maximum available value.
10414
10415 *Steve Henson*
10416
10417 * New option -V for 'openssl ciphers'. This prints the ciphersuite code
10418 in addition to the text details.
10419
10420 *Bodo Moeller*
10421
10422 * Very, very preliminary EXPERIMENTAL support for printing of general
10423 ASN1 structures. This currently produces rather ugly output and doesn't
10424 handle several customised structures at all.
10425
10426 *Steve Henson*
10427
10428 * Integrated support for PVK file format and some related formats such
10429 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
10430 these in the 'rsa' and 'dsa' utilities.
10431
10432 *Steve Henson*
10433
10434 * Support for PKCS#1 RSAPublicKey format on rsa utility command line.
10435
10436 *Steve Henson*
10437
10438 * Remove the ancient ASN1_METHOD code. This was only ever used in one
10439 place for the (very old) "NETSCAPE" format certificates which are now
10440 handled using new ASN1 code equivalents.
10441
10442 *Steve Henson*
10443
10444 * Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
10445 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
10446 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
10447
10448 *Nils Larsch*
10449
10450 * Modify CRL distribution points extension code to print out previously
10451 unsupported fields. Enhance extension setting code to allow setting of
10452 all fields.
10453
10454 *Steve Henson*
10455
10456 * Add print and set support for Issuing Distribution Point CRL extension.
10457
10458 *Steve Henson*
10459
10460 * Change 'Configure' script to enable Camellia by default.
10461
10462 *NTT*
10463
44652c16
DMSP
10464OpenSSL 0.9.x
10465-------------
10466
257e9d03 10467### Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
5f8e6c50
DMSP
10468
10469 * When rejecting SSL/TLS records due to an incorrect version number, never
10470 update s->server with a new major version number. As of
10471 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
10472 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
10473 the previous behavior could result in a read attempt at NULL when
10474 receiving specific incorrect SSL/TLS records once record payload
d8dc8538 10475 protection is active. ([CVE-2010-0740])
5f8e6c50
DMSP
10476
10477 *Bodo Moeller, Adam Langley <agl@chromium.org>*
10478
10479 * Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
10480 could be crashed if the relevant tables were not present (e.g. chrooted).
10481
10482 *Tomas Hoger <thoger@redhat.com>*
10483
257e9d03 10484### Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
5f8e6c50 10485
d8dc8538 10486 * Always check bn_wexpand() return values for failure. ([CVE-2009-3245])
5f8e6c50
DMSP
10487
10488 *Martin Olsson, Neel Mehta*
10489
10490 * Fix X509_STORE locking: Every 'objs' access requires a lock (to
10491 accommodate for stack sorting, always a write lock!).
10492
10493 *Bodo Moeller*
10494
10495 * On some versions of WIN32 Heap32Next is very slow. This can cause
10496 excessive delays in the RAND_poll(): over a minute. As a workaround
10497 include a time check in the inner Heap32Next loop too.
10498
10499 *Steve Henson*
10500
10501 * The code that handled flushing of data in SSL/TLS originally used the
10502 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
10503 the problem outlined in PR#1949. The fix suggested there however can
10504 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
10505 of Apache). So instead simplify the code to flush unconditionally.
10506 This should be fine since flushing with no data to flush is a no op.
10507
10508 *Steve Henson*
10509
10510 * Handle TLS versions 2.0 and later properly and correctly use the
10511 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
10512 off ancient servers have a habit of sticking around for a while...
10513
10514 *Steve Henson*
10515
10516 * Modify compression code so it frees up structures without using the
10517 ex_data callbacks. This works around a problem where some applications
10518 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
10519 restarting) then use compression (e.g. SSL with compression) later.
10520 This results in significant per-connection memory leaks and
10521 has caused some security issues including CVE-2008-1678 and
10522 CVE-2009-4355.
10523
10524 *Steve Henson*
10525
10526 * Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
10527 change when encrypting or decrypting.
10528
10529 *Bodo Moeller*
10530
10531 * Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
10532 connect and renegotiate with servers which do not support RI.
10533 Until RI is more widely deployed this option is enabled by default.
10534
10535 *Steve Henson*
10536
10537 * Add "missing" ssl ctrls to clear options and mode.
10538
10539 *Steve Henson*
10540
10541 * If client attempts to renegotiate and doesn't support RI respond with
10542 a no_renegotiation alert as required by RFC5746. Some renegotiating
10543 TLS clients will continue a connection gracefully when they receive
10544 the alert. Unfortunately OpenSSL mishandled this alert and would hang
10545 waiting for a server hello which it will never receive. Now we treat a
10546 received no_renegotiation alert as a fatal error. This is because
10547 applications requesting a renegotiation might well expect it to succeed
10548 and would have no code in place to handle the server denying it so the
10549 only safe thing to do is to terminate the connection.
10550
10551 *Steve Henson*
10552
10553 * Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
10554 peer supports secure renegotiation and 0 otherwise. Print out peer
10555 renegotiation support in s_client/s_server.
10556
10557 *Steve Henson*
10558
10559 * Replace the highly broken and deprecated SPKAC certification method with
10560 the updated NID creation version. This should correctly handle UTF8.
10561
10562 *Steve Henson*
10563
10564 * Implement RFC5746. Re-enable renegotiation but require the extension
10565 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
10566 turns out to be a bad idea. It has been replaced by
10567 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
10568 SSL_CTX_set_options(). This is really not recommended unless you
10569 know what you are doing.
10570
10571 *Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson*
10572
10573 * Fixes to stateless session resumption handling. Use initial_ctx when
10574 issuing and attempting to decrypt tickets in case it has changed during
10575 servername handling. Use a non-zero length session ID when attempting
10576 stateless session resumption: this makes it possible to determine if
10577 a resumption has occurred immediately after receiving server hello
10578 (several places in OpenSSL subtly assume this) instead of later in
10579 the handshake.
10580
10581 *Steve Henson*
10582
10583 * The functions ENGINE_ctrl(), OPENSSL_isservice(),
10584 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
10585 fixes for a few places where the return code is not checked
10586 correctly.
10587
10588 *Julia Lawall <julia@diku.dk>*
10589
10590 * Add --strict-warnings option to Configure script to include devteam
10591 warnings in other configurations.
10592
10593 *Steve Henson*
10594
10595 * Add support for --libdir option and LIBDIR variable in makefiles. This
10596 makes it possible to install openssl libraries in locations which
10597 have names other than "lib", for example "/usr/lib64" which some
10598 systems need.
10599
10600 *Steve Henson, based on patch from Jeremy Utley*
10601
10602 * Don't allow the use of leading 0x80 in OIDs. This is a violation of
10603 X690 8.9.12 and can produce some misleading textual output of OIDs.
10604
10605 *Steve Henson, reported by Dan Kaminsky*
10606
10607 * Delete MD2 from algorithm tables. This follows the recommendation in
10608 several standards that it is not used in new applications due to
10609 several cryptographic weaknesses. For binary compatibility reasons
10610 the MD2 API is still compiled in by default.
10611
10612 *Steve Henson*
10613
10614 * Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
10615 and restored.
10616
10617 *Steve Henson*
10618
10619 * Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
10620 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
10621 clash.
10622
10623 *Guenter <lists@gknw.net>*
10624
10625 * Fix the server certificate chain building code to use X509_verify_cert(),
10626 it used to have an ad-hoc builder which was unable to cope with anything
10627 other than a simple chain.
10628
10629 *David Woodhouse <dwmw2@infradead.org>, Steve Henson*
10630
10631 * Don't check self signed certificate signatures in X509_verify_cert()
10632 by default (a flag can override this): it just wastes time without
10633 adding any security. As a useful side effect self signed root CAs
10634 with non-FIPS digests are now usable in FIPS mode.
10635
10636 *Steve Henson*
10637
10638 * In dtls1_process_out_of_seq_message() the check if the current message
10639 is already buffered was missing. For every new message was memory
10640 allocated, allowing an attacker to perform an denial of service attack
10641 with sending out of seq handshake messages until there is no memory
10642 left. Additionally every future message was buffered, even if the
10643 sequence number made no sense and would be part of another handshake.
10644 So only messages with sequence numbers less than 10 in advance will be
d8dc8538 10645 buffered. ([CVE-2009-1378])
5f8e6c50
DMSP
10646
10647 *Robin Seggelmann, discovered by Daniel Mentz*
10648
10649 * Records are buffered if they arrive with a future epoch to be
10650 processed after finishing the corresponding handshake. There is
10651 currently no limitation to this buffer allowing an attacker to perform
10652 a DOS attack with sending records with future epochs until there is no
10653 memory left. This patch adds the pqueue_size() function to determine
10654 the size of a buffer and limits the record buffer to 100 entries.
d8dc8538 10655 ([CVE-2009-1377])
5f8e6c50
DMSP
10656
10657 *Robin Seggelmann, discovered by Daniel Mentz*
10658
10659 * Keep a copy of frag->msg_header.frag_len so it can be used after the
d8dc8538 10660 parent structure is freed. ([CVE-2009-1379])
5f8e6c50
DMSP
10661
10662 *Daniel Mentz*
10663
10664 * Handle non-blocking I/O properly in SSL_shutdown() call.
10665
10666 *Darryl Miles <darryl-mailinglists@netbauds.net>*
10667
257e9d03 10668 * Add `2.5.4.*` OIDs
5f8e6c50
DMSP
10669
10670 *Ilya O. <vrghost@gmail.com>*
10671
257e9d03 10672### Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
5f8e6c50
DMSP
10673
10674 * Disable renegotiation completely - this fixes a severe security
d8dc8538 10675 problem ([CVE-2009-3555]) at the cost of breaking all
5f8e6c50
DMSP
10676 renegotiation. Renegotiation can be re-enabled by setting
10677 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
10678 run-time. This is really not recommended unless you know what
10679 you're doing.
10680
10681 *Ben Laurie*
10682
257e9d03 10683### Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
5f8e6c50
DMSP
10684
10685 * Don't set val to NULL when freeing up structures, it is freed up by
257e9d03 10686 underlying code. If `sizeof(void *) > sizeof(long)` this can result in
d8dc8538 10687 zeroing past the valid field. ([CVE-2009-0789])
5f8e6c50
DMSP
10688
10689 *Paolo Ganci <Paolo.Ganci@AdNovum.CH>*
10690
10691 * Fix bug where return value of CMS_SignerInfo_verify_content() was not
10692 checked correctly. This would allow some invalid signed attributes to
d8dc8538 10693 appear to verify correctly. ([CVE-2009-0591])
5f8e6c50
DMSP
10694
10695 *Ivan Nestlerode <inestlerode@us.ibm.com>*
10696
10697 * Reject UniversalString and BMPString types with invalid lengths. This
10698 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
d8dc8538 10699 a legal length. ([CVE-2009-0590])
5f8e6c50
DMSP
10700
10701 *Steve Henson*
10702
10703 * Set S/MIME signing as the default purpose rather than setting it
10704 unconditionally. This allows applications to override it at the store
10705 level.
10706
10707 *Steve Henson*
10708
10709 * Permit restricted recursion of ASN1 strings. This is needed in practice
10710 to handle some structures.
10711
10712 *Steve Henson*
10713
10714 * Improve efficiency of mem_gets: don't search whole buffer each time
10715 for a '\n'
10716
10717 *Jeremy Shapiro <jnshapir@us.ibm.com>*
10718
10719 * New -hex option for openssl rand.
10720
10721 *Matthieu Herrb*
10722
10723 * Print out UTF8String and NumericString when parsing ASN1.
10724
10725 *Steve Henson*
10726
10727 * Support NumericString type for name components.
10728
10729 *Steve Henson*
10730
10731 * Allow CC in the environment to override the automatically chosen
10732 compiler. Note that nothing is done to ensure flags work with the
10733 chosen compiler.
10734
10735 *Ben Laurie*
10736
257e9d03 10737### Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
5f8e6c50
DMSP
10738
10739 * Properly check EVP_VerifyFinal() and similar return values
d8dc8538 10740 ([CVE-2008-5077]).
5f8e6c50
DMSP
10741
10742 *Ben Laurie, Bodo Moeller, Google Security Team*
10743
10744 * Enable TLS extensions by default.
10745
10746 *Ben Laurie*
10747
10748 * Allow the CHIL engine to be loaded, whether the application is
10749 multithreaded or not. (This does not release the developer from the
10750 obligation to set up the dynamic locking callbacks.)
10751
10752 *Sander Temme <sander@temme.net>*
10753
10754 * Use correct exit code if there is an error in dgst command.
10755
10756 *Steve Henson; problem pointed out by Roland Dirlewanger*
10757
10758 * Tweak Configure so that you need to say "experimental-jpake" to enable
10759 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
10760
10761 *Bodo Moeller*
10762
10763 * Add experimental JPAKE support, including demo authentication in
10764 s_client and s_server.
10765
10766 *Ben Laurie*
10767
10768 * Set the comparison function in v3_addr_canonize().
10769
10770 *Rob Austein <sra@hactrn.net>*
10771
10772 * Add support for XMPP STARTTLS in s_client.
10773
10774 *Philip Paeps <philip@freebsd.org>*
10775
10776 * Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
10777 to ensure that even with this option, only ciphersuites in the
10778 server's preference list will be accepted. (Note that the option
10779 applies only when resuming a session, so the earlier behavior was
10780 just about the algorithm choice for symmetric cryptography.)
10781
10782 *Bodo Moeller*
10783
257e9d03 10784### Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
5f8e6c50
DMSP
10785
10786 * Fix NULL pointer dereference if a DTLS server received
d8dc8538 10787 ChangeCipherSpec as first record ([CVE-2009-1386]).
5f8e6c50
DMSP
10788
10789 *PR #1679*
10790
10791 * Fix a state transition in s3_srvr.c and d1_srvr.c
257e9d03 10792 (was using SSL3_ST_CW_CLNT_HELLO_B, should be `..._ST_SW_SRVR_...`).
5f8e6c50
DMSP
10793
10794 *Nagendra Modadugu*
10795
10796 * The fix in 0.9.8c that supposedly got rid of unsafe
10797 double-checked locking was incomplete for RSA blinding,
10798 addressing just one layer of what turns out to have been
10799 doubly unsafe triple-checked locking.
10800
10801 So now fix this for real by retiring the MONT_HELPER macro
10802 in crypto/rsa/rsa_eay.c.
10803
5f8e6c50
DMSP
10804 *Bodo Moeller; problem pointed out by Marius Schilder*
10805
10806 * Various precautionary measures:
10807
10808 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
10809
10810 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
10811 (NB: This would require knowledge of the secret session ticket key
10812 to exploit, in which case you'd be SOL either way.)
10813
10814 - Change bn_nist.c so that it will properly handle input BIGNUMs
10815 outside the expected range.
10816
10817 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
10818 builds.
10819
5f8e6c50
DMSP
10820 *Neel Mehta, Bodo Moeller*
10821
10822 * Allow engines to be "soft loaded" - i.e. optionally don't die if
10823 the load fails. Useful for distros.
10824
10825 *Ben Laurie and the FreeBSD team*
10826
10827 * Add support for Local Machine Keyset attribute in PKCS#12 files.
10828
10829 *Steve Henson*
10830
10831 * Fix BN_GF2m_mod_arr() top-bit cleanup code.
10832
10833 *Huang Ying*
10834
10835 * Expand ENGINE to support engine supplied SSL client certificate functions.
10836
10837 This work was sponsored by Logica.
10838
10839 *Steve Henson*
10840
10841 * Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
10842 keystores. Support for SSL/TLS client authentication too.
10843 Not compiled unless enable-capieng specified to Configure.
10844
10845 This work was sponsored by Logica.
10846
10847 *Steve Henson*
10848
10849 * Fix bug in X509_ATTRIBUTE creation: don't set attribute using
10850 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
10851 attribute creation routines such as certificate requests and PKCS#12
10852 files.
10853
10854 *Steve Henson*
10855
257e9d03 10856### Changes between 0.9.8g and 0.9.8h [28 May 2008]
5f8e6c50
DMSP
10857
10858 * Fix flaw if 'Server Key exchange message' is omitted from a TLS
10859 handshake which could lead to a client crash as found using the
d8dc8538 10860 Codenomicon TLS test suite ([CVE-2008-1672])
5f8e6c50
DMSP
10861
10862 *Steve Henson, Mark Cox*
10863
10864 * Fix double free in TLS server name extensions which could lead to
d8dc8538 10865 a remote crash found by Codenomicon TLS test suite ([CVE-2008-0891])
5f8e6c50
DMSP
10866
10867 *Joe Orton*
10868
10869 * Clear error queue in SSL_CTX_use_certificate_chain_file()
10870
10871 Clear the error queue to ensure that error entries left from
10872 older function calls do not interfere with the correct operation.
10873
10874 *Lutz Jaenicke, Erik de Castro Lopo*
10875
10876 * Remove root CA certificates of commercial CAs:
10877
10878 The OpenSSL project does not recommend any specific CA and does not
10879 have any policy with respect to including or excluding any CA.
d7f3a2cc 10880 Therefore, it does not make any sense to ship an arbitrary selection
5f8e6c50
DMSP
10881 of root CA certificates with the OpenSSL software.
10882
10883 *Lutz Jaenicke*
10884
10885 * RSA OAEP patches to fix two separate invalid memory reads.
10886 The first one involves inputs when 'lzero' is greater than
10887 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
10888 before the beginning of from). The second one involves inputs where
10889 the 'db' section contains nothing but zeroes (there is a one-byte
10890 invalid read after the end of 'db').
10891
10892 *Ivan Nestlerode <inestlerode@us.ibm.com>*
10893
10894 * Partial backport from 0.9.9-dev:
10895
10896 Introduce bn_mul_mont (dedicated Montgomery multiplication
10897 procedure) as a candidate for BIGNUM assembler implementation.
10898 While 0.9.9-dev uses assembler for various architectures, only
10899 x86_64 is available by default here in the 0.9.8 branch, and
10900 32-bit x86 is available through a compile-time setting.
10901
10902 To try the 32-bit x86 assembler implementation, use Configure
10903 option "enable-montasm" (which exists only for this backport).
10904
10905 As "enable-montasm" for 32-bit x86 disclaims code stability
10906 anyway, in this constellation we activate additional code
10907 backported from 0.9.9-dev for further performance improvements,
10908 namely BN_from_montgomery_word. (To enable this otherwise,
44652c16 10909 e.g. x86_64, try `-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD`.)
5f8e6c50 10910
5f8e6c50
DMSP
10911 *Andy Polyakov (backport partially by Bodo Moeller)*
10912
10913 * Add TLS session ticket callback. This allows an application to set
10914 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
10915 values. This is useful for key rollover for example where several key
10916 sets may exist with different names.
10917
10918 *Steve Henson*
10919
10920 * Reverse ENGINE-internal logic for caching default ENGINE handles.
10921 This was broken until now in 0.9.8 releases, such that the only way
10922 a registered ENGINE could be used (assuming it initialises
10923 successfully on the host) was to explicitly set it as the default
10924 for the relevant algorithms. This is in contradiction with 0.9.7
10925 behaviour and the documentation. With this fix, when an ENGINE is
10926 registered into a given algorithm's table of implementations, the
10927 'uptodate' flag is reset so that auto-discovery will be used next
10928 time a new context for that algorithm attempts to select an
10929 implementation.
10930
10931 *Ian Lister (tweaked by Geoff Thorpe)*
10932
10933 * Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
10934 implementation in the following ways:
10935
10936 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
10937 hard coded.
10938
10939 Lack of BER streaming support means one pass streaming processing is
10940 only supported if data is detached: setting the streaming flag is
10941 ignored for embedded content.
10942
10943 CMS support is disabled by default and must be explicitly enabled
10944 with the enable-cms configuration option.
10945
10946 *Steve Henson*
10947
10948 * Update the GMP engine glue to do direct copies between BIGNUM and
10949 mpz_t when openssl and GMP use the same limb size. Otherwise the
10950 existing "conversion via a text string export" trick is still used.
10951
10952 *Paul Sheer <paulsheer@gmail.com>*
10953
10954 * Zlib compression BIO. This is a filter BIO which compressed and
10955 uncompresses any data passed through it.
10956
10957 *Steve Henson*
10958
10959 * Add AES_wrap_key() and AES_unwrap_key() functions to implement
10960 RFC3394 compatible AES key wrapping.
10961
10962 *Steve Henson*
10963
10964 * Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
10965 sets string data without copying. X509_ALGOR_set0() and
10966 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
10967 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
10968 from an X509_ATTRIBUTE structure optionally checking it occurs only
10969 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
10970 data.
10971
10972 *Steve Henson*
10973
10974 * Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
10975 to get the expected BN_FLG_CONSTTIME behavior.
10976
10977 *Bodo Moeller (Google)*
10978
10979 * Netware support:
10980
10981 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
10982 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
10983 - added some more tests to do_tests.pl
10984 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
10985 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
10986 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
10987 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
10988 - various changes to netware.pl to enable gcc-cross builds on Win32
10989 platform
10990 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
10991 - various changes to fix missing prototype warnings
10992 - fixed x86nasm.pl to create correct asm files for NASM COFF output
10993 - added AES, WHIRLPOOL and CPUID assembler code to build files
10994 - added missing AES assembler make rules to mk1mf.pl
ec2bfb7d 10995 - fixed order of includes in `apps/ocsp.c` so that `e_os.h` settings apply
5f8e6c50
DMSP
10996
10997 *Guenter Knauf <eflash@gmx.net>*
10998
10999 * Implement certificate status request TLS extension defined in RFC3546.
11000 A client can set the appropriate parameters and receive the encoded
11001 OCSP response via a callback. A server can query the supplied parameters
11002 and set the encoded OCSP response in the callback. Add simplified examples
11003 to s_client and s_server.
11004
11005 *Steve Henson*
11006
257e9d03 11007### Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
5f8e6c50
DMSP
11008
11009 * Fix various bugs:
11010 + Binary incompatibility of ssl_ctx_st structure
11011 + DTLS interoperation with non-compliant servers
11012 + Don't call get_session_cb() without proposed session
11013 + Fix ia64 assembler code
11014
11015 *Andy Polyakov, Steve Henson*
11016
257e9d03 11017### Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
5f8e6c50
DMSP
11018
11019 * DTLS Handshake overhaul. There were longstanding issues with
11020 OpenSSL DTLS implementation, which were making it impossible for
11021 RFC 4347 compliant client to communicate with OpenSSL server.
11022 Unfortunately just fixing these incompatibilities would "cut off"
11023 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
11024 server keeps tolerating non RFC compliant syntax. The opposite is
11025 not true, 0.9.8f client can not communicate with earlier server.
11026 This update even addresses CVE-2007-4995.
11027
11028 *Andy Polyakov*
11029
11030 * Changes to avoid need for function casts in OpenSSL: some compilers
11031 (gcc 4.2 and later) reject their use.
11032 *Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
11033 Steve Henson*
11034
11035 * Add RFC4507 support to OpenSSL. This includes the corrections in
11036 RFC4507bis. The encrypted ticket format is an encrypted encoded
11037 SSL_SESSION structure, that way new session features are automatically
11038 supported.
11039
11040 If a client application caches session in an SSL_SESSION structure
11041 support is transparent because tickets are now stored in the encoded
11042 SSL_SESSION.
11043
11044 The SSL_CTX structure automatically generates keys for ticket
11045 protection in servers so again support should be possible
11046 with no application modification.
11047
11048 If a client or server wishes to disable RFC4507 support then the option
11049 SSL_OP_NO_TICKET can be set.
11050
11051 Add a TLS extension debugging callback to allow the contents of any client
11052 or server extensions to be examined.
11053
11054 This work was sponsored by Google.
11055
11056 *Steve Henson*
11057
11058 * Add initial support for TLS extensions, specifically for the server_name
11059 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
d7f3a2cc 11060 have new members for a hostname. The SSL data structure has an
257e9d03 11061 additional member `SSL_CTX *initial_ctx` so that new sessions can be
5f8e6c50
DMSP
11062 stored in that context to allow for session resumption, even after the
11063 SSL has been switched to a new SSL_CTX in reaction to a client's
11064 server_name extension.
11065
11066 New functions (subject to change):
11067
11068 SSL_get_servername()
11069 SSL_get_servername_type()
11070 SSL_set_SSL_CTX()
11071
11072 New CTRL codes and macros (subject to change):
11073
11074 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
11075 - SSL_CTX_set_tlsext_servername_callback()
11076 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
11077 - SSL_CTX_set_tlsext_servername_arg()
11078 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
11079
11080 openssl s_client has a new '-servername ...' option.
11081
11082 openssl s_server has new options '-servername_host ...', '-cert2 ...',
11083 '-key2 ...', '-servername_fatal' (subject to change). This allows
d7f3a2cc 11084 testing the HostName extension for a specific single hostname ('-cert'
5f8e6c50
DMSP
11085 and '-key' remain fallbacks for handshakes without HostName
11086 negotiation). If the unrecognized_name alert has to be sent, this by
11087 default is a warning; it becomes fatal with the '-servername_fatal'
11088 option.
11089
5f8e6c50
DMSP
11090 *Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson*
11091
11092 * Add AES and SSE2 assembly language support to VC++ build.
11093
11094 *Steve Henson*
11095
11096 * Mitigate attack on final subtraction in Montgomery reduction.
11097
11098 *Andy Polyakov*
11099
11100 * Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
11101 (which previously caused an internal error).
11102
11103 *Bodo Moeller*
11104
11105 * Squeeze another 10% out of IGE mode when in != out.
11106
11107 *Ben Laurie*
11108
11109 * AES IGE mode speedup.
11110
11111 *Dean Gaudet (Google)*
11112
11113 * Add the Korean symmetric 128-bit cipher SEED (see
257e9d03 11114 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>) and
5f8e6c50
DMSP
11115 add SEED ciphersuites from RFC 4162:
11116
11117 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
11118 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
11119 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
11120 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
11121
11122 To minimize changes between patchlevels in the OpenSSL 0.9.8
11123 series, SEED remains excluded from compilation unless OpenSSL
11124 is configured with 'enable-seed'.
11125
11126 *KISA, Bodo Moeller*
11127
11128 * Mitigate branch prediction attacks, which can be practical if a
11129 single processor is shared, allowing a spy process to extract
11130 information. For detailed background information, see
257e9d03 11131 <http://eprint.iacr.org/2007/039> (O. Aciicmez, S. Gueron,
5f8e6c50
DMSP
11132 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
11133 and Necessary Software Countermeasures"). The core of the change
11134 are new versions BN_div_no_branch() and
11135 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
11136 respectively, which are slower, but avoid the security-relevant
11137 conditional branches. These are automatically called by BN_div()
11138 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
11139 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
11140 remove a conditional branch.
11141
11142 BN_FLG_CONSTTIME is the new name for the previous
11143 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
11144 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
11145 in the exponent causes BN_mod_exp_mont() to use the alternative
11146 implementation in BN_mod_exp_mont_consttime().) The old name
11147 remains as a deprecated alias.
11148
11149 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
11150 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
11151 constant-time implementations for more than just exponentiation.
11152 Here too the old name is kept as a deprecated alias.
11153
11154 BN_BLINDING_new() will now use BN_dup() for the modulus so that
11155 the BN_BLINDING structure gets an independent copy of the
257e9d03 11156 modulus. This means that the previous `BIGNUM *m` argument to
5f8e6c50 11157 BN_BLINDING_new() and to BN_BLINDING_create_param() now
257e9d03 11158 essentially becomes `const BIGNUM *m`, although we can't actually
5f8e6c50
DMSP
11159 change this in the header file before 0.9.9. It allows
11160 RSA_setup_blinding() to use BN_with_flags() on the modulus to
11161 enable BN_FLG_CONSTTIME.
11162
5f8e6c50
DMSP
11163 *Matthew D Wood (Intel Corp)*
11164
11165 * In the SSL/TLS server implementation, be strict about session ID
11166 context matching (which matters if an application uses a single
11167 external cache for different purposes). Previously,
11168 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
11169 set. This did ensure strict client verification, but meant that,
11170 with applications using a single external cache for quite
11171 different requirements, clients could circumvent ciphersuite
11172 restrictions for a given session ID context by starting a session
11173 in a different context.
11174
11175 *Bodo Moeller*
11176
11177 * Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
11178 a ciphersuite string such as "DEFAULT:RSA" cannot enable
11179 authentication-only ciphersuites.
11180
11181 *Bodo Moeller*
11182
11183 * Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
11184 not complete and could lead to a possible single byte overflow
d8dc8538 11185 ([CVE-2007-5135]) [Ben Laurie]
5f8e6c50 11186
257e9d03 11187### Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
5f8e6c50
DMSP
11188
11189 * Since AES128 and AES256 (and similarly Camellia128 and
11190 Camellia256) share a single mask bit in the logic of
11191 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
11192 kludge to work properly if AES128 is available and AES256 isn't
11193 (or if Camellia128 is available and Camellia256 isn't).
11194
11195 *Victor Duchovni*
11196
11197 * Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
11198 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
11199 When a point or a seed is encoded in a BIT STRING, we need to
11200 prevent the removal of trailing zero bits to get the proper DER
11201 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
11202 of a NamedBitList, for which trailing 0 bits need to be removed.)
11203
11204 *Bodo Moeller*
11205
11206 * Have SSL/TLS server implementation tolerate "mismatched" record
11207 protocol version while receiving ClientHello even if the
11208 ClientHello is fragmented. (The server can't insist on the
11209 particular protocol version it has chosen before the ServerHello
11210 message has informed the client about his choice.)
11211
11212 *Bodo Moeller*
11213
11214 * Add RFC 3779 support.
11215
11216 *Rob Austein for ARIN, Ben Laurie*
11217
11218 * Load error codes if they are not already present instead of using a
11219 static variable. This allows them to be cleanly unloaded and reloaded.
11220 Improve header file function name parsing.
11221
11222 *Steve Henson*
11223
11224 * extend SMTP and IMAP protocol emulation in s_client to use EHLO
11225 or CAPABILITY handshake as required by RFCs.
11226
11227 *Goetz Babin-Ebell*
11228
257e9d03 11229### Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
5f8e6c50
DMSP
11230
11231 * Introduce limits to prevent malicious keys being able to
d8dc8538 11232 cause a denial of service. ([CVE-2006-2940])
5f8e6c50
DMSP
11233
11234 *Steve Henson, Bodo Moeller*
11235
11236 * Fix ASN.1 parsing of certain invalid structures that can result
d8dc8538 11237 in a denial of service. ([CVE-2006-2937]) [Steve Henson]
5f8e6c50
DMSP
11238
11239 * Fix buffer overflow in SSL_get_shared_ciphers() function.
d8dc8538 11240 ([CVE-2006-3738]) [Tavis Ormandy and Will Drewry, Google Security Team]
5f8e6c50
DMSP
11241
11242 * Fix SSL client code which could crash if connecting to a
d8dc8538 11243 malicious SSLv2 server. ([CVE-2006-4343])
5f8e6c50
DMSP
11244
11245 *Tavis Ormandy and Will Drewry, Google Security Team*
11246
11247 * Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
11248 match only those. Before that, "AES256-SHA" would be interpreted
11249 as a pattern and match "AES128-SHA" too (since AES128-SHA got
11250 the same strength classification in 0.9.7h) as we currently only
11251 have a single AES bit in the ciphersuite description bitmap.
11252 That change, however, also applied to ciphersuite strings such as
11253 "RC4-MD5" that intentionally matched multiple ciphersuites --
11254 namely, SSL 2.0 ciphersuites in addition to the more common ones
11255 from SSL 3.0/TLS 1.0.
11256
11257 So we change the selection algorithm again: Naming an explicit
11258 ciphersuite selects this one ciphersuite, and any other similar
11259 ciphersuite (same bitmap) from *other* protocol versions.
11260 Thus, "RC4-MD5" again will properly select both the SSL 2.0
11261 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
11262
11263 Since SSL 2.0 does not have any ciphersuites for which the
11264 128/256 bit distinction would be relevant, this works for now.
11265 The proper fix will be to use different bits for AES128 and
11266 AES256, which would have avoided the problems from the beginning;
11267 however, bits are scarce, so we can only do this in a new release
11268 (not just a patchlevel) when we can change the SSL_CIPHER
11269 definition to split the single 'unsigned long mask' bitmap into
11270 multiple values to extend the available space.
11271
5f8e6c50
DMSP
11272 *Bodo Moeller*
11273
257e9d03 11274### Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
5f8e6c50
DMSP
11275
11276 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
d8dc8538 11277 ([CVE-2006-4339]) [Ben Laurie and Google Security Team]
5f8e6c50
DMSP
11278
11279 * Add AES IGE and biIGE modes.
11280
11281 *Ben Laurie*
11282
11283 * Change the Unix randomness entropy gathering to use poll() when
11284 possible instead of select(), since the latter has some
11285 undesirable limitations.
11286
11287 *Darryl Miles via Richard Levitte and Bodo Moeller*
11288
11289 * Disable "ECCdraft" ciphersuites more thoroughly. Now special
11290 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
11291 cannot be implicitly activated as part of, e.g., the "AES" alias.
11292 However, please upgrade to OpenSSL 0.9.9[-dev] for
11293 non-experimental use of the ECC ciphersuites to get TLS extension
11294 support, which is required for curve and point format negotiation
11295 to avoid potential handshake problems.
11296
11297 *Bodo Moeller*
11298
11299 * Disable rogue ciphersuites:
11300
257e9d03
RS
11301 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
11302 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
11303 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5f8e6c50
DMSP
11304
11305 The latter two were purportedly from
11306 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
11307 appear there.
11308
11309 Also deactivate the remaining ciphersuites from
11310 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
11311 unofficial, and the ID has long expired.
11312
11313 *Bodo Moeller*
11314
11315 * Fix RSA blinding Heisenbug (problems sometimes occurred on
11316 dual-core machines) and other potential thread-safety issues.
11317
11318 *Bodo Moeller*
11319
11320 * Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
11321 versions), which is now available for royalty-free use
257e9d03 11322 (see <http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html>).
5f8e6c50
DMSP
11323 Also, add Camellia TLS ciphersuites from RFC 4132.
11324
11325 To minimize changes between patchlevels in the OpenSSL 0.9.8
11326 series, Camellia remains excluded from compilation unless OpenSSL
11327 is configured with 'enable-camellia'.
11328
11329 *NTT*
11330
11331 * Disable the padding bug check when compression is in use. The padding
11332 bug check assumes the first packet is of even length, this is not
11333 necessarily true if compression is enabled and can result in false
11334 positives causing handshake failure. The actual bug test is ancient
11335 code so it is hoped that implementations will either have fixed it by
11336 now or any which still have the bug do not support compression.
11337
11338 *Steve Henson*
11339
257e9d03 11340### Changes between 0.9.8a and 0.9.8b [04 May 2006]
5f8e6c50
DMSP
11341
11342 * When applying a cipher rule check to see if string match is an explicit
11343 cipher suite and only match that one cipher suite if it is.
11344
11345 *Steve Henson*
11346
11347 * Link in manifests for VC++ if needed.
11348
11349 *Austin Ziegler <halostatue@gmail.com>*
11350
11351 * Update support for ECC-based TLS ciphersuites according to
11352 draft-ietf-tls-ecc-12.txt with proposed changes (but without
11353 TLS extensions, which are supported starting with the 0.9.9
11354 branch, not in the OpenSSL 0.9.8 branch).
11355
11356 *Douglas Stebila*
11357
11358 * New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
11359 opaque EVP_CIPHER_CTX handling.
11360
11361 *Steve Henson*
11362
11363 * Fixes and enhancements to zlib compression code. We now only use
44652c16 11364 "zlib1.dll" and use the default `__cdecl` calling convention on Win32
5f8e6c50 11365 to conform with the standards mentioned here:
257e9d03 11366 <http://www.zlib.net/DLL_FAQ.txt>
5f8e6c50
DMSP
11367 Static zlib linking now works on Windows and the new --with-zlib-include
11368 --with-zlib-lib options to Configure can be used to supply the location
11369 of the headers and library. Gracefully handle case where zlib library
11370 can't be loaded.
11371
11372 *Steve Henson*
11373
11374 * Several fixes and enhancements to the OID generation code. The old code
11375 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
11376 handle numbers larger than ULONG_MAX, truncated printing and had a
11377 non standard OBJ_obj2txt() behaviour.
11378
11379 *Steve Henson*
11380
11381 * Add support for building of engines under engine/ as shared libraries
11382 under VC++ build system.
11383
11384 *Steve Henson*
11385
11386 * Corrected the numerous bugs in the Win32 path splitter in DSO.
11387 Hopefully, we will not see any false combination of paths any more.
11388
11389 *Richard Levitte*
11390
257e9d03 11391### Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
5f8e6c50
DMSP
11392
11393 * Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
11394 (part of SSL_OP_ALL). This option used to disable the
11395 countermeasure against man-in-the-middle protocol-version
11396 rollback in the SSL 2.0 server implementation, which is a bad
d8dc8538 11397 idea. ([CVE-2005-2969])
5f8e6c50
DMSP
11398
11399 *Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
11400 for Information Security, National Institute of Advanced Industrial
257e9d03 11401 Science and Technology [AIST], Japan)*
5f8e6c50
DMSP
11402
11403 * Add two function to clear and return the verify parameter flags.
11404
11405 *Steve Henson*
11406
11407 * Keep cipherlists sorted in the source instead of sorting them at
11408 runtime, thus removing the need for a lock.
11409
11410 *Nils Larsch*
11411
11412 * Avoid some small subgroup attacks in Diffie-Hellman.
11413
11414 *Nick Mathewson and Ben Laurie*
11415
11416 * Add functions for well-known primes.
11417
11418 *Nick Mathewson*
11419
11420 * Extended Windows CE support.
11421
11422 *Satoshi Nakamura and Andy Polyakov*
11423
11424 * Initialize SSL_METHOD structures at compile time instead of during
11425 runtime, thus removing the need for a lock.
11426
11427 *Steve Henson*
11428
11429 * Make PKCS7_decrypt() work even if no certificate is supplied by
11430 attempting to decrypt each encrypted key in turn. Add support to
11431 smime utility.
11432
11433 *Steve Henson*
11434
257e9d03 11435### Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
5f8e6c50
DMSP
11436
11437[NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
11438OpenSSL 0.9.8.]
11439
11440 * Add libcrypto.pc and libssl.pc for those who feel they need them.
11441
11442 *Richard Levitte*
11443
11444 * Change CA.sh and CA.pl so they don't bundle the CSR and the private
11445 key into the same file any more.
11446
11447 *Richard Levitte*
11448
11449 * Add initial support for Win64, both IA64 and AMD64/x64 flavors.
11450
11451 *Andy Polyakov*
11452
11453 * Add -utf8 command line and config file option to 'ca'.
11454
11455 *Stefan <stf@udoma.org*
11456
11457 * Removed the macro des_crypt(), as it seems to conflict with some
11458 libraries. Use DES_crypt().
11459
11460 *Richard Levitte*
11461
11462 * Correct naming of the 'chil' and '4758cca' ENGINEs. This
11463 involves renaming the source and generated shared-libs for
11464 both. The engines will accept the corrected or legacy ids
11465 ('ncipher' and '4758_cca' respectively) when binding. NB,
11466 this only applies when building 'shared'.
11467
11468 *Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe*
11469
11470 * Add attribute functions to EVP_PKEY structure. Modify
11471 PKCS12_create() to recognize a CSP name attribute and
11472 use it. Make -CSP option work again in pkcs12 utility.
11473
11474 *Steve Henson*
11475
11476 * Add new functionality to the bn blinding code:
11477 - automatic re-creation of the BN_BLINDING parameters after
11478 a fixed number of uses (currently 32)
11479 - add new function for parameter creation
11480 - introduce flags to control the update behaviour of the
11481 BN_BLINDING parameters
11482 - hide BN_BLINDING structure
11483 Add a second BN_BLINDING slot to the RSA structure to improve
11484 performance when a single RSA object is shared among several
11485 threads.
11486
11487 *Nils Larsch*
11488
11489 * Add support for DTLS.
11490
11491 *Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie*
11492
11493 * Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
11494 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
11495
11496 *Walter Goulet*
11497
11498 * Remove buggy and incomplete DH cert support from
11499 ssl/ssl_rsa.c and ssl/s3_both.c
11500
11501 *Nils Larsch*
11502
11503 * Use SHA-1 instead of MD5 as the default digest algorithm for
ec2bfb7d 11504 the `apps/openssl` commands.
5f8e6c50
DMSP
11505
11506 *Nils Larsch*
11507
11508 * Compile clean with "-Wall -Wmissing-prototypes
11509 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
11510 DEBUG_SAFESTACK must also be set.
11511
11512 *Ben Laurie*
11513
11514 * Change ./Configure so that certain algorithms can be disabled by default.
11515 The new counterpiece to "no-xxx" is "enable-xxx".
11516
11517 The patented RC5 and MDC2 algorithms will now be disabled unless
11518 "enable-rc5" and "enable-mdc2", respectively, are specified.
11519
11520 (IDEA remains enabled despite being patented. This is because IDEA
11521 is frequently required for interoperability, and there is no license
11522 fee for non-commercial use. As before, "no-idea" can be used to
11523 avoid this algorithm.)
11524
5f8e6c50
DMSP
11525 *Bodo Moeller*
11526
11527 * Add processing of proxy certificates (see RFC 3820). This work was
11528 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
11529 EGEE (Enabling Grids for E-science in Europe).
11530
11531 *Richard Levitte*
11532
11533 * RC4 performance overhaul on modern architectures/implementations, such
11534 as Intel P4, IA-64 and AMD64.
11535
11536 *Andy Polyakov*
11537
11538 * New utility extract-section.pl. This can be used specify an alternative
11539 section number in a pod file instead of having to treat each file as
11540 a separate case in Makefile. This can be done by adding two lines to the
11541 pod file:
11542
11543 =for comment openssl_section:XXX
11544
11545 The blank line is mandatory.
11546
5f8e6c50
DMSP
11547 *Steve Henson*
11548
11549 * New arguments -certform, -keyform and -pass for s_client and s_server
11550 to allow alternative format key and certificate files and passphrase
11551 sources.
11552
11553 *Steve Henson*
11554
11555 * New structure X509_VERIFY_PARAM which combines current verify parameters,
11556 update associated structures and add various utility functions.
11557
11558 Add new policy related verify parameters, include policy checking in
11559 standard verify code. Enhance 'smime' application with extra parameters
11560 to support policy checking and print out.
11561
11562 *Steve Henson*
11563
11564 * Add a new engine to support VIA PadLock ACE extensions in the VIA C3
11565 Nehemiah processors. These extensions support AES encryption in hardware
11566 as well as RNG (though RNG support is currently disabled).
11567
11568 *Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov*
11569
257e9d03 11570 * Deprecate `BN_[get|set]_params()` functions (they were ignored internally).
5f8e6c50
DMSP
11571
11572 *Geoff Thorpe*
11573
11574 * New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
11575
11576 *Andy Polyakov and a number of other people*
11577
11578 * Improved PowerPC platform support. Most notably BIGNUM assembler
11579 implementation contributed by IBM.
11580
11581 *Suresh Chari, Peter Waltenberg, Andy Polyakov*
11582
11583 * The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
11584 exponent rather than 'unsigned long'. There is a corresponding change to
11585 the new 'rsa_keygen' element of the RSA_METHOD structure.
11586
11587 *Jelte Jansen, Geoff Thorpe*
11588
11589 * Functionality for creating the initial serial number file is now
11590 moved from CA.pl to the 'ca' utility with a new option -create_serial.
11591
11592 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
11593 number file to 1, which is bound to cause problems. To avoid
11594 the problems while respecting compatibility between different 0.9.7
11595 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
11596 CA.pl for serial number initialization. With the new release 0.9.8,
11597 we can fix the problem directly in the 'ca' utility.)
11598
11599 *Steve Henson*
11600
11601 * Reduced header interdependencies by declaring more opaque objects in
11602 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
11603 give fewer recursive includes, which could break lazy source code - so
11604 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
11605 developers should define this symbol when building and using openssl to
11606 ensure they track the recommended behaviour, interfaces, [etc], but
11607 backwards-compatible behaviour prevails when this isn't defined.
11608
11609 *Geoff Thorpe*
11610
11611 * New function X509_POLICY_NODE_print() which prints out policy nodes.
11612
11613 *Steve Henson*
11614
11615 * Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
11616 This will generate a random key of the appropriate length based on the
11617 cipher context. The EVP_CIPHER can provide its own random key generation
11618 routine to support keys of a specific form. This is used in the des and
11619 3des routines to generate a key of the correct parity. Update S/MIME
11620 code to use new functions and hence generate correct parity DES keys.
11621 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
11622 valid (weak or incorrect parity).
11623
11624 *Steve Henson*
11625
11626 * Add a local set of CRLs that can be used by X509_verify_cert() as well
11627 as looking them up. This is useful when the verified structure may contain
11628 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
11629 present unless the new PKCS7_NO_CRL flag is asserted.
11630
11631 *Steve Henson*
11632
11633 * Extend ASN1 oid configuration module. It now additionally accepts the
11634 syntax:
11635
11636 shortName = some long name, 1.2.3.4
11637
11638 *Steve Henson*
11639
11640 * Reimplemented the BN_CTX implementation. There is now no more static
11641 limitation on the number of variables it can handle nor the depth of the
11642 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
11643 information can now expand as required, and rather than having a single
11644 static array of bignums, BN_CTX now uses a linked-list of such arrays
11645 allowing it to expand on demand whilst maintaining the usefulness of
11646 BN_CTX's "bundling".
11647
11648 *Geoff Thorpe*
11649
11650 * Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
11651 to allow all RSA operations to function using a single BN_CTX.
11652
11653 *Geoff Thorpe*
11654
11655 * Preliminary support for certificate policy evaluation and checking. This
11656 is initially intended to pass the tests outlined in "Conformance Testing
11657 of Relying Party Client Certificate Path Processing Logic" v1.07.
11658
11659 *Steve Henson*
11660
11661 * bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
11662 remained unused and not that useful. A variety of other little bignum
11663 tweaks and fixes have also been made continuing on from the audit (see
11664 below).
11665
11666 *Geoff Thorpe*
11667
11668 * Constify all or almost all d2i, c2i, s2i and r2i functions, along with
11669 associated ASN1, EVP and SSL functions and old ASN1 macros.
11670
11671 *Richard Levitte*
11672
11673 * BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
11674 and this should never fail. So the return value from the use of
11675 BN_set_word() (which can fail due to needless expansion) is now deprecated;
11676 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
11677
11678 *Geoff Thorpe*
11679
11680 * BN_CTX_get() should return zero-valued bignums, providing the same
11681 initialised value as BN_new().
11682
11683 *Geoff Thorpe, suggested by Ulf Möller*
11684
11685 * Support for inhibitAnyPolicy certificate extension.
11686
11687 *Steve Henson*
11688
11689 * An audit of the BIGNUM code is underway, for which debugging code is
11690 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
11691 is considered valid when processing BIGNUMs, and causes execution to
11692 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
11693 further steps are taken to deliberately pollute unused data in BIGNUM
11694 structures to try and expose faulty code further on. For now, openssl will
11695 (in its default mode of operation) continue to tolerate the inconsistent
11696 forms that it has tolerated in the past, but authors and packagers should
11697 consider trying openssl and their own applications when compiled with
11698 these debugging symbols defined. It will help highlight potential bugs in
11699 their own code, and will improve the test coverage for OpenSSL itself. At
11700 some point, these tighter rules will become openssl's default to improve
11701 maintainability, though the assert()s and other overheads will remain only
11702 in debugging configurations. See bn.h for more details.
11703
11704 *Geoff Thorpe, Nils Larsch, Ulf Möller*
11705
11706 * BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
11707 that can only be obtained through BN_CTX_new() (which implicitly
11708 initialises it). The presence of this function only made it possible
11709 to overwrite an existing structure (and cause memory leaks).
11710
11711 *Geoff Thorpe*
11712
11713 * Because of the callback-based approach for implementing LHASH as a
11714 template type, lh_insert() adds opaque objects to hash-tables and
11715 lh_doall() or lh_doall_arg() are typically used with a destructor callback
11716 to clean up those corresponding objects before destroying the hash table
11717 (and losing the object pointers). So some over-zealous constifications in
11718 LHASH have been relaxed so that lh_insert() does not take (nor store) the
257e9d03 11719 objects as "const" and the `lh_doall[_arg]` callback wrappers are not
5f8e6c50
DMSP
11720 prototyped to have "const" restrictions on the object pointers they are
11721 given (and so aren't required to cast them away any more).
11722
11723 *Geoff Thorpe*
11724
11725 * The tmdiff.h API was so ugly and minimal that our own timing utility
11726 (speed) prefers to use its own implementation. The two implementations
11727 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
257e9d03
RS
11728 its object type properly exposed (MS_TM) instead of casting to/from
11729 `char *`. This may still change yet if someone realises MS_TM and
11730 `ms_time_***`
5f8e6c50
DMSP
11731 aren't necessarily the greatest nomenclatures - but this is what was used
11732 internally to the implementation so I've used that for now.
11733
11734 *Geoff Thorpe*
11735
11736 * Ensure that deprecated functions do not get compiled when
11737 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
11738 the self-tests were still using deprecated key-generation functions so
11739 these have been updated also.
11740
11741 *Geoff Thorpe*
11742
11743 * Reorganise PKCS#7 code to separate the digest location functionality
11744 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
11745 New function PKCS7_set_digest() to set the digest type for PKCS#7
11746 digestedData type. Add additional code to correctly generate the
11747 digestedData type and add support for this type in PKCS7 initialization
11748 functions.
11749
11750 *Steve Henson*
11751
11752 * New function PKCS7_set0_type_other() this initializes a PKCS7
11753 structure of type "other".
11754
11755 *Steve Henson*
11756
11757 * Fix prime generation loop in crypto/bn/bn_prime.pl by making
11758 sure the loop does correctly stop and breaking ("division by zero")
11759 modulus operations are not performed. The (pre-generated) prime
11760 table crypto/bn/bn_prime.h was already correct, but it could not be
11761 re-generated on some platforms because of the "division by zero"
11762 situation in the script.
11763
11764 *Ralf S. Engelschall*
11765
11766 * Update support for ECC-based TLS ciphersuites according to
11767 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
11768 SHA-1 now is only used for "small" curves (where the
11769 representation of a field element takes up to 24 bytes); for
11770 larger curves, the field element resulting from ECDH is directly
11771 used as premaster secret.
11772
11773 *Douglas Stebila (Sun Microsystems Laboratories)*
11774
11775 * Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
11776 curve secp160r1 to the tests.
11777
11778 *Douglas Stebila (Sun Microsystems Laboratories)*
11779
11780 * Add the possibility to load symbols globally with DSO.
11781
11782 *Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte*
11783
11784 * Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
11785 control of the error stack.
11786
11787 *Richard Levitte*
11788
11789 * Add support for STORE in ENGINE.
11790
11791 *Richard Levitte*
11792
11793 * Add the STORE type. The intention is to provide a common interface
11794 to certificate and key stores, be they simple file-based stores, or
11795 HSM-type store, or LDAP stores, or...
11796 NOTE: The code is currently UNTESTED and isn't really used anywhere.
11797
11798 *Richard Levitte*
11799
11800 * Add a generic structure called OPENSSL_ITEM. This can be used to
11801 pass a list of arguments to any function as well as provide a way
11802 for a function to pass data back to the caller.
11803
11804 *Richard Levitte*
11805
11806 * Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
11807 works like BUF_strdup() but can be used to duplicate a portion of
11808 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
11809 a memory area.
11810
11811 *Richard Levitte*
11812
11813 * Add the function sk_find_ex() which works like sk_find(), but will
11814 return an index to an element even if an exact match couldn't be
11815 found. The index is guaranteed to point at the element where the
11816 searched-for key would be inserted to preserve sorting order.
11817
11818 *Richard Levitte*
11819
11820 * Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
11821 takes an extra flags argument for optional functionality. Currently,
11822 the following flags are defined:
11823
11824 OBJ_BSEARCH_VALUE_ON_NOMATCH
11825 This one gets OBJ_bsearch_ex() to return a pointer to the first
11826 element where the comparing function returns a negative or zero
11827 number.
11828
11829 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
11830 This one gets OBJ_bsearch_ex() to return a pointer to the first
11831 element where the comparing function returns zero. This is useful
11832 if there are more than one element where the comparing function
11833 returns zero.
11834
11835 *Richard Levitte*
11836
11837 * Make it possible to create self-signed certificates with 'openssl ca'
11838 in such a way that the self-signed certificate becomes part of the
11839 CA database and uses the same mechanisms for serial number generation
11840 as all other certificate signing. The new flag '-selfsign' enables
11841 this functionality. Adapt CA.sh and CA.pl.in.
11842
11843 *Richard Levitte*
11844
11845 * Add functionality to check the public key of a certificate request
11846 against a given private. This is useful to check that a certificate
11847 request can be signed by that key (self-signing).
11848
11849 *Richard Levitte*
11850
11851 * Make it possible to have multiple active certificates with the same
11852 subject in the CA index file. This is done only if the keyword
11853 'unique_subject' is set to 'no' in the main CA section (default
11854 if 'CA_default') of the configuration file. The value is saved
11855 with the database itself in a separate index attribute file,
11856 named like the index file with '.attr' appended to the name.
11857
11858 *Richard Levitte*
11859
11860 * Generate multi-valued AVAs using '+' notation in config files for
11861 req and dirName.
11862
11863 *Steve Henson*
11864
11865 * Support for nameConstraints certificate extension.
11866
11867 *Steve Henson*
11868
11869 * Support for policyConstraints certificate extension.
11870
11871 *Steve Henson*
11872
11873 * Support for policyMappings certificate extension.
11874
11875 *Steve Henson*
11876
11877 * Make sure the default DSA_METHOD implementation only uses its
11878 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
11879 and change its own handlers to be NULL so as to remove unnecessary
11880 indirection. This lets alternative implementations fallback to the
11881 default implementation more easily.
11882
11883 *Geoff Thorpe*
11884
11885 * Support for directoryName in GeneralName related extensions
11886 in config files.
11887
11888 *Steve Henson*
11889
11890 * Make it possible to link applications using Makefile.shared.
11891 Make that possible even when linking against static libraries!
11892
11893 *Richard Levitte*
11894
11895 * Support for single pass processing for S/MIME signing. This now
11896 means that S/MIME signing can be done from a pipe, in addition
11897 cleartext signing (multipart/signed type) is effectively streaming
11898 and the signed data does not need to be all held in memory.
11899
11900 This is done with a new flag PKCS7_STREAM. When this flag is set
11901 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
11902 is done after the data is output (and digests calculated) in
11903 SMIME_write_PKCS7().
11904
11905 *Steve Henson*
11906
11907 * Add full support for -rpath/-R, both in shared libraries and
11908 applications, at least on the platforms where it's known how
11909 to do it.
11910
11911 *Richard Levitte*
11912
11913 * In crypto/ec/ec_mult.c, implement fast point multiplication with
11914 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
11915 will now compute a table of multiples of the generator that
11916 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
11917 faster (notably in the case of a single point multiplication,
11918 scalar * generator).
11919
11920 *Nils Larsch, Bodo Moeller*
11921
11922 * IPv6 support for certificate extensions. The various extensions
11923 which use the IP:a.b.c.d can now take IPv6 addresses using the
11924 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
11925 correctly.
11926
11927 *Steve Henson*
11928
11929 * Added an ENGINE that implements RSA by performing private key
11930 exponentiations with the GMP library. The conversions to and from
11931 GMP's mpz_t format aren't optimised nor are any montgomery forms
11932 cached, and on x86 it appears OpenSSL's own performance has caught up.
11933 However there are likely to be other architectures where GMP could
11934 provide a boost. This ENGINE is not built in by default, but it can be
11935 specified at Configure time and should be accompanied by the necessary
11936 linker additions, eg;
11937 ./config -DOPENSSL_USE_GMP -lgmp
11938
11939 *Geoff Thorpe*
11940
11941 * "openssl engine" will not display ENGINE/DSO load failure errors when
11942 testing availability of engines with "-t" - the old behaviour is
11943 produced by increasing the feature's verbosity with "-tt".
11944
11945 *Geoff Thorpe*
11946
11947 * ECDSA routines: under certain error conditions uninitialized BN objects
11948 could be freed. Solution: make sure initialization is performed early
11949 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
11950 via PR#459)
11951
11952 *Lutz Jaenicke*
11953
11954 * Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
11955 and DH_METHOD (eg. by ENGINE implementations) to override the normal
11956 software implementations. For DSA and DH, parameter generation can
11957 also be overridden by providing the appropriate method callbacks.
11958
11959 *Geoff Thorpe*
11960
11961 * Change the "progress" mechanism used in key-generation and
11962 primality testing to functions that take a new BN_GENCB pointer in
257e9d03 11963 place of callback/argument pairs. The new API functions have `_ex`
5f8e6c50
DMSP
11964 postfixes and the older functions are reimplemented as wrappers for
11965 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
11966 declarations of the old functions to help (graceful) attempts to
11967 migrate to the new functions. Also, the new key-generation API
11968 functions operate on a caller-supplied key-structure and return
11969 success/failure rather than returning a key or NULL - this is to
11970 help make "keygen" another member function of RSA_METHOD etc.
11971
11972 Example for using the new callback interface:
11973
11974 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
11975 void *my_arg = ...;
11976 BN_GENCB my_cb;
11977
11978 BN_GENCB_set(&my_cb, my_callback, my_arg);
11979
11980 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
11981 /* For the meaning of a, b in calls to my_callback(), see the
11982 * documentation of the function that calls the callback.
11983 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
11984 * my_callback should return 1 if it wants BN_is_prime_ex()
11985 * to continue, or 0 to stop.
11986 */
11987
11988 *Geoff Thorpe*
11989
11990 * Change the ZLIB compression method to be stateful, and make it
11991 available to TLS with the number defined in
11992 draft-ietf-tls-compression-04.txt.
11993
11994 *Richard Levitte*
11995
11996 * Add the ASN.1 structures and functions for CertificatePair, which
11997 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
11998
11999 CertificatePair ::= SEQUENCE {
12000 forward [0] Certificate OPTIONAL,
12001 reverse [1] Certificate OPTIONAL,
12002 -- at least one of the pair shall be present -- }
12003
12004 Also implement the PEM functions to read and write certificate
12005 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
12006
12007 This needed to be defined, mostly for the sake of the LDAP
12008 attribute crossCertificatePair, but may prove useful elsewhere as
12009 well.
12010
12011 *Richard Levitte*
12012
12013 * Make it possible to inhibit symlinking of shared libraries in
12014 Makefile.shared, for Cygwin's sake.
12015
12016 *Richard Levitte*
12017
12018 * Extend the BIGNUM API by creating a function
12019 void BN_set_negative(BIGNUM *a, int neg);
12020 and a macro that behave like
12021 int BN_is_negative(const BIGNUM *a);
12022
12023 to avoid the need to access 'a->neg' directly in applications.
12024
12025 *Nils Larsch*
12026
12027 * Implement fast modular reduction for pseudo-Mersenne primes
12028 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
12029 EC_GROUP_new_curve_GFp() will now automatically use this
12030 if applicable.
12031
12032 *Nils Larsch <nla@trustcenter.de>*
12033
12034 * Add new lock type (CRYPTO_LOCK_BN).
12035
12036 *Bodo Moeller*
12037
12038 * Change the ENGINE framework to automatically load engines
12039 dynamically from specific directories unless they could be
12040 found to already be built in or loaded. Move all the
12041 current engines except for the cryptodev one to a new
12042 directory engines/.
12043 The engines in engines/ are built as shared libraries if
12044 the "shared" options was given to ./Configure or ./config.
12045 Otherwise, they are inserted in libcrypto.a.
12046 /usr/local/ssl/engines is the default directory for dynamic
12047 engines, but that can be overridden at configure time through
12048 the usual use of --prefix and/or --openssldir, and at run
12049 time with the environment variable OPENSSL_ENGINES.
12050
12051 *Geoff Thorpe and Richard Levitte*
12052
12053 * Add Makefile.shared, a helper makefile to build shared
12054 libraries. Adapt Makefile.org.
12055
12056 *Richard Levitte*
12057
12058 * Add version info to Win32 DLLs.
12059
12060 *Peter 'Luna' Runestig" <peter@runestig.com>*
12061
12062 * Add new 'medium level' PKCS#12 API. Certificates and keys
12063 can be added using this API to created arbitrary PKCS#12
4d49b685 12064 files while avoiding the low-level API.
5f8e6c50
DMSP
12065
12066 New options to PKCS12_create(), key or cert can be NULL and
12067 will then be omitted from the output file. The encryption
12068 algorithm NIDs can be set to -1 for no encryption, the mac
12069 iteration count can be set to 0 to omit the mac.
12070
12071 Enhance pkcs12 utility by making the -nokeys and -nocerts
12072 options work when creating a PKCS#12 file. New option -nomac
12073 to omit the mac, NONE can be set for an encryption algorithm.
12074 New code is modified to use the enhanced PKCS12_create()
4d49b685 12075 instead of the low-level API.
5f8e6c50
DMSP
12076
12077 *Steve Henson*
12078
12079 * Extend ASN1 encoder to support indefinite length constructed
12080 encoding. This can output sequences tags and octet strings in
12081 this form. Modify pk7_asn1.c to support indefinite length
12082 encoding. This is experimental and needs additional code to
12083 be useful, such as an ASN1 bio and some enhanced streaming
12084 PKCS#7 code.
12085
12086 Extend template encode functionality so that tagging is passed
12087 down to the template encoder.
12088
12089 *Steve Henson*
12090
12091 * Let 'openssl req' fail if an argument to '-newkey' is not
12092 recognized instead of using RSA as a default.
12093
12094 *Bodo Moeller*
12095
12096 * Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
12097 As these are not official, they are not included in "ALL";
12098 the "ECCdraft" ciphersuite group alias can be used to select them.
12099
12100 *Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)*
12101
12102 * Add ECDH engine support.
12103
12104 *Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)*
12105
12106 * Add ECDH in new directory crypto/ecdh/.
12107
12108 *Douglas Stebila (Sun Microsystems Laboratories)*
12109
12110 * Let BN_rand_range() abort with an error after 100 iterations
12111 without success (which indicates a broken PRNG).
12112
12113 *Bodo Moeller*
12114
12115 * Change BN_mod_sqrt() so that it verifies that the input value
12116 is really the square of the return value. (Previously,
12117 BN_mod_sqrt would show GIGO behaviour.)
12118
12119 *Bodo Moeller*
12120
12121 * Add named elliptic curves over binary fields from X9.62, SECG,
12122 and WAP/WTLS; add OIDs that were still missing.
12123
257e9d03 12124 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
12125
12126 * Extend the EC library for elliptic curves over binary fields
12127 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
12128 New EC_METHOD:
12129
12130 EC_GF2m_simple_method
12131
12132 New API functions:
12133
12134 EC_GROUP_new_curve_GF2m
12135 EC_GROUP_set_curve_GF2m
12136 EC_GROUP_get_curve_GF2m
12137 EC_POINT_set_affine_coordinates_GF2m
12138 EC_POINT_get_affine_coordinates_GF2m
12139 EC_POINT_set_compressed_coordinates_GF2m
12140
12141 Point compression for binary fields is disabled by default for
12142 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
12143 enable it).
12144
12145 As binary polynomials are represented as BIGNUMs, various members
12146 of the EC_GROUP and EC_POINT data structures can be shared
12147 between the implementations for prime fields and binary fields;
257e9d03
RS
12148 the above `..._GF2m functions` (except for EX_GROUP_new_curve_GF2m)
12149 are essentially identical to their `..._GFp` counterparts.
12150 (For simplicity, the `..._GFp` prefix has been dropped from
5f8e6c50
DMSP
12151 various internal method names.)
12152
12153 An internal 'field_div' method (similar to 'field_mul' and
12154 'field_sqr') has been added; this is used only for binary fields.
12155
257e9d03 12156 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
12157
12158 * Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
12159 through methods ('mul', 'precompute_mult').
12160
12161 The generic implementations (now internally called 'ec_wNAF_mul'
12162 and 'ec_wNAF_precomputed_mult') remain the default if these
12163 methods are undefined.
12164
257e9d03 12165 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
12166
12167 * New function EC_GROUP_get_degree, which is defined through
12168 EC_METHOD. For curves over prime fields, this returns the bit
12169 length of the modulus.
12170
257e9d03 12171 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
12172
12173 * New functions EC_GROUP_dup, EC_POINT_dup.
12174 (These simply call ..._new and ..._copy).
12175
257e9d03 12176 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
12177
12178 * Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
12179 Polynomials are represented as BIGNUMs (where the sign bit is not
12180 used) in the following functions [macros]:
12181
12182 BN_GF2m_add
12183 BN_GF2m_sub [= BN_GF2m_add]
12184 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
12185 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
12186 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
12187 BN_GF2m_mod_inv
12188 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
12189 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
12190 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
12191 BN_GF2m_cmp [= BN_ucmp]
12192
12193 (Note that only the 'mod' functions are actually for fields GF(2^m).
12194 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
12195
12196 For some functions, an the irreducible polynomial defining a
12197 field can be given as an 'unsigned int[]' with strictly
12198 decreasing elements giving the indices of those bits that are set;
12199 i.e., p[] represents the polynomial
12200 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
12201 where
12202 p[0] > p[1] > ... > p[k] = 0.
12203 This applies to the following functions:
12204
12205 BN_GF2m_mod_arr
12206 BN_GF2m_mod_mul_arr
12207 BN_GF2m_mod_sqr_arr
12208 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
12209 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
12210 BN_GF2m_mod_exp_arr
12211 BN_GF2m_mod_sqrt_arr
12212 BN_GF2m_mod_solve_quad_arr
12213 BN_GF2m_poly2arr
12214 BN_GF2m_arr2poly
12215
12216 Conversion can be performed by the following functions:
12217
12218 BN_GF2m_poly2arr
12219 BN_GF2m_arr2poly
12220
12221 bntest.c has additional tests for binary polynomial arithmetic.
12222
12223 Two implementations for BN_GF2m_mod_div() are available.
12224 The default algorithm simply uses BN_GF2m_mod_inv() and
12225 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
12226 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
12227 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
12228
257e9d03 12229 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
12230
12231 * Add new error code 'ERR_R_DISABLED' that can be used when some
12232 functionality is disabled at compile-time.
12233
12234 *Douglas Stebila <douglas.stebila@sun.com>*
12235
12236 * Change default behaviour of 'openssl asn1parse' so that more
12237 information is visible when viewing, e.g., a certificate:
12238
12239 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
12240 mode the content of non-printable OCTET STRINGs is output in a
12241 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
12242 avoid the appearance of a printable string.
12243
12244 *Nils Larsch <nla@trustcenter.de>*
12245
12246 * Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
12247 functions
12248 EC_GROUP_set_asn1_flag()
12249 EC_GROUP_get_asn1_flag()
12250 EC_GROUP_set_point_conversion_form()
12251 EC_GROUP_get_point_conversion_form()
12252 These control ASN1 encoding details:
12253 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
12254 has been set to OPENSSL_EC_NAMED_CURVE.
12255 - Points are encoded in uncompressed form by default; options for
12256 asn1_for are as for point2oct, namely
12257 POINT_CONVERSION_COMPRESSED
12258 POINT_CONVERSION_UNCOMPRESSED
12259 POINT_CONVERSION_HYBRID
12260
12261 Also add 'seed' and 'seed_len' members to EC_GROUP with access
12262 functions
12263 EC_GROUP_set_seed()
12264 EC_GROUP_get0_seed()
12265 EC_GROUP_get_seed_len()
12266 This is used only for ASN1 purposes (so far).
12267
12268 *Nils Larsch <nla@trustcenter.de>*
12269
12270 * Add 'field_type' member to EC_METHOD, which holds the NID
12271 of the appropriate field type OID. The new function
12272 EC_METHOD_get_field_type() returns this value.
12273
12274 *Nils Larsch <nla@trustcenter.de>*
12275
12276 * Add functions
12277 EC_POINT_point2bn()
12278 EC_POINT_bn2point()
12279 EC_POINT_point2hex()
12280 EC_POINT_hex2point()
12281 providing useful interfaces to EC_POINT_point2oct() and
12282 EC_POINT_oct2point().
12283
12284 *Nils Larsch <nla@trustcenter.de>*
12285
12286 * Change internals of the EC library so that the functions
12287 EC_GROUP_set_generator()
12288 EC_GROUP_get_generator()
12289 EC_GROUP_get_order()
12290 EC_GROUP_get_cofactor()
12291 are implemented directly in crypto/ec/ec_lib.c and not dispatched
12292 to methods, which would lead to unnecessary code duplication when
12293 adding different types of curves.
12294
12295 *Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller*
12296
12297 * Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
12298 arithmetic, and such that modified wNAFs are generated
12299 (which avoid length expansion in many cases).
12300
12301 *Bodo Moeller*
12302
12303 * Add a function EC_GROUP_check_discriminant() (defined via
12304 EC_METHOD) that verifies that the curve discriminant is non-zero.
12305
12306 Add a function EC_GROUP_check() that makes some sanity tests
12307 on a EC_GROUP, its generator and order. This includes
12308 EC_GROUP_check_discriminant().
12309
12310 *Nils Larsch <nla@trustcenter.de>*
12311
12312 * Add ECDSA in new directory crypto/ecdsa/.
12313
12314 Add applications 'openssl ecparam' and 'openssl ecdsa'
12315 (these are based on 'openssl dsaparam' and 'openssl dsa').
12316
12317 ECDSA support is also included in various other files across the
12318 library. Most notably,
12319 - 'openssl req' now has a '-newkey ecdsa:file' option;
12320 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
12321 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
12322 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
12323 them suitable for ECDSA where domain parameters must be
12324 extracted before the specific public key;
12325 - ECDSA engine support has been added.
12326
12327 *Nils Larsch <nla@trustcenter.de>*
12328
12329 * Include some named elliptic curves, and add OIDs from X9.62,
12330 SECG, and WAP/WTLS. Each curve can be obtained from the new
12331 function
12332 EC_GROUP_new_by_curve_name(),
12333 and the list of available named curves can be obtained with
12334 EC_get_builtin_curves().
12335 Also add a 'curve_name' member to EC_GROUP objects, which can be
12336 accessed via
12337 EC_GROUP_set_curve_name()
12338 EC_GROUP_get_curve_name()
12339
12340 *Nils Larsch <larsch@trustcenter.de, Bodo Moeller*
12341
12342 * Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
12343 was actually never needed) and in BN_mul(). The removal in BN_mul()
12344 required a small change in bn_mul_part_recursive() and the addition
12345 of the functions bn_cmp_part_words(), bn_sub_part_words() and
12346 bn_add_part_words(), which do the same thing as bn_cmp_words(),
12347 bn_sub_words() and bn_add_words() except they take arrays with
12348 differing sizes.
12349
12350 *Richard Levitte*
12351
257e9d03 12352### Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
5f8e6c50
DMSP
12353
12354 * Cleanse PEM buffers before freeing them since they may contain
12355 sensitive data.
12356
12357 *Benjamin Bennett <ben@psc.edu>*
12358
12359 * Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
12360 a ciphersuite string such as "DEFAULT:RSA" cannot enable
12361 authentication-only ciphersuites.
12362
12363 *Bodo Moeller*
12364
12365 * Since AES128 and AES256 share a single mask bit in the logic of
12366 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
12367 kludge to work properly if AES128 is available and AES256 isn't.
12368
12369 *Victor Duchovni*
12370
12371 * Expand security boundary to match 1.1.1 module.
12372
12373 *Steve Henson*
12374
12375 * Remove redundant features: hash file source, editing of test vectors
12376 modify fipsld to use external fips_premain.c signature.
12377
12378 *Steve Henson*
12379
12380 * New perl script mkfipsscr.pl to create shell scripts or batch files to
12381 run algorithm test programs.
12382
12383 *Steve Henson*
12384
12385 * Make algorithm test programs more tolerant of whitespace.
12386
12387 *Steve Henson*
12388
12389 * Have SSL/TLS server implementation tolerate "mismatched" record
12390 protocol version while receiving ClientHello even if the
12391 ClientHello is fragmented. (The server can't insist on the
12392 particular protocol version it has chosen before the ServerHello
12393 message has informed the client about his choice.)
12394
12395 *Bodo Moeller*
12396
12397 * Load error codes if they are not already present instead of using a
12398 static variable. This allows them to be cleanly unloaded and reloaded.
12399
12400 *Steve Henson*
12401
257e9d03 12402### Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
5f8e6c50
DMSP
12403
12404 * Introduce limits to prevent malicious keys being able to
d8dc8538 12405 cause a denial of service. ([CVE-2006-2940])
5f8e6c50
DMSP
12406
12407 *Steve Henson, Bodo Moeller*
12408
12409 * Fix ASN.1 parsing of certain invalid structures that can result
d8dc8538 12410 in a denial of service. ([CVE-2006-2937]) [Steve Henson]
5f8e6c50
DMSP
12411
12412 * Fix buffer overflow in SSL_get_shared_ciphers() function.
d8dc8538 12413 ([CVE-2006-3738]) [Tavis Ormandy and Will Drewry, Google Security Team]
5f8e6c50
DMSP
12414
12415 * Fix SSL client code which could crash if connecting to a
d8dc8538 12416 malicious SSLv2 server. ([CVE-2006-4343])
5f8e6c50
DMSP
12417
12418 *Tavis Ormandy and Will Drewry, Google Security Team*
12419
12420 * Change ciphersuite string processing so that an explicit
12421 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
12422 will no longer include "AES128-SHA"), and any other similar
12423 ciphersuite (same bitmap) from *other* protocol versions (so that
12424 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
12425 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
12426 changes from 0.9.8b and 0.9.8d.
12427
12428 *Bodo Moeller*
12429
257e9d03 12430### Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
5f8e6c50
DMSP
12431
12432 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
d8dc8538 12433 ([CVE-2006-4339]) [Ben Laurie and Google Security Team]
5f8e6c50
DMSP
12434
12435 * Change the Unix randomness entropy gathering to use poll() when
12436 possible instead of select(), since the latter has some
12437 undesirable limitations.
12438
12439 *Darryl Miles via Richard Levitte and Bodo Moeller*
12440
12441 * Disable rogue ciphersuites:
12442
257e9d03
RS
12443 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
12444 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
12445 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5f8e6c50
DMSP
12446
12447 The latter two were purportedly from
12448 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
12449 appear there.
12450
12451 Also deactivate the remaining ciphersuites from
12452 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
12453 unofficial, and the ID has long expired.
12454
12455 *Bodo Moeller*
12456
12457 * Fix RSA blinding Heisenbug (problems sometimes occurred on
12458 dual-core machines) and other potential thread-safety issues.
12459
12460 *Bodo Moeller*
12461
257e9d03 12462### Changes between 0.9.7i and 0.9.7j [04 May 2006]
5f8e6c50
DMSP
12463
12464 * Adapt fipsld and the build system to link against the validated FIPS
12465 module in FIPS mode.
12466
12467 *Steve Henson*
12468
12469 * Fixes for VC++ 2005 build under Windows.
12470
12471 *Steve Henson*
12472
12473 * Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
12474 from a Windows bash shell such as MSYS. It is autodetected from the
12475 "config" script when run from a VC++ environment. Modify standard VC++
12476 build to use fipscanister.o from the GNU make build.
12477
12478 *Steve Henson*
12479
257e9d03 12480### Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
5f8e6c50
DMSP
12481
12482 * Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
12483 The value now differs depending on if you build for FIPS or not.
12484 BEWARE! A program linked with a shared FIPSed libcrypto can't be
12485 safely run with a non-FIPSed libcrypto, as it may crash because of
12486 the difference induced by this change.
12487
12488 *Andy Polyakov*
12489
257e9d03 12490### Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
5f8e6c50
DMSP
12491
12492 * Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
12493 (part of SSL_OP_ALL). This option used to disable the
12494 countermeasure against man-in-the-middle protocol-version
12495 rollback in the SSL 2.0 server implementation, which is a bad
d8dc8538 12496 idea. ([CVE-2005-2969])
5f8e6c50
DMSP
12497
12498 *Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
12499 for Information Security, National Institute of Advanced Industrial
257e9d03 12500 Science and Technology [AIST, Japan)]*
5f8e6c50
DMSP
12501
12502 * Minimal support for X9.31 signatures and PSS padding modes. This is
12503 mainly for FIPS compliance and not fully integrated at this stage.
12504
12505 *Steve Henson*
12506
12507 * For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
12508 the exponentiation using a fixed-length exponent. (Otherwise,
12509 the information leaked through timing could expose the secret key
12510 after many signatures; cf. Bleichenbacher's attack on DSA with
12511 biased k.)
12512
12513 *Bodo Moeller*
12514
12515 * Make a new fixed-window mod_exp implementation the default for
12516 RSA, DSA, and DH private-key operations so that the sequence of
12517 squares and multiplies and the memory access pattern are
12518 independent of the particular secret key. This will mitigate
12519 cache-timing and potential related attacks.
12520
12521 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
12522 and this is automatically used by BN_mod_exp_mont() if the new flag
12523 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
12524 will use this BN flag for private exponents unless the flag
12525 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
12526 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
12527
5f8e6c50
DMSP
12528 *Matthew D Wood (Intel Corp), with some changes by Bodo Moeller*
12529
12530 * Change the client implementation for SSLv23_method() and
12531 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
12532 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
12533 (Previously, the SSL 2.0 backwards compatible Client Hello
12534 message format would be used even with SSL_OP_NO_SSLv2.)
12535
12536 *Bodo Moeller*
12537
12538 * Add support for smime-type MIME parameter in S/MIME messages which some
12539 clients need.
12540
12541 *Steve Henson*
12542
12543 * New function BN_MONT_CTX_set_locked() to set montgomery parameters in
12544 a threadsafe manner. Modify rsa code to use new function and add calls
12545 to dsa and dh code (which had race conditions before).
12546
12547 *Steve Henson*
12548
12549 * Include the fixed error library code in the C error file definitions
12550 instead of fixing them up at runtime. This keeps the error code
12551 structures constant.
12552
12553 *Steve Henson*
12554
257e9d03 12555### Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
5f8e6c50
DMSP
12556
12557[NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
12558OpenSSL 0.9.8.]
12559
12560 * Fixes for newer kerberos headers. NB: the casts are needed because
12561 the 'length' field is signed on one version and unsigned on another
12562 with no (?) obvious way to tell the difference, without these VC++
12563 complains. Also the "definition" of FAR (blank) is no longer included
12564 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
12565 some needed definitions.
12566
12567 *Steve Henson*
12568
12569 * Undo Cygwin change.
12570
12571 *Ulf Möller*
12572
12573 * Added support for proxy certificates according to RFC 3820.
12574 Because they may be a security thread to unaware applications,
12575 they must be explicitly allowed in run-time. See
12576 docs/HOWTO/proxy_certificates.txt for further information.
12577
12578 *Richard Levitte*
12579
257e9d03 12580### Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
5f8e6c50
DMSP
12581
12582 * Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
12583 server and client random values. Previously
12584 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
12585 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
12586
12587 This change has negligible security impact because:
12588
12589 1. Server and client random values still have 24 bytes of pseudo random
12590 data.
12591
12592 2. Server and client random values are sent in the clear in the initial
12593 handshake.
12594
12595 3. The master secret is derived using the premaster secret (48 bytes in
12596 size for static RSA ciphersuites) as well as client server and random
12597 values.
12598
12599 The OpenSSL team would like to thank the UK NISCC for bringing this issue
12600 to our attention.
12601
12602 *Stephen Henson, reported by UK NISCC*
12603
12604 * Use Windows randomness collection on Cygwin.
12605
12606 *Ulf Möller*
12607
12608 * Fix hang in EGD/PRNGD query when communication socket is closed
12609 prematurely by EGD/PRNGD.
12610
12611 *Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014*
12612
12613 * Prompt for pass phrases when appropriate for PKCS12 input format.
12614
12615 *Steve Henson*
12616
12617 * Back-port of selected performance improvements from development
12618 branch, as well as improved support for PowerPC platforms.
12619
12620 *Andy Polyakov*
12621
12622 * Add lots of checks for memory allocation failure, error codes to indicate
12623 failure and freeing up memory if a failure occurs.
12624
12625 *Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson*
12626
12627 * Add new -passin argument to dgst.
12628
12629 *Steve Henson*
12630
12631 * Perform some character comparisons of different types in X509_NAME_cmp:
12632 this is needed for some certificates that re-encode DNs into UTF8Strings
12633 (in violation of RFC3280) and can't or won't issue name rollover
12634 certificates.
12635
12636 *Steve Henson*
12637
12638 * Make an explicit check during certificate validation to see that
12639 the CA setting in each certificate on the chain is correct. As a
12640 side effect always do the following basic checks on extensions,
12641 not just when there's an associated purpose to the check:
12642
257e9d03
RS
12643 - if there is an unhandled critical extension (unless the user
12644 has chosen to ignore this fault)
12645 - if the path length has been exceeded (if one is set at all)
12646 - that certain extensions fit the associated purpose (if one has
12647 been given)
5f8e6c50
DMSP
12648
12649 *Richard Levitte*
12650
257e9d03 12651### Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
5f8e6c50
DMSP
12652
12653 * Avoid a race condition when CRLs are checked in a multi threaded
12654 environment. This would happen due to the reordering of the revoked
12655 entries during signature checking and serial number lookup. Now the
12656 encoding is cached and the serial number sort performed under a lock.
12657 Add new STACK function sk_is_sorted().
12658
12659 *Steve Henson*
12660
12661 * Add Delta CRL to the extension code.
12662
12663 *Steve Henson*
12664
12665 * Various fixes to s3_pkt.c so alerts are sent properly.
12666
12667 *David Holmes <d.holmes@f5.com>*
12668
12669 * Reduce the chances of duplicate issuer name and serial numbers (in
12670 violation of RFC3280) using the OpenSSL certificate creation utilities.
12671 This is done by creating a random 64 bit value for the initial serial
12672 number when a serial number file is created or when a self signed
12673 certificate is created using 'openssl req -x509'. The initial serial
12674 number file is created using 'openssl x509 -next_serial' in CA.pl
12675 rather than being initialized to 1.
12676
12677 *Steve Henson*
12678
257e9d03 12679### Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
5f8e6c50
DMSP
12680
12681 * Fix null-pointer assignment in do_change_cipher_spec() revealed
d8dc8538 12682 by using the Codenomicon TLS Test Tool ([CVE-2004-0079])
5f8e6c50
DMSP
12683
12684 *Joe Orton, Steve Henson*
12685
12686 * Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
d8dc8538 12687 ([CVE-2004-0112])
5f8e6c50
DMSP
12688
12689 *Joe Orton, Steve Henson*
12690
12691 * Make it possible to have multiple active certificates with the same
12692 subject in the CA index file. This is done only if the keyword
12693 'unique_subject' is set to 'no' in the main CA section (default
12694 if 'CA_default') of the configuration file. The value is saved
12695 with the database itself in a separate index attribute file,
12696 named like the index file with '.attr' appended to the name.
12697
12698 *Richard Levitte*
12699
12700 * X509 verify fixes. Disable broken certificate workarounds when
12701 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
12702 keyUsage extension present. Don't accept CRLs with unhandled critical
12703 extensions: since verify currently doesn't process CRL extensions this
12704 rejects a CRL with *any* critical extensions. Add new verify error codes
12705 for these cases.
12706
12707 *Steve Henson*
12708
12709 * When creating an OCSP nonce use an OCTET STRING inside the extnValue.
12710 A clarification of RFC2560 will require the use of OCTET STRINGs and
12711 some implementations cannot handle the current raw format. Since OpenSSL
12712 copies and compares OCSP nonces as opaque blobs without any attempt at
12713 parsing them this should not create any compatibility issues.
12714
12715 *Steve Henson*
12716
12717 * New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
12718 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
12719 this HMAC (and other) operations are several times slower than OpenSSL
12720 < 0.9.7.
12721
12722 *Steve Henson*
12723
12724 * Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
12725
12726 *Peter Sylvester <Peter.Sylvester@EdelWeb.fr>*
12727
12728 * Use the correct content when signing type "other".
12729
12730 *Steve Henson*
12731
257e9d03 12732### Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
5f8e6c50
DMSP
12733
12734 * Fix various bugs revealed by running the NISCC test suite:
12735
12736 Stop out of bounds reads in the ASN1 code when presented with
12737 invalid tags (CVE-2003-0543 and CVE-2003-0544).
12738
d8dc8538 12739 Free up ASN1_TYPE correctly if ANY type is invalid ([CVE-2003-0545]).
5f8e6c50
DMSP
12740
12741 If verify callback ignores invalid public key errors don't try to check
12742 certificate signature with the NULL public key.
12743
5f8e6c50
DMSP
12744 *Steve Henson*
12745
12746 * New -ignore_err option in ocsp application to stop the server
12747 exiting on the first error in a request.
12748
12749 *Steve Henson*
12750
12751 * In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
12752 if the server requested one: as stated in TLS 1.0 and SSL 3.0
12753 specifications.
12754
12755 *Steve Henson*
12756
12757 * In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
12758 extra data after the compression methods not only for TLS 1.0
12759 but also for SSL 3.0 (as required by the specification).
12760
12761 *Bodo Moeller; problem pointed out by Matthias Loepfe*
12762
12763 * Change X509_certificate_type() to mark the key as exported/exportable
12764 when it's 512 *bits* long, not 512 bytes.
12765
12766 *Richard Levitte*
12767
12768 * Change AES_cbc_encrypt() so it outputs exact multiple of
12769 blocks during encryption.
12770
12771 *Richard Levitte*
12772
12773 * Various fixes to base64 BIO and non blocking I/O. On write
12774 flushes were not handled properly if the BIO retried. On read
12775 data was not being buffered properly and had various logic bugs.
12776 This also affects blocking I/O when the data being decoded is a
12777 certain size.
12778
12779 *Steve Henson*
12780
12781 * Various S/MIME bugfixes and compatibility changes:
12782 output correct application/pkcs7 MIME type if
12783 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
12784 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
12785 of files as .eml work). Correctly handle very long lines in MIME
12786 parser.
12787
12788 *Steve Henson*
12789
257e9d03 12790### Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
5f8e6c50
DMSP
12791
12792 * Countermeasure against the Klima-Pokorny-Rosa extension of
12793 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
12794 a protocol version number mismatch like a decryption error
12795 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
12796
12797 *Bodo Moeller*
12798
12799 * Turn on RSA blinding by default in the default implementation
12800 to avoid a timing attack. Applications that don't want it can call
12801 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
12802 They would be ill-advised to do so in most cases.
12803
12804 *Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller*
12805
12806 * Change RSA blinding code so that it works when the PRNG is not
12807 seeded (in this case, the secret RSA exponent is abused as
12808 an unpredictable seed -- if it is not unpredictable, there
12809 is no point in blinding anyway). Make RSA blinding thread-safe
12810 by remembering the creator's thread ID in rsa->blinding and
12811 having all other threads use local one-time blinding factors
12812 (this requires more computation than sharing rsa->blinding, but
12813 avoids excessive locking; and if an RSA object is not shared
12814 between threads, blinding will still be very fast).
12815
12816 *Bodo Moeller*
12817
12818 * Fixed a typo bug that would cause ENGINE_set_default() to set an
12819 ENGINE as defaults for all supported algorithms irrespective of
12820 the 'flags' parameter. 'flags' is now honoured, so applications
12821 should make sure they are passing it correctly.
12822
12823 *Geoff Thorpe*
12824
12825 * Target "mingw" now allows native Windows code to be generated in
12826 the Cygwin environment as well as with the MinGW compiler.
12827
12828 *Ulf Moeller*
12829
257e9d03 12830### Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
5f8e6c50
DMSP
12831
12832 * In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
12833 via timing by performing a MAC computation even if incorrect
12834 block cipher padding has been found. This is a countermeasure
12835 against active attacks where the attacker has to distinguish
d8dc8538 12836 between bad padding and a MAC verification error. ([CVE-2003-0078])
5f8e6c50
DMSP
12837
12838 *Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
12839 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
12840 Martin Vuagnoux (EPFL, Ilion)*
12841
12842 * Make the no-err option work as intended. The intention with no-err
12843 is not to have the whole error stack handling routines removed from
12844 libcrypto, it's only intended to remove all the function name and
12845 reason texts, thereby removing some of the footprint that may not
12846 be interesting if those errors aren't displayed anyway.
12847
12848 NOTE: it's still possible for any application or module to have its
12849 own set of error texts inserted. The routines are there, just not
12850 used by default when no-err is given.
12851
12852 *Richard Levitte*
12853
12854 * Add support for FreeBSD on IA64.
12855
12856 *dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454*
12857
12858 * Adjust DES_cbc_cksum() so it returns the same value as the MIT
12859 Kerberos function mit_des_cbc_cksum(). Before this change,
12860 the value returned by DES_cbc_cksum() was like the one from
12861 mit_des_cbc_cksum(), except the bytes were swapped.
12862
12863 *Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte*
12864
12865 * Allow an application to disable the automatic SSL chain building.
12866 Before this a rather primitive chain build was always performed in
12867 ssl3_output_cert_chain(): an application had no way to send the
12868 correct chain if the automatic operation produced an incorrect result.
12869
12870 Now the chain builder is disabled if either:
12871
12872 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
12873
12874 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
12875
12876 The reasoning behind this is that an application would not want the
12877 auto chain building to take place if extra chain certificates are
12878 present and it might also want a means of sending no additional
12879 certificates (for example the chain has two certificates and the
12880 root is omitted).
12881
12882 *Steve Henson*
12883
12884 * Add the possibility to build without the ENGINE framework.
12885
12886 *Steven Reddie <smr@essemer.com.au> via Richard Levitte*
12887
12888 * Under Win32 gmtime() can return NULL: check return value in
12889 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
12890
12891 *Steve Henson*
12892
12893 * DSA routines: under certain error conditions uninitialized BN objects
12894 could be freed. Solution: make sure initialization is performed early
12895 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
12896 Nils Larsch <nla@trustcenter.de> via PR#459)
12897
12898 *Lutz Jaenicke*
12899
12900 * Another fix for SSLv2 session ID handling: the session ID was incorrectly
12901 checked on reconnect on the client side, therefore session resumption
12902 could still fail with a "ssl session id is different" error. This
12903 behaviour is masked when SSL_OP_ALL is used due to
12904 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
12905 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
12906 followup to PR #377.
12907
12908 *Lutz Jaenicke*
12909
12910 * IA-32 assembler support enhancements: unified ELF targets, support
12911 for SCO/Caldera platforms, fix for Cygwin shared build.
12912
12913 *Andy Polyakov*
12914
12915 * Add support for FreeBSD on sparc64. As a consequence, support for
12916 FreeBSD on non-x86 processors is separate from x86 processors on
12917 the config script, much like the NetBSD support.
12918
12919 *Richard Levitte & Kris Kennaway <kris@obsecurity.org>*
12920
257e9d03 12921### Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
5f8e6c50
DMSP
12922
12923[NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
12924OpenSSL 0.9.7.]
12925
12926 * Fix session ID handling in SSLv2 client code: the SERVER FINISHED
12927 code (06) was taken as the first octet of the session ID and the last
12928 octet was ignored consequently. As a result SSLv2 client side session
12929 caching could not have worked due to the session ID mismatch between
12930 client and server.
12931 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
12932 PR #377.
12933
12934 *Lutz Jaenicke*
12935
12936 * Change the declaration of needed Kerberos libraries to use EX_LIBS
12937 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
12938 removed entirely.
12939
12940 *Richard Levitte*
12941
12942 * The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
12943 seems that in spite of existing for more than a year, many application
12944 author have done nothing to provide the necessary callbacks, which
12945 means that this particular engine will not work properly anywhere.
12946 This is a very unfortunate situation which forces us, in the name
12947 of usability, to give the hw_ncipher.c a static lock, which is part
12948 of libcrypto.
12949 NOTE: This is for the 0.9.7 series ONLY. This hack will never
12950 appear in 0.9.8 or later. We EXPECT application authors to have
12951 dealt properly with this when 0.9.8 is released (unless we actually
12952 make such changes in the libcrypto locking code that changes will
12953 have to be made anyway).
12954
12955 *Richard Levitte*
12956
12957 * In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
12958 octets have been read, EOF or an error occurs. Without this change
12959 some truncated ASN1 structures will not produce an error.
12960
12961 *Steve Henson*
12962
12963 * Disable Heimdal support, since it hasn't been fully implemented.
12964 Still give the possibility to force the use of Heimdal, but with
12965 warnings and a request that patches get sent to openssl-dev.
12966
12967 *Richard Levitte*
12968
12969 * Add the VC-CE target, introduce the WINCE sysname, and add
12970 INSTALL.WCE and appropriate conditionals to make it build.
12971
12972 *Steven Reddie <smr@essemer.com.au> via Richard Levitte*
12973
12974 * Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
12975 cygssl-x.y.z.dll, where x, y and z are the major, minor and
12976 edit numbers of the version.
12977
12978 *Corinna Vinschen <vinschen@redhat.com> and Richard Levitte*
12979
12980 * Introduce safe string copy and catenation functions
12981 (BUF_strlcpy() and BUF_strlcat()).
12982
12983 *Ben Laurie (CHATS) and Richard Levitte*
12984
12985 * Avoid using fixed-size buffers for one-line DNs.
12986
12987 *Ben Laurie (CHATS)*
12988
12989 * Add BUF_MEM_grow_clean() to avoid information leakage when
12990 resizing buffers containing secrets, and use where appropriate.
12991
12992 *Ben Laurie (CHATS)*
12993
12994 * Avoid using fixed size buffers for configuration file location.
12995
12996 *Ben Laurie (CHATS)*
12997
12998 * Avoid filename truncation for various CA files.
12999
13000 *Ben Laurie (CHATS)*
13001
13002 * Use sizeof in preference to magic numbers.
13003
13004 *Ben Laurie (CHATS)*
13005
13006 * Avoid filename truncation in cert requests.
13007
13008 *Ben Laurie (CHATS)*
13009
13010 * Add assertions to check for (supposedly impossible) buffer
13011 overflows.
13012
13013 *Ben Laurie (CHATS)*
13014
13015 * Don't cache truncated DNS entries in the local cache (this could
13016 potentially lead to a spoofing attack).
13017
13018 *Ben Laurie (CHATS)*
13019
13020 * Fix various buffers to be large enough for hex/decimal
13021 representations in a platform independent manner.
13022
13023 *Ben Laurie (CHATS)*
13024
13025 * Add CRYPTO_realloc_clean() to avoid information leakage when
13026 resizing buffers containing secrets, and use where appropriate.
13027
13028 *Ben Laurie (CHATS)*
13029
13030 * Add BIO_indent() to avoid much slightly worrying code to do
13031 indents.
13032
13033 *Ben Laurie (CHATS)*
13034
13035 * Convert sprintf()/BIO_puts() to BIO_printf().
13036
13037 *Ben Laurie (CHATS)*
13038
13039 * buffer_gets() could terminate with the buffer only half
13040 full. Fixed.
13041
13042 *Ben Laurie (CHATS)*
13043
13044 * Add assertions to prevent user-supplied crypto functions from
13045 overflowing internal buffers by having large block sizes, etc.
13046
13047 *Ben Laurie (CHATS)*
13048
13049 * New OPENSSL_assert() macro (similar to assert(), but enabled
13050 unconditionally).
13051
13052 *Ben Laurie (CHATS)*
13053
13054 * Eliminate unused copy of key in RC4.
13055
13056 *Ben Laurie (CHATS)*
13057
13058 * Eliminate unused and incorrectly sized buffers for IV in pem.h.
13059
13060 *Ben Laurie (CHATS)*
13061
13062 * Fix off-by-one error in EGD path.
13063
13064 *Ben Laurie (CHATS)*
13065
13066 * If RANDFILE path is too long, ignore instead of truncating.
13067
13068 *Ben Laurie (CHATS)*
13069
13070 * Eliminate unused and incorrectly sized X.509 structure
13071 CBCParameter.
13072
13073 *Ben Laurie (CHATS)*
13074
13075 * Eliminate unused and dangerous function knumber().
13076
13077 *Ben Laurie (CHATS)*
13078
13079 * Eliminate unused and dangerous structure, KSSL_ERR.
13080
13081 *Ben Laurie (CHATS)*
13082
13083 * Protect against overlong session ID context length in an encoded
13084 session object. Since these are local, this does not appear to be
13085 exploitable.
13086
13087 *Ben Laurie (CHATS)*
13088
13089 * Change from security patch (see 0.9.6e below) that did not affect
13090 the 0.9.6 release series:
13091
13092 Remote buffer overflow in SSL3 protocol - an attacker could
13093 supply an oversized master key in Kerberos-enabled versions.
d8dc8538 13094 ([CVE-2002-0657])
5f8e6c50
DMSP
13095
13096 *Ben Laurie (CHATS)*
13097
13098 * Change the SSL kerb5 codes to match RFC 2712.
13099
13100 *Richard Levitte*
13101
13102 * Make -nameopt work fully for req and add -reqopt switch.
13103
13104 *Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson*
13105
13106 * The "block size" for block ciphers in CFB and OFB mode should be 1.
13107
13108 *Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>*
13109
13110 * Make sure tests can be performed even if the corresponding algorithms
13111 have been removed entirely. This was also the last step to make
13112 OpenSSL compilable with DJGPP under all reasonable conditions.
13113
13114 *Richard Levitte, Doug Kaufman <dkaufman@rahul.net>*
13115
13116 * Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
13117 to allow version independent disabling of normally unselected ciphers,
13118 which may be activated as a side-effect of selecting a single cipher.
13119
13120 (E.g., cipher list string "RSA" enables ciphersuites that are left
13121 out of "ALL" because they do not provide symmetric encryption.
13122 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
13123
13124 *Lutz Jaenicke, Bodo Moeller*
13125
13126 * Add appropriate support for separate platform-dependent build
13127 directories. The recommended way to make a platform-dependent
13128 build directory is the following (tested on Linux), maybe with
13129 some local tweaks:
13130
13131 # Place yourself outside of the OpenSSL source tree. In
13132 # this example, the environment variable OPENSSL_SOURCE
13133 # is assumed to contain the absolute OpenSSL source directory.
13134 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
13135 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
13136 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
13137 mkdir -p `dirname $F`
13138 ln -s $OPENSSL_SOURCE/$F $F
13139 done
13140
13141 To be absolutely sure not to disturb the source tree, a "make clean"
13142 is a good thing. If it isn't successful, don't worry about it,
13143 it probably means the source directory is very clean.
13144
13145 *Richard Levitte*
13146
13147 * Make sure any ENGINE control commands make local copies of string
13148 pointers passed to them whenever necessary. Otherwise it is possible
13149 the caller may have overwritten (or deallocated) the original string
13150 data when a later ENGINE operation tries to use the stored values.
13151
13152 *Götz Babin-Ebell <babinebell@trustcenter.de>*
13153
13154 * Improve diagnostics in file reading and command-line digests.
13155
13156 *Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>*
13157
13158 * Add AES modes CFB and OFB to the object database. Correct an
13159 error in AES-CFB decryption.
13160
13161 *Richard Levitte*
13162
13163 * Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
13164 allows existing EVP_CIPHER_CTX structures to be reused after
257e9d03 13165 calling `EVP_*Final()`. This behaviour is used by encryption
5f8e6c50
DMSP
13166 BIOs and some applications. This has the side effect that
13167 applications must explicitly clean up cipher contexts with
13168 EVP_CIPHER_CTX_cleanup() or they will leak memory.
13169
13170 *Steve Henson*
13171
13172 * Check the values of dna and dnb in bn_mul_recursive before calling
13173 bn_mul_comba (a non zero value means the a or b arrays do not contain
13174 n2 elements) and fallback to bn_mul_normal if either is not zero.
13175
13176 *Steve Henson*
13177
13178 * Fix escaping of non-ASCII characters when using the -subj option
13179 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
13180
13181 *Lutz Jaenicke*
13182
13183 * Make object definitions compliant to LDAP (RFC2256): SN is the short
13184 form for "surname", serialNumber has no short form.
13185 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
13186 therefore remove "mail" short name for "internet 7".
13187 The OID for unique identifiers in X509 certificates is
13188 x500UniqueIdentifier, not uniqueIdentifier.
13189 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
13190
13191 *Lutz Jaenicke*
13192
13193 * Add an "init" command to the ENGINE config module and auto initialize
13194 ENGINEs. Without any "init" command the ENGINE will be initialized
13195 after all ctrl commands have been executed on it. If init=1 the
13196 ENGINE is initialized at that point (ctrls before that point are run
13197 on the uninitialized ENGINE and after on the initialized one). If
13198 init=0 then the ENGINE will not be initialized at all.
13199
13200 *Steve Henson*
13201
13202 * Fix the 'app_verify_callback' interface so that the user-defined
13203 argument is actually passed to the callback: In the
13204 SSL_CTX_set_cert_verify_callback() prototype, the callback
13205 declaration has been changed from
13206 int (*cb)()
13207 into
13208 int (*cb)(X509_STORE_CTX *,void *);
13209 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
13210 i=s->ctx->app_verify_callback(&ctx)
13211 has been changed into
13212 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
13213
13214 To update applications using SSL_CTX_set_cert_verify_callback(),
13215 a dummy argument can be added to their callback functions.
13216
13217 *D. K. Smetters <smetters@parc.xerox.com>*
13218
13219 * Added the '4758cca' ENGINE to support IBM 4758 cards.
13220
13221 *Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe*
13222
13223 * Add and OPENSSL_LOAD_CONF define which will cause
13224 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
13225 This allows older applications to transparently support certain
13226 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
13227 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
13228 load the config file and OPENSSL_add_all_algorithms_conf() which will
13229 always load it have also been added.
13230
13231 *Steve Henson*
13232
13233 * Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
13234 Adjust NIDs and EVP layer.
13235
13236 *Stephen Sprunk <stephen@sprunk.org> and Richard Levitte*
13237
13238 * Config modules support in openssl utility.
13239
13240 Most commands now load modules from the config file,
13241 though in a few (such as version) this isn't done
13242 because it couldn't be used for anything.
13243
13244 In the case of ca and req the config file used is
13245 the same as the utility itself: that is the -config
13246 command line option can be used to specify an
13247 alternative file.
13248
13249 *Steve Henson*
13250
13251 * Move default behaviour from OPENSSL_config(). If appname is NULL
13252 use "openssl_conf" if filename is NULL use default openssl config file.
13253
13254 *Steve Henson*
13255
13256 * Add an argument to OPENSSL_config() to allow the use of an alternative
13257 config section name. Add a new flag to tolerate a missing config file
13258 and move code to CONF_modules_load_file().
13259
13260 *Steve Henson*
13261
13262 * Support for crypto accelerator cards from Accelerated Encryption
13263 Processing, www.aep.ie. (Use engine 'aep')
13264 The support was copied from 0.9.6c [engine] and adapted/corrected
13265 to work with the new engine framework.
13266
13267 *AEP Inc. and Richard Levitte*
13268
13269 * Support for SureWare crypto accelerator cards from Baltimore
13270 Technologies. (Use engine 'sureware')
13271 The support was copied from 0.9.6c [engine] and adapted
13272 to work with the new engine framework.
13273
13274 *Richard Levitte*
13275
13276 * Have the CHIL engine fork-safe (as defined by nCipher) and actually
13277 make the newer ENGINE framework commands for the CHIL engine work.
13278
13279 *Toomas Kiisk <vix@cyber.ee> and Richard Levitte*
13280
13281 * Make it possible to produce shared libraries on ReliantUNIX.
13282
13283 *Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte*
13284
13285 * Add the configuration target debug-linux-ppro.
13286 Make 'openssl rsa' use the general key loading routines
ec2bfb7d 13287 implemented in `apps.c`, and make those routines able to
5f8e6c50
DMSP
13288 handle the key format FORMAT_NETSCAPE and the variant
13289 FORMAT_IISSGC.
13290
13291 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
13292
13293 * Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
13294
13295 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
13296
13297 * Add -keyform to rsautl, and document -engine.
13298
13299 *Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>*
13300
13301 * Change BIO_new_file (crypto/bio/bss_file.c) to use new
13302 BIO_R_NO_SUCH_FILE error code rather than the generic
13303 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
13304
13305 *Ben Laurie*
13306
13307 * Add new functions
13308 ERR_peek_last_error
13309 ERR_peek_last_error_line
13310 ERR_peek_last_error_line_data.
13311 These are similar to
13312 ERR_peek_error
13313 ERR_peek_error_line
13314 ERR_peek_error_line_data,
13315 but report on the latest error recorded rather than the first one
13316 still in the error queue.
13317
13318 *Ben Laurie, Bodo Moeller*
13319
13320 * default_algorithms option in ENGINE config module. This allows things
13321 like:
13322 default_algorithms = ALL
13323 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
13324
13325 *Steve Henson*
13326
13327 * Preliminary ENGINE config module.
13328
13329 *Steve Henson*
13330
13331 * New experimental application configuration code.
13332
13333 *Steve Henson*
13334
13335 * Change the AES code to follow the same name structure as all other
13336 symmetric ciphers, and behave the same way. Move everything to
13337 the directory crypto/aes, thereby obsoleting crypto/rijndael.
13338
13339 *Stephen Sprunk <stephen@sprunk.org> and Richard Levitte*
13340
13341 * SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
13342
13343 *Ben Laurie and Theo de Raadt*
13344
13345 * Add option to output public keys in req command.
13346
13347 *Massimiliano Pala madwolf@openca.org*
13348
13349 * Use wNAFs in EC_POINTs_mul() for improved efficiency
13350 (up to about 10% better than before for P-192 and P-224).
13351
13352 *Bodo Moeller*
13353
13354 * New functions/macros
13355
13356 SSL_CTX_set_msg_callback(ctx, cb)
13357 SSL_CTX_set_msg_callback_arg(ctx, arg)
13358 SSL_set_msg_callback(ssl, cb)
13359 SSL_set_msg_callback_arg(ssl, arg)
13360
13361 to request calling a callback function
13362
13363 void cb(int write_p, int version, int content_type,
13364 const void *buf, size_t len, SSL *ssl, void *arg)
13365
13366 whenever a protocol message has been completely received
13367 (write_p == 0) or sent (write_p == 1). Here 'version' is the
13368 protocol version according to which the SSL library interprets
13369 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
13370 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
13371 the content type as defined in the SSL 3.0/TLS 1.0 protocol
13372 specification (change_cipher_spec(20), alert(21), handshake(22)).
13373 'buf' and 'len' point to the actual message, 'ssl' to the
13374 SSL object, and 'arg' is the application-defined value set by
13375 SSL[_CTX]_set_msg_callback_arg().
13376
13377 'openssl s_client' and 'openssl s_server' have new '-msg' options
13378 to enable a callback that displays all protocol messages.
13379
13380 *Bodo Moeller*
13381
13382 * Change the shared library support so shared libraries are built as
13383 soon as the corresponding static library is finished, and thereby get
13384 openssl and the test programs linked against the shared library.
13385 This still only happens when the keyword "shard" has been given to
13386 the configuration scripts.
13387
13388 NOTE: shared library support is still an experimental thing, and
13389 backward binary compatibility is still not guaranteed.
13390
13391 *"Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte*
13392
13393 * Add support for Subject Information Access extension.
13394
13395 *Peter Sylvester <Peter.Sylvester@EdelWeb.fr>*
13396
13397 * Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
13398 additional bytes when new memory had to be allocated, not just
13399 when reusing an existing buffer.
13400
13401 *Bodo Moeller*
13402
13403 * New command line and configuration option 'utf8' for the req command.
13404 This allows field values to be specified as UTF8 strings.
13405
13406 *Steve Henson*
13407
13408 * Add -multi and -mr options to "openssl speed" - giving multiple parallel
13409 runs for the former and machine-readable output for the latter.
13410
13411 *Ben Laurie*
13412
13413 * Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
13414 of the e-mail address in the DN (i.e., it will go into a certificate
13415 extension only). The new configuration file option 'email_in_dn = no'
13416 has the same effect.
13417
13418 *Massimiliano Pala madwolf@openca.org*
13419
257e9d03
RS
13420 * Change all functions with names starting with `des_` to be starting
13421 with `DES_` instead. Add wrappers that are compatible with libdes,
13422 but are named `_ossl_old_des_*`. Finally, add macros that map the
13423 `des_*` symbols to the corresponding `_ossl_old_des_*` if libdes
5f8e6c50 13424 compatibility is desired. If OpenSSL 0.9.6c compatibility is
257e9d03 13425 desired, the `des_*` symbols will be mapped to `DES_*`, with one
5f8e6c50
DMSP
13426 exception.
13427
13428 Since we provide two compatibility mappings, the user needs to
13429 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
13430 compatibility is desired. The default (i.e., when that macro
13431 isn't defined) is OpenSSL 0.9.6c compatibility.
13432
13433 There are also macros that enable and disable the support of old
13434 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
13435 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
13436 are defined, the default will apply: to support the old des routines.
13437
13438 In either case, one must include openssl/des.h to get the correct
13439 definitions. Do not try to just include openssl/des_old.h, that
13440 won't work.
13441
13442 NOTE: This is a major break of an old API into a new one. Software
257e9d03 13443 authors are encouraged to switch to the `DES_` style functions. Some
5f8e6c50
DMSP
13444 time in the future, des_old.h and the libdes compatibility functions
13445 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
13446 default), and then completely removed.
13447
13448 *Richard Levitte*
13449
13450 * Test for certificates which contain unsupported critical extensions.
13451 If such a certificate is found during a verify operation it is
13452 rejected by default: this behaviour can be overridden by either
13453 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
13454 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
13455 X509_supported_extension() has also been added which returns 1 if a
13456 particular extension is supported.
13457
13458 *Steve Henson*
13459
13460 * Modify the behaviour of EVP cipher functions in similar way to digests
13461 to retain compatibility with existing code.
13462
13463 *Steve Henson*
13464
13465 * Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
13466 compatibility with existing code. In particular the 'ctx' parameter does
13467 not have to be to be initialized before the call to EVP_DigestInit() and
13468 it is tidied up after a call to EVP_DigestFinal(). New function
13469 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
13470 EVP_MD_CTX_copy() changed to not require the destination to be
13471 initialized valid and new function EVP_MD_CTX_copy_ex() added which
13472 requires the destination to be valid.
13473
13474 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
13475 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
13476
13477 *Steve Henson*
13478
13479 * Change ssl3_get_message (ssl/s3_both.c) and the functions using it
13480 so that complete 'Handshake' protocol structures are kept in memory
13481 instead of overwriting 'msg_type' and 'length' with 'body' data.
13482
13483 *Bodo Moeller*
13484
13485 * Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
13486
13487 *Massimo Santin via Richard Levitte*
13488
13489 * Major restructuring to the underlying ENGINE code. This includes
13490 reduction of linker bloat, separation of pure "ENGINE" manipulation
13491 (initialisation, etc) from functionality dealing with implementations
13492 of specific crypto interfaces. This change also introduces integrated
13493 support for symmetric ciphers and digest implementations - so ENGINEs
13494 can now accelerate these by providing EVP_CIPHER and EVP_MD
036cbb6b
DDO
13495 implementations of their own. This is detailed in
13496 [crypto/engine/README.md](crypto/engine/README.md)
5f8e6c50
DMSP
13497 as it couldn't be adequately described here. However, there are a few
13498 API changes worth noting - some RSA, DSA, DH, and RAND functions that
13499 were changed in the original introduction of ENGINE code have now
13500 reverted back - the hooking from this code to ENGINE is now a good
13501 deal more passive and at run-time, operations deal directly with
13502 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
13503 dereferencing through an ENGINE pointer any more. Also, the ENGINE
257e9d03 13504 functions dealing with `BN_MOD_EXP[_CRT]` handlers have been removed -
5f8e6c50
DMSP
13505 they were not being used by the framework as there is no concept of a
13506 BIGNUM_METHOD and they could not be generalised to the new
13507 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
13508 ENGINE_cpy() has been removed as it cannot be consistently defined in
13509 the new code.
13510
13511 *Geoff Thorpe*
13512
13513 * Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
13514
13515 *Steve Henson*
13516
13517 * Change mkdef.pl to sort symbols that get the same entry number,
257e9d03 13518 and make sure the automatically generated functions `ERR_load_*`
5f8e6c50
DMSP
13519 become part of libeay.num as well.
13520
13521 *Richard Levitte*
13522
13523 * New function SSL_renegotiate_pending(). This returns true once
13524 renegotiation has been requested (either SSL_renegotiate() call
13525 or HelloRequest/ClientHello received from the peer) and becomes
13526 false once a handshake has been completed.
13527 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
13528 sends a HelloRequest, but does not ensure that a handshake takes
13529 place. SSL_renegotiate_pending() is useful for checking if the
13530 client has followed the request.)
13531
13532 *Bodo Moeller*
13533
13534 * New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
13535 By default, clients may request session resumption even during
13536 renegotiation (if session ID contexts permit); with this option,
13537 session resumption is possible only in the first handshake.
13538
13539 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
13540 more bits available for options that should not be part of
13541 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
13542
13543 *Bodo Moeller*
13544
13545 * Add some demos for certificate and certificate request creation.
13546
13547 *Steve Henson*
13548
13549 * Make maximum certificate chain size accepted from the peer application
257e9d03 13550 settable (`SSL*_get/set_max_cert_list()`), as proposed by
5f8e6c50
DMSP
13551 "Douglas E. Engert" <deengert@anl.gov>.
13552
13553 *Lutz Jaenicke*
13554
13555 * Add support for shared libraries for Unixware-7
13556 (Boyd Lynn Gerber <gerberb@zenez.com>).
13557
13558 *Lutz Jaenicke*
13559
13560 * Add a "destroy" handler to ENGINEs that allows structural cleanup to
13561 be done prior to destruction. Use this to unload error strings from
13562 ENGINEs that load their own error strings. NB: This adds two new API
13563 functions to "get" and "set" this destroy handler in an ENGINE.
13564
13565 *Geoff Thorpe*
13566
13567 * Alter all existing ENGINE implementations (except "openssl" and
13568 "openbsd") to dynamically instantiate their own error strings. This
13569 makes them more flexible to be built both as statically-linked ENGINEs
13570 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
13571 Also, add stub code to each that makes building them as self-contained
036cbb6b 13572 shared-libraries easier (see [README-Engine.md](README-Engine.md)).
5f8e6c50
DMSP
13573
13574 *Geoff Thorpe*
13575
13576 * Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
13577 implementations into applications that are completely implemented in
13578 self-contained shared-libraries. The "dynamic" ENGINE exposes control
13579 commands that can be used to configure what shared-library to load and
13580 to control aspects of the way it is handled. Also, made an update to
036cbb6b
DDO
13581 the [README-Engine.md](README-Engine.md) file
13582 that brings its information up-to-date and
5f8e6c50
DMSP
13583 provides some information and instructions on the "dynamic" ENGINE
13584 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
13585
13586 *Geoff Thorpe*
13587
13588 * Make it possible to unload ranges of ERR strings with a new
13589 "ERR_unload_strings" function.
13590
13591 *Geoff Thorpe*
13592
13593 * Add a copy() function to EVP_MD.
13594
13595 *Ben Laurie*
13596
13597 * Make EVP_MD routines take a context pointer instead of just the
13598 md_data void pointer.
13599
13600 *Ben Laurie*
13601
13602 * Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
13603 that the digest can only process a single chunk of data
13604 (typically because it is provided by a piece of
13605 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
13606 is only going to provide a single chunk of data, and hence the
13607 framework needn't accumulate the data for oneshot drivers.
13608
13609 *Ben Laurie*
13610
13611 * As with "ERR", make it possible to replace the underlying "ex_data"
13612 functions. This change also alters the storage and management of global
13613 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
13614 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
13615 index counters. The API functions that use this state have been changed
13616 to take a "class_index" rather than pointers to the class's local STACK
13617 and counter, and there is now an API function to dynamically create new
13618 classes. This centralisation allows us to (a) plug a lot of the
13619 thread-safety problems that existed, and (b) makes it possible to clean
13620 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
13621 such data would previously have always leaked in application code and
13622 workarounds were in place to make the memory debugging turn a blind eye
13623 to it. Application code that doesn't use this new function will still
13624 leak as before, but their memory debugging output will announce it now
13625 rather than letting it slide.
13626
13627 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
13628 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
13629 has a return value to indicate success or failure.
13630
13631 *Geoff Thorpe*
13632
13633 * Make it possible to replace the underlying "ERR" functions such that the
13634 global state (2 LHASH tables and 2 locks) is only used by the "default"
13635 implementation. This change also adds two functions to "get" and "set"
13636 the implementation prior to it being automatically set the first time
13637 any other ERR function takes place. Ie. an application can call "get",
13638 pass the return value to a module it has just loaded, and that module
13639 can call its own "set" function using that value. This means the
13640 module's "ERR" operations will use (and modify) the error state in the
13641 application and not in its own statically linked copy of OpenSSL code.
13642
13643 *Geoff Thorpe*
13644
257e9d03 13645 * Give DH, DSA, and RSA types their own `*_up_ref()` function to increment
5f8e6c50
DMSP
13646 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
13647 the operation, and provides a more encapsulated way for external code
13648 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
13649 to use these functions rather than manually incrementing the counts.
13650
13651 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
13652
13653 *Geoff Thorpe*
13654
13655 * Add EVP test program.
13656
13657 *Ben Laurie*
13658
13659 * Add symmetric cipher support to ENGINE. Expect the API to change!
13660
13661 *Ben Laurie*
13662
13663 * New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
13664 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
13665 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
13666 These allow a CRL to be built without having to access X509_CRL fields
13667 directly. Modify 'ca' application to use new functions.
13668
13669 *Steve Henson*
13670
13671 * Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
13672 bug workarounds. Rollback attack detection is a security feature.
13673 The problem will only arise on OpenSSL servers when TLSv1 is not
13674 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
13675 Software authors not wanting to support TLSv1 will have special reasons
13676 for their choice and can explicitly enable this option.
13677
13678 *Bodo Moeller, Lutz Jaenicke*
13679
13680 * Rationalise EVP so it can be extended: don't include a union of
13681 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
13682 (similar to those existing for EVP_CIPHER_CTX).
13683 Usage example:
13684
13685 EVP_MD_CTX md;
13686
13687 EVP_MD_CTX_init(&md); /* new function call */
13688 EVP_DigestInit(&md, EVP_sha1());
13689 EVP_DigestUpdate(&md, in, len);
13690 EVP_DigestFinal(&md, out, NULL);
13691 EVP_MD_CTX_cleanup(&md); /* new function call */
13692
5f8e6c50
DMSP
13693 *Ben Laurie*
13694
13695 * Make DES key schedule conform to the usual scheme, as well as
13696 correcting its structure. This means that calls to DES functions
13697 now have to pass a pointer to a des_key_schedule instead of a
13698 plain des_key_schedule (which was actually always a pointer
13699 anyway): E.g.,
13700
13701 des_key_schedule ks;
13702
13703 des_set_key_checked(..., &ks);
13704 des_ncbc_encrypt(..., &ks, ...);
13705
13706 (Note that a later change renames 'des_...' into 'DES_...'.)
13707
13708 *Ben Laurie*
13709
13710 * Initial reduction of linker bloat: the use of some functions, such as
13711 PEM causes large amounts of unused functions to be linked in due to
13712 poor organisation. For example pem_all.c contains every PEM function
13713 which has a knock on effect of linking in large amounts of (unused)
13714 ASN1 code. Grouping together similar functions and splitting unrelated
13715 functions prevents this.
13716
13717 *Steve Henson*
13718
13719 * Cleanup of EVP macros.
13720
13721 *Ben Laurie*
13722
257e9d03
RS
13723 * Change historical references to `{NID,SN,LN}_des_ede` and ede3 to add the
13724 correct `_ecb suffix`.
5f8e6c50
DMSP
13725
13726 *Ben Laurie*
13727
13728 * Add initial OCSP responder support to ocsp application. The
13729 revocation information is handled using the text based index
13730 use by the ca application. The responder can either handle
13731 requests generated internally, supplied in files (for example
13732 via a CGI script) or using an internal minimal server.
13733
13734 *Steve Henson*
13735
13736 * Add configuration choices to get zlib compression for TLS.
13737
13738 *Richard Levitte*
13739
13740 * Changes to Kerberos SSL for RFC 2712 compliance:
257e9d03
RS
13741 1. Implemented real KerberosWrapper, instead of just using
13742 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
13743 2. Implemented optional authenticator field of KerberosWrapper.
5f8e6c50
DMSP
13744
13745 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
13746 and authenticator structs; see crypto/krb5/.
13747
13748 Generalized Kerberos calls to support multiple Kerberos libraries.
257e9d03
RS
13749 *Vern Staats <staatsvr@asc.hpc.mil>, Jeffrey Altman <jaltman@columbia.edu>
13750 via Richard Levitte*
5f8e6c50
DMSP
13751
13752 * Cause 'openssl speed' to use fully hard-coded DSA keys as it
13753 already does with RSA. testdsa.h now has 'priv_key/pub_key'
13754 values for each of the key sizes rather than having just
13755 parameters (and 'speed' generating keys each time).
13756
13757 *Geoff Thorpe*
13758
13759 * Speed up EVP routines.
13760 Before:
13761crypt
13762pe 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
13763s-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
13764s-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
13765s-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
13766crypt
13767s-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
13768s-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
13769s-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
13770 After:
13771crypt
13772s-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
13773crypt
13774s-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
13775
13776 *Ben Laurie*
13777
13778 * Added the OS2-EMX target.
13779
13780 *"Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte*
13781
ec2bfb7d 13782 * Rewrite commands to use `NCONF` routines instead of the old `CONF`.
3e3ad3c5 13783 New functions to support `NCONF` routines in extension code.
ec2bfb7d
DDO
13784 New function `CONF_set_nconf()`
13785 to allow functions which take an `NCONF` to also handle the old `LHASH`
13786 structure: this means that the old `CONF` compatible routines can be
13787 retained (in particular w.rt. extensions) without having to duplicate the
13788 code. New function `X509V3_add_ext_nconf_sk()` to add extensions to a stack.
5f8e6c50
DMSP
13789
13790 *Steve Henson*
13791
13792 * Enhance the general user interface with mechanisms for inner control
13793 and with possibilities to have yes/no kind of prompts.
13794
13795 *Richard Levitte*
13796
4d49b685 13797 * Change all calls to low-level digest routines in the library and
5f8e6c50
DMSP
13798 applications to use EVP. Add missing calls to HMAC_cleanup() and
13799 don't assume HMAC_CTX can be copied using memcpy().
13800
13801 *Verdon Walker <VWalker@novell.com>, Steve Henson*
13802
13803 * Add the possibility to control engines through control names but with
13804 arbitrary arguments instead of just a string.
13805 Change the key loaders to take a UI_METHOD instead of a callback
13806 function pointer. NOTE: this breaks binary compatibility with earlier
13807 versions of OpenSSL [engine].
13808 Adapt the nCipher code for these new conditions and add a card insertion
13809 callback.
13810
13811 *Richard Levitte*
13812
13813 * Enhance the general user interface with mechanisms to better support
13814 dialog box interfaces, application-defined prompts, the possibility
13815 to use defaults (for example default passwords from somewhere else)
13816 and interrupts/cancellations.
13817
13818 *Richard Levitte*
13819
13820 * Tidy up PKCS#12 attribute handling. Add support for the CSP name
13821 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
13822
13823 *Steve Henson*
13824
13825 * Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
13826 tidy up some unnecessarily weird code in 'sk_new()').
13827
13828 *Geoff, reported by Diego Tartara <dtartara@novamens.com>*
13829
13830 * Change the key loading routines for ENGINEs to use the same kind
13831 callback (pem_password_cb) as all other routines that need this
13832 kind of callback.
13833
13834 *Richard Levitte*
13835
13836 * Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
13837 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
13838 than this minimum value is recommended.
13839
13840 *Lutz Jaenicke*
13841
13842 * New random seeder for OpenVMS, using the system process statistics
13843 that are easily reachable.
13844
13845 *Richard Levitte*
13846
13847 * Windows apparently can't transparently handle global
13848 variables defined in DLLs. Initialisations such as:
13849
13850 const ASN1_ITEM *it = &ASN1_INTEGER_it;
13851
13852 won't compile. This is used by the any applications that need to
13853 declare their own ASN1 modules. This was fixed by adding the option
13854 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
13855 needed for static libraries under Win32.
13856
13857 *Steve Henson*
13858
13859 * New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
13860 setting of purpose and trust fields. New X509_STORE trust and
13861 purpose functions and tidy up setting in other SSL functions.
13862
13863 *Steve Henson*
13864
13865 * Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
13866 structure. These are inherited by X509_STORE_CTX when it is
13867 initialised. This allows various defaults to be set in the
13868 X509_STORE structure (such as flags for CRL checking and custom
13869 purpose or trust settings) for functions which only use X509_STORE_CTX
13870 internally such as S/MIME.
13871
13872 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
13873 trust settings if they are not set in X509_STORE. This allows X509_STORE
13874 purposes and trust (in S/MIME for example) to override any set by default.
13875
13876 Add command line options for CRL checking to smime, s_client and s_server
13877 applications.
13878
13879 *Steve Henson*
13880
13881 * Initial CRL based revocation checking. If the CRL checking flag(s)
13882 are set then the CRL is looked up in the X509_STORE structure and
13883 its validity and signature checked, then if the certificate is found
13884 in the CRL the verify fails with a revoked error.
13885
13886 Various new CRL related callbacks added to X509_STORE_CTX structure.
13887
13888 Command line options added to 'verify' application to support this.
13889
13890 This needs some additional work, such as being able to handle multiple
13891 CRLs with different times, extension based lookup (rather than just
13892 by subject name) and ultimately more complete V2 CRL extension
13893 handling.
13894
13895 *Steve Henson*
13896
13897 * Add a general user interface API (crypto/ui/). This is designed
13898 to replace things like des_read_password and friends (backward
13899 compatibility functions using this new API are provided).
13900 The purpose is to remove prompting functions from the DES code
13901 section as well as provide for prompting through dialog boxes in
13902 a window system and the like.
13903
13904 *Richard Levitte*
13905
13906 * Add "ex_data" support to ENGINE so implementations can add state at a
13907 per-structure level rather than having to store it globally.
13908
13909 *Geoff*
13910
13911 * Make it possible for ENGINE structures to be copied when retrieved by
13912 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
13913 This causes the "original" ENGINE structure to act like a template,
13914 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
13915 operational state can be localised to each ENGINE structure, despite the
13916 fact they all share the same "methods". New ENGINE structures returned in
13917 this case have no functional references and the return value is the single
13918 structural reference. This matches the single structural reference returned
13919 by ENGINE_by_id() normally, when it is incremented on the pre-existing
13920 ENGINE structure.
13921
13922 *Geoff*
13923
13924 * Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
13925 needs to match any other type at all we need to manually clear the
13926 tag cache.
13927
13928 *Steve Henson*
13929
13930 * Changes to the "openssl engine" utility to include;
13931 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
13932 about an ENGINE's available control commands.
13933 - executing control commands from command line arguments using the
13934 '-pre' and '-post' switches. '-post' is only used if '-t' is
13935 specified and the ENGINE is successfully initialised. The syntax for
13936 the individual commands are colon-separated, for example;
13937 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
13938
13939 *Geoff*
13940
13941 * New dynamic control command support for ENGINEs. ENGINEs can now
13942 declare their own commands (numbers), names (strings), descriptions,
13943 and input types for run-time discovery by calling applications. A
13944 subset of these commands are implicitly classed as "executable"
13945 depending on their input type, and only these can be invoked through
13946 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
13947 can be based on user input, config files, etc). The distinction is
13948 that "executable" commands cannot return anything other than a boolean
13949 result and can only support numeric or string input, whereas some
13950 discoverable commands may only be for direct use through
13951 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
13952 pointers, or other custom uses. The "executable" commands are to
13953 support parameterisations of ENGINE behaviour that can be
13954 unambiguously defined by ENGINEs and used consistently across any
13955 OpenSSL-based application. Commands have been added to all the
13956 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
13957 control over shared-library paths without source code alterations.
13958
13959 *Geoff*
13960
13961 * Changed all ENGINE implementations to dynamically allocate their
13962 ENGINEs rather than declaring them statically. Apart from this being
13963 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
13964 this also allows the implementations to compile without using the
13965 internal engine_int.h header.
13966
13967 *Geoff*
13968
13969 * Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
13970 'const' value. Any code that should be able to modify a RAND_METHOD
13971 should already have non-const pointers to it (ie. they should only
13972 modify their own ones).
13973
13974 *Geoff*
13975
13976 * Made a variety of little tweaks to the ENGINE code.
13977 - "atalla" and "ubsec" string definitions were moved from header files
13978 to C code. "nuron" string definitions were placed in variables
13979 rather than hard-coded - allowing parameterisation of these values
13980 later on via ctrl() commands.
13981 - Removed unused "#if 0"'d code.
13982 - Fixed engine list iteration code so it uses ENGINE_free() to release
13983 structural references.
13984 - Constified the RAND_METHOD element of ENGINE structures.
13985 - Constified various get/set functions as appropriate and added
13986 missing functions (including a catch-all ENGINE_cpy that duplicates
13987 all ENGINE values onto a new ENGINE except reference counts/state).
13988 - Removed NULL parameter checks in get/set functions. Setting a method
13989 or function to NULL is a way of cancelling out a previously set
13990 value. Passing a NULL ENGINE parameter is just plain stupid anyway
13991 and doesn't justify the extra error symbols and code.
13992 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
13993 flags from engine_int.h to engine.h.
13994 - Changed prototypes for ENGINE handler functions (init(), finish(),
13995 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
13996
13997 *Geoff*
13998
13999 * Implement binary inversion algorithm for BN_mod_inverse in addition
14000 to the algorithm using long division. The binary algorithm can be
14001 used only if the modulus is odd. On 32-bit systems, it is faster
14002 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
14003 roughly 5-15% for 256-bit moduli), so we use it only for moduli
14004 up to 450 bits. In 64-bit environments, the binary algorithm
14005 appears to be advantageous for much longer moduli; here we use it
14006 for moduli up to 2048 bits.
14007
14008 *Bodo Moeller*
14009
14010 * Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
14011 could not support the combine flag in choice fields.
14012
14013 *Steve Henson*
14014
14015 * Add a 'copy_extensions' option to the 'ca' utility. This copies
14016 extensions from a certificate request to the certificate.
14017
14018 *Steve Henson*
14019
14020 * Allow multiple 'certopt' and 'nameopt' options to be separated
14021 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
14022 file: this allows the display of the certificate about to be
14023 signed to be customised, to allow certain fields to be included
14024 or excluded and extension details. The old system didn't display
14025 multicharacter strings properly, omitted fields not in the policy
14026 and couldn't display additional details such as extensions.
14027
14028 *Steve Henson*
14029
14030 * Function EC_POINTs_mul for multiple scalar multiplication
14031 of an arbitrary number of elliptic curve points
14032 \sum scalars[i]*points[i],
14033 optionally including the generator defined for the EC_GROUP:
14034 scalar*generator + \sum scalars[i]*points[i].
14035
14036 EC_POINT_mul is a simple wrapper function for the typical case
14037 that the point list has just one item (besides the optional
14038 generator).
14039
14040 *Bodo Moeller*
14041
14042 * First EC_METHODs for curves over GF(p):
14043
14044 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
14045 operations and provides various method functions that can also
14046 operate with faster implementations of modular arithmetic.
14047
14048 EC_GFp_mont_method() reuses most functions that are part of
14049 EC_GFp_simple_method, but uses Montgomery arithmetic.
14050
14051 *Bodo Moeller; point addition and point doubling
14052 implementation directly derived from source code provided by
14053 Lenka Fibikova <fibikova@exp-math.uni-essen.de>*
14054
14055 * Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
14056 crypto/ec/ec_lib.c):
14057
14058 Curves are EC_GROUP objects (with an optional group generator)
14059 based on EC_METHODs that are built into the library.
14060
14061 Points are EC_POINT objects based on EC_GROUP objects.
14062
14063 Most of the framework would be able to handle curves over arbitrary
14064 finite fields, but as there are no obvious types for fields other
14065 than GF(p), some functions are limited to that for now.
14066
14067 *Bodo Moeller*
14068
14069 * Add the -HTTP option to s_server. It is similar to -WWW, but requires
14070 that the file contains a complete HTTP response.
14071
14072 *Richard Levitte*
14073
14074 * Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
14075 change the def and num file printf format specifier from "%-40sXXX"
14076 to "%-39s XXX". The latter will always guarantee a space after the
14077 field while the former will cause them to run together if the field
14078 is 40 of more characters long.
14079
14080 *Steve Henson*
14081
14082 * Constify the cipher and digest 'method' functions and structures
14083 and modify related functions to take constant EVP_MD and EVP_CIPHER
14084 pointers.
14085
14086 *Steve Henson*
14087
14088 * Hide BN_CTX structure details in bn_lcl.h instead of publishing them
14089 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
14090
14091 *Bodo Moeller*
14092
257e9d03 14093 * Modify `EVP_Digest*()` routines so they now return values. Although the
5f8e6c50
DMSP
14094 internal software routines can never fail additional hardware versions
14095 might.
14096
14097 *Steve Henson*
14098
14099 * Clean up crypto/err/err.h and change some error codes to avoid conflicts:
14100
14101 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
14102 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
14103
14104 ASN1 error codes
14105 ERR_R_NESTED_ASN1_ERROR
14106 ...
14107 ERR_R_MISSING_ASN1_EOS
14108 were 4 .. 9, conflicting with
14109 ERR_LIB_RSA (= ERR_R_RSA_LIB)
14110 ...
14111 ERR_LIB_PEM (= ERR_R_PEM_LIB).
14112 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
14113
14114 Add new error code 'ERR_R_INTERNAL_ERROR'.
14115
14116 *Bodo Moeller*
14117
14118 * Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
14119 suffices.
14120
14121 *Bodo Moeller*
14122
14123 * New option '-subj arg' for 'openssl req' and 'openssl ca'. This
14124 sets the subject name for a new request or supersedes the
14125 subject name in a given request. Formats that can be parsed are
14126 'CN=Some Name, OU=myOU, C=IT'
14127 and
14128 'CN=Some Name/OU=myOU/C=IT'.
14129
14130 Add options '-batch' and '-verbose' to 'openssl req'.
14131
14132 *Massimiliano Pala <madwolf@hackmasters.net>*
14133
14134 * Introduce the possibility to access global variables through
14135 functions on platform were that's the best way to handle exporting
14136 global variables in shared libraries. To enable this functionality,
14137 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
14138 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
14139 is normally done by Configure or something similar).
14140
14141 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
14142 in the source file (foo.c) like this:
14143
14144 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
14145 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
14146
14147 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
14148 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
14149
14150 OPENSSL_DECLARE_GLOBAL(int,foo);
14151 #define foo OPENSSL_GLOBAL_REF(foo)
14152 OPENSSL_DECLARE_GLOBAL(double,bar);
14153 #define bar OPENSSL_GLOBAL_REF(bar)
14154
14155 The #defines are very important, and therefore so is including the
14156 header file everywhere where the defined globals are used.
14157
14158 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
14159 of ASN.1 items, but that structure is a bit different.
14160
14161 The largest change is in util/mkdef.pl which has been enhanced with
14162 better and easier to understand logic to choose which symbols should
14163 go into the Windows .def files as well as a number of fixes and code
14164 cleanup (among others, algorithm keywords are now sorted
14165 lexicographically to avoid constant rewrites).
14166
14167 *Richard Levitte*
14168
14169 * In BN_div() keep a copy of the sign of 'num' before writing the
14170 result to 'rm' because if rm==num the value will be overwritten
14171 and produce the wrong result if 'num' is negative: this caused
14172 problems with BN_mod() and BN_nnmod().
14173
14174 *Steve Henson*
14175
14176 * Function OCSP_request_verify(). This checks the signature on an
14177 OCSP request and verifies the signer certificate. The signer
14178 certificate is just checked for a generic purpose and OCSP request
14179 trust settings.
14180
14181 *Steve Henson*
14182
14183 * Add OCSP_check_validity() function to check the validity of OCSP
14184 responses. OCSP responses are prepared in real time and may only
14185 be a few seconds old. Simply checking that the current time lies
14186 between thisUpdate and nextUpdate max reject otherwise valid responses
14187 caused by either OCSP responder or client clock inaccuracy. Instead
14188 we allow thisUpdate and nextUpdate to fall within a certain period of
14189 the current time. The age of the response can also optionally be
14190 checked. Two new options -validity_period and -status_age added to
14191 ocsp utility.
14192
14193 *Steve Henson*
14194
14195 * If signature or public key algorithm is unrecognized print out its
14196 OID rather that just UNKNOWN.
14197
14198 *Steve Henson*
14199
14200 * Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
14201 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
14202 ID to be generated from the issuer certificate alone which can then be
14203 passed to OCSP_id_issuer_cmp().
14204
14205 *Steve Henson*
14206
14207 * New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
14208 ASN1 modules to export functions returning ASN1_ITEM pointers
14209 instead of the ASN1_ITEM structures themselves. This adds several
14210 new macros which allow the underlying ASN1 function/structure to
14211 be accessed transparently. As a result code should not use ASN1_ITEM
14212 references directly (such as &X509_it) but instead use the relevant
14213 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
14214 use of the new ASN1 code on platforms where exporting structures
14215 is problematical (for example in shared libraries) but exporting
14216 functions returning pointers to structures is not.
14217
14218 *Steve Henson*
14219
14220 * Add support for overriding the generation of SSL/TLS session IDs.
14221 These callbacks can be registered either in an SSL_CTX or per SSL.
14222 The purpose of this is to allow applications to control, if they wish,
14223 the arbitrary values chosen for use as session IDs, particularly as it
14224 can be useful for session caching in multiple-server environments. A
14225 command-line switch for testing this (and any client code that wishes
14226 to use such a feature) has been added to "s_server".
14227
14228 *Geoff Thorpe, Lutz Jaenicke*
14229
14230 * Modify mkdef.pl to recognise and parse preprocessor conditionals
1dc1ea18
DDO
14231 of the form `#if defined(...) || defined(...) || ...` and
14232 `#if !defined(...) && !defined(...) && ...`. This also avoids
5f8e6c50
DMSP
14233 the growing number of special cases it was previously handling.
14234
14235 *Richard Levitte*
14236
14237 * Make all configuration macros available for application by making
14238 sure they are available in opensslconf.h, by giving them names starting
257e9d03 14239 with `OPENSSL_` to avoid conflicts with other packages and by making
5f8e6c50
DMSP
14240 sure e_os2.h will cover all platform-specific cases together with
14241 opensslconf.h.
14242 Additionally, it is now possible to define configuration/platform-
14243 specific names (called "system identities"). In the C code, these
257e9d03
RS
14244 are prefixed with `OPENSSL_SYSNAME_`. e_os2.h will create another
14245 macro with the name beginning with `OPENSSL_SYS_`, which is determined
14246 from `OPENSSL_SYSNAME_*` or compiler-specific macros depending on
5f8e6c50
DMSP
14247 what is available.
14248
14249 *Richard Levitte*
14250
14251 * New option -set_serial to 'req' and 'x509' this allows the serial
14252 number to use to be specified on the command line. Previously self
14253 signed certificates were hard coded with serial number 0 and the
14254 CA options of 'x509' had to use a serial number in a file which was
14255 auto incremented.
14256
14257 *Steve Henson*
14258
14259 * New options to 'ca' utility to support V2 CRL entry extensions.
14260 Currently CRL reason, invalidity date and hold instruction are
14261 supported. Add new CRL extensions to V3 code and some new objects.
14262
14263 *Steve Henson*
14264
14265 * New function EVP_CIPHER_CTX_set_padding() this is used to
14266 disable standard block padding (aka PKCS#5 padding) in the EVP
14267 API, which was previously mandatory. This means that the data is
14268 not padded in any way and so the total length much be a multiple
14269 of the block size, otherwise an error occurs.
14270
14271 *Steve Henson*
14272
14273 * Initial (incomplete) OCSP SSL support.
14274
14275 *Steve Henson*
14276
14277 * New function OCSP_parse_url(). This splits up a URL into its host,
14278 port and path components: primarily to parse OCSP URLs. New -url
14279 option to ocsp utility.
14280
14281 *Steve Henson*
14282
14283 * New nonce behavior. The return value of OCSP_check_nonce() now
14284 reflects the various checks performed. Applications can decide
14285 whether to tolerate certain situations such as an absent nonce
14286 in a response when one was present in a request: the ocsp application
14287 just prints out a warning. New function OCSP_add1_basic_nonce()
14288 this is to allow responders to include a nonce in a response even if
14289 the request is nonce-less.
14290
14291 *Steve Henson*
14292
ec2bfb7d 14293 * Disable stdin buffering in `load_cert()` (`apps/apps.c`) so that no certs are
5f8e6c50 14294 skipped when using openssl x509 multiple times on a single input file,
257e9d03 14295 e.g. `(openssl x509 -out cert1; openssl x509 -out cert2) <certs`.
5f8e6c50
DMSP
14296
14297 *Bodo Moeller*
14298
14299 * Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
14300 set string type: to handle setting ASN1_TIME structures. Fix ca
14301 utility to correctly initialize revocation date of CRLs.
14302
14303 *Steve Henson*
14304
14305 * New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
14306 the clients preferred ciphersuites and rather use its own preferences.
14307 Should help to work around M$ SGC (Server Gated Cryptography) bug in
14308 Internet Explorer by ensuring unchanged hash method during stepup.
14309 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
14310
14311 *Lutz Jaenicke*
14312
14313 * Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
14314 to aes and add a new 'exist' option to print out symbols that don't
14315 appear to exist.
14316
14317 *Steve Henson*
14318
14319 * Additional options to ocsp utility to allow flags to be set and
14320 additional certificates supplied.
14321
14322 *Steve Henson*
14323
14324 * Add the option -VAfile to 'openssl ocsp', so the user can give the
14325 OCSP client a number of certificate to only verify the response
14326 signature against.
14327
14328 *Richard Levitte*
14329
14330 * Update Rijndael code to version 3.0 and change EVP AES ciphers to
14331 handle the new API. Currently only ECB, CBC modes supported. Add new
14332 AES OIDs.
14333
14334 Add TLS AES ciphersuites as described in RFC3268, "Advanced
14335 Encryption Standard (AES) Ciphersuites for Transport Layer
14336 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
14337 not enabled by default and were not part of the "ALL" ciphersuite
14338 alias because they were not yet official; they could be
14339 explicitly requested by specifying the "AESdraft" ciphersuite
14340 group alias. In the final release of OpenSSL 0.9.7, the group
14341 alias is called "AES" and is part of "ALL".)
14342
14343 *Ben Laurie, Steve Henson, Bodo Moeller*
14344
14345 * New function OCSP_copy_nonce() to copy nonce value (if present) from
14346 request to response.
14347
14348 *Steve Henson*
14349
14350 * Functions for OCSP responders. OCSP_request_onereq_count(),
14351 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
14352 extract information from a certificate request. OCSP_response_create()
14353 creates a response and optionally adds a basic response structure.
14354 OCSP_basic_add1_status() adds a complete single response to a basic
14355 response and returns the OCSP_SINGLERESP structure just added (to allow
14356 extensions to be included for example). OCSP_basic_add1_cert() adds a
14357 certificate to a basic response and OCSP_basic_sign() signs a basic
14358 response with various flags. New helper functions ASN1_TIME_check()
14359 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
14360 (converts ASN1_TIME to GeneralizedTime).
14361
14362 *Steve Henson*
14363
14364 * Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
14365 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
14366 structure from a certificate. X509_pubkey_digest() digests the public_key
14367 contents: this is used in various key identifiers.
14368
14369 *Steve Henson*
14370
14371 * Make sk_sort() tolerate a NULL argument.
14372
14373 *Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>*
14374
14375 * New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
14376 passed by the function are trusted implicitly. If any of them signed the
14377 response then it is assumed to be valid and is not verified.
14378
14379 *Steve Henson*
14380
14381 * In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
14382 to data. This was previously part of the PKCS7 ASN1 code. This
14383 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
14384 *Steve Henson, reported by Kenneth R. Robinette
14385 <support@securenetterm.com>*
14386
14387 * Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
14388 routines: without these tracing memory leaks is very painful.
14389 Fix leaks in PKCS12 and PKCS7 routines.
14390
14391 *Steve Henson*
14392
14393 * Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
14394 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
14395 effectively meant GeneralizedTime would never be used. Now it
14396 is initialised to -1 but X509_time_adj() now has to check the value
14397 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
14398 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
14399 *Steve Henson, reported by Kenneth R. Robinette
14400 <support@securenetterm.com>*
14401
14402 * Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
14403 result in a zero length in the ASN1_INTEGER structure which was
14404 not consistent with the structure when d2i_ASN1_INTEGER() was used
14405 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
14406 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
14407 where it did not print out a minus for negative ASN1_INTEGER.
14408
14409 *Steve Henson*
14410
14411 * Add summary printout to ocsp utility. The various functions which
14412 convert status values to strings have been renamed to:
14413 OCSP_response_status_str(), OCSP_cert_status_str() and
14414 OCSP_crl_reason_str() and are no longer static. New options
14415 to verify nonce values and to disable verification. OCSP response
14416 printout format cleaned up.
14417
14418 *Steve Henson*
14419
14420 * Add additional OCSP certificate checks. These are those specified
14421 in RFC2560. This consists of two separate checks: the CA of the
14422 certificate being checked must either be the OCSP signer certificate
14423 or the issuer of the OCSP signer certificate. In the latter case the
14424 OCSP signer certificate must contain the OCSP signing extended key
14425 usage. This check is performed by attempting to match the OCSP
14426 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
14427 in the OCSP_CERTID structures of the response.
14428
14429 *Steve Henson*
14430
14431 * Initial OCSP certificate verification added to OCSP_basic_verify()
14432 and related routines. This uses the standard OpenSSL certificate
14433 verify routines to perform initial checks (just CA validity) and
14434 to obtain the certificate chain. Then additional checks will be
14435 performed on the chain. Currently the root CA is checked to see
14436 if it is explicitly trusted for OCSP signing. This is used to set
14437 a root CA as a global signing root: that is any certificate that
14438 chains to that CA is an acceptable OCSP signing certificate.
14439
14440 *Steve Henson*
14441
14442 * New '-extfile ...' option to 'openssl ca' for reading X.509v3
14443 extensions from a separate configuration file.
14444 As when reading extensions from the main configuration file,
14445 the '-extensions ...' option may be used for specifying the
14446 section to use.
14447
14448 *Massimiliano Pala <madwolf@comune.modena.it>*
14449
14450 * New OCSP utility. Allows OCSP requests to be generated or
14451 read. The request can be sent to a responder and the output
44652c16 14452 parsed, outputted or printed in text form. Not complete yet:
5f8e6c50
DMSP
14453 still needs to check the OCSP response validity.
14454
14455 *Steve Henson*
14456
14457 * New subcommands for 'openssl ca':
257e9d03 14458 `openssl ca -status <serial>` prints the status of the cert with
5f8e6c50 14459 the given serial number (according to the index file).
257e9d03 14460 `openssl ca -updatedb` updates the expiry status of certificates
5f8e6c50
DMSP
14461 in the index file.
14462
14463 *Massimiliano Pala <madwolf@comune.modena.it>*
14464
14465 * New '-newreq-nodes' command option to CA.pl. This is like
14466 '-newreq', but calls 'openssl req' with the '-nodes' option
14467 so that the resulting key is not encrypted.
14468
14469 *Damien Miller <djm@mindrot.org>*
14470
14471 * New configuration for the GNU Hurd.
14472
14473 *Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte*
14474
14475 * Initial code to implement OCSP basic response verify. This
14476 is currently incomplete. Currently just finds the signer's
14477 certificate and verifies the signature on the response.
14478
14479 *Steve Henson*
14480
14481 * New SSLeay_version code SSLEAY_DIR to determine the compiled-in
14482 value of OPENSSLDIR. This is available via the new '-d' option
14483 to 'openssl version', and is also included in 'openssl version -a'.
14484
14485 *Bodo Moeller*
14486
14487 * Allowing defining memory allocation callbacks that will be given
14488 file name and line number information in additional arguments
257e9d03 14489 (a `const char*` and an int). The basic functionality remains, as
5f8e6c50
DMSP
14490 well as the original possibility to just replace malloc(),
14491 realloc() and free() by functions that do not know about these
14492 additional arguments. To register and find out the current
14493 settings for extended allocation functions, the following
14494 functions are provided:
14495
14496 CRYPTO_set_mem_ex_functions
14497 CRYPTO_set_locked_mem_ex_functions
14498 CRYPTO_get_mem_ex_functions
14499 CRYPTO_get_locked_mem_ex_functions
14500
14501 These work the same way as CRYPTO_set_mem_functions and friends.
257e9d03 14502 `CRYPTO_get_[locked_]mem_functions` now writes 0 where such an
5f8e6c50 14503 extended allocation function is enabled.
257e9d03 14504 Similarly, `CRYPTO_get_[locked_]mem_ex_functions` writes 0 where
5f8e6c50
DMSP
14505 a conventional allocation function is enabled.
14506
14507 *Richard Levitte, Bodo Moeller*
14508
14509 * Finish off removing the remaining LHASH function pointer casts.
14510 There should no longer be any prototype-casting required when using
14511 the LHASH abstraction, and any casts that remain are "bugs". See
14512 the callback types and macros at the head of lhash.h for details
14513 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
14514
14515 *Geoff Thorpe*
14516
14517 * Add automatic query of EGD sockets in RAND_poll() for the unix variant.
14518 If /dev/[u]random devices are not available or do not return enough
14519 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
14520 be queried.
14521 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
14522 /etc/entropy will be queried once each in this sequence, querying stops
14523 when enough entropy was collected without querying more sockets.
14524
14525 *Lutz Jaenicke*
14526
14527 * Change the Unix RAND_poll() variant to be able to poll several
14528 random devices, as specified by DEVRANDOM, until a sufficient amount
14529 of data has been collected. We spend at most 10 ms on each file
14530 (select timeout) and read in non-blocking mode. DEVRANDOM now
14531 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
14532 (previously it was just the string "/dev/urandom"), so on typical
14533 platforms the 10 ms delay will never occur.
14534 Also separate out the Unix variant to its own file, rand_unix.c.
14535 For VMS, there's a currently-empty rand_vms.c.
14536
14537 *Richard Levitte*
14538
14539 * Move OCSP client related routines to ocsp_cl.c. These
14540 provide utility functions which an application needing
14541 to issue a request to an OCSP responder and analyse the
14542 response will typically need: as opposed to those which an
14543 OCSP responder itself would need which will be added later.
14544
14545 OCSP_request_sign() signs an OCSP request with an API similar
14546 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
14547 response. OCSP_response_get1_basic() extracts basic response
14548 from response. OCSP_resp_find_status(): finds and extracts status
14549 information from an OCSP_CERTID structure (which will be created
14550 when the request structure is built). These are built from lower
14551 level functions which work on OCSP_SINGLERESP structures but
14552 won't normally be used unless the application wishes to examine
14553 extensions in the OCSP response for example.
14554
14555 Replace nonce routines with a pair of functions.
14556 OCSP_request_add1_nonce() adds a nonce value and optionally
14557 generates a random value. OCSP_check_nonce() checks the
14558 validity of the nonce in an OCSP response.
14559
14560 *Steve Henson*
14561
14562 * Change function OCSP_request_add() to OCSP_request_add0_id().
14563 This doesn't copy the supplied OCSP_CERTID and avoids the
14564 need to free up the newly created id. Change return type
14565 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
14566 This can then be used to add extensions to the request.
14567 Deleted OCSP_request_new(), since most of its functionality
14568 is now in OCSP_REQUEST_new() (and the case insensitive name
14569 clash) apart from the ability to set the request name which
14570 will be added elsewhere.
14571
14572 *Steve Henson*
14573
14574 * Update OCSP API. Remove obsolete extensions argument from
14575 various functions. Extensions are now handled using the new
14576 OCSP extension code. New simple OCSP HTTP function which
14577 can be used to send requests and parse the response.
14578
14579 *Steve Henson*
14580
14581 * Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
14582 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
14583 uses the special reorder version of SET OF to sort the attributes
14584 and reorder them to match the encoded order. This resolves a long
14585 standing problem: a verify on a PKCS7 structure just after signing
14586 it used to fail because the attribute order did not match the
14587 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
14588 it uses the received order. This is necessary to tolerate some broken
14589 software that does not order SET OF. This is handled by encoding
14590 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
14591 to produce the required SET OF.
14592
14593 *Steve Henson*
14594
14595 * Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
14596 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
14597 files to get correct declarations of the ASN.1 item variables.
14598
14599 *Richard Levitte*
14600
14601 * Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
14602 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
14603 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
14604 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
14605 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
14606 ASN1_ITEM and no wrapper functions.
14607
14608 *Steve Henson*
14609
14610 * New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
14611 replace the old function pointer based I/O routines. Change most of
257e9d03 14612 the `*_d2i_bio()` and `*_d2i_fp()` functions to use these.
5f8e6c50
DMSP
14613
14614 *Steve Henson*
14615
14616 * Enhance mkdef.pl to be more accepting about spacing in C preprocessor
14617 lines, recognize more "algorithms" that can be deselected, and make
14618 it complain about algorithm deselection that isn't recognised.
14619
14620 *Richard Levitte*
14621
14622 * New ASN1 functions to handle dup, sign, verify, digest, pack and
14623 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
14624 to use new functions. Add NO_ASN1_OLD which can be set to remove
14625 some old style ASN1 functions: this can be used to determine if old
14626 code will still work when these eventually go away.
14627
14628 *Steve Henson*
14629
14630 * New extension functions for OCSP structures, these follow the
14631 same conventions as certificates and CRLs.
14632
14633 *Steve Henson*
14634
14635 * New function X509V3_add1_i2d(). This automatically encodes and
14636 adds an extension. Its behaviour can be customised with various
14637 flags to append, replace or delete. Various wrappers added for
14638 certificates and CRLs.
14639
14640 *Steve Henson*
14641
14642 * Fix to avoid calling the underlying ASN1 print routine when
14643 an extension cannot be parsed. Correct a typo in the
14644 OCSP_SERVICELOC extension. Tidy up print OCSP format.
14645
14646 *Steve Henson*
14647
14648 * Make mkdef.pl parse some of the ASN1 macros and add appropriate
14649 entries for variables.
14650
14651 *Steve Henson*
14652
ec2bfb7d 14653 * Add functionality to `apps/openssl.c` for detecting locking
5f8e6c50
DMSP
14654 problems: As the program is single-threaded, all we have
14655 to do is register a locking callback using an array for
14656 storing which locks are currently held by the program.
14657
14658 *Bodo Moeller*
14659
14660 * Use a lock around the call to CRYPTO_get_ex_new_index() in
14661 SSL_get_ex_data_X509_STORE_idx(), which is used in
14662 ssl_verify_cert_chain() and thus can be called at any time
14663 during TLS/SSL handshakes so that thread-safety is essential.
14664 Unfortunately, the ex_data design is not at all suited
14665 for multi-threaded use, so it probably should be abolished.
14666
14667 *Bodo Moeller*
14668
14669 * Added Broadcom "ubsec" ENGINE to OpenSSL.
14670
14671 *Broadcom, tweaked and integrated by Geoff Thorpe*
14672
14673 * Move common extension printing code to new function
14674 X509V3_print_extensions(). Reorganise OCSP print routines and
14675 implement some needed OCSP ASN1 functions. Add OCSP extensions.
14676
14677 *Steve Henson*
14678
14679 * New function X509_signature_print() to remove duplication in some
14680 print routines.
14681
14682 *Steve Henson*
14683
14684 * Add a special meaning when SET OF and SEQUENCE OF flags are both
14685 set (this was treated exactly the same as SET OF previously). This
14686 is used to reorder the STACK representing the structure to match the
14687 encoding. This will be used to get round a problem where a PKCS7
14688 structure which was signed could not be verified because the STACK
14689 order did not reflect the encoded order.
14690
14691 *Steve Henson*
14692
14693 * Reimplement the OCSP ASN1 module using the new code.
14694
14695 *Steve Henson*
14696
14697 * Update the X509V3 code to permit the use of an ASN1_ITEM structure
14698 for its ASN1 operations. The old style function pointers still exist
14699 for now but they will eventually go away.
14700
14701 *Steve Henson*
14702
14703 * Merge in replacement ASN1 code from the ASN1 branch. This almost
14704 completely replaces the old ASN1 functionality with a table driven
14705 encoder and decoder which interprets an ASN1_ITEM structure describing
14706 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
14707 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
14708 has also been converted to the new form.
14709
14710 *Steve Henson*
14711
14712 * Change BN_mod_exp_recp so that negative moduli are tolerated
14713 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
14714 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
14715 for negative moduli.
14716
14717 *Bodo Moeller*
14718
14719 * Fix BN_uadd and BN_usub: Always return non-negative results instead
14720 of not touching the result's sign bit.
14721
14722 *Bodo Moeller*
14723
14724 * BN_div bugfix: If the result is 0, the sign (res->neg) must not be
14725 set.
14726
14727 *Bodo Moeller*
14728
14729 * Changed the LHASH code to use prototypes for callbacks, and created
14730 macros to declare and implement thin (optionally static) functions
14731 that provide type-safety and avoid function pointer casting for the
14732 type-specific callbacks.
14733
14734 *Geoff Thorpe*
14735
14736 * Added Kerberos Cipher Suites to be used with TLS, as written in
14737 RFC 2712.
14738 *Veers Staats <staatsvr@asc.hpc.mil>,
257e9d03 14739 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte*
5f8e6c50
DMSP
14740
14741 * Reformat the FAQ so the different questions and answers can be divided
14742 in sections depending on the subject.
14743
14744 *Richard Levitte*
14745
14746 * Have the zlib compression code load ZLIB.DLL dynamically under
14747 Windows.
14748
14749 *Richard Levitte*
14750
14751 * New function BN_mod_sqrt for computing square roots modulo a prime
14752 (using the probabilistic Tonelli-Shanks algorithm unless
14753 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
14754 be handled deterministically).
14755
14756 *Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller*
14757
14758 * Make BN_mod_inverse faster by explicitly handling small quotients
14759 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
14760 512 bits], about 30% for larger ones [1024 or 2048 bits].)
14761
14762 *Bodo Moeller*
14763
14764 * New function BN_kronecker.
14765
14766 *Bodo Moeller*
14767
14768 * Fix BN_gcd so that it works on negative inputs; the result is
14769 positive unless both parameters are zero.
14770 Previously something reasonably close to an infinite loop was
14771 possible because numbers could be growing instead of shrinking
14772 in the implementation of Euclid's algorithm.
14773
14774 *Bodo Moeller*
14775
14776 * Fix BN_is_word() and BN_is_one() macros to take into account the
14777 sign of the number in question.
14778
14779 Fix BN_is_word(a,w) to work correctly for w == 0.
14780
14781 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
14782 because its test if the absolute value of 'a' equals 'w'.
14783 Note that BN_abs_is_word does *not* handle w == 0 reliably;
14784 it exists mostly for use in the implementations of BN_is_zero(),
14785 BN_is_one(), and BN_is_word().
14786
14787 *Bodo Moeller*
14788
14789 * New function BN_swap.
14790
14791 *Bodo Moeller*
14792
14793 * Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
14794 the exponentiation functions are more likely to produce reasonable
14795 results on negative inputs.
14796
14797 *Bodo Moeller*
14798
14799 * Change BN_mod_mul so that the result is always non-negative.
14800 Previously, it could be negative if one of the factors was negative;
14801 I don't think anyone really wanted that behaviour.
14802
14803 *Bodo Moeller*
14804
1dc1ea18
DDO
14805 * Move `BN_mod_...` functions into new file `crypto/bn/bn_mod.c`
14806 (except for exponentiation, which stays in `crypto/bn/bn_exp.c`,
14807 and `BN_mod_mul_reciprocal`, which stays in `crypto/bn/bn_recp.c`)
5f8e6c50
DMSP
14808 and add new functions:
14809
14810 BN_nnmod
14811 BN_mod_sqr
14812 BN_mod_add
14813 BN_mod_add_quick
14814 BN_mod_sub
14815 BN_mod_sub_quick
14816 BN_mod_lshift1
14817 BN_mod_lshift1_quick
14818 BN_mod_lshift
14819 BN_mod_lshift_quick
14820
14821 These functions always generate non-negative results.
14822
1dc1ea18
DDO
14823 `BN_nnmod` otherwise is `like BN_mod` (if `BN_mod` computes a remainder `r`
14824 such that `|m| < r < 0`, `BN_nnmod` will output `rem + |m|` instead).
5f8e6c50 14825
1dc1ea18
DDO
14826 `BN_mod_XXX_quick(r, a, [b,] m)` generates the same result as
14827 `BN_mod_XXX(r, a, [b,] m, ctx)`, but requires that `a` [and `b`]
14828 be reduced modulo `m`.
5f8e6c50
DMSP
14829
14830 *Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller*
14831
1dc1ea18 14832<!--
5f8e6c50
DMSP
14833 The following entry accidentally appeared in the CHANGES file
14834 distributed with OpenSSL 0.9.7. The modifications described in
14835 it do *not* apply to OpenSSL 0.9.7.
14836
14837 * Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
14838 was actually never needed) and in BN_mul(). The removal in BN_mul()
14839 required a small change in bn_mul_part_recursive() and the addition
14840 of the functions bn_cmp_part_words(), bn_sub_part_words() and
14841 bn_add_part_words(), which do the same thing as bn_cmp_words(),
14842 bn_sub_words() and bn_add_words() except they take arrays with
14843 differing sizes.
14844
14845 *Richard Levitte*
1dc1ea18 14846-->
5f8e6c50
DMSP
14847
14848 * In 'openssl passwd', verify passwords read from the terminal
14849 unless the '-salt' option is used (which usually means that
14850 verification would just waste user's time since the resulting
14851 hash is going to be compared with some given password hash)
14852 or the new '-noverify' option is used.
14853
14854 This is an incompatible change, but it does not affect
14855 non-interactive use of 'openssl passwd' (passwords on the command
14856 line, '-stdin' option, '-in ...' option) and thus should not
14857 cause any problems.
14858
14859 *Bodo Moeller*
14860
14861 * Remove all references to RSAref, since there's no more need for it.
14862
14863 *Richard Levitte*
14864
14865 * Make DSO load along a path given through an environment variable
14866 (SHLIB_PATH) with shl_load().
14867
14868 *Richard Levitte*
14869
14870 * Constify the ENGINE code as a result of BIGNUM constification.
14871 Also constify the RSA code and most things related to it. In a
14872 few places, most notable in the depth of the ASN.1 code, ugly
14873 casts back to non-const were required (to be solved at a later
14874 time)
14875
14876 *Richard Levitte*
14877
14878 * Make it so the openssl application has all engines loaded by default.
14879
14880 *Richard Levitte*
14881
14882 * Constify the BIGNUM routines a little more.
14883
14884 *Richard Levitte*
14885
14886 * Add the following functions:
14887
14888 ENGINE_load_cswift()
14889 ENGINE_load_chil()
14890 ENGINE_load_atalla()
14891 ENGINE_load_nuron()
14892 ENGINE_load_builtin_engines()
14893
14894 That way, an application can itself choose if external engines that
14895 are built-in in OpenSSL shall ever be used or not. The benefit is
14896 that applications won't have to be linked with libdl or other dso
14897 libraries unless it's really needed.
14898
14899 Changed 'openssl engine' to load all engines on demand.
14900 Changed the engine header files to avoid the duplication of some
14901 declarations (they differed!).
14902
14903 *Richard Levitte*
14904
14905 * 'openssl engine' can now list capabilities.
14906
14907 *Richard Levitte*
14908
14909 * Better error reporting in 'openssl engine'.
14910
14911 *Richard Levitte*
14912
14913 * Never call load_dh_param(NULL) in s_server.
14914
14915 *Bodo Moeller*
14916
14917 * Add engine application. It can currently list engines by name and
14918 identity, and test if they are actually available.
14919
14920 *Richard Levitte*
14921
14922 * Improve RPM specification file by forcing symbolic linking and making
14923 sure the installed documentation is also owned by root.root.
14924
14925 *Damien Miller <djm@mindrot.org>*
14926
14927 * Give the OpenSSL applications more possibilities to make use of
14928 keys (public as well as private) handled by engines.
14929
14930 *Richard Levitte*
14931
14932 * Add OCSP code that comes from CertCo.
14933
14934 *Richard Levitte*
14935
14936 * Add VMS support for the Rijndael code.
14937
14938 *Richard Levitte*
14939
14940 * Added untested support for Nuron crypto accelerator.
14941
14942 *Ben Laurie*
14943
14944 * Add support for external cryptographic devices. This code was
14945 previously distributed separately as the "engine" branch.
14946
14947 *Geoff Thorpe, Richard Levitte*
14948
14949 * Rework the filename-translation in the DSO code. It is now possible to
14950 have far greater control over how a "name" is turned into a filename
14951 depending on the operating environment and any oddities about the
14952 different shared library filenames on each system.
14953
14954 *Geoff Thorpe*
14955
14956 * Support threads on FreeBSD-elf in Configure.
14957
14958 *Richard Levitte*
14959
14960 * Fix for SHA1 assembly problem with MASM: it produces
14961 warnings about corrupt line number information when assembling
14962 with debugging information. This is caused by the overlapping
14963 of two sections.
14964
14965 *Bernd Matthes <mainbug@celocom.de>, Steve Henson*
14966
14967 * NCONF changes.
14968 NCONF_get_number() has no error checking at all. As a replacement,
257e9d03 14969 NCONF_get_number_e() is defined (`_e` for "error checking") and is
5f8e6c50
DMSP
14970 promoted strongly. The old NCONF_get_number is kept around for
14971 binary backward compatibility.
14972 Make it possible for methods to load from something other than a BIO,
14973 by providing a function pointer that is given a name instead of a BIO.
14974 For example, this could be used to load configuration data from an
14975 LDAP server.
14976
14977 *Richard Levitte*
14978
14979 * Fix for non blocking accept BIOs. Added new I/O special reason
14980 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
14981 with non blocking I/O was not possible because no retry code was
14982 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
14983 this case.
14984
14985 *Steve Henson*
14986
14987 * Added the beginnings of Rijndael support.
14988
14989 *Ben Laurie*
14990
14991 * Fix for bug in DirectoryString mask setting. Add support for
14992 X509_NAME_print_ex() in 'req' and X509_print_ex() function
14993 to allow certificate printing to more controllable, additional
14994 'certopt' option to 'x509' to allow new printing options to be
14995 set.
14996
14997 *Steve Henson*
14998
14999 * Clean old EAY MD5 hack from e_os.h.
15000
15001 *Richard Levitte*
15002
257e9d03 15003### Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
5f8e6c50
DMSP
15004
15005 * Fix null-pointer assignment in do_change_cipher_spec() revealed
d8dc8538 15006 by using the Codenomicon TLS Test Tool ([CVE-2004-0079])
5f8e6c50
DMSP
15007
15008 *Joe Orton, Steve Henson*
15009
257e9d03 15010### Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
5f8e6c50
DMSP
15011
15012 * Fix additional bug revealed by the NISCC test suite:
15013
15014 Stop bug triggering large recursion when presented with
d8dc8538 15015 certain ASN.1 tags ([CVE-2003-0851])
5f8e6c50
DMSP
15016
15017 *Steve Henson*
15018
257e9d03 15019### Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
5f8e6c50
DMSP
15020
15021 * Fix various bugs revealed by running the NISCC test suite:
15022
15023 Stop out of bounds reads in the ASN1 code when presented with
15024 invalid tags (CVE-2003-0543 and CVE-2003-0544).
15025
15026 If verify callback ignores invalid public key errors don't try to check
15027 certificate signature with the NULL public key.
15028
5f8e6c50
DMSP
15029 *Steve Henson*
15030
15031 * In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
15032 if the server requested one: as stated in TLS 1.0 and SSL 3.0
15033 specifications.
15034
15035 *Steve Henson*
15036
15037 * In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
15038 extra data after the compression methods not only for TLS 1.0
15039 but also for SSL 3.0 (as required by the specification).
15040
15041 *Bodo Moeller; problem pointed out by Matthias Loepfe*
15042
15043 * Change X509_certificate_type() to mark the key as exported/exportable
15044 when it's 512 *bits* long, not 512 bytes.
15045
15046 *Richard Levitte*
15047
257e9d03 15048### Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
5f8e6c50
DMSP
15049
15050 * Countermeasure against the Klima-Pokorny-Rosa extension of
15051 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
15052 a protocol version number mismatch like a decryption error
15053 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
15054
15055 *Bodo Moeller*
15056
15057 * Turn on RSA blinding by default in the default implementation
15058 to avoid a timing attack. Applications that don't want it can call
15059 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
15060 They would be ill-advised to do so in most cases.
15061
15062 *Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller*
15063
15064 * Change RSA blinding code so that it works when the PRNG is not
15065 seeded (in this case, the secret RSA exponent is abused as
15066 an unpredictable seed -- if it is not unpredictable, there
15067 is no point in blinding anyway). Make RSA blinding thread-safe
15068 by remembering the creator's thread ID in rsa->blinding and
15069 having all other threads use local one-time blinding factors
15070 (this requires more computation than sharing rsa->blinding, but
15071 avoids excessive locking; and if an RSA object is not shared
15072 between threads, blinding will still be very fast).
15073
15074 *Bodo Moeller*
15075
257e9d03 15076### Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
5f8e6c50
DMSP
15077
15078 * In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
15079 via timing by performing a MAC computation even if incorrect
15080 block cipher padding has been found. This is a countermeasure
15081 against active attacks where the attacker has to distinguish
d8dc8538 15082 between bad padding and a MAC verification error. ([CVE-2003-0078])
5f8e6c50
DMSP
15083
15084 *Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
15085 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
15086 Martin Vuagnoux (EPFL, Ilion)*
15087
257e9d03 15088### Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
5f8e6c50
DMSP
15089
15090 * New function OPENSSL_cleanse(), which is used to cleanse a section of
15091 memory from its contents. This is done with a counter that will
15092 place alternating values in each byte. This can be used to solve
15093 two issues: 1) the removal of calls to memset() by highly optimizing
15094 compilers, and 2) cleansing with other values than 0, since those can
15095 be read through on certain media, for example a swap space on disk.
15096
15097 *Geoff Thorpe*
15098
15099 * Bugfix: client side session caching did not work with external caching,
15100 because the session->cipher setting was not restored when reloading
15101 from the external cache. This problem was masked, when
15102 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
15103 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
15104
15105 *Lutz Jaenicke*
15106
15107 * Fix client_certificate (ssl/s2_clnt.c): The permissible total
15108 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
15109
15110 *Zeev Lieber <zeev-l@yahoo.com>*
15111
15112 * Undo an undocumented change introduced in 0.9.6e which caused
15113 repeated calls to OpenSSL_add_all_ciphers() and
15114 OpenSSL_add_all_digests() to be ignored, even after calling
15115 EVP_cleanup().
15116
15117 *Richard Levitte*
15118
15119 * Change the default configuration reader to deal with last line not
15120 being properly terminated.
15121
15122 *Richard Levitte*
15123
15124 * Change X509_NAME_cmp() so it applies the special rules on handling
15125 DN values that are of type PrintableString, as well as RDNs of type
15126 emailAddress where the value has the type ia5String.
15127
15128 *stefank@valicert.com via Richard Levitte*
15129
15130 * Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
15131 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
15132 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
15133 the bitwise-OR of the two for use by the majority of applications
15134 wanting this behaviour, and update the docs. The documented
15135 behaviour and actual behaviour were inconsistent and had been
15136 changing anyway, so this is more a bug-fix than a behavioural
15137 change.
15138
15139 *Geoff Thorpe, diagnosed by Nadav Har'El*
15140
15141 * Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
15142 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
15143
15144 *Bodo Moeller*
15145
15146 * Fix initialization code race conditions in
15147 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
15148 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
15149 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
15150 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
15151 ssl2_get_cipher_by_char(),
15152 ssl3_get_cipher_by_char().
15153
15154 *Patrick McCormick <patrick@tellme.com>, Bodo Moeller*
15155
15156 * Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
15157 the cached sessions are flushed, as the remove_cb() might use ex_data
15158 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
15159 (see [openssl.org #212]).
15160
15161 *Geoff Thorpe, Lutz Jaenicke*
15162
15163 * Fix typo in OBJ_txt2obj which incorrectly passed the content
15164 length, instead of the encoding length to d2i_ASN1_OBJECT.
15165
15166 *Steve Henson*
15167
257e9d03 15168### Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
5f8e6c50
DMSP
15169
15170 * [In 0.9.6g-engine release:]
257e9d03 15171 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use `_stdcall`).
5f8e6c50
DMSP
15172
15173 *Lynn Gazis <lgazis@rainbow.com>*
15174
257e9d03 15175### Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5f8e6c50
DMSP
15176
15177 * Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
15178 and get fix the header length calculation.
15179 *Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
257e9d03 15180 Alon Kantor <alonk@checkpoint.com> (and others), Steve Henson*
5f8e6c50
DMSP
15181
15182 * Use proper error handling instead of 'assertions' in buffer
15183 overflow checks added in 0.9.6e. This prevents DoS (the
15184 assertions could call abort()).
15185
15186 *Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller*
15187
257e9d03 15188### Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
5f8e6c50
DMSP
15189
15190 * Add various sanity checks to asn1_get_length() to reject
15191 the ASN1 length bytes if they exceed sizeof(long), will appear
15192 negative or the content length exceeds the length of the
15193 supplied buffer.
15194
15195 *Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>*
15196
15197 * Fix cipher selection routines: ciphers without encryption had no flags
15198 for the cipher strength set and where therefore not handled correctly
15199 by the selection routines (PR #130).
15200
15201 *Lutz Jaenicke*
15202
15203 * Fix EVP_dsa_sha macro.
15204
15205 *Nils Larsch*
15206
15207 * New option
15208 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
15209 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
15210 that was added in OpenSSL 0.9.6d.
15211
15212 As the countermeasure turned out to be incompatible with some
15213 broken SSL implementations, the new option is part of SSL_OP_ALL.
15214 SSL_OP_ALL is usually employed when compatibility with weird SSL
15215 implementations is desired (e.g. '-bugs' option to 's_client' and
15216 's_server'), so the new option is automatically set in many
15217 applications.
15218
15219 *Bodo Moeller*
15220
15221 * Changes in security patch:
15222
15223 Changes marked "(CHATS)" were sponsored by the Defense Advanced
15224 Research Projects Agency (DARPA) and Air Force Research Laboratory,
15225 Air Force Materiel Command, USAF, under agreement number
15226 F30602-01-2-0537.
15227
15228 * Add various sanity checks to asn1_get_length() to reject
15229 the ASN1 length bytes if they exceed sizeof(long), will appear
15230 negative or the content length exceeds the length of the
d8dc8538 15231 supplied buffer. ([CVE-2002-0659])
5f8e6c50
DMSP
15232
15233 *Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>*
15234
15235 * Assertions for various potential buffer overflows, not known to
15236 happen in practice.
15237
15238 *Ben Laurie (CHATS)*
15239
15240 * Various temporary buffers to hold ASCII versions of integers were
d8dc8538 15241 too small for 64 bit platforms. ([CVE-2002-0655])
257e9d03 15242 *Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>*
5f8e6c50
DMSP
15243
15244 * Remote buffer overflow in SSL3 protocol - an attacker could
d8dc8538 15245 supply an oversized session ID to a client. ([CVE-2002-0656])
5f8e6c50 15246
44652c16 15247 *Ben Laurie (CHATS)*
5f8e6c50
DMSP
15248
15249 * Remote buffer overflow in SSL2 protocol - an attacker could
d8dc8538 15250 supply an oversized client master key. ([CVE-2002-0656])
5f8e6c50
DMSP
15251
15252 *Ben Laurie (CHATS)*
15253
257e9d03 15254### Changes between 0.9.6c and 0.9.6d [9 May 2002]
5f8e6c50
DMSP
15255
15256 * Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
15257 encoded as NULL) with id-dsa-with-sha1.
15258
15259 *Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller*
15260
ec2bfb7d 15261 * Check various `X509_...()` return values in `apps/req.c`.
5f8e6c50
DMSP
15262
15263 *Nils Larsch <nla@trustcenter.de>*
15264
15265 * Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
15266 an end-of-file condition would erroneously be flagged, when the CRLF
15267 was just at the end of a processed block. The bug was discovered when
15268 processing data through a buffering memory BIO handing the data to a
15269 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
15270 <ptsekov@syntrex.com> and Nedelcho Stanev.
15271
15272 *Lutz Jaenicke*
15273
15274 * Implement a countermeasure against a vulnerability recently found
15275 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
15276 before application data chunks to avoid the use of known IVs
15277 with data potentially chosen by the attacker.
15278
15279 *Bodo Moeller*
15280
15281 * Fix length checks in ssl3_get_client_hello().
15282
15283 *Bodo Moeller*
15284
15285 * TLS/SSL library bugfix: use s->s3->in_read_app_data differently
15286 to prevent ssl3_read_internal() from incorrectly assuming that
15287 ssl3_read_bytes() found application data while handshake
15288 processing was enabled when in fact s->s3->in_read_app_data was
15289 merely automatically cleared during the initial handshake.
15290
15291 *Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>*
15292
15293 * Fix object definitions for Private and Enterprise: they were not
15294 recognized in their shortname (=lowercase) representation. Extend
15295 obj_dat.pl to issue an error when using undefined keywords instead
15296 of silently ignoring the problem (Svenning Sorensen
15297 <sss@sss.dnsalias.net>).
15298
15299 *Lutz Jaenicke*
15300
15301 * Fix DH_generate_parameters() so that it works for 'non-standard'
15302 generators, i.e. generators other than 2 and 5. (Previously, the
15303 code did not properly initialise the 'add' and 'rem' values to
15304 BN_generate_prime().)
15305
15306 In the new general case, we do not insist that 'generator' is
15307 actually a primitive root: This requirement is rather pointless;
15308 a generator of the order-q subgroup is just as good, if not
15309 better.
15310
15311 *Bodo Moeller*
15312
15313 * Map new X509 verification errors to alerts. Discovered and submitted by
15314 Tom Wu <tom@arcot.com>.
15315
15316 *Lutz Jaenicke*
15317
15318 * Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
15319 returning non-zero before the data has been completely received
15320 when using non-blocking I/O.
15321
15322 *Bodo Moeller; problem pointed out by John Hughes*
15323
15324 * Some of the ciphers missed the strength entry (SSL_LOW etc).
15325
15326 *Ben Laurie, Lutz Jaenicke*
15327
15328 * Fix bug in SSL_clear(): bad sessions were not removed (found by
15329 Yoram Zahavi <YoramZ@gilian.com>).
15330
15331 *Lutz Jaenicke*
15332
15333 * Add information about CygWin 1.3 and on, and preserve proper
15334 configuration for the versions before that.
15335
15336 *Corinna Vinschen <vinschen@redhat.com> and Richard Levitte*
15337
15338 * Make removal from session cache (SSL_CTX_remove_session()) more robust:
15339 check whether we deal with a copy of a session and do not delete from
15340 the cache in this case. Problem reported by "Izhar Shoshani Levi"
15341 <izhar@checkpoint.com>.
15342
15343 *Lutz Jaenicke*
15344
15345 * Do not store session data into the internal session cache, if it
15346 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
15347 flag is set). Proposed by Aslam <aslam@funk.com>.
15348
15349 *Lutz Jaenicke*
15350
15351 * Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
15352 value is 0.
15353
15354 *Richard Levitte*
15355
15356 * [In 0.9.6d-engine release:]
15357 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
15358
15359 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
15360
15361 * Add the configuration target linux-s390x.
15362
15363 *Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte*
15364
15365 * The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
15366 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
15367 variable as an indication that a ClientHello message has been
15368 received. As the flag value will be lost between multiple
15369 invocations of ssl3_accept when using non-blocking I/O, the
15370 function may not be aware that a handshake has actually taken
15371 place, thus preventing a new session from being added to the
15372 session cache.
15373
15374 To avoid this problem, we now set s->new_session to 2 instead of
15375 using a local variable.
15376
15377 *Lutz Jaenicke, Bodo Moeller*
15378
15379 * Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
15380 if the SSL_R_LENGTH_MISMATCH error is detected.
15381
15382 *Geoff Thorpe, Bodo Moeller*
15383
15384 * New 'shared_ldflag' column in Configure platform table.
15385
15386 *Richard Levitte*
15387
15388 * Fix EVP_CIPHER_mode macro.
15389
15390 *"Dan S. Camper" <dan@bti.net>*
15391
15392 * Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
15393 type, we must throw them away by setting rr->length to 0.
15394
15395 *D P Chang <dpc@qualys.com>*
15396
257e9d03 15397### Changes between 0.9.6b and 0.9.6c [21 dec 2001]
5f8e6c50
DMSP
15398
15399 * Fix BN_rand_range bug pointed out by Dominikus Scherkl
15400 <Dominikus.Scherkl@biodata.com>. (The previous implementation
257e9d03
RS
15401 worked incorrectly for those cases where range = `10..._2` and
15402 `3*range` is two bits longer than range.)
5f8e6c50
DMSP
15403
15404 *Bodo Moeller*
15405
15406 * Only add signing time to PKCS7 structures if it is not already
15407 present.
15408
15409 *Steve Henson*
15410
15411 * Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
15412 OBJ_ld_ce should be OBJ_id_ce.
15413 Also some ip-pda OIDs in crypto/objects/objects.txt were
15414 incorrect (cf. RFC 3039).
15415
15416 *Matt Cooper, Frederic Giudicelli, Bodo Moeller*
15417
15418 * Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
15419 returns early because it has nothing to do.
15420
15421 *Andy Schneider <andy.schneider@bjss.co.uk>*
15422
15423 * [In 0.9.6c-engine release:]
15424 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
15425
15426 *Andy Schneider <andy.schneider@bjss.co.uk>*
15427
15428 * [In 0.9.6c-engine release:]
15429 Add support for Cryptographic Appliance's keyserver technology.
15430 (Use engine 'keyclient')
15431
15432 *Cryptographic Appliances and Geoff Thorpe*
15433
15434 * Add a configuration entry for OS/390 Unix. The C compiler 'c89'
15435 is called via tools/c89.sh because arguments have to be
15436 rearranged (all '-L' options must appear before the first object
15437 modules).
15438
15439 *Richard Shapiro <rshapiro@abinitio.com>*
15440
15441 * [In 0.9.6c-engine release:]
15442 Add support for Broadcom crypto accelerator cards, backported
15443 from 0.9.7.
15444
15445 *Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox*
15446
15447 * [In 0.9.6c-engine release:]
15448 Add support for SureWare crypto accelerator cards from
15449 Baltimore Technologies. (Use engine 'sureware')
15450
15451 *Baltimore Technologies and Mark Cox*
15452
15453 * [In 0.9.6c-engine release:]
15454 Add support for crypto accelerator cards from Accelerated
15455 Encryption Processing, www.aep.ie. (Use engine 'aep')
15456
15457 *AEP Inc. and Mark Cox*
15458
15459 * Add a configuration entry for gcc on UnixWare.
15460
15461 *Gary Benson <gbenson@redhat.com>*
15462
15463 * Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
15464 messages are stored in a single piece (fixed-length part and
15465 variable-length part combined) and fix various bugs found on the way.
15466
15467 *Bodo Moeller*
15468
15469 * Disable caching in BIO_gethostbyname(), directly use gethostbyname()
15470 instead. BIO_gethostbyname() does not know what timeouts are
15471 appropriate, so entries would stay in cache even when they have
15472 become invalid.
257e9d03 15473 *Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>*
5f8e6c50
DMSP
15474
15475 * Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
15476 faced with a pathologically small ClientHello fragment that does
15477 not contain client_version: Instead of aborting with an error,
15478 simply choose the highest available protocol version (i.e.,
15479 TLS 1.0 unless it is disabled). In practice, ClientHello
15480 messages are never sent like this, but this change gives us
15481 strictly correct behaviour at least for TLS.
15482
44652c16 15483 *Bodo Moeller*
5f8e6c50
DMSP
15484
15485 * Fix SSL handshake functions and SSL_clear() such that SSL_clear()
15486 never resets s->method to s->ctx->method when called from within
15487 one of the SSL handshake functions.
15488
15489 *Bodo Moeller; problem pointed out by Niko Baric*
15490
15491 * In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
15492 (sent using the client's version number) if client_version is
15493 smaller than the protocol version in use. Also change
15494 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
15495 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
15496 the client will at least see that alert.
15497
15498 *Bodo Moeller*
15499
15500 * Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
15501 correctly.
15502
15503 *Bodo Moeller*
15504
15505 * Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
15506 client receives HelloRequest while in a handshake.
15507
15508 *Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>*
15509
15510 * Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
15511 should end in 'break', not 'goto end' which circumvents various
15512 cleanups done in state SSL_ST_OK. But session related stuff
15513 must be disabled for SSL_ST_OK in the case that we just sent a
15514 HelloRequest.
15515
15516 Also avoid some overhead by not calling ssl_init_wbio_buffer()
15517 before just sending a HelloRequest.
15518
15519 *Bodo Moeller, Eric Rescorla <ekr@rtfm.com>*
15520
15521 * Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
15522 reveal whether illegal block cipher padding was found or a MAC
15523 verification error occurred. (Neither SSLerr() codes nor alerts
15524 are directly visible to potential attackers, but the information
15525 may leak via logfiles.)
15526
15527 Similar changes are not required for the SSL 2.0 implementation
15528 because the number of padding bytes is sent in clear for SSL 2.0,
15529 and the extra bytes are just ignored. However ssl/s2_pkt.c
15530 failed to verify that the purported number of padding bytes is in
15531 the legal range.
15532
15533 *Bodo Moeller*
15534
15535 * Add OpenUNIX-8 support including shared libraries
15536 (Boyd Lynn Gerber <gerberb@zenez.com>).
15537
15538 *Lutz Jaenicke*
15539
15540 * Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
15541 'wristwatch attack' using huge encoding parameters (cf.
15542 James H. Manger's CRYPTO 2001 paper). Note that the
15543 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
15544 encoding parameters and hence was not vulnerable.
15545
15546 *Bodo Moeller*
15547
15548 * BN_sqr() bug fix.
15549
15550 *Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>*
15551
15552 * Rabin-Miller test analyses assume uniformly distributed witnesses,
15553 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
15554 followed by modular reduction.
15555
15556 *Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>*
15557
15558 * Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
15559 equivalent based on BN_pseudo_rand() instead of BN_rand().
15560
15561 *Bodo Moeller*
15562
15563 * s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
15564 This function was broken, as the check for a new client hello message
15565 to handle SGC did not allow these large messages.
15566 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
15567
15568 *Lutz Jaenicke*
15569
257e9d03 15570 * Add alert descriptions for TLSv1 to `SSL_alert_desc_string[_long]()`.
5f8e6c50
DMSP
15571
15572 *Lutz Jaenicke*
15573
15574 * Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
15575 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
15576
15577 *Lutz Jaenicke*
15578
15579 * Rework the configuration and shared library support for Tru64 Unix.
15580 The configuration part makes use of modern compiler features and
15581 still retains old compiler behavior for those that run older versions
15582 of the OS. The shared library support part includes a variant that
15583 uses the RPATH feature, and is available through the special
15584 configuration target "alpha-cc-rpath", which will never be selected
15585 automatically.
15586
15587 *Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte*
15588
15589 * In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
15590 with the same message size as in ssl3_get_certificate_request().
15591 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
15592 messages might inadvertently be reject as too long.
15593
15594 *Petr Lampa <lampa@fee.vutbr.cz>*
15595
15596 * Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
15597
15598 *Andy Polyakov*
15599
15600 * Modified SSL library such that the verify_callback that has been set
44652c16 15601 specifically for an SSL object with SSL_set_verify() is actually being
5f8e6c50
DMSP
15602 used. Before the change, a verify_callback set with this function was
15603 ignored and the verify_callback() set in the SSL_CTX at the time of
15604 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
15605 to allow the necessary settings.
15606
15607 *Lutz Jaenicke*
15608
15609 * Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
15610 explicitly to NULL, as at least on Solaris 8 this seems not always to be
15611 done automatically (in contradiction to the requirements of the C
15612 standard). This made problems when used from OpenSSH.
15613
15614 *Lutz Jaenicke*
15615
15616 * In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
15617 dh->length and always used
15618
15619 BN_rand_range(priv_key, dh->p).
15620
15621 BN_rand_range() is not necessary for Diffie-Hellman, and this
15622 specific range makes Diffie-Hellman unnecessarily inefficient if
15623 dh->length (recommended exponent length) is much smaller than the
15624 length of dh->p. We could use BN_rand_range() if the order of
15625 the subgroup was stored in the DH structure, but we only have
15626 dh->length.
15627
15628 So switch back to
15629
15630 BN_rand(priv_key, l, ...)
15631
15632 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
15633 otherwise.
15634
15635 *Bodo Moeller*
15636
15637 * In
15638
15639 RSA_eay_public_encrypt
15640 RSA_eay_private_decrypt
15641 RSA_eay_private_encrypt (signing)
15642 RSA_eay_public_decrypt (signature verification)
15643
15644 (default implementations for RSA_public_encrypt,
15645 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
15646 always reject numbers >= n.
15647
15648 *Bodo Moeller*
15649
15650 * In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
15651 to synchronize access to 'locking_thread'. This is necessary on
15652 systems where access to 'locking_thread' (an 'unsigned long'
15653 variable) is not atomic.
15654
15655 *Bodo Moeller*
15656
15657 * In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
15658 *before* setting the 'crypto_lock_rand' flag. The previous code had
15659 a race condition if 0 is a valid thread ID.
15660
15661 *Travis Vitek <vitek@roguewave.com>*
15662
15663 * Add support for shared libraries under Irix.
15664
15665 *Albert Chin-A-Young <china@thewrittenword.com>*
15666
15667 * Add configuration option to build on Linux on both big-endian and
15668 little-endian MIPS.
15669
15670 *Ralf Baechle <ralf@uni-koblenz.de>*
15671
15672 * Add the possibility to create shared libraries on HP-UX.
15673
15674 *Richard Levitte*
15675
257e9d03 15676### Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
5f8e6c50
DMSP
15677
15678 * Change ssleay_rand_bytes (crypto/rand/md_rand.c)
15679 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
15680 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
15681 PRNG state recovery was possible based on the output of
15682 one PRNG request appropriately sized to gain knowledge on
15683 'md' followed by enough consecutive 1-byte PRNG requests
15684 to traverse all of 'state'.
15685
15686 1. When updating 'md_local' (the current thread's copy of 'md')
15687 during PRNG output generation, hash all of the previous
15688 'md_local' value, not just the half used for PRNG output.
15689
15690 2. Make the number of bytes from 'state' included into the hash
15691 independent from the number of PRNG bytes requested.
15692
15693 The first measure alone would be sufficient to avoid
15694 Markku-Juhani's attack. (Actually it had never occurred
15695 to me that the half of 'md_local' used for chaining was the
15696 half from which PRNG output bytes were taken -- I had always
15697 assumed that the secret half would be used.) The second
15698 measure makes sure that additional data from 'state' is never
15699 mixed into 'md_local' in small portions; this heuristically
15700 further strengthens the PRNG.
15701
15702 *Bodo Moeller*
15703
15704 * Fix crypto/bn/asm/mips3.s.
15705
15706 *Andy Polyakov*
15707
15708 * When only the key is given to "enc", the IV is undefined. Print out
15709 an error message in this case.
15710
15711 *Lutz Jaenicke*
15712
15713 * Handle special case when X509_NAME is empty in X509 printing routines.
15714
15715 *Steve Henson*
15716
15717 * In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
15718 positive and less than q.
15719
15720 *Bodo Moeller*
15721
257e9d03 15722 * Don't change `*pointer` in CRYPTO_add_lock() is add_lock_callback is
5f8e6c50
DMSP
15723 used: it isn't thread safe and the add_lock_callback should handle
15724 that itself.
15725
15726 *Paul Rose <Paul.Rose@bridge.com>*
15727
15728 * Verify that incoming data obeys the block size in
15729 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
15730
15731 *Bodo Moeller*
15732
15733 * Fix OAEP check.
15734
15735 *Ulf Möller, Bodo Möller*
15736
15737 * The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
15738 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
15739 when fixing the server behaviour for backwards-compatible 'client
15740 hello' messages. (Note that the attack is impractical against
15741 SSL 3.0 and TLS 1.0 anyway because length and version checking
15742 means that the probability of guessing a valid ciphertext is
15743 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
15744 paper.)
15745
15746 Before 0.9.5, the countermeasure (hide the error by generating a
15747 random 'decryption result') did not work properly because
15748 ERR_clear_error() was missing, meaning that SSL_get_error() would
15749 detect the supposedly ignored error.
15750
15751 Both problems are now fixed.
15752
15753 *Bodo Moeller*
15754
15755 * In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
15756 (previously it was 1024).
15757
15758 *Bodo Moeller*
15759
15760 * Fix for compatibility mode trust settings: ignore trust settings
15761 unless some valid trust or reject settings are present.
15762
15763 *Steve Henson*
15764
15765 * Fix for blowfish EVP: its a variable length cipher.
15766
15767 *Steve Henson*
15768
15769 * Fix various bugs related to DSA S/MIME verification. Handle missing
15770 parameters in DSA public key structures and return an error in the
15771 DSA routines if parameters are absent.
15772
15773 *Steve Henson*
15774
15775 * In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
15776 in the current directory if neither $RANDFILE nor $HOME was set.
15777 RAND_file_name() in 0.9.6a returned NULL in this case. This has
15778 caused some confusion to Windows users who haven't defined $HOME.
15779 Thus RAND_file_name() is changed again: e_os.h can define a
15780 DEFAULT_HOME, which will be used if $HOME is not set.
15781 For Windows, we use "C:"; on other platforms, we still require
15782 environment variables.
15783
15784 * Move 'if (!initialized) RAND_poll()' into regions protected by
15785 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
15786 having multiple threads call RAND_poll() concurrently.
15787
15788 *Bodo Moeller*
15789
15790 * In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
15791 combination of a flag and a thread ID variable.
15792 Otherwise while one thread is in ssleay_rand_bytes (which sets the
15793 flag), *other* threads can enter ssleay_add_bytes without obeying
15794 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
15795 that they do not hold after the first thread unsets add_do_not_lock).
15796
15797 *Bodo Moeller*
15798
15799 * Change bctest again: '-x' expressions are not available in all
15800 versions of 'test'.
15801
15802 *Bodo Moeller*
15803
257e9d03 15804### Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
5f8e6c50
DMSP
15805
15806 * Fix a couple of memory leaks in PKCS7_dataDecode()
15807
15808 *Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>*
15809
15810 * Change Configure and Makefiles to provide EXE_EXT, which will contain
15811 the default extension for executables, if any. Also, make the perl
15812 scripts that use symlink() to test if it really exists and use "cp"
15813 if it doesn't. All this made OpenSSL compilable and installable in
15814 CygWin.
15815
15816 *Richard Levitte*
15817
15818 * Fix for asn1_GetSequence() for indefinite length constructed data.
15819 If SEQUENCE is length is indefinite just set c->slen to the total
15820 amount of data available.
15821
15822 *Steve Henson, reported by shige@FreeBSD.org*
15823
15824 *This change does not apply to 0.9.7.*
15825
15826 * Change bctest to avoid here-documents inside command substitution
15827 (workaround for FreeBSD /bin/sh bug).
15828 For compatibility with Ultrix, avoid shell functions (introduced
15829 in the bctest version that searches along $PATH).
15830
15831 *Bodo Moeller*
15832
15833 * Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
15834 with des_encrypt() defined on some operating systems, like Solaris
15835 and UnixWare.
15836
15837 *Richard Levitte*
15838
15839 * Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
15840 On the Importance of Eliminating Errors in Cryptographic
15841 Computations, J. Cryptology 14 (2001) 2, 101-119,
257e9d03 15842 <http://theory.stanford.edu/~dabo/papers/faults.ps.gz>).
5f8e6c50
DMSP
15843
15844 *Ulf Moeller*
15845
15846 * MIPS assembler BIGNUM division bug fix.
15847
15848 *Andy Polyakov*
15849
15850 * Disabled incorrect Alpha assembler code.
15851
15852 *Richard Levitte*
15853
15854 * Fix PKCS#7 decode routines so they correctly update the length
15855 after reading an EOC for the EXPLICIT tag.
15856
15857 *Steve Henson*
15858
15859 *This change does not apply to 0.9.7.*
15860
15861 * Fix bug in PKCS#12 key generation routines. This was triggered
15862 if a 3DES key was generated with a 0 initial byte. Include
15863 PKCS12_BROKEN_KEYGEN compilation option to retain the old
15864 (but broken) behaviour.
15865
15866 *Steve Henson*
15867
15868 * Enhance bctest to search for a working bc along $PATH and print
15869 it when found.
15870
15871 *Tim Rice <tim@multitalents.net> via Richard Levitte*
15872
15873 * Fix memory leaks in err.c: free err_data string if necessary;
15874 don't write to the wrong index in ERR_set_error_data.
15875
15876 *Bodo Moeller*
15877
15878 * Implement ssl23_peek (analogous to ssl23_read), which previously
15879 did not exist.
15880
15881 *Bodo Moeller*
15882
257e9d03 15883 * Replace rdtsc with `_emit` statements for VC++ version 5.
5f8e6c50
DMSP
15884
15885 *Jeremy Cooper <jeremy@baymoo.org>*
15886
15887 * Make it possible to reuse SSLv2 sessions.
15888
15889 *Richard Levitte*
15890
15891 * In copy_email() check for >= 0 as a return value for
15892 X509_NAME_get_index_by_NID() since 0 is a valid index.
15893
15894 *Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>*
15895
15896 * Avoid coredump with unsupported or invalid public keys by checking if
15897 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
15898 PKCS7_verify() fails with non detached data.
15899
15900 *Steve Henson*
15901
15902 * Don't use getenv in library functions when run as setuid/setgid.
15903 New function OPENSSL_issetugid().
15904
15905 *Ulf Moeller*
15906
15907 * Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
15908 due to incorrect handling of multi-threading:
15909
15910 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
15911
15912 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
15913
15914 3. Count how many times MemCheck_off() has been called so that
15915 nested use can be treated correctly. This also avoids
15916 inband-signalling in the previous code (which relied on the
15917 assumption that thread ID 0 is impossible).
15918
15919 *Bodo Moeller*
15920
15921 * Add "-rand" option also to s_client and s_server.
15922
15923 *Lutz Jaenicke*
15924
15925 * Fix CPU detection on Irix 6.x.
15926 *Kurt Hockenbury <khockenb@stevens-tech.edu> and
257e9d03 15927 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>*
5f8e6c50
DMSP
15928
15929 * Fix X509_NAME bug which produced incorrect encoding if X509_NAME
15930 was empty.
15931
15932 *Steve Henson*
15933
15934 *This change does not apply to 0.9.7.*
15935
15936 * Use the cached encoding of an X509_NAME structure rather than
15937 copying it. This is apparently the reason for the libsafe "errors"
15938 but the code is actually correct.
15939
15940 *Steve Henson*
15941
15942 * Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
15943 Bleichenbacher's DSA attack.
15944 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
15945 to be set and top=0 forces the highest bit to be set; top=-1 is new
15946 and leaves the highest bit random.
15947
15948 *Ulf Moeller, Bodo Moeller*
15949
257e9d03 15950 * In the `NCONF_...`-based implementations for `CONF_...` queries
5f8e6c50
DMSP
15951 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
15952 a temporary CONF structure with the data component set to NULL
15953 (which gives segmentation faults in lh_retrieve).
15954 Instead, use NULL for the CONF pointer in CONF_get_string and
15955 CONF_get_number (which may use environment variables) and directly
15956 return NULL from CONF_get_section.
15957
15958 *Bodo Moeller*
15959
15960 * Fix potential buffer overrun for EBCDIC.
15961
15962 *Ulf Moeller*
15963
15964 * Tolerate nonRepudiation as being valid for S/MIME signing and certSign
15965 keyUsage if basicConstraints absent for a CA.
15966
15967 *Steve Henson*
15968
15969 * Make SMIME_write_PKCS7() write mail header values with a format that
15970 is more generally accepted (no spaces before the semicolon), since
15971 some programs can't parse those values properly otherwise. Also make
15972 sure BIO's that break lines after each write do not create invalid
15973 headers.
15974
15975 *Richard Levitte*
15976
15977 * Make the CRL encoding routines work with empty SEQUENCE OF. The
15978 macros previously used would not encode an empty SEQUENCE OF
15979 and break the signature.
15980
15981 *Steve Henson*
15982
15983 *This change does not apply to 0.9.7.*
15984
15985 * Zero the premaster secret after deriving the master secret in
15986 DH ciphersuites.
15987
15988 *Steve Henson*
15989
15990 * Add some EVP_add_digest_alias registrations (as found in
15991 OpenSSL_add_all_digests()) to SSL_library_init()
15992 aka OpenSSL_add_ssl_algorithms(). This provides improved
15993 compatibility with peers using X.509 certificates
15994 with unconventional AlgorithmIdentifier OIDs.
15995
15996 *Bodo Moeller*
15997
15998 * Fix for Irix with NO_ASM.
15999
16000 *"Bruce W. Forsberg" <bruce.forsberg@baesystems.com>*
16001
16002 * ./config script fixes.
16003
16004 *Ulf Moeller, Richard Levitte*
16005
16006 * Fix 'openssl passwd -1'.
16007
16008 *Bodo Moeller*
16009
16010 * Change PKCS12_key_gen_asc() so it can cope with non null
16011 terminated strings whose length is passed in the passlen
16012 parameter, for example from PEM callbacks. This was done
16013 by adding an extra length parameter to asc2uni().
16014
16015 *Steve Henson, reported by <oddissey@samsung.co.kr>*
16016
16017 * Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
16018 call failed, free the DSA structure.
16019
16020 *Bodo Moeller*
16021
16022 * Fix to uni2asc() to cope with zero length Unicode strings.
16023 These are present in some PKCS#12 files.
16024
16025 *Steve Henson*
16026
16027 * Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
16028 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
16029 when writing a 32767 byte record.
16030
16031 *Bodo Moeller; problem reported by Eric Day <eday@concentric.net>*
16032
257e9d03
RS
16033 * In `RSA_eay_public_{en,ed}crypt` and RSA_eay_mod_exp (rsa_eay.c),
16034 obtain lock CRYPTO_LOCK_RSA before setting `rsa->_method_mod_{n,p,q}`.
5f8e6c50
DMSP
16035
16036 (RSA objects have a reference count access to which is protected
16037 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
16038 so they are meant to be shared between threads.)
16039 *Bodo Moeller, Geoff Thorpe; original patch submitted by
16040 "Reddie, Steven" <Steven.Reddie@ca.com>*
16041
16042 * Fix a deadlock in CRYPTO_mem_leaks().
16043
16044 *Bodo Moeller*
16045
16046 * Use better test patterns in bntest.
16047
16048 *Ulf Möller*
16049
16050 * rand_win.c fix for Borland C.
16051
16052 *Ulf Möller*
16053
16054 * BN_rshift bugfix for n == 0.
16055
16056 *Bodo Moeller*
16057
16058 * Add a 'bctest' script that checks for some known 'bc' bugs
16059 so that 'make test' does not abort just because 'bc' is broken.
16060
16061 *Bodo Moeller*
16062
16063 * Store verify_result within SSL_SESSION also for client side to
16064 avoid potential security hole. (Re-used sessions on the client side
16065 always resulted in verify_result==X509_V_OK, not using the original
16066 result of the server certificate verification.)
16067
16068 *Lutz Jaenicke*
16069
16070 * Fix ssl3_pending: If the record in s->s3->rrec is not of type
16071 SSL3_RT_APPLICATION_DATA, return 0.
16072 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
16073
16074 *Bodo Moeller*
16075
16076 * Fix SSL_peek:
16077 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
16078 releases, have been re-implemented by renaming the previous
16079 implementations of ssl2_read and ssl3_read to ssl2_read_internal
16080 and ssl3_read_internal, respectively, and adding 'peek' parameters
16081 to them. The new ssl[23]_{read,peek} functions are calls to
16082 ssl[23]_read_internal with the 'peek' flag set appropriately.
16083 A 'peek' parameter has also been added to ssl3_read_bytes, which
16084 does the actual work for ssl3_read_internal.
16085
16086 *Bodo Moeller*
16087
16088 * Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
16089 the method-specific "init()" handler. Also clean up ex_data after
16090 calling the method-specific "finish()" handler. Previously, this was
16091 happening the other way round.
16092
16093 *Geoff Thorpe*
16094
16095 * Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
16096 The previous value, 12, was not always sufficient for BN_mod_exp().
16097
16098 *Bodo Moeller*
16099
16100 * Make sure that shared libraries get the internal name engine with
16101 the full version number and not just 0. This should mark the
16102 shared libraries as not backward compatible. Of course, this should
16103 be changed again when we can guarantee backward binary compatibility.
16104
16105 *Richard Levitte*
16106
16107 * Fix typo in get_cert_by_subject() in by_dir.c
16108
16109 *Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>*
16110
16111 * Rework the system to generate shared libraries:
16112
16113 - Make note of the expected extension for the shared libraries and
16114 if there is a need for symbolic links from for example libcrypto.so.0
16115 to libcrypto.so.0.9.7. There is extended info in Configure for
16116 that.
16117
16118 - Make as few rebuilds of the shared libraries as possible.
16119
16120 - Still avoid linking the OpenSSL programs with the shared libraries.
16121
16122 - When installing, install the shared libraries separately from the
16123 static ones.
16124
16125 *Richard Levitte*
16126
16127 * Fix SSL_CTX_set_read_ahead macro to actually use its argument.
16128
16129 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
16130 and not in SSL_clear because the latter is also used by the
16131 accept/connect functions; previously, the settings made by
16132 SSL_set_read_ahead would be lost during the handshake.
16133
16134 *Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>*
16135
16136 * Correct util/mkdef.pl to be selective about disabled algorithms.
16137 Previously, it would create entries for disabled algorithms no
16138 matter what.
16139
16140 *Richard Levitte*
16141
16142 * Added several new manual pages for SSL_* function.
16143
16144 *Lutz Jaenicke*
16145
257e9d03 16146### Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
5f8e6c50
DMSP
16147
16148 * In ssl23_get_client_hello, generate an error message when faced
16149 with an initial SSL 3.0/TLS record that is too small to contain the
16150 first two bytes of the ClientHello message, i.e. client_version.
16151 (Note that this is a pathologic case that probably has never happened
16152 in real life.) The previous approach was to use the version number
16153 from the record header as a substitute; but our protocol choice
16154 should not depend on that one because it is not authenticated
16155 by the Finished messages.
16156
16157 *Bodo Moeller*
16158
16159 * More robust randomness gathering functions for Windows.
16160
16161 *Jeffrey Altman <jaltman@columbia.edu>*
16162
16163 * For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
16164 not set then we don't setup the error code for issuer check errors
16165 to avoid possibly overwriting other errors which the callback does
16166 handle. If an application does set the flag then we assume it knows
16167 what it is doing and can handle the new informational codes
16168 appropriately.
16169
16170 *Steve Henson*
16171
16172 * Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
16173 a general "ANY" type, as such it should be able to decode anything
16174 including tagged types. However it didn't check the class so it would
16175 wrongly interpret tagged types in the same way as their universal
16176 counterpart and unknown types were just rejected. Changed so that the
16177 tagged and unknown types are handled in the same way as a SEQUENCE:
16178 that is the encoding is stored intact. There is also a new type
16179 "V_ASN1_OTHER" which is used when the class is not universal, in this
16180 case we have no idea what the actual type is so we just lump them all
16181 together.
16182
16183 *Steve Henson*
16184
16185 * On VMS, stdout may very well lead to a file that is written to
16186 in a record-oriented fashion. That means that every write() will
16187 write a separate record, which will be read separately by the
16188 programs trying to read from it. This can be very confusing.
16189
16190 The solution is to put a BIO filter in the way that will buffer
16191 text until a linefeed is reached, and then write everything a
16192 line at a time, so every record written will be an actual line,
16193 not chunks of lines and not (usually doesn't happen, but I've
16194 seen it once) several lines in one record. BIO_f_linebuffer() is
16195 the answer.
16196
16197 Currently, it's a VMS-only method, because that's where it has
16198 been tested well enough.
16199
16200 *Richard Levitte*
16201
16202 * Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
16203 it can return incorrect results.
16204 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
16205 but it was in 0.9.6-beta[12].)
16206
16207 *Bodo Moeller*
16208
16209 * Disable the check for content being present when verifying detached
16210 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
16211 include zero length content when signing messages.
16212
16213 *Steve Henson*
16214
16215 * New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
16216 BIO_ctrl (for BIO pairs).
16217
16218 *Bodo Möller*
16219
16220 * Add DSO method for VMS.
16221
16222 *Richard Levitte*
16223
16224 * Bug fix: Montgomery multiplication could produce results with the
16225 wrong sign.
16226
16227 *Ulf Möller*
16228
16229 * Add RPM specification openssl.spec and modify it to build three
16230 packages. The default package contains applications, application
16231 documentation and run-time libraries. The devel package contains
16232 include files, static libraries and function documentation. The
16233 doc package contains the contents of the doc directory. The original
16234 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
16235
16236 *Richard Levitte*
16237
16238 * Add a large number of documentation files for many SSL routines.
16239
16240 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>*
16241
16242 * Add a configuration entry for Sony News 4.
16243
16244 *NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>*
16245
16246 * Don't set the two most significant bits to one when generating a
16247 random number < q in the DSA library.
16248
16249 *Ulf Möller*
16250
16251 * New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
16252 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
16253 the underlying transport is blocking) if a handshake took place.
16254 (The default behaviour is needed by applications such as s_client
16255 and s_server that use select() to determine when to use SSL_read;
16256 but for applications that know in advance when to expect data, it
16257 just makes things more complicated.)
16258
16259 *Bodo Moeller*
16260
16261 * Add RAND_egd_bytes(), which gives control over the number of bytes read
16262 from EGD.
16263
16264 *Ben Laurie*
16265
257e9d03 16266 * Add a few more EBCDIC conditionals that make `req` and `x509`
5f8e6c50
DMSP
16267 work better on such systems.
16268
16269 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
16270
16271 * Add two demo programs for PKCS12_parse() and PKCS12_create().
16272 Update PKCS12_parse() so it copies the friendlyName and the
16273 keyid to the certificates aux info.
16274
16275 *Steve Henson*
16276
16277 * Fix bug in PKCS7_verify() which caused an infinite loop
16278 if there was more than one signature.
16279
16280 *Sven Uszpelkat <su@celocom.de>*
16281
16282 * Major change in util/mkdef.pl to include extra information
16283 about each symbol, as well as presenting variables as well
16284 as functions. This change means that there's n more need
16285 to rebuild the .num files when some algorithms are excluded.
16286
16287 *Richard Levitte*
16288
16289 * Allow the verify time to be set by an application,
16290 rather than always using the current time.
16291
16292 *Steve Henson*
16293
16294 * Phase 2 verify code reorganisation. The certificate
16295 verify code now looks up an issuer certificate by a
16296 number of criteria: subject name, authority key id
16297 and key usage. It also verifies self signed certificates
16298 by the same criteria. The main comparison function is
16299 X509_check_issued() which performs these checks.
16300
16301 Lot of changes were necessary in order to support this
16302 without completely rewriting the lookup code.
16303
16304 Authority and subject key identifier are now cached.
16305
16306 The LHASH 'certs' is X509_STORE has now been replaced
16307 by a STACK_OF(X509_OBJECT). This is mainly because an
16308 LHASH can't store or retrieve multiple objects with
16309 the same hash value.
16310
16311 As a result various functions (which were all internal
16312 use only) have changed to handle the new X509_STORE
16313 structure. This will break anything that messed round
16314 with X509_STORE internally.
16315
16316 The functions X509_STORE_add_cert() now checks for an
16317 exact match, rather than just subject name.
16318
16319 The X509_STORE API doesn't directly support the retrieval
16320 of multiple certificates matching a given criteria, however
16321 this can be worked round by performing a lookup first
16322 (which will fill the cache with candidate certificates)
16323 and then examining the cache for matches. This is probably
16324 the best we can do without throwing out X509_LOOKUP
16325 entirely (maybe later...).
16326
16327 The X509_VERIFY_CTX structure has been enhanced considerably.
16328
16329 All certificate lookup operations now go via a get_issuer()
16330 callback. Although this currently uses an X509_STORE it
16331 can be replaced by custom lookups. This is a simple way
16332 to bypass the X509_STORE hackery necessary to make this
16333 work and makes it possible to use more efficient techniques
16334 in future. A very simple version which uses a simple
16335 STACK for its trusted certificate store is also provided
16336 using X509_STORE_CTX_trusted_stack().
16337
16338 The verify_cb() and verify() callbacks now have equivalents
16339 in the X509_STORE_CTX structure.
16340
16341 X509_STORE_CTX also has a 'flags' field which can be used
16342 to customise the verify behaviour.
16343
16344 *Steve Henson*
16345
16346 * Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
16347 excludes S/MIME capabilities.
16348
16349 *Steve Henson*
16350
16351 * When a certificate request is read in keep a copy of the
16352 original encoding of the signed data and use it when outputting
16353 again. Signatures then use the original encoding rather than
16354 a decoded, encoded version which may cause problems if the
16355 request is improperly encoded.
16356
16357 *Steve Henson*
16358
16359 * For consistency with other BIO_puts implementations, call
16360 buffer_write(b, ...) directly in buffer_puts instead of calling
16361 BIO_write(b, ...).
16362
16363 In BIO_puts, increment b->num_write as in BIO_write.
16364
16365 *Peter.Sylvester@EdelWeb.fr*
16366
16367 * Fix BN_mul_word for the case where the word is 0. (We have to use
16368 BN_zero, we may not return a BIGNUM with an array consisting of
16369 words set to zero.)
16370
16371 *Bodo Moeller*
16372
16373 * Avoid calling abort() from within the library when problems are
16374 detected, except if preprocessor symbols have been defined
16375 (such as REF_CHECK, BN_DEBUG etc.).
16376
16377 *Bodo Moeller*
16378
16379 * New openssl application 'rsautl'. This utility can be
4d49b685 16380 used for low-level RSA operations. DER public key
5f8e6c50
DMSP
16381 BIO/fp routines also added.
16382
16383 *Steve Henson*
16384
16385 * New Configure entry and patches for compiling on QNX 4.
16386
16387 *Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>*
16388
16389 * A demo state-machine implementation was sponsored by
257e9d03 16390 Nuron (<http://www.nuron.com/>) and is now available in
5f8e6c50
DMSP
16391 demos/state_machine.
16392
16393 *Ben Laurie*
16394
16395 * New options added to the 'dgst' utility for signature
16396 generation and verification.
16397
16398 *Steve Henson*
16399
16400 * Unrecognized PKCS#7 content types are now handled via a
16401 catch all ASN1_TYPE structure. This allows unsupported
16402 types to be stored as a "blob" and an application can
16403 encode and decode it manually.
16404
16405 *Steve Henson*
16406
16407 * Fix various signed/unsigned issues to make a_strex.c
16408 compile under VC++.
16409
16410 *Oscar Jacobsson <oscar.jacobsson@celocom.com>*
16411
16412 * ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
16413 length if passed a buffer. ASN1_INTEGER_to_BN failed
16414 if passed a NULL BN and its argument was negative.
16415
16416 *Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>*
16417
16418 * Modification to PKCS#7 encoding routines to output definite
16419 length encoding. Since currently the whole structures are in
16420 memory there's not real point in using indefinite length
16421 constructed encoding. However if OpenSSL is compiled with
16422 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
16423
16424 *Steve Henson*
16425
16426 * Added BIO_vprintf() and BIO_vsnprintf().
16427
16428 *Richard Levitte*
16429
16430 * Added more prefixes to parse for in the strings written
16431 through a logging bio, to cover all the levels that are available
16432 through syslog. The prefixes are now:
16433
16434 PANIC, EMERG, EMR => LOG_EMERG
16435 ALERT, ALR => LOG_ALERT
16436 CRIT, CRI => LOG_CRIT
16437 ERROR, ERR => LOG_ERR
16438 WARNING, WARN, WAR => LOG_WARNING
16439 NOTICE, NOTE, NOT => LOG_NOTICE
16440 INFO, INF => LOG_INFO
16441 DEBUG, DBG => LOG_DEBUG
16442
16443 and as before, if none of those prefixes are present at the
16444 beginning of the string, LOG_ERR is chosen.
16445
257e9d03 16446 On Win32, the `LOG_*` levels are mapped according to this:
5f8e6c50
DMSP
16447
16448 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
16449 LOG_WARNING => EVENTLOG_WARNING_TYPE
16450 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
16451
5f8e6c50
DMSP
16452 *Richard Levitte*
16453
16454 * Made it possible to reconfigure with just the configuration
16455 argument "reconf" or "reconfigure". The command line arguments
16456 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
16457 and are retrieved from there when reconfiguring.
16458
16459 *Richard Levitte*
16460
16461 * MD4 implemented.
16462
16463 *Assar Westerlund <assar@sics.se>, Richard Levitte*
16464
16465 * Add the arguments -CAfile and -CApath to the pkcs12 utility.
16466
16467 *Richard Levitte*
16468
16469 * The obj_dat.pl script was messing up the sorting of object
16470 names. The reason was that it compared the quoted version
16471 of strings as a result "OCSP" > "OCSP Signing" because
16472 " > SPACE. Changed script to store unquoted versions of
16473 names and add quotes on output. It was also omitting some
16474 names from the lookup table if they were given a default
16475 value (that is if SN is missing it is given the same
16476 value as LN and vice versa), these are now added on the
16477 grounds that if an object has a name we should be able to
16478 look it up. Finally added warning output when duplicate
16479 short or long names are found.
16480
16481 *Steve Henson*
16482
16483 * Changes needed for Tandem NSK.
16484
16485 *Scott Uroff <scott@xypro.com>*
16486
16487 * Fix SSL 2.0 rollback checking: Due to an off-by-one error in
16488 RSA_padding_check_SSLv23(), special padding was never detected
16489 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
16490 version rollback attacks was not effective.
16491
16492 In s23_clnt.c, don't use special rollback-attack detection padding
16493 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
16494 client; similarly, in s23_srvr.c, don't do the rollback check if
16495 SSL 2.0 is the only protocol enabled in the server.
16496
16497 *Bodo Moeller*
16498
16499 * Make it possible to get hexdumps of unprintable data with 'openssl
16500 asn1parse'. By implication, the functions ASN1_parse_dump() and
16501 BIO_dump_indent() are added.
16502
16503 *Richard Levitte*
16504
16505 * New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
16506 these print out strings and name structures based on various
16507 flags including RFC2253 support and proper handling of
16508 multibyte characters. Added options to the 'x509' utility
16509 to allow the various flags to be set.
16510
16511 *Steve Henson*
16512
16513 * Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
16514 Also change the functions X509_cmp_current_time() and
16515 X509_gmtime_adj() work with an ASN1_TIME structure,
16516 this will enable certificates using GeneralizedTime in validity
16517 dates to be checked.
16518
16519 *Steve Henson*
16520
16521 * Make the NEG_PUBKEY_BUG code (which tolerates invalid
16522 negative public key encodings) on by default,
16523 NO_NEG_PUBKEY_BUG can be set to disable it.
16524
16525 *Steve Henson*
16526
16527 * New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
16528 content octets. An i2c_ASN1_OBJECT is unnecessary because
16529 the encoding can be trivially obtained from the structure.
16530
16531 *Steve Henson*
16532
257e9d03
RS
16533 * crypto/err.c locking bugfix: Use write locks (`CRYPTO_w_[un]lock`),
16534 not read locks (`CRYPTO_r_[un]lock`).
5f8e6c50
DMSP
16535
16536 *Bodo Moeller*
16537
16538 * A first attempt at creating official support for shared
16539 libraries through configuration. I've kept it so the
16540 default is static libraries only, and the OpenSSL programs
16541 are always statically linked for now, but there are
16542 preparations for dynamic linking in place.
16543 This has been tested on Linux and Tru64.
16544
16545 *Richard Levitte*
16546
16547 * Randomness polling function for Win9x, as described in:
16548 Peter Gutmann, Software Generation of Practically Strong
16549 Random Numbers.
16550
16551 *Ulf Möller*
16552
16553 * Fix so PRNG is seeded in req if using an already existing
16554 DSA key.
16555
16556 *Steve Henson*
16557
16558 * New options to smime application. -inform and -outform
16559 allow alternative formats for the S/MIME message including
16560 PEM and DER. The -content option allows the content to be
16561 specified separately. This should allow things like Netscape
16562 form signing output easier to verify.
16563
16564 *Steve Henson*
16565
16566 * Fix the ASN1 encoding of tags using the 'long form'.
16567
16568 *Steve Henson*
16569
257e9d03 16570 * New ASN1 functions, `i2c_*` and `c2i_*` for INTEGER and BIT
5f8e6c50
DMSP
16571 STRING types. These convert content octets to and from the
16572 underlying type. The actual tag and length octets are
16573 already assumed to have been read in and checked. These
16574 are needed because all other string types have virtually
16575 identical handling apart from the tag. By having versions
16576 of the ASN1 functions that just operate on content octets
16577 IMPLICIT tagging can be handled properly. It also allows
16578 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
16579 and ASN1_INTEGER are identical apart from the tag.
16580
16581 *Steve Henson*
16582
16583 * Change the handling of OID objects as follows:
16584
16585 - New object identifiers are inserted in objects.txt, following
1dc1ea18 16586 the syntax given in [crypto/objects/README.md](crypto/objects/README.md).
5f8e6c50
DMSP
16587 - objects.pl is used to process obj_mac.num and create a new
16588 obj_mac.h.
16589 - obj_dat.pl is used to create a new obj_dat.h, using the data in
16590 obj_mac.h.
16591
16592 This is currently kind of a hack, and the perl code in objects.pl
16593 isn't very elegant, but it works as I intended. The simplest way
16594 to check that it worked correctly is to look in obj_dat.h and
16595 check the array nid_objs and make sure the objects haven't moved
16596 around (this is important!). Additions are OK, as well as
16597 consistent name changes.
16598
16599 *Richard Levitte*
16600
16601 * Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
16602
16603 *Bodo Moeller*
16604
16605 * Addition of the command line parameter '-rand file' to 'openssl req'.
16606 The given file adds to whatever has already been seeded into the
16607 random pool through the RANDFILE configuration file option or
16608 environment variable, or the default random state file.
16609
16610 *Richard Levitte*
16611
16612 * mkstack.pl now sorts each macro group into lexical order.
16613 Previously the output order depended on the order the files
16614 appeared in the directory, resulting in needless rewriting
16615 of safestack.h .
16616
16617 *Steve Henson*
16618
16619 * Patches to make OpenSSL compile under Win32 again. Mostly
16620 work arounds for the VC++ problem that it treats func() as
16621 func(void). Also stripped out the parts of mkdef.pl that
16622 added extra typesafe functions: these no longer exist.
16623
16624 *Steve Henson*
16625
16626 * Reorganisation of the stack code. The macros are now all
16627 collected in safestack.h . Each macro is defined in terms of
257e9d03 16628 a "stack macro" of the form `SKM_<name>(type, a, b)`. The
5f8e6c50
DMSP
16629 DEBUG_SAFESTACK is now handled in terms of function casts,
16630 this has the advantage of retaining type safety without the
16631 use of additional functions. If DEBUG_SAFESTACK is not defined
16632 then the non typesafe macros are used instead. Also modified the
16633 mkstack.pl script to handle the new form. Needs testing to see
16634 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
16635 the default if no major problems. Similar behaviour for ASN1_SET_OF
16636 and PKCS12_STACK_OF.
16637
16638 *Steve Henson*
16639
16640 * When some versions of IIS use the 'NET' form of private key the
16641 key derivation algorithm is different. Normally MD5(password) is
16642 used as a 128 bit RC4 key. In the modified case
16643 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
16644 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
16645 as the old Netscape_RSA functions except they have an additional
16646 'sgckey' parameter which uses the modified algorithm. Also added
16647 an -sgckey command line option to the rsa utility. Thanks to
16648 Adrian Peck <bertie@ncipher.com> for posting details of the modified
16649 algorithm to openssl-dev.
16650
16651 *Steve Henson*
16652
16653 * The evp_local.h macros were using 'c.##kname' which resulted in
16654 invalid expansion on some systems (SCO 5.0.5 for example).
16655 Corrected to 'c.kname'.
16656
16657 *Phillip Porch <root@theporch.com>*
16658
16659 * New X509_get1_email() and X509_REQ_get1_email() functions that return
16660 a STACK of email addresses from a certificate or request, these look
16661 in the subject name and the subject alternative name extensions and
16662 omit any duplicate addresses.
16663
16664 *Steve Henson*
16665
16666 * Re-implement BN_mod_exp2_mont using independent (and larger) windows.
16667 This makes DSA verification about 2 % faster.
16668
16669 *Bodo Moeller*
16670
257e9d03 16671 * Increase maximum window size in `BN_mod_exp_...` to 6 bits instead of 5
5f8e6c50
DMSP
16672 (meaning that now 2^5 values will be precomputed, which is only 4 KB
16673 plus overhead for 1024 bit moduli).
16674 This makes exponentiations about 0.5 % faster for 1024 bit
16675 exponents (as measured by "openssl speed rsa2048").
16676
16677 *Bodo Moeller*
16678
16679 * Rename memory handling macros to avoid conflicts with other
16680 software:
16681 Malloc => OPENSSL_malloc
16682 Malloc_locked => OPENSSL_malloc_locked
16683 Realloc => OPENSSL_realloc
16684 Free => OPENSSL_free
16685
16686 *Richard Levitte*
16687
16688 * New function BN_mod_exp_mont_word for small bases (roughly 15%
16689 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
16690
16691 *Bodo Moeller*
16692
16693 * CygWin32 support.
16694
16695 *John Jarvie <jjarvie@newsguy.com>*
16696
16697 * The type-safe stack code has been rejigged. It is now only compiled
16698 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
16699 by default all type-specific stack functions are "#define"d back to
16700 standard stack functions. This results in more streamlined output
16701 but retains the type-safety checking possibilities of the original
16702 approach.
16703
16704 *Geoff Thorpe*
16705
16706 * The STACK code has been cleaned up, and certain type declarations
16707 that didn't make a lot of sense have been brought in line. This has
16708 also involved a cleanup of sorts in safestack.h to more correctly
16709 map type-safe stack functions onto their plain stack counterparts.
16710 This work has also resulted in a variety of "const"ifications of
257e9d03 16711 lots of the code, especially `_cmp` operations which should normally
5f8e6c50
DMSP
16712 be prototyped with "const" parameters anyway.
16713
16714 *Geoff Thorpe*
16715
16716 * When generating bytes for the first time in md_rand.c, 'stir the pool'
16717 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
16718 (The PRNG state consists of two parts, the large pool 'state' and 'md',
16719 where all of 'md' is used each time the PRNG is used, but 'state'
16720 is used only indexed by a cyclic counter. As entropy may not be
16721 well distributed from the beginning, 'md' is important as a
16722 chaining variable. However, the output function chains only half
16723 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
16724 all of 'md', and seeding with STATE_SIZE dummy bytes will result
16725 in all of 'state' being rewritten, with the new values depending
16726 on virtually all of 'md'. This overcomes the 80 bit limitation.)
16727
16728 *Bodo Moeller*
16729
16730 * In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
16731 the handshake is continued after ssl_verify_cert_chain();
16732 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
16733 can lead to 'unexplainable' connection aborts later.
16734
16735 *Bodo Moeller; problem tracked down by Lutz Jaenicke*
16736
16737 * Major EVP API cipher revision.
16738 Add hooks for extra EVP features. This allows various cipher
16739 parameters to be set in the EVP interface. Support added for variable
16740 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
16741 setting of RC2 and RC5 parameters.
16742
16743 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
16744 ciphers.
16745
16746 Remove lots of duplicated code from the EVP library. For example *every*
16747 cipher init() function handles the 'iv' in the same way according to the
16748 cipher mode. They also all do nothing if the 'key' parameter is NULL and
16749 for CFB and OFB modes they zero ctx->num.
16750
16751 New functionality allows removal of S/MIME code RC2 hack.
16752
16753 Most of the routines have the same form and so can be declared in terms
16754 of macros.
16755
16756 By shifting this to the top level EVP_CipherInit() it can be removed from
16757 all individual ciphers. If the cipher wants to handle IVs or keys
16758 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
16759 flags.
16760
16761 Change lots of functions like EVP_EncryptUpdate() to now return a
16762 value: although software versions of the algorithms cannot fail
16763 any installed hardware versions can.
16764
16765 *Steve Henson*
16766
16767 * Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
16768 this option is set, tolerate broken clients that send the negotiated
16769 protocol version number instead of the requested protocol version
16770 number.
16771
16772 *Bodo Moeller*
16773
257e9d03 16774 * Call dh_tmp_cb (set by `..._TMP_DH_CB`) with correct 'is_export' flag;
5f8e6c50
DMSP
16775 i.e. non-zero for export ciphersuites, zero otherwise.
16776 Previous versions had this flag inverted, inconsistent with
16777 rsa_tmp_cb (..._TMP_RSA_CB).
16778
16779 *Bodo Moeller; problem reported by Amit Chopra*
16780
16781 * Add missing DSA library text string. Work around for some IIS
16782 key files with invalid SEQUENCE encoding.
16783
16784 *Steve Henson*
16785
16786 * Add a document (doc/standards.txt) that list all kinds of standards
16787 and so on that are implemented in OpenSSL.
16788
16789 *Richard Levitte*
16790
16791 * Enhance c_rehash script. Old version would mishandle certificates
16792 with the same subject name hash and wouldn't handle CRLs at all.
16793 Added -fingerprint option to crl utility, to support new c_rehash
16794 features.
16795
16796 *Steve Henson*
16797
16798 * Eliminate non-ANSI declarations in crypto.h and stack.h.
16799
16800 *Ulf Möller*
16801
16802 * Fix for SSL server purpose checking. Server checking was
16803 rejecting certificates which had extended key usage present
16804 but no ssl client purpose.
16805
16806 *Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>*
16807
16808 * Make PKCS#12 code work with no password. The PKCS#12 spec
16809 is a little unclear about how a blank password is handled.
16810 Since the password in encoded as a BMPString with terminating
16811 double NULL a zero length password would end up as just the
16812 double NULL. However no password at all is different and is
16813 handled differently in the PKCS#12 key generation code. NS
16814 treats a blank password as zero length. MSIE treats it as no
16815 password on export: but it will try both on import. We now do
16816 the same: PKCS12_parse() tries zero length and no password if
16817 the password is set to "" or NULL (NULL is now a valid password:
16818 it wasn't before) as does the pkcs12 application.
16819
16820 *Steve Henson*
16821
ec2bfb7d 16822 * Bugfixes in `apps/x509.c`: Avoid a memory leak; and don't use
5f8e6c50
DMSP
16823 perror when PEM_read_bio_X509_REQ fails, the error message must
16824 be obtained from the error queue.
16825
16826 *Bodo Moeller*
16827
16828 * Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
16829 it in ERR_remove_state if appropriate, and change ERR_get_state
16830 accordingly to avoid race conditions (this is necessary because
16831 thread_hash is no longer constant once set).
16832
16833 *Bodo Moeller*
16834
16835 * Bugfix for linux-elf makefile.one.
16836
16837 *Ulf Möller*
16838
16839 * RSA_get_default_method() will now cause a default
16840 RSA_METHOD to be chosen if one doesn't exist already.
16841 Previously this was only set during a call to RSA_new()
16842 or RSA_new_method(NULL) meaning it was possible for
16843 RSA_get_default_method() to return NULL.
16844
16845 *Geoff Thorpe*
16846
16847 * Added native name translation to the existing DSO code
16848 that will convert (if the flag to do so is set) filenames
16849 that are sufficiently small and have no path information
16850 into a canonical native form. Eg. "blah" converted to
16851 "libblah.so" or "blah.dll" etc.
16852
16853 *Geoff Thorpe*
16854
16855 * New function ERR_error_string_n(e, buf, len) which is like
16856 ERR_error_string(e, buf), but writes at most 'len' bytes
16857 including the 0 terminator. For ERR_error_string_n, 'buf'
16858 may not be NULL.
16859
16860 *Damien Miller <djm@mindrot.org>, Bodo Moeller*
16861
16862 * CONF library reworked to become more general. A new CONF
16863 configuration file reader "class" is implemented as well as a
257e9d03
RS
16864 new functions (`NCONF_*`, for "New CONF") to handle it. The now
16865 old `CONF_*` functions are still there, but are reimplemented to
5f8e6c50
DMSP
16866 work in terms of the new functions. Also, a set of functions
16867 to handle the internal storage of the configuration data is
16868 provided to make it easier to write new configuration file
16869 reader "classes" (I can definitely see something reading a
257e9d03 16870 configuration file in XML format, for example), called `_CONF_*`,
5f8e6c50
DMSP
16871 or "the configuration storage API"...
16872
16873 The new configuration file reading functions are:
16874
16875 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
16876 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
16877
16878 NCONF_default, NCONF_WIN32
16879
16880 NCONF_dump_fp, NCONF_dump_bio
16881
16882 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
16883 NCONF_new creates a new CONF object. This works in the same way
16884 as other interfaces in OpenSSL, like the BIO interface.
257e9d03 16885 `NCONF_dump_*` dump the internal storage of the configuration file,
5f8e6c50 16886 which is useful for debugging. All other functions take the same
257e9d03
RS
16887 arguments as the old `CONF_*` functions with the exception of the
16888 first that must be a `CONF *` instead of a `LHASH *`.
5f8e6c50 16889
257e9d03 16890 To make it easier to use the new classes with the old `CONF_*` functions,
5f8e6c50
DMSP
16891 the function CONF_set_default_method is provided.
16892
16893 *Richard Levitte*
16894
16895 * Add '-tls1' option to 'openssl ciphers', which was already
16896 mentioned in the documentation but had not been implemented.
16897 (This option is not yet really useful because even the additional
16898 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
16899
16900 *Bodo Moeller*
16901
16902 * Initial DSO code added into libcrypto for letting OpenSSL (and
16903 OpenSSL-based applications) load shared libraries and bind to
16904 them in a portable way.
16905
16906 *Geoff Thorpe, with contributions from Richard Levitte*
16907
257e9d03 16908### Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
5f8e6c50
DMSP
16909
16910 * Make sure _lrotl and _lrotr are only used with MSVC.
16911
16912 * Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
16913 (the default implementation of RAND_status).
16914
16915 * Rename openssl x509 option '-crlext', which was added in 0.9.5,
16916 to '-clrext' (= clear extensions), as intended and documented.
16917 *Bodo Moeller; inconsistency pointed out by Michael Attili
16918 <attili@amaxo.com>*
16919
16920 * Fix for HMAC. It wasn't zeroing the rest of the block if the key length
16921 was larger than the MD block size.
16922
16923 *Steve Henson, pointed out by Yost William <YostW@tce.com>*
16924
16925 * Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
16926 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
16927 using the passed key: if the passed key was a private key the result
16928 of X509_print(), for example, would be to print out all the private key
16929 components.
16930
16931 *Steve Henson*
16932
16933 * des_quad_cksum() byte order bug fix.
16934 *Ulf Möller, using the problem description in krb4-0.9.7, where
257e9d03 16935 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>*
5f8e6c50
DMSP
16936
16937 * Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
16938 discouraged.
16939
16940 *Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>*
16941
16942 * For easily testing in shell scripts whether some command
16943 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
16944 returns with exit code 0 iff no command of the given name is available.
16945 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
16946 the output goes to stdout and nothing is printed to stderr.
16947 Additional arguments are always ignored.
16948
16949 Since for each cipher there is a command of the same name,
16950 the 'no-cipher' compilation switches can be tested this way.
16951
16952 ('openssl no-XXX' is not able to detect pseudo-commands such
16953 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
16954
16955 *Bodo Moeller*
16956
16957 * Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
16958
16959 *Bodo Moeller*
16960
16961 * For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
16962 is set; it will be thrown away anyway because each handshake creates
16963 its own key.
16964 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
16965 to parameters -- in previous versions (since OpenSSL 0.9.3) the
16966 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
16967 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
16968
16969 *Bodo Moeller*
16970
16971 * New s_client option -ign_eof: EOF at stdin is ignored, and
16972 'Q' and 'R' lose their special meanings (quit/renegotiate).
16973 This is part of what -quiet does; unlike -quiet, -ign_eof
16974 does not suppress any output.
16975
16976 *Richard Levitte*
16977
16978 * Add compatibility options to the purpose and trust code. The
16979 purpose X509_PURPOSE_ANY is "any purpose" which automatically
16980 accepts a certificate or CA, this was the previous behaviour,
16981 with all the associated security issues.
16982
16983 X509_TRUST_COMPAT is the old trust behaviour: only and
16984 automatically trust self signed roots in certificate store. A
16985 new trust setting X509_TRUST_DEFAULT is used to specify that
16986 a purpose has no associated trust setting and it should instead
16987 use the value in the default purpose.
16988
16989 *Steve Henson*
16990
16991 * Fix the PKCS#8 DSA private key code so it decodes keys again
16992 and fix a memory leak.
16993
16994 *Steve Henson*
16995
16996 * In util/mkerr.pl (which implements 'make errors'), preserve
16997 reason strings from the previous version of the .c file, as
16998 the default to have only downcase letters (and digits) in
16999 automatically generated reasons codes is not always appropriate.
17000
17001 *Bodo Moeller*
17002
17003 * In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
17004 using strerror. Previously, ERR_reason_error_string() returned
17005 library names as reason strings for SYSerr; but SYSerr is a special
17006 case where small numbers are errno values, not library numbers.
17007
17008 *Bodo Moeller*
17009
17010 * Add '-dsaparam' option to 'openssl dhparam' application. This
17011 converts DSA parameters into DH parameters. (When creating parameters,
17012 DSA_generate_parameters is used.)
17013
17014 *Bodo Moeller*
17015
17016 * Include 'length' (recommended exponent length) in C code generated
17017 by 'openssl dhparam -C'.
17018
17019 *Bodo Moeller*
17020
17021 * The second argument to set_label in perlasm was already being used
17022 so couldn't be used as a "file scope" flag. Moved to third argument
17023 which was free.
17024
17025 *Steve Henson*
17026
17027 * In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
17028 instead of RAND_bytes for encryption IVs and salts.
17029
17030 *Bodo Moeller*
17031
17032 * Include RAND_status() into RAND_METHOD instead of implementing
17033 it only for md_rand.c Otherwise replacing the PRNG by calling
17034 RAND_set_rand_method would be impossible.
17035
17036 *Bodo Moeller*
17037
17038 * Don't let DSA_generate_key() enter an infinite loop if the random
17039 number generation fails.
17040
17041 *Bodo Moeller*
17042
17043 * New 'rand' application for creating pseudo-random output.
17044
17045 *Bodo Moeller*
17046
17047 * Added configuration support for Linux/IA64
17048
17049 *Rolf Haberrecker <rolf@suse.de>*
17050
17051 * Assembler module support for Mingw32.
17052
17053 *Ulf Möller*
17054
17055 * Shared library support for HPUX (in shlib/).
17056
17057 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous*
17058
17059 * Shared library support for Solaris gcc.
17060
17061 *Lutz Behnke <behnke@trustcenter.de>*
17062
257e9d03 17063### Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
5f8e6c50
DMSP
17064
17065 * PKCS7_encrypt() was adding text MIME headers twice because they
17066 were added manually and by SMIME_crlf_copy().
17067
17068 *Steve Henson*
17069
17070 * In bntest.c don't call BN_rand with zero bits argument.
17071
17072 *Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>*
17073
17074 * BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
17075 case was implemented. This caused BN_div_recp() to fail occasionally.
17076
17077 *Ulf Möller*
17078
17079 * Add an optional second argument to the set_label() in the perl
17080 assembly language builder. If this argument exists and is set
17081 to 1 it signals that the assembler should use a symbol whose
17082 scope is the entire file, not just the current function. This
17083 is needed with MASM which uses the format label:: for this scope.
17084
17085 *Steve Henson, pointed out by Peter Runestig <peter@runestig.com>*
17086
17087 * Change the ASN1 types so they are typedefs by default. Before
17088 almost all types were #define'd to ASN1_STRING which was causing
17089 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
17090 for example.
17091
17092 *Steve Henson*
17093
17094 * Change names of new functions to the new get1/get0 naming
17095 convention: After 'get1', the caller owns a reference count
257e9d03 17096 and has to call `..._free`; 'get0' returns a pointer to some
5f8e6c50
DMSP
17097 data structure without incrementing reference counters.
17098 (Some of the existing 'get' functions increment a reference
17099 counter, some don't.)
17100 Similarly, 'set1' and 'add1' functions increase reference
17101 counters or duplicate objects.
17102
17103 *Steve Henson*
17104
17105 * Allow for the possibility of temp RSA key generation failure:
17106 the code used to assume it always worked and crashed on failure.
17107
17108 *Steve Henson*
17109
17110 * Fix potential buffer overrun problem in BIO_printf().
17111 *Ulf Möller, using public domain code by Patrick Powell; problem
257e9d03 17112 pointed out by David Sacerdote <das33@cornell.edu>*
5f8e6c50
DMSP
17113
17114 * Support EGD <http://www.lothar.com/tech/crypto/>. New functions
17115 RAND_egd() and RAND_status(). In the command line application,
17116 the EGD socket can be specified like a seed file using RANDFILE
17117 or -rand.
17118
17119 *Ulf Möller*
17120
17121 * Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
17122 Some CAs (e.g. Verisign) distribute certificates in this form.
17123
17124 *Steve Henson*
17125
17126 * Remove the SSL_ALLOW_ADH compile option and set the default cipher
17127 list to exclude them. This means that no special compilation option
17128 is needed to use anonymous DH: it just needs to be included in the
17129 cipher list.
17130
17131 *Steve Henson*
17132
17133 * Change the EVP_MD_CTX_type macro so its meaning consistent with
17134 EVP_MD_type. The old functionality is available in a new macro called
17135 EVP_MD_md(). Change code that uses it and update docs.
17136
17137 *Steve Henson*
17138
257e9d03
RS
17139 * `..._ctrl` functions now have corresponding `..._callback_ctrl` functions
17140 where the `void *` argument is replaced by a function pointer argument.
17141 Previously `void *` was abused to point to functions, which works on
5f8e6c50
DMSP
17142 many platforms, but is not correct. As these functions are usually
17143 called by macros defined in OpenSSL header files, most source code
17144 should work without changes.
17145
17146 *Richard Levitte*
17147
257e9d03 17148 * `<openssl/opensslconf.h>` (which is created by Configure) now contains
5f8e6c50
DMSP
17149 sections with information on -D... compiler switches used for
17150 compiling the library so that applications can see them. To enable
257e9d03 17151 one of these sections, a pre-processor symbol `OPENSSL_..._DEFINES`
5f8e6c50
DMSP
17152 must be defined. E.g.,
17153 #define OPENSSL_ALGORITHM_DEFINES
17154 #include <openssl/opensslconf.h>
257e9d03 17155 defines all pertinent `NO_<algo>` symbols, such as NO_IDEA, NO_RSA, etc.
5f8e6c50
DMSP
17156
17157 *Richard Levitte, Ulf and Bodo Möller*
17158
17159 * Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
17160 record layer.
17161
17162 *Bodo Moeller*
17163
17164 * Change the 'other' type in certificate aux info to a STACK_OF
17165 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
17166 the required ASN1 format: arbitrary types determined by an OID.
17167
17168 *Steve Henson*
17169
17170 * Add some PEM_write_X509_REQ_NEW() functions and a command line
17171 argument to 'req'. This is not because the function is newer or
17172 better than others it just uses the work 'NEW' in the certificate
17173 request header lines. Some software needs this.
17174
17175 *Steve Henson*
17176
17177 * Reorganise password command line arguments: now passwords can be
17178 obtained from various sources. Delete the PEM_cb function and make
17179 it the default behaviour: i.e. if the callback is NULL and the
17180 usrdata argument is not NULL interpret it as a null terminated pass
17181 phrase. If usrdata and the callback are NULL then the pass phrase
17182 is prompted for as usual.
17183
17184 *Steve Henson*
17185
17186 * Add support for the Compaq Atalla crypto accelerator. If it is installed,
17187 the support is automatically enabled. The resulting binaries will
17188 autodetect the card and use it if present.
17189
17190 *Ben Laurie and Compaq Inc.*
17191
17192 * Work around for Netscape hang bug. This sends certificate request
17193 and server done in one record. Since this is perfectly legal in the
17194 SSL/TLS protocol it isn't a "bug" option and is on by default. See
17195 the bugs/SSLv3 entry for more info.
17196
17197 *Steve Henson*
17198
17199 * HP-UX tune-up: new unified configs, HP C compiler bug workaround.
17200
17201 *Andy Polyakov*
17202
17203 * Add -rand argument to smime and pkcs12 applications and read/write
17204 of seed file.
17205
17206 *Steve Henson*
17207
17208 * New 'passwd' tool for crypt(3) and apr1 password hashes.
17209
17210 *Bodo Moeller*
17211
17212 * Add command line password options to the remaining applications.
17213
17214 *Steve Henson*
17215
17216 * Bug fix for BN_div_recp() for numerators with an even number of
17217 bits.
17218
17219 *Ulf Möller*
17220
17221 * More tests in bntest.c, and changed test_bn output.
17222
17223 *Ulf Möller*
17224
17225 * ./config recognizes MacOS X now.
17226
17227 *Andy Polyakov*
17228
17229 * Bug fix for BN_div() when the first words of num and divisor are
257e9d03 17230 equal (it gave wrong results if `(rem=(n1-q*d0)&BN_MASK2) < d0)`.
5f8e6c50
DMSP
17231
17232 *Ulf Möller*
17233
17234 * Add support for various broken PKCS#8 formats, and command line
17235 options to produce them.
17236
17237 *Steve Henson*
17238
17239 * New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
17240 get temporary BIGNUMs from a BN_CTX.
17241
17242 *Ulf Möller*
17243
17244 * Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
17245 for p == 0.
17246
17247 *Ulf Möller*
17248
257e9d03 17249 * Change the `SSLeay_add_all_*()` functions to `OpenSSL_add_all_*()` and
5f8e6c50
DMSP
17250 include a #define from the old name to the new. The original intent
17251 was that statically linked binaries could for example just call
17252 SSLeay_add_all_ciphers() to just add ciphers to the table and not
17253 link with digests. This never worked because SSLeay_add_all_digests()
17254 and SSLeay_add_all_ciphers() were in the same source file so calling
17255 one would link with the other. They are now in separate source files.
17256
17257 *Steve Henson*
17258
17259 * Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
17260
17261 *Steve Henson*
17262
17263 * Use a less unusual form of the Miller-Rabin primality test (it used
17264 a binary algorithm for exponentiation integrated into the Miller-Rabin
17265 loop, our standard modexp algorithms are faster).
17266
17267 *Bodo Moeller*
17268
17269 * Support for the EBCDIC character set completed.
17270
17271 *Martin Kraemer <Martin.Kraemer@Mch.SNI.De>*
17272
17273 * Source code cleanups: use const where appropriate, eliminate casts,
257e9d03 17274 use `void *` instead of `char *` in lhash.
5f8e6c50
DMSP
17275
17276 *Ulf Möller*
17277
17278 * Bugfix: ssl3_send_server_key_exchange was not restartable
17279 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
17280 this the server could overwrite ephemeral keys that the client
17281 has already seen).
17282
17283 *Bodo Moeller*
17284
17285 * Turn DSA_is_prime into a macro that calls BN_is_prime,
17286 using 50 iterations of the Rabin-Miller test.
17287
17288 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
17289 iterations of the Rabin-Miller test as required by the appendix
17290 to FIPS PUB 186[-1]) instead of DSA_is_prime.
17291 As BN_is_prime_fasttest includes trial division, DSA parameter
17292 generation becomes much faster.
17293
17294 This implies a change for the callback functions in DSA_is_prime
17295 and DSA_generate_parameters: The callback function is called once
17296 for each positive witness in the Rabin-Miller test, not just
17297 occasionally in the inner loop; and the parameters to the
17298 callback function now provide an iteration count for the outer
17299 loop rather than for the current invocation of the inner loop.
17300 DSA_generate_parameters additionally can call the callback
17301 function with an 'iteration count' of -1, meaning that a
17302 candidate has passed the trial division test (when q is generated
17303 from an application-provided seed, trial division is skipped).
17304
17305 *Bodo Moeller*
17306
17307 * New function BN_is_prime_fasttest that optionally does trial
17308 division before starting the Rabin-Miller test and has
17309 an additional BN_CTX * argument (whereas BN_is_prime always
17310 has to allocate at least one BN_CTX).
17311 'callback(1, -1, cb_arg)' is called when a number has passed the
17312 trial division stage.
17313
17314 *Bodo Moeller*
17315
17316 * Fix for bug in CRL encoding. The validity dates weren't being handled
17317 as ASN1_TIME.
17318
17319 *Steve Henson*
17320
17321 * New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
17322
17323 *Steve Henson*
17324
17325 * New function BN_pseudo_rand().
17326
17327 *Ulf Möller*
17328
17329 * Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
17330 bignum version of BN_from_montgomery() with the working code from
17331 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
17332 the comments.
17333
17334 *Ulf Möller*
17335
17336 * Avoid a race condition in s2_clnt.c (function get_server_hello) that
17337 made it impossible to use the same SSL_SESSION data structure in
17338 SSL2 clients in multiple threads.
17339
17340 *Bodo Moeller*
17341
17342 * The return value of RAND_load_file() no longer counts bytes obtained
17343 by stat(). RAND_load_file(..., -1) is new and uses the complete file
17344 to seed the PRNG (previously an explicit byte count was required).
17345
17346 *Ulf Möller, Bodo Möller*
17347
17348 * Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
257e9d03 17349 used `char *` instead of `void *` and had casts all over the place.
5f8e6c50
DMSP
17350
17351 *Steve Henson*
17352
17353 * Make BN_generate_prime() return NULL on error if ret!=NULL.
17354
17355 *Ulf Möller*
17356
17357 * Retain source code compatibility for BN_prime_checks macro:
17358 BN_is_prime(..., BN_prime_checks, ...) now uses
17359 BN_prime_checks_for_size to determine the appropriate number of
17360 Rabin-Miller iterations.
17361
17362 *Ulf Möller*
17363
17364 * Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
17365 DH_CHECK_P_NOT_SAFE_PRIME.
17366 (Check if this is true? OpenPGP calls them "strong".)
17367
17368 *Ulf Möller*
17369
17370 * Merge the functionality of "dh" and "gendh" programs into a new program
17371 "dhparam". The old programs are retained for now but will handle DH keys
17372 (instead of parameters) in future.
17373
17374 *Steve Henson*
17375
17376 * Make the ciphers, s_server and s_client programs check the return values
17377 when a new cipher list is set.
17378
17379 *Steve Henson*
17380
17381 * Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
17382 ciphers. Before when the 56bit ciphers were enabled the sorting was
17383 wrong.
17384
17385 The syntax for the cipher sorting has been extended to support sorting by
17386 cipher-strength (using the strength_bits hard coded in the tables).
ec2bfb7d 17387 The new command is `@STRENGTH` (see also `doc/apps/ciphers.pod`).
5f8e6c50
DMSP
17388
17389 Fix a bug in the cipher-command parser: when supplying a cipher command
17390 string with an "undefined" symbol (neither command nor alphanumeric
17391 *A-Za-z0-9*, ssl_set_cipher_list used to hang in an endless loop. Now
17392 an error is flagged.
17393
17394 Due to the strength-sorting extension, the code of the
17395 ssl_create_cipher_list() function was completely rearranged. I hope that
17396 the readability was also increased :-)
17397
17398 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>*
17399
17400 * Minor change to 'x509' utility. The -CAcreateserial option now uses 1
17401 for the first serial number and places 2 in the serial number file. This
17402 avoids problems when the root CA is created with serial number zero and
17403 the first user certificate has the same issuer name and serial number
17404 as the root CA.
17405
17406 *Steve Henson*
17407
17408 * Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
17409 the new code. Add documentation for this stuff.
17410
17411 *Steve Henson*
17412
17413 * Changes to X509_ATTRIBUTE utilities. These have been renamed from
257e9d03 17414 `X509_*()` to `X509at_*()` on the grounds that they don't handle X509
5f8e6c50
DMSP
17415 structures and behave in an analogous way to the X509v3 functions:
17416 they shouldn't be called directly but wrapper functions should be used
17417 instead.
17418
17419 So we also now have some wrapper functions that call the X509at functions
17420 when passed certificate requests. (TO DO: similar things can be done with
17421 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
17422 things. Some of these need some d2i or i2d and print functionality
17423 because they handle more complex structures.)
17424
17425 *Steve Henson*
17426
17427 * Add missing #ifndefs that caused missing symbols when building libssl
17428 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
257e9d03 17429 NO_RSA in `ssl/s2*.c`.
5f8e6c50
DMSP
17430
17431 *Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller*
17432
17433 * Precautions against using the PRNG uninitialized: RAND_bytes() now
17434 has a return value which indicates the quality of the random data
17435 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
17436 error queue. New function RAND_pseudo_bytes() generates output that is
17437 guaranteed to be unique but not unpredictable. RAND_add is like
17438 RAND_seed, but takes an extra argument for an entropy estimate
17439 (RAND_seed always assumes full entropy).
17440
17441 *Ulf Möller*
17442
17443 * Do more iterations of Rabin-Miller probable prime test (specifically,
17444 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
17445 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
17446 in crypto/bn/bn_prime.c for the complete table). This guarantees a
17447 false-positive rate of at most 2^-80 for random input.
17448
17449 *Bodo Moeller*
17450
17451 * Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
17452
17453 *Bodo Moeller*
17454
17455 * New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
17456 in the 0.9.5 release), this returns the chain
17457 from an X509_CTX structure with a dup of the stack and all
17458 the X509 reference counts upped: so the stack will exist
17459 after X509_CTX_cleanup() has been called. Modify pkcs12.c
17460 to use this.
17461
17462 Also make SSL_SESSION_print() print out the verify return
17463 code.
17464
17465 *Steve Henson*
17466
17467 * Add manpage for the pkcs12 command. Also change the default
17468 behaviour so MAC iteration counts are used unless the new
17469 -nomaciter option is used. This improves file security and
17470 only older versions of MSIE (4.0 for example) need it.
17471
17472 *Steve Henson*
17473
17474 * Honor the no-xxx Configure options when creating .DEF files.
17475
17476 *Ulf Möller*
17477
17478 * Add PKCS#10 attributes to field table: challengePassword,
17479 unstructuredName and unstructuredAddress. These are taken from
17480 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
17481 international characters are used.
17482
17483 More changes to X509_ATTRIBUTE code: allow the setting of types
17484 based on strings. Remove the 'loc' parameter when adding
17485 attributes because these will be a SET OF encoding which is sorted
17486 in ASN1 order.
17487
17488 *Steve Henson*
17489
17490 * Initial changes to the 'req' utility to allow request generation
17491 automation. This will allow an application to just generate a template
17492 file containing all the field values and have req construct the
17493 request.
17494
17495 Initial support for X509_ATTRIBUTE handling. Stacks of these are
17496 used all over the place including certificate requests and PKCS#7
17497 structures. They are currently handled manually where necessary with
17498 some primitive wrappers for PKCS#7. The new functions behave in a
17499 manner analogous to the X509 extension functions: they allow
17500 attributes to be looked up by NID and added.
17501
17502 Later something similar to the X509V3 code would be desirable to
17503 automatically handle the encoding, decoding and printing of the
17504 more complex types. The string types like challengePassword can
17505 be handled by the string table functions.
17506
17507 Also modified the multi byte string table handling. Now there is
17508 a 'global mask' which masks out certain types. The table itself
17509 can use the flag STABLE_NO_MASK to ignore the mask setting: this
17510 is useful when for example there is only one permissible type
17511 (as in countryName) and using the mask might result in no valid
17512 types at all.
17513
17514 *Steve Henson*
17515
17516 * Clean up 'Finished' handling, and add functions SSL_get_finished and
17517 SSL_get_peer_finished to allow applications to obtain the latest
17518 Finished messages sent to the peer or expected from the peer,
17519 respectively. (SSL_get_peer_finished is usually the Finished message
17520 actually received from the peer, otherwise the protocol will be aborted.)
17521
17522 As the Finished message are message digests of the complete handshake
17523 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
17524 be used for external authentication procedures when the authentication
17525 provided by SSL/TLS is not desired or is not enough.
17526
17527 *Bodo Moeller*
17528
17529 * Enhanced support for Alpha Linux is added. Now ./config checks if
17530 the host supports BWX extension and if Compaq C is present on the
17531 $PATH. Just exploiting of the BWX extension results in 20-30%
17532 performance kick for some algorithms, e.g. DES and RC4 to mention
17533 a couple. Compaq C in turn generates ~20% faster code for MD5 and
17534 SHA1.
17535
17536 *Andy Polyakov*
17537
17538 * Add support for MS "fast SGC". This is arguably a violation of the
17539 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
17540 weak crypto and after checking the certificate is SGC a second one
17541 with strong crypto. MS SGC stops the first handshake after receiving
17542 the server certificate message and sends a second client hello. Since
17543 a server will typically do all the time consuming operations before
17544 expecting any further messages from the client (server key exchange
17545 is the most expensive) there is little difference between the two.
17546
17547 To get OpenSSL to support MS SGC we have to permit a second client
17548 hello message after we have sent server done. In addition we have to
17549 reset the MAC if we do get this second client hello.
17550
17551 *Steve Henson*
17552
17553 * Add a function 'd2i_AutoPrivateKey()' this will automatically decide
17554 if a DER encoded private key is RSA or DSA traditional format. Changed
17555 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
17556 format DER encoded private key. Newer code should use PKCS#8 format which
17557 has the key type encoded in the ASN1 structure. Added DER private key
17558 support to pkcs8 application.
17559
17560 *Steve Henson*
17561
17562 * SSL 3/TLS 1 servers now don't request certificates when an anonymous
17563 ciphersuites has been selected (as required by the SSL 3/TLS 1
17564 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
17565 is set, we interpret this as a request to violate the specification
17566 (the worst that can happen is a handshake failure, and 'correct'
17567 behaviour would result in a handshake failure anyway).
17568
17569 *Bodo Moeller*
17570
17571 * In SSL_CTX_add_session, take into account that there might be multiple
17572 SSL_SESSION structures with the same session ID (e.g. when two threads
17573 concurrently obtain them from an external cache).
17574 The internal cache can handle only one SSL_SESSION with a given ID,
17575 so if there's a conflict, we now throw out the old one to achieve
17576 consistency.
17577
17578 *Bodo Moeller*
17579
17580 * Add OIDs for idea and blowfish in CBC mode. This will allow both
17581 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
17582 some routines that use cipher OIDs: some ciphers do not have OIDs
17583 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
17584 example.
17585
17586 *Steve Henson*
17587
17588 * Simplify the trust setting structure and code. Now we just have
17589 two sequences of OIDs for trusted and rejected settings. These will
17590 typically have values the same as the extended key usage extension
17591 and any application specific purposes.
17592
17593 The trust checking code now has a default behaviour: it will just
17594 check for an object with the same NID as the passed id. Functions can
17595 be provided to override either the default behaviour or the behaviour
17596 for a given id. SSL client, server and email already have functions
17597 in place for compatibility: they check the NID and also return "trusted"
17598 if the certificate is self signed.
17599
17600 *Steve Henson*
17601
17602 * Add d2i,i2d bio/fp functions for PrivateKey: these convert the
17603 traditional format into an EVP_PKEY structure.
17604
17605 *Steve Henson*
17606
17607 * Add a password callback function PEM_cb() which either prompts for
17608 a password if usr_data is NULL or otherwise assumes it is a null
17609 terminated password. Allow passwords to be passed on command line
17610 environment or config files in a few more utilities.
17611
17612 *Steve Henson*
17613
17614 * Add a bunch of DER and PEM functions to handle PKCS#8 format private
17615 keys. Add some short names for PKCS#8 PBE algorithms and allow them
17616 to be specified on the command line for the pkcs8 and pkcs12 utilities.
17617 Update documentation.
17618
17619 *Steve Henson*
17620
17621 * Support for ASN1 "NULL" type. This could be handled before by using
17622 ASN1_TYPE but there wasn't any function that would try to read a NULL
17623 and produce an error if it couldn't. For compatibility we also have
17624 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
17625 don't allocate anything because they don't need to.
17626
17627 *Steve Henson*
17628
17629 * Initial support for MacOS is now provided. Examine INSTALL.MacOS
17630 for details.
17631
17632 *Andy Polyakov, Roy Woods <roy@centicsystems.ca>*
17633
17634 * Rebuild of the memory allocation routines used by OpenSSL code and
17635 possibly others as well. The purpose is to make an interface that
17636 provide hooks so anyone can build a separate set of allocation and
17637 deallocation routines to be used by OpenSSL, for example memory
17638 pool implementations, or something else, which was previously hard
17639 since Malloc(), Realloc() and Free() were defined as macros having
17640 the values malloc, realloc and free, respectively (except for Win32
17641 compilations). The same is provided for memory debugging code.
17642 OpenSSL already comes with functionality to find memory leaks, but
17643 this gives people a chance to debug other memory problems.
17644
17645 With these changes, a new set of functions and macros have appeared:
17646
17647 CRYPTO_set_mem_debug_functions() [F]
17648 CRYPTO_get_mem_debug_functions() [F]
17649 CRYPTO_dbg_set_options() [F]
17650 CRYPTO_dbg_get_options() [F]
17651 CRYPTO_malloc_debug_init() [M]
17652
17653 The memory debug functions are NULL by default, unless the library
17654 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
17655 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
17656 gives the standard debugging functions that come with OpenSSL) or
17657 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
17658 provided by the library user) must be used. When the standard
17659 debugging functions are used, CRYPTO_dbg_set_options can be used to
17660 request additional information:
17661 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
17662 the CRYPTO_MDEBUG_xxx macro when compiling the library.
17663
17664 Also, things like CRYPTO_set_mem_functions will always give the
17665 expected result (the new set of functions is used for allocation
17666 and deallocation) at all times, regardless of platform and compiler
17667 options.
17668
17669 To finish it up, some functions that were never use in any other
17670 way than through macros have a new API and new semantic:
17671
17672 CRYPTO_dbg_malloc()
17673 CRYPTO_dbg_realloc()
17674 CRYPTO_dbg_free()
17675
17676 All macros of value have retained their old syntax.
17677
17678 *Richard Levitte and Bodo Moeller*
17679
17680 * Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
17681 ordering of SMIMECapabilities wasn't in "strength order" and there
17682 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
17683 algorithm.
17684
17685 *Steve Henson*
17686
17687 * Some ASN1 types with illegal zero length encoding (INTEGER,
17688 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
17689
17690 *Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson*
17691
17692 * Merge in my S/MIME library for OpenSSL. This provides a simple
17693 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
17694 functionality to handle multipart/signed properly) and a utility
17695 called 'smime' to call all this stuff. This is based on code I
17696 originally wrote for Celo who have kindly allowed it to be
17697 included in OpenSSL.
17698
17699 *Steve Henson*
17700
17701 * Add variants des_set_key_checked and des_set_key_unchecked of
17702 des_set_key (aka des_key_sched). Global variable des_check_key
17703 decides which of these is called by des_set_key; this way
17704 des_check_key behaves as it always did, but applications and
17705 the library itself, which was buggy for des_check_key == 1,
17706 have a cleaner way to pick the version they need.
17707
17708 *Bodo Moeller*
17709
17710 * New function PKCS12_newpass() which changes the password of a
17711 PKCS12 structure.
17712
17713 *Steve Henson*
17714
17715 * Modify X509_TRUST and X509_PURPOSE so it also uses a static and
17716 dynamic mix. In both cases the ids can be used as an index into the
17717 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
17718 functions so they accept a list of the field values and the
17719 application doesn't need to directly manipulate the X509_TRUST
17720 structure.
17721
17722 *Steve Henson*
17723
17724 * Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
17725 need initialising.
17726
17727 *Steve Henson*
17728
17729 * Modify the way the V3 extension code looks up extensions. This now
17730 works in a similar way to the object code: we have some "standard"
17731 extensions in a static table which is searched with OBJ_bsearch()
17732 and the application can add dynamic ones if needed. The file
17733 crypto/x509v3/ext_dat.h now has the info: this file needs to be
17734 updated whenever a new extension is added to the core code and kept
17735 in ext_nid order. There is a simple program 'tabtest.c' which checks
17736 this. New extensions are not added too often so this file can readily
17737 be maintained manually.
17738
17739 There are two big advantages in doing things this way. The extensions
17740 can be looked up immediately and no longer need to be "added" using
17741 X509V3_add_standard_extensions(): this function now does nothing.
257e9d03
RS
17742 Side note: I get *lots* of email saying the extension code doesn't
17743 work because people forget to call this function.
5f8e6c50
DMSP
17744 Also no dynamic allocation is done unless new extensions are added:
17745 so if we don't add custom extensions there is no need to call
17746 X509V3_EXT_cleanup().
17747
17748 *Steve Henson*
17749
17750 * Modify enc utility's salting as follows: make salting the default. Add a
17751 magic header, so unsalted files fail gracefully instead of just decrypting
17752 to garbage. This is because not salting is a big security hole, so people
17753 should be discouraged from doing it.
17754
17755 *Ben Laurie*
17756
17757 * Fixes and enhancements to the 'x509' utility. It allowed a message
17758 digest to be passed on the command line but it only used this
17759 parameter when signing a certificate. Modified so all relevant
17760 operations are affected by the digest parameter including the
17761 -fingerprint and -x509toreq options. Also -x509toreq choked if a
17762 DSA key was used because it didn't fix the digest.
17763
17764 *Steve Henson*
17765
17766 * Initial certificate chain verify code. Currently tests the untrusted
17767 certificates for consistency with the verify purpose (which is set
17768 when the X509_STORE_CTX structure is set up) and checks the pathlength.
17769
17770 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
17771 this is because it will reject chains with invalid extensions whereas
17772 every previous version of OpenSSL and SSLeay made no checks at all.
17773
17774 Trust code: checks the root CA for the relevant trust settings. Trust
17775 settings have an initial value consistent with the verify purpose: e.g.
17776 if the verify purpose is for SSL client use it expects the CA to be
17777 trusted for SSL client use. However the default value can be changed to
17778 permit custom trust settings: one example of this would be to only trust
17779 certificates from a specific "secure" set of CAs.
17780
17781 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
17782 which should be used for version portability: especially since the
17783 verify structure is likely to change more often now.
17784
17785 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
17786 to set them. If not set then assume SSL clients will verify SSL servers
17787 and vice versa.
17788
17789 Two new options to the verify program: -untrusted allows a set of
17790 untrusted certificates to be passed in and -purpose which sets the
17791 intended purpose of the certificate. If a purpose is set then the
17792 new chain verify code is used to check extension consistency.
17793
17794 *Steve Henson*
17795
17796 * Support for the authority information access extension.
17797
17798 *Steve Henson*
17799
17800 * Modify RSA and DSA PEM read routines to transparently handle
17801 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
17802 public keys in a format compatible with certificate
17803 SubjectPublicKeyInfo structures. Unfortunately there were already
17804 functions called *_PublicKey_* which used various odd formats so
17805 these are retained for compatibility: however the DSA variants were
17806 never in a public release so they have been deleted. Changed dsa/rsa
17807 utilities to handle the new format: note no releases ever handled public
17808 keys so we should be OK.
17809
17810 The primary motivation for this change is to avoid the same fiasco
17811 that dogs private keys: there are several incompatible private key
17812 formats some of which are standard and some OpenSSL specific and
17813 require various evil hacks to allow partial transparent handling and
17814 even then it doesn't work with DER formats. Given the option anything
17815 other than PKCS#8 should be dumped: but the other formats have to
17816 stay in the name of compatibility.
17817
17818 With public keys and the benefit of hindsight one standard format
17819 is used which works with EVP_PKEY, RSA or DSA structures: though
17820 it clearly returns an error if you try to read the wrong kind of key.
17821
17822 Added a -pubkey option to the 'x509' utility to output the public key.
257e9d03
RS
17823 Also rename the `EVP_PKEY_get_*()` to `EVP_PKEY_rget_*()`
17824 (renamed to `EVP_PKEY_get1_*()` in the OpenSSL 0.9.5 release) and add
17825 `EVP_PKEY_rset_*()` functions (renamed to `EVP_PKEY_set1_*()`)
17826 that do the same as the `EVP_PKEY_assign_*()` except they up the
5f8e6c50
DMSP
17827 reference count of the added key (they don't "swallow" the
17828 supplied key).
17829
17830 *Steve Henson*
17831
17832 * Fixes to crypto/x509/by_file.c the code to read in certificates and
17833 CRLs would fail if the file contained no certificates or no CRLs:
17834 added a new function to read in both types and return the number
17835 read: this means that if none are read it will be an error. The
17836 DER versions of the certificate and CRL reader would always fail
17837 because it isn't possible to mix certificates and CRLs in DER format
17838 without choking one or the other routine. Changed this to just read
17839 a certificate: this is the best we can do. Also modified the code
ec2bfb7d 17840 in `apps/verify.c` to take notice of return codes: it was previously
5f8e6c50
DMSP
17841 attempting to read in certificates from NULL pointers and ignoring
17842 any errors: this is one reason why the cert and CRL reader seemed
17843 to work. It doesn't check return codes from the default certificate
17844 routines: these may well fail if the certificates aren't installed.
17845
17846 *Steve Henson*
17847
17848 * Code to support otherName option in GeneralName.
17849
17850 *Steve Henson*
17851
17852 * First update to verify code. Change the verify utility
17853 so it warns if it is passed a self signed certificate:
17854 for consistency with the normal behaviour. X509_verify
17855 has been modified to it will now verify a self signed
17856 certificate if *exactly* the same certificate appears
17857 in the store: it was previously impossible to trust a
17858 single self signed certificate. This means that:
17859 openssl verify ss.pem
17860 now gives a warning about a self signed certificate but
17861 openssl verify -CAfile ss.pem ss.pem
17862 is OK.
17863
17864 *Steve Henson*
17865
17866 * For servers, store verify_result in SSL_SESSION data structure
17867 (and add it to external session representation).
17868 This is needed when client certificate verifications fails,
17869 but an application-provided verification callback (set by
17870 SSL_CTX_set_cert_verify_callback) allows accepting the session
17871 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
17872 but returns 1): When the session is reused, we have to set
17873 ssl->verify_result to the appropriate error code to avoid
17874 security holes.
17875
17876 *Bodo Moeller, problem pointed out by Lutz Jaenicke*
17877
17878 * Fix a bug in the new PKCS#7 code: it didn't consider the
17879 case in PKCS7_dataInit() where the signed PKCS7 structure
17880 didn't contain any existing data because it was being created.
17881
17882 *Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson*
17883
17884 * Add a salt to the key derivation routines in enc.c. This
17885 forms the first 8 bytes of the encrypted file. Also add a
17886 -S option to allow a salt to be input on the command line.
17887
17888 *Steve Henson*
17889
17890 * New function X509_cmp(). Oddly enough there wasn't a function
17891 to compare two certificates. We do this by working out the SHA1
17892 hash and comparing that. X509_cmp() will be needed by the trust
17893 code.
17894
17895 *Steve Henson*
17896
17897 * SSL_get1_session() is like SSL_get_session(), but increments
17898 the reference count in the SSL_SESSION returned.
17899
17900 *Geoff Thorpe <geoff@eu.c2.net>*
17901
17902 * Fix for 'req': it was adding a null to request attributes.
17903 Also change the X509_LOOKUP and X509_INFO code to handle
17904 certificate auxiliary information.
17905
17906 *Steve Henson*
17907
17908 * Add support for 40 and 64 bit RC2 and RC4 algorithms: document
17909 the 'enc' command.
17910
17911 *Steve Henson*
17912
17913 * Add the possibility to add extra information to the memory leak
17914 detecting output, to form tracebacks, showing from where each
17915 allocation was originated: CRYPTO_push_info("constant string") adds
17916 the string plus current file name and line number to a per-thread
17917 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
17918 is like calling CYRPTO_pop_info() until the stack is empty.
17919 Also updated memory leak detection code to be multi-thread-safe.
17920
17921 *Richard Levitte*
17922
17923 * Add options -text and -noout to pkcs7 utility and delete the
17924 encryption options which never did anything. Update docs.
17925
17926 *Steve Henson*
17927
17928 * Add options to some of the utilities to allow the pass phrase
17929 to be included on either the command line (not recommended on
17930 OSes like Unix) or read from the environment. Update the
17931 manpages and fix a few bugs.
17932
17933 *Steve Henson*
17934
17935 * Add a few manpages for some of the openssl commands.
17936
17937 *Steve Henson*
17938
17939 * Fix the -revoke option in ca. It was freeing up memory twice,
17940 leaking and not finding already revoked certificates.
17941
17942 *Steve Henson*
17943
17944 * Extensive changes to support certificate auxiliary information.
17945 This involves the use of X509_CERT_AUX structure and X509_AUX
17946 functions. An X509_AUX function such as PEM_read_X509_AUX()
17947 can still read in a certificate file in the usual way but it
17948 will also read in any additional "auxiliary information". By
17949 doing things this way a fair degree of compatibility can be
17950 retained: existing certificates can have this information added
17951 using the new 'x509' options.
17952
17953 Current auxiliary information includes an "alias" and some trust
17954 settings. The trust settings will ultimately be used in enhanced
17955 certificate chain verification routines: currently a certificate
17956 can only be trusted if it is self signed and then it is trusted
17957 for all purposes.
17958
17959 *Steve Henson*
17960
257e9d03 17961 * Fix assembler for Alpha (tested only on DEC OSF not Linux or `*BSD`).
5f8e6c50
DMSP
17962 The problem was that one of the replacement routines had not been working
17963 since SSLeay releases. For now the offending routine has been replaced
17964 with non-optimised assembler. Even so, this now gives around 95%
17965 performance improvement for 1024 bit RSA signs.
17966
17967 *Mark Cox*
17968
17969 * Hack to fix PKCS#7 decryption when used with some unorthodox RC2
17970 handling. Most clients have the effective key size in bits equal to
17971 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
17972 A few however don't do this and instead use the size of the decrypted key
17973 to determine the RC2 key length and the AlgorithmIdentifier to determine
17974 the effective key length. In this case the effective key length can still
17975 be 40 bits but the key length can be 168 bits for example. This is fixed
17976 by manually forcing an RC2 key into the EVP_PKEY structure because the
17977 EVP code can't currently handle unusual RC2 key sizes: it always assumes
17978 the key length and effective key length are equal.
17979
17980 *Steve Henson*
17981
17982 * Add a bunch of functions that should simplify the creation of
17983 X509_NAME structures. Now you should be able to do:
17984 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
17985 and have it automatically work out the correct field type and fill in
17986 the structures. The more adventurous can try:
17987 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
17988 and it will (hopefully) work out the correct multibyte encoding.
17989
17990 *Steve Henson*
17991
17992 * Change the 'req' utility to use the new field handling and multibyte
17993 copy routines. Before the DN field creation was handled in an ad hoc
17994 way in req, ca, and x509 which was rather broken and didn't support
17995 BMPStrings or UTF8Strings. Since some software doesn't implement
17996 BMPStrings or UTF8Strings yet, they can be enabled using the config file
17997 using the dirstring_type option. See the new comment in the default
17998 openssl.cnf for more info.
17999
18000 *Steve Henson*
18001
18002 * Make crypto/rand/md_rand.c more robust:
18003 - Assure unique random numbers after fork().
18004 - Make sure that concurrent threads access the global counter and
18005 md serializably so that we never lose entropy in them
18006 or use exactly the same state in multiple threads.
18007 Access to the large state is not always serializable because
18008 the additional locking could be a performance killer, and
18009 md should be large enough anyway.
18010
18011 *Bodo Moeller*
18012
ec2bfb7d 18013 * New file `apps/app_rand.c` with commonly needed functionality
5f8e6c50
DMSP
18014 for handling the random seed file.
18015
18016 Use the random seed file in some applications that previously did not:
18017 ca,
18018 dsaparam -genkey (which also ignored its '-rand' option),
18019 s_client,
18020 s_server,
18021 x509 (when signing).
18022 Except on systems with /dev/urandom, it is crucial to have a random
18023 seed file at least for key creation, DSA signing, and for DH exchanges;
18024 for RSA signatures we could do without one.
18025
18026 gendh and gendsa (unlike genrsa) used to read only the first byte
18027 of each file listed in the '-rand' option. The function as previously
18028 found in genrsa is now in app_rand.c and is used by all programs
18029 that support '-rand'.
18030
18031 *Bodo Moeller*
18032
18033 * In RAND_write_file, use mode 0600 for creating files;
18034 don't just chmod when it may be too late.
18035
18036 *Bodo Moeller*
18037
18038 * Report an error from X509_STORE_load_locations
18039 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
18040
18041 *Bill Perry*
18042
18043 * New function ASN1_mbstring_copy() this copies a string in either
18044 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
18045 into an ASN1_STRING type. A mask of permissible types is passed
18046 and it chooses the "minimal" type to use or an error if not type
18047 is suitable.
18048
18049 *Steve Henson*
18050
18051 * Add function equivalents to the various macros in asn1.h. The old
257e9d03
RS
18052 macros are retained with an `M_` prefix. Code inside the library can
18053 use the `M_` macros. External code (including the openssl utility)
5f8e6c50
DMSP
18054 should *NOT* in order to be "shared library friendly".
18055
18056 *Steve Henson*
18057
18058 * Add various functions that can check a certificate's extensions
18059 to see if it usable for various purposes such as SSL client,
18060 server or S/MIME and CAs of these types. This is currently
18061 VERY EXPERIMENTAL but will ultimately be used for certificate chain
18062 verification. Also added a -purpose flag to x509 utility to
18063 print out all the purposes.
18064
18065 *Steve Henson*
18066
18067 * Add a CRYPTO_EX_DATA to X509 certificate structure and associated
18068 functions.
18069
18070 *Steve Henson*
18071
257e9d03 18072 * New `X509V3_{X509,CRL,REVOKED}_get_d2i()` functions. These will search
5f8e6c50
DMSP
18073 for, obtain and decode and extension and obtain its critical flag.
18074 This allows all the necessary extension code to be handled in a
18075 single function call.
18076
18077 *Steve Henson*
18078
18079 * RC4 tune-up featuring 30-40% performance improvement on most RISC
18080 platforms. See crypto/rc4/rc4_enc.c for further details.
18081
18082 *Andy Polyakov*
18083
18084 * New -noout option to asn1parse. This causes no output to be produced
18085 its main use is when combined with -strparse and -out to extract data
18086 from a file (which may not be in ASN.1 format).
18087
18088 *Steve Henson*
18089
18090 * Fix for pkcs12 program. It was hashing an invalid certificate pointer
18091 when producing the local key id.
18092
18093 *Richard Levitte <levitte@stacken.kth.se>*
18094
18095 * New option -dhparam in s_server. This allows a DH parameter file to be
18096 stated explicitly. If it is not stated then it tries the first server
18097 certificate file. The previous behaviour hard coded the filename
18098 "server.pem".
18099
18100 *Steve Henson*
18101
18102 * Add -pubin and -pubout options to the rsa and dsa commands. These allow
18103 a public key to be input or output. For example:
18104 openssl rsa -in key.pem -pubout -out pubkey.pem
18105 Also added necessary DSA public key functions to handle this.
18106
18107 *Steve Henson*
18108
18109 * Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
18110 in the message. This was handled by allowing
18111 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
18112
18113 *Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>*
18114
18115 * Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
18116 to the end of the strings whereas this didn't. This would cause problems
18117 if strings read with d2i_ASN1_bytes() were later modified.
18118
18119 *Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>*
18120
18121 * Fix for base64 decode bug. When a base64 bio reads only one line of
18122 data and it contains EOF it will end up returning an error. This is
18123 caused by input 46 bytes long. The cause is due to the way base64
18124 BIOs find the start of base64 encoded data. They do this by trying a
18125 trial decode on each line until they find one that works. When they
18126 do a flag is set and it starts again knowing it can pass all the
18127 data directly through the decoder. Unfortunately it doesn't reset
18128 the context it uses. This means that if EOF is reached an attempt
18129 is made to pass two EOFs through the context and this causes the
18130 resulting error. This can also cause other problems as well. As is
18131 usual with these problems it takes *ages* to find and the fix is
18132 trivial: move one line.
18133
257e9d03 18134 *Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer)*
5f8e6c50
DMSP
18135
18136 * Ugly workaround to get s_client and s_server working under Windows. The
18137 old code wouldn't work because it needed to select() on sockets and the
18138 tty (for keypresses and to see if data could be written). Win32 only
18139 supports select() on sockets so we select() with a 1s timeout on the
18140 sockets and then see if any characters are waiting to be read, if none
18141 are present then we retry, we also assume we can always write data to
18142 the tty. This isn't nice because the code then blocks until we've
18143 received a complete line of data and it is effectively polling the
18144 keyboard at 1s intervals: however it's quite a bit better than not
18145 working at all :-) A dedicated Windows application might handle this
18146 with an event loop for example.
18147
18148 *Steve Henson*
18149
18150 * Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
18151 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
18152 will be called when RSA_sign() and RSA_verify() are used. This is useful
18153 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
18154 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
18155 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
18156 This necessitated the support of an extra signature type NID_md5_sha1
18157 for SSL signatures and modifications to the SSL library to use it instead
18158 of calling RSA_public_decrypt() and RSA_private_encrypt().
18159
18160 *Steve Henson*
18161
18162 * Add new -verify -CAfile and -CApath options to the crl program, these
18163 will lookup a CRL issuers certificate and verify the signature in a
18164 similar way to the verify program. Tidy up the crl program so it
18165 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
18166 less strict. It will now permit CRL extensions even if it is not
18167 a V2 CRL: this will allow it to tolerate some broken CRLs.
18168
18169 *Steve Henson*
18170
18171 * Initialize all non-automatic variables each time one of the openssl
18172 sub-programs is started (this is necessary as they may be started
18173 multiple times from the "OpenSSL>" prompt).
18174
18175 *Lennart Bang, Bodo Moeller*
18176
18177 * Preliminary compilation option RSA_NULL which disables RSA crypto without
18178 removing all other RSA functionality (this is what NO_RSA does). This
18179 is so (for example) those in the US can disable those operations covered
18180 by the RSA patent while allowing storage and parsing of RSA keys and RSA
18181 key generation.
18182
18183 *Steve Henson*
18184
18185 * Non-copying interface to BIO pairs.
18186 (still largely untested)
18187
18188 *Bodo Moeller*
18189
18190 * New function ASN1_tag2str() to convert an ASN1 tag to a descriptive
18191 ASCII string. This was handled independently in various places before.
18192
18193 *Steve Henson*
18194
18195 * New functions UTF8_getc() and UTF8_putc() that parse and generate
18196 UTF8 strings a character at a time.
18197
18198 *Steve Henson*
18199
18200 * Use client_version from client hello to select the protocol
18201 (s23_srvr.c) and for RSA client key exchange verification
18202 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
18203
18204 *Bodo Moeller*
18205
18206 * Add various utility functions to handle SPKACs, these were previously
18207 handled by poking round in the structure internals. Added new function
18208 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
18209 print, verify and generate SPKACs. Based on an original idea from
18210 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
18211
18212 *Steve Henson*
18213
18214 * RIPEMD160 is operational on all platforms and is back in 'make test'.
18215
18216 *Andy Polyakov*
18217
18218 * Allow the config file extension section to be overwritten on the
18219 command line. Based on an original idea from Massimiliano Pala
18220 <madwolf@comune.modena.it>. The new option is called -extensions
18221 and can be applied to ca, req and x509. Also -reqexts to override
18222 the request extensions in req and -crlexts to override the crl extensions
18223 in ca.
18224
18225 *Steve Henson*
18226
18227 * Add new feature to the SPKAC handling in ca. Now you can include
18228 the same field multiple times by preceding it by "XXXX." for example:
18229 1.OU="Unit name 1"
18230 2.OU="Unit name 2"
18231 this is the same syntax as used in the req config file.
18232
18233 *Steve Henson*
18234
18235 * Allow certificate extensions to be added to certificate requests. These
18236 are specified in a 'req_extensions' option of the req section of the
18237 config file. They can be printed out with the -text option to req but
18238 are otherwise ignored at present.
18239
18240 *Steve Henson*
18241
18242 * Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
18243 data read consists of only the final block it would not decrypted because
18244 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
18245 A misplaced 'break' also meant the decrypted final block might not be
18246 copied until the next read.
18247
18248 *Steve Henson*
18249
18250 * Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
18251 a few extra parameters to the DH structure: these will be useful if
18252 for example we want the value of 'q' or implement X9.42 DH.
18253
18254 *Steve Henson*
18255
18256 * Initial support for DSA_METHOD. This is based on the RSA_METHOD and
18257 provides hooks that allow the default DSA functions or functions on a
18258 "per key" basis to be replaced. This allows hardware acceleration and
18259 hardware key storage to be handled without major modification to the
4d49b685 18260 library. Also added low-level modexp hooks and CRYPTO_EX structure and
5f8e6c50
DMSP
18261 associated functions.
18262
18263 *Steve Henson*
18264
18265 * Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
18266 as "read only": it can't be written to and the buffer it points to will
18267 not be freed. Reading from a read only BIO is much more efficient than
18268 a normal memory BIO. This was added because there are several times when
18269 an area of memory needs to be read from a BIO. The previous method was
18270 to create a memory BIO and write the data to it, this results in two
18271 copies of the data and an O(n^2) reading algorithm. There is a new
18272 function BIO_new_mem_buf() which creates a read only memory BIO from
18273 an area of memory. Also modified the PKCS#7 routines to use read only
18274 memory BIOs.
18275
18276 *Steve Henson*
18277
18278 * Bugfix: ssl23_get_client_hello did not work properly when called in
18279 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
18280 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
18281 but a retry condition occurred while trying to read the rest.
18282
18283 *Bodo Moeller*
18284
18285 * The PKCS7_ENC_CONTENT_new() function was setting the content type as
18286 NID_pkcs7_encrypted by default: this was wrong since this should almost
18287 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
18288 the encrypted data type: this is a more sensible place to put it and it
18289 allows the PKCS#12 code to be tidied up that duplicated this
18290 functionality.
18291
18292 *Steve Henson*
18293
18294 * Changed obj_dat.pl script so it takes its input and output files on
18295 the command line. This should avoid shell escape redirection problems
18296 under Win32.
18297
18298 *Steve Henson*
18299
18300 * Initial support for certificate extension requests, these are included
18301 in things like Xenroll certificate requests. Included functions to allow
18302 extensions to be obtained and added.
18303
18304 *Steve Henson*
18305
18306 * -crlf option to s_client and s_server for sending newlines as
18307 CRLF (as required by many protocols).
18308
18309 *Bodo Moeller*
18310
257e9d03 18311### Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
5f8e6c50
DMSP
18312
18313 * Install libRSAglue.a when OpenSSL is built with RSAref.
18314
18315 *Ralf S. Engelschall*
18316
257e9d03 18317 * A few more `#ifndef NO_FP_API / #endif` pairs for consistency.
5f8e6c50
DMSP
18318
18319 *Andrija Antonijevic <TheAntony2@bigfoot.com>*
18320
18321 * Fix -startdate and -enddate (which was missing) arguments to 'ca'
18322 program.
18323
18324 *Steve Henson*
18325
18326 * New function DSA_dup_DH, which duplicates DSA parameters/keys as
18327 DH parameters/keys (q is lost during that conversion, but the resulting
18328 DH parameters contain its length).
18329
18330 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
18331 much faster than DH_generate_parameters (which creates parameters
257e9d03 18332 where `p = 2*q + 1`), and also the smaller q makes DH computations
5f8e6c50
DMSP
18333 much more efficient (160-bit exponentiation instead of 1024-bit
18334 exponentiation); so this provides a convenient way to support DHE
18335 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
18336 utter importance to use
18337 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
18338 or
18339 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
18340 when such DH parameters are used, because otherwise small subgroup
18341 attacks may become possible!
18342
18343 *Bodo Moeller*
18344
18345 * Avoid memory leak in i2d_DHparams.
18346
18347 *Bodo Moeller*
18348
18349 * Allow the -k option to be used more than once in the enc program:
18350 this allows the same encrypted message to be read by multiple recipients.
18351
18352 *Steve Henson*
18353
18354 * New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
18355 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
18356 it will always use the numerical form of the OID, even if it has a short
18357 or long name.
18358
18359 *Steve Henson*
18360
18361 * Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
18362 method only got called if p,q,dmp1,dmq1,iqmp components were present,
18363 otherwise bn_mod_exp was called. In the case of hardware keys for example
18364 no private key components need be present and it might store extra data
18365 in the RSA structure, which cannot be accessed from bn_mod_exp.
18366 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
18367 private key operations.
18368
18369 *Steve Henson*
18370
18371 * Added support for SPARC Linux.
18372
18373 *Andy Polyakov*
18374
18375 * pem_password_cb function type incompatibly changed from
18376 typedef int pem_password_cb(char *buf, int size, int rwflag);
18377 to
18378 ....(char *buf, int size, int rwflag, void *userdata);
18379 so that applications can pass data to their callbacks:
257e9d03 18380 The `PEM[_ASN1]_{read,write}...` functions and macros now take an
5f8e6c50
DMSP
18381 additional void * argument, which is just handed through whenever
18382 the password callback is called.
18383
18384 *Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller*
18385
18386 New function SSL_CTX_set_default_passwd_cb_userdata.
18387
18388 Compatibility note: As many C implementations push function arguments
18389 onto the stack in reverse order, the new library version is likely to
18390 interoperate with programs that have been compiled with the old
18391 pem_password_cb definition (PEM_whatever takes some data that
18392 happens to be on the stack as its last argument, and the callback
18393 just ignores this garbage); but there is no guarantee whatsoever that
18394 this will work.
18395
18396 * The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
18397 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
18398 problems not only on Windows, but also on some Unix platforms.
18399 To avoid problematic command lines, these definitions are now in an
18400 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
18401 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
18402
18403 *Bodo Moeller*
18404
18405 * MIPS III/IV assembler module is reimplemented.
18406
18407 *Andy Polyakov*
18408
18409 * More DES library cleanups: remove references to srand/rand and
18410 delete an unused file.
18411
18412 *Ulf Möller*
18413
18414 * Add support for the free Netwide assembler (NASM) under Win32,
18415 since not many people have MASM (ml) and it can be hard to obtain.
18416 This is currently experimental but it seems to work OK and pass all
18417 the tests. Check out INSTALL.W32 for info.
18418
18419 *Steve Henson*
18420
18421 * Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
18422 without temporary keys kept an extra copy of the server key,
18423 and connections with temporary keys did not free everything in case
18424 of an error.
18425
18426 *Bodo Moeller*
18427
18428 * New function RSA_check_key and new openssl rsa option -check
18429 for verifying the consistency of RSA keys.
18430
18431 *Ulf Moeller, Bodo Moeller*
18432
18433 * Various changes to make Win32 compile work:
18434 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
18435 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
18436 comparison" warnings.
257e9d03 18437 3. Add `sk_<TYPE>_sort` to DEF file generator and do make update.
5f8e6c50
DMSP
18438
18439 *Steve Henson*
18440
18441 * Add a debugging option to PKCS#5 v2 key generation function: when
18442 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
18443 derived keys are printed to stderr.
18444
18445 *Steve Henson*
18446
18447 * Copy the flags in ASN1_STRING_dup().
18448
18449 *Roman E. Pavlov <pre@mo.msk.ru>*
18450
18451 * The x509 application mishandled signing requests containing DSA
18452 keys when the signing key was also DSA and the parameters didn't match.
18453
18454 It was supposed to omit the parameters when they matched the signing key:
18455 the verifying software was then supposed to automatically use the CA's
18456 parameters if they were absent from the end user certificate.
18457
18458 Omitting parameters is no longer recommended. The test was also
18459 the wrong way round! This was probably due to unusual behaviour in
18460 EVP_cmp_parameters() which returns 1 if the parameters match.
18461 This meant that parameters were omitted when they *didn't* match and
18462 the certificate was useless. Certificates signed with 'ca' didn't have
18463 this bug.
18464
18465 *Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>*
18466
18467 * Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
18468 The interface is as follows:
18469 Applications can use
18470 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
18471 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
18472 "off" is now the default.
18473 The library internally uses
18474 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
18475 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
18476 to disable memory-checking temporarily.
18477
18478 Some inconsistent states that previously were possible (and were
18479 even the default) are now avoided.
18480
18481 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
18482 with each memory chunk allocated; this is occasionally more helpful
18483 than just having a counter.
18484
18485 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
18486
18487 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
18488 extensions.
18489
18490 *Bodo Moeller*
18491
18492 * Introduce "mode" for SSL structures (with defaults in SSL_CTX),
18493 which largely parallels "options", but is for changing API behaviour,
18494 whereas "options" are about protocol behaviour.
18495 Initial "mode" flags are:
18496
18497 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
18498 a single record has been written.
18499 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
18500 retries use the same buffer location.
18501 (But all of the contents must be
18502 copied!)
18503
18504 *Bodo Moeller*
18505
18506 * Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
18507 worked.
18508
18509 * Fix problems with no-hmac etc.
18510
18511 *Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>*
18512
18513 * New functions RSA_get_default_method(), RSA_set_method() and
18514 RSA_get_method(). These allows replacement of RSA_METHODs without having
18515 to mess around with the internals of an RSA structure.
18516
18517 *Steve Henson*
18518
18519 * Fix memory leaks in DSA_do_sign and DSA_is_prime.
18520 Also really enable memory leak checks in openssl.c and in some
18521 test programs.
18522
18523 *Chad C. Mulligan, Bodo Moeller*
18524
18525 * Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
18526 up the length of negative integers. This has now been simplified to just
18527 store the length when it is first determined and use it later, rather
18528 than trying to keep track of where data is copied and updating it to
18529 point to the end.
257e9d03 18530 *Steve Henson, reported by Brien Wheeler <bwheeler@authentica-security.com>*
5f8e6c50
DMSP
18531
18532 * Add a new function PKCS7_signatureVerify. This allows the verification
18533 of a PKCS#7 signature but with the signing certificate passed to the
18534 function itself. This contrasts with PKCS7_dataVerify which assumes the
18535 certificate is present in the PKCS#7 structure. This isn't always the
18536 case: certificates can be omitted from a PKCS#7 structure and be
18537 distributed by "out of band" means (such as a certificate database).
18538
18539 *Steve Henson*
18540
257e9d03 18541 * Complete the `PEM_*` macros with DECLARE_PEM versions to replace the
5f8e6c50
DMSP
18542 function prototypes in pem.h, also change util/mkdef.pl to add the
18543 necessary function names.
18544
18545 *Steve Henson*
18546
18547 * mk1mf.pl (used by Windows builds) did not properly read the
18548 options set by Configure in the top level Makefile, and Configure
18549 was not even able to write more than one option correctly.
18550 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
18551
18552 *Bodo Moeller*
18553
18554 * New functions CONF_load_bio() and CONF_load_fp() to allow a config
18555 file to be loaded from a BIO or FILE pointer. The BIO version will
18556 for example allow memory BIOs to contain config info.
18557
18558 *Steve Henson*
18559
18560 * New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
18561 Whoever hopes to achieve shared-library compatibility across versions
18562 must use this, not the compile-time macro.
18563 (Exercise 0.9.4: Which is the minimum library version required by
18564 such programs?)
18565 Note: All this applies only to multi-threaded programs, others don't
18566 need locks.
18567
18568 *Bodo Moeller*
18569
18570 * Add missing case to s3_clnt.c state machine -- one of the new SSL tests
18571 through a BIO pair triggered the default case, i.e.
18572 SSLerr(...,SSL_R_UNKNOWN_STATE).
18573
18574 *Bodo Moeller*
18575
18576 * New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
18577 can use the SSL library even if none of the specific BIOs is
18578 appropriate.
18579
18580 *Bodo Moeller*
18581
18582 * Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
18583 for the encoded length.
18584
18585 *Jeon KyoungHo <khjeon@sds.samsung.co.kr>*
18586
18587 * Add initial documentation of the X509V3 functions.
18588
18589 *Steve Henson*
18590
18591 * Add a new pair of functions PEM_write_PKCS8PrivateKey() and
18592 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
18593 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
18594 secure PKCS#8 private key format with a high iteration count.
18595
18596 *Steve Henson*
18597
18598 * Fix determination of Perl interpreter: A perl or perl5
257e9d03 18599 *directory* in $PATH was also accepted as the interpreter.
5f8e6c50
DMSP
18600
18601 *Ralf S. Engelschall*
18602
18603 * Fix demos/sign/sign.c: well there wasn't anything strictly speaking
18604 wrong with it but it was very old and did things like calling
18605 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
18606 unusual formatting.
18607
18608 *Steve Henson*
18609
18610 * Fix demos/selfsign.c: it used obsolete and deleted functions, changed
18611 to use the new extension code.
18612
18613 *Steve Henson*
18614
18615 * Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
18616 with macros. This should make it easier to change their form, add extra
18617 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
18618 constant.
18619
18620 *Steve Henson*
18621
18622 * Add to configuration table a new entry that can specify an alternative
18623 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
18624 according to Mark Crispin <MRC@Panda.COM>.
18625
18626 *Bodo Moeller*
18627
5f8e6c50
DMSP
18628 * DES CBC did not update the IV. Weird.
18629
18630 *Ben Laurie*
18631lse
18632 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
18633 Changing the behaviour of the former might break existing programs --
18634 where IV updating is needed, des_ncbc_encrypt can be used.
18635ndif
18636
18637 * When bntest is run from "make test" it drives bc to check its
18638 calculations, as well as internally checking them. If an internal check
18639 fails, it needs to cause bc to give a non-zero result or make test carries
18640 on without noticing the failure. Fixed.
18641
18642 *Ben Laurie*
18643
18644 * DES library cleanups.
18645
18646 *Ulf Möller*
18647
18648 * Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
18649 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
18650 ciphers. NOTE: although the key derivation function has been verified
18651 against some published test vectors it has not been extensively tested
18652 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
18653 of v2.0.
18654
18655 *Steve Henson*
18656
18657 * Instead of "mkdir -p", which is not fully portable, use new
18658 Perl script "util/mkdir-p.pl".
18659
18660 *Bodo Moeller*
18661
18662 * Rewrite the way password based encryption (PBE) is handled. It used to
18663 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
18664 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
18665 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
18666 the 'parameter' field of the AlgorithmIdentifier is passed to the
18667 underlying key generation function so it must do its own ASN1 parsing.
18668 This has also changed the EVP_PBE_CipherInit() function which now has a
18669 'parameter' argument instead of literal salt and iteration count values
18670 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
18671
18672 *Steve Henson*
18673
18674 * Support for PKCS#5 v1.5 compatible password based encryption algorithms
18675 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
18676 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
18677 KEY" because this clashed with PKCS#8 unencrypted string. Since this
18678 value was just used as a "magic string" and not used directly its
18679 value doesn't matter.
18680
18681 *Steve Henson*
18682
18683 * Introduce some semblance of const correctness to BN. Shame C doesn't
18684 support mutable.
18685
18686 *Ben Laurie*
18687
18688 * "linux-sparc64" configuration (ultrapenguin).
18689
18690 *Ray Miller <ray.miller@oucs.ox.ac.uk>*
18691 "linux-sparc" configuration.
18692
18693 *Christian Forster <fo@hawo.stw.uni-erlangen.de>*
18694
18695 * config now generates no-xxx options for missing ciphers.
18696
18697 *Ulf Möller*
18698
18699 * Support the EBCDIC character set (work in progress).
18700 File ebcdic.c not yet included because it has a different license.
18701
18702 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
18703
18704 * Support BS2000/OSD-POSIX.
18705
18706 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
18707
257e9d03 18708 * Make callbacks for key generation use `void *` instead of `char *`.
5f8e6c50
DMSP
18709
18710 *Ben Laurie*
18711
18712 * Make S/MIME samples compile (not yet tested).
18713
18714 *Ben Laurie*
18715
18716 * Additional typesafe stacks.
18717
18718 *Ben Laurie*
18719
18720 * New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
18721
18722 *Bodo Moeller*
18723
257e9d03 18724### Changes between 0.9.3 and 0.9.3a [29 May 1999]
5f8e6c50
DMSP
18725
18726 * New configuration variant "sco5-gcc".
18727
18728 * Updated some demos.
18729
18730 *Sean O Riordain, Wade Scholine*
18731
18732 * Add missing BIO_free at exit of pkcs12 application.
18733
18734 *Wu Zhigang*
18735
18736 * Fix memory leak in conf.c.
18737
18738 *Steve Henson*
18739
18740 * Updates for Win32 to assembler version of MD5.
18741
18742 *Steve Henson*
18743
ec2bfb7d 18744 * Set #! path to perl in `apps/der_chop` to where we found it
5f8e6c50
DMSP
18745 instead of using a fixed path.
18746
18747 *Bodo Moeller*
18748
18749 * SHA library changes for irix64-mips4-cc.
18750
18751 *Andy Polyakov*
18752
18753 * Improvements for VMS support.
18754
18755 *Richard Levitte*
18756
257e9d03 18757### Changes between 0.9.2b and 0.9.3 [24 May 1999]
5f8e6c50
DMSP
18758
18759 * Bignum library bug fix. IRIX 6 passes "make test" now!
18760 This also avoids the problems with SC4.2 and unpatched SC5.
18761
18762 *Andy Polyakov <appro@fy.chalmers.se>*
18763
18764 * New functions sk_num, sk_value and sk_set to replace the previous macros.
18765 These are required because of the typesafe stack would otherwise break
18766 existing code. If old code used a structure member which used to be STACK
18767 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
18768 sk_num or sk_value it would produce an error because the num, data members
18769 are not present in STACK_OF. Now it just produces a warning. sk_set
18770 replaces the old method of assigning a value to sk_value
18771 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
18772 that does this will no longer work (and should use sk_set instead) but
18773 this could be regarded as a "questionable" behaviour anyway.
18774
18775 *Steve Henson*
18776
18777 * Fix most of the other PKCS#7 bugs. The "experimental" code can now
18778 correctly handle encrypted S/MIME data.
18779
18780 *Steve Henson*
18781
18782 * Change type of various DES function arguments from des_cblock
18783 (which means, in function argument declarations, pointer to char)
18784 to des_cblock * (meaning pointer to array with 8 char elements),
18785 which allows the compiler to do more typechecking; it was like
18786 that back in SSLeay, but with lots of ugly casts.
18787
18788 Introduce new type const_des_cblock.
18789
18790 *Bodo Moeller*
18791
18792 * Reorganise the PKCS#7 library and get rid of some of the more obvious
18793 problems: find RecipientInfo structure that matches recipient certificate
18794 and initialise the ASN1 structures properly based on passed cipher.
18795
18796 *Steve Henson*
18797
18798 * Belatedly make the BN tests actually check the results.
18799
18800 *Ben Laurie*
18801
18802 * Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
18803 to and from BNs: it was completely broken. New compilation option
18804 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
18805 key elements as negative integers.
18806
18807 *Steve Henson*
18808
18809 * Reorganize and speed up MD5.
18810
18811 *Andy Polyakov <appro@fy.chalmers.se>*
18812
18813 * VMS support.
18814
18815 *Richard Levitte <richard@levitte.org>*
18816
18817 * New option -out to asn1parse to allow the parsed structure to be
18818 output to a file. This is most useful when combined with the -strparse
18819 option to examine the output of things like OCTET STRINGS.
18820
18821 *Steve Henson*
18822
18823 * Make SSL library a little more fool-proof by not requiring any longer
257e9d03
RS
18824 that `SSL_set_{accept,connect}_state` be called before
18825 `SSL_{accept,connect}` may be used (`SSL_set_..._state` is omitted
5f8e6c50
DMSP
18826 in many applications because usually everything *appeared* to work as
18827 intended anyway -- now it really works as intended).
18828
18829 *Bodo Moeller*
18830
18831 * Move openssl.cnf out of lib/.
18832
18833 *Ulf Möller*
18834
257e9d03 18835 * Fix various things to let OpenSSL even pass "egcc -pipe -O2 -Wall
5f8e6c50 18836 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
257e9d03 18837 -Wmissing-declarations -Wnested-externs -Winline" with EGCS 1.1.2+
5f8e6c50
DMSP
18838
18839 *Ralf S. Engelschall*
18840
18841 * Various fixes to the EVP and PKCS#7 code. It may now be able to
18842 handle PKCS#7 enveloped data properly.
18843
18844 *Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve*
18845
18846 * Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
18847 copying pointers. The cert_st handling is changed by this in
18848 various ways (and thus what used to be known as ctx->default_cert
257e9d03 18849 is now called ctx->cert, since we don't resort to `s->ctx->[default_]cert`
5f8e6c50
DMSP
18850 any longer when s->cert does not give us what we need).
18851 ssl_cert_instantiate becomes obsolete by this change.
18852 As soon as we've got the new code right (possibly it already is?),
18853 we have solved a couple of bugs of the earlier code where s->cert
18854 was used as if it could not have been shared with other SSL structures.
18855
18856 Note that using the SSL API in certain dirty ways now will result
18857 in different behaviour than observed with earlier library versions:
257e9d03 18858 Changing settings for an `SSL_CTX *ctx` after having done s = SSL_new(ctx)
5f8e6c50
DMSP
18859 does not influence s as it used to.
18860
18861 In order to clean up things more thoroughly, inside SSL_SESSION
18862 we don't use CERT any longer, but a new structure SESS_CERT
18863 that holds per-session data (if available); currently, this is
18864 the peer's certificate chain and, for clients, the server's certificate
18865 and temporary key. CERT holds only those values that can have
18866 meaningful defaults in an SSL_CTX.
18867
18868 *Bodo Moeller*
18869
18870 * New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
18871 from the internal representation. Various PKCS#7 fixes: remove some
18872 evil casts and set the enc_dig_alg field properly based on the signing
18873 key type.
18874
18875 *Steve Henson*
18876
18877 * Allow PKCS#12 password to be set from the command line or the
18878 environment. Let 'ca' get its config file name from the environment
18879 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
18880 and 'x509').
18881
18882 *Steve Henson*
18883
18884 * Allow certificate policies extension to use an IA5STRING for the
18885 organization field. This is contrary to the PKIX definition but
18886 VeriSign uses it and IE5 only recognises this form. Document 'x509'
18887 extension option.
18888
18889 *Steve Henson*
18890
18891 * Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
18892 without disallowing inline assembler and the like for non-pedantic builds.
18893
18894 *Ben Laurie*
18895
18896 * Support Borland C++ builder.
18897
18898 *Janez Jere <jj@void.si>, modified by Ulf Möller*
18899
18900 * Support Mingw32.
18901
18902 *Ulf Möller*
18903
18904 * SHA-1 cleanups and performance enhancements.
18905
18906 *Andy Polyakov <appro@fy.chalmers.se>*
18907
18908 * Sparc v8plus assembler for the bignum library.
18909
18910 *Andy Polyakov <appro@fy.chalmers.se>*
18911
18912 * Accept any -xxx and +xxx compiler options in Configure.
18913
18914 *Ulf Möller*
18915
18916 * Update HPUX configuration.
18917
18918 *Anonymous*
18919
257e9d03 18920 * Add missing `sk_<type>_unshift()` function to safestack.h
5f8e6c50
DMSP
18921
18922 *Ralf S. Engelschall*
18923
18924 * New function SSL_CTX_use_certificate_chain_file that sets the
18925 "extra_cert"s in addition to the certificate. (This makes sense
18926 only for "PEM" format files, as chains as a whole are not
18927 DER-encoded.)
18928
18929 *Bodo Moeller*
18930
18931 * Support verify_depth from the SSL API.
18932 x509_vfy.c had what can be considered an off-by-one-error:
18933 Its depth (which was not part of the external interface)
18934 was actually counting the number of certificates in a chain;
18935 now it really counts the depth.
18936
18937 *Bodo Moeller*
18938
18939 * Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
18940 instead of X509err, which often resulted in confusing error
18941 messages since the error codes are not globally unique
18942 (e.g. an alleged error in ssl3_accept when a certificate
18943 didn't match the private key).
18944
18945 * New function SSL_CTX_set_session_id_context that allows to set a default
18946 value (so that you don't need SSL_set_session_id_context for each
18947 connection using the SSL_CTX).
18948
18949 *Bodo Moeller*
18950
18951 * OAEP decoding bug fix.
18952
18953 *Ulf Möller*
18954
18955 * Support INSTALL_PREFIX for package builders, as proposed by
18956 David Harris.
18957
18958 *Bodo Moeller*
18959
18960 * New Configure options "threads" and "no-threads". For systems
18961 where the proper compiler options are known (currently Solaris
18962 and Linux), "threads" is the default.
18963
18964 *Bodo Moeller*
18965
18966 * New script util/mklink.pl as a faster substitute for util/mklink.sh.
18967
18968 *Bodo Moeller*
18969
18970 * Install various scripts to $(OPENSSLDIR)/misc, not to
18971 $(INSTALLTOP)/bin -- they shouldn't clutter directories
18972 such as /usr/local/bin.
18973
18974 *Bodo Moeller*
18975
18976 * "make linux-shared" to build shared libraries.
18977
18978 *Niels Poppe <niels@netbox.org>*
18979
257e9d03 18980 * New Configure option `no-<cipher>` (rsa, idea, rc5, ...).
5f8e6c50
DMSP
18981
18982 *Ulf Möller*
18983
18984 * Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
18985 extension adding in x509 utility.
18986
18987 *Steve Henson*
18988
18989 * Remove NOPROTO sections and error code comments.
18990
18991 *Ulf Möller*
18992
18993 * Partial rewrite of the DEF file generator to now parse the ANSI
18994 prototypes.
18995
18996 *Steve Henson*
18997
18998 * New Configure options --prefix=DIR and --openssldir=DIR.
18999
19000 *Ulf Möller*
19001
19002 * Complete rewrite of the error code script(s). It is all now handled
19003 by one script at the top level which handles error code gathering,
19004 header rewriting and C source file generation. It should be much better
19005 than the old method: it now uses a modified version of Ulf's parser to
19006 read the ANSI prototypes in all header files (thus the old K&R definitions
19007 aren't needed for error creation any more) and do a better job of
44652c16 19008 translating function codes into names. The old 'ASN1 error code embedded
5f8e6c50
DMSP
19009 in a comment' is no longer necessary and it doesn't use .err files which
19010 have now been deleted. Also the error code call doesn't have to appear all
19011 on one line (which resulted in some large lines...).
19012
19013 *Steve Henson*
19014
257e9d03 19015 * Change #include filenames from `<foo.h>` to `<openssl/foo.h>`.
5f8e6c50
DMSP
19016
19017 *Bodo Moeller*
19018
19019 * Change behaviour of ssl2_read when facing length-0 packets: Don't return
19020 0 (which usually indicates a closed connection), but continue reading.
19021
19022 *Bodo Moeller*
19023
19024 * Fix some race conditions.
19025
19026 *Bodo Moeller*
19027
19028 * Add support for CRL distribution points extension. Add Certificate
19029 Policies and CRL distribution points documentation.
19030
19031 *Steve Henson*
19032
19033 * Move the autogenerated header file parts to crypto/opensslconf.h.
19034
19035 *Ulf Möller*
19036
19037 * Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
19038 8 of keying material. Merlin has also confirmed interop with this fix
19039 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
19040
19041 *Merlin Hughes <merlin@baltimore.ie>*
19042
19043 * Fix lots of warnings.
19044
19045 *Richard Levitte <levitte@stacken.kth.se>*
19046
19047 * In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
19048 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
19049
19050 *Richard Levitte <levitte@stacken.kth.se>*
19051
19052 * Fix problems with sizeof(long) == 8.
19053
19054 *Andy Polyakov <appro@fy.chalmers.se>*
19055
19056 * Change functions to ANSI C.
19057
19058 *Ulf Möller*
19059
19060 * Fix typos in error codes.
19061
19062 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller*
19063
19064 * Remove defunct assembler files from Configure.
19065
19066 *Ulf Möller*
19067
19068 * SPARC v8 assembler BIGNUM implementation.
19069
19070 *Andy Polyakov <appro@fy.chalmers.se>*
19071
19072 * Support for Certificate Policies extension: both print and set.
19073 Various additions to support the r2i method this uses.
19074
19075 *Steve Henson*
19076
19077 * A lot of constification, and fix a bug in X509_NAME_oneline() that could
19078 return a const string when you are expecting an allocated buffer.
19079
19080 *Ben Laurie*
19081
19082 * Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
19083 types DirectoryString and DisplayText.
19084
19085 *Steve Henson*
19086
19087 * Add code to allow r2i extensions to access the configuration database,
19088 add an LHASH database driver and add several ctx helper functions.
19089
19090 *Steve Henson*
19091
19092 * Fix an evil bug in bn_expand2() which caused various BN functions to
19093 fail when they extended the size of a BIGNUM.
19094
19095 *Steve Henson*
19096
19097 * Various utility functions to handle SXNet extension. Modify mkdef.pl to
19098 support typesafe stack.
19099
19100 *Steve Henson*
19101
19102 * Fix typo in SSL_[gs]et_options().
19103
19104 *Nils Frostberg <nils@medcom.se>*
19105
19106 * Delete various functions and files that belonged to the (now obsolete)
19107 old X509V3 handling code.
19108
19109 *Steve Henson*
19110
19111 * New Configure option "rsaref".
19112
19113 *Ulf Möller*
19114
19115 * Don't auto-generate pem.h.
19116
19117 *Bodo Moeller*
19118
19119 * Introduce type-safe ASN.1 SETs.
19120
19121 *Ben Laurie*
19122
19123 * Convert various additional casted stacks to type-safe STACK_OF() variants.
19124
19125 *Ben Laurie, Ralf S. Engelschall, Steve Henson*
19126
19127 * Introduce type-safe STACKs. This will almost certainly break lots of code
19128 that links with OpenSSL (well at least cause lots of warnings), but fear
19129 not: the conversion is trivial, and it eliminates loads of evil casts. A
19130 few STACKed things have been converted already. Feel free to convert more.
19131 In the fullness of time, I'll do away with the STACK type altogether.
19132
19133 *Ben Laurie*
19134
257e9d03
RS
19135 * Add `openssl ca -revoke <certfile>` facility which revokes a certificate
19136 specified in `<certfile>` by updating the entry in the index.txt file.
5f8e6c50
DMSP
19137 This way one no longer has to edit the index.txt file manually for
19138 revoking a certificate. The -revoke option does the gory details now.
19139
19140 *Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall*
19141
257e9d03
RS
19142 * Fix `openssl crl -noout -text` combination where `-noout` killed the
19143 `-text` option at all and this way the `-noout -text` combination was
19144 inconsistent in `openssl crl` with the friends in `openssl x509|rsa|dsa`.
5f8e6c50
DMSP
19145
19146 *Ralf S. Engelschall*
19147
19148 * Make sure a corresponding plain text error message exists for the
19149 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
19150 verify callback function determined that a certificate was revoked.
19151
19152 *Ralf S. Engelschall*
19153
257e9d03 19154 * Bugfix: In test/testenc, don't test `openssl <cipher>` for
5f8e6c50
DMSP
19155 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
19156 all available ciphers including rc5, which was forgotten until now.
19157 In order to let the testing shell script know which algorithms
19158 are available, a new (up to now undocumented) command
257e9d03 19159 `openssl list-cipher-commands` is used.
5f8e6c50
DMSP
19160
19161 *Bodo Moeller*
19162
19163 * Bugfix: s_client occasionally would sleep in select() when
19164 it should have checked SSL_pending() first.
19165
19166 *Bodo Moeller*
19167
19168 * New functions DSA_do_sign and DSA_do_verify to provide access to
19169 the raw DSA values prior to ASN.1 encoding.
19170
19171 *Ulf Möller*
19172
19173 * Tweaks to Configure
19174
19175 *Niels Poppe <niels@netbox.org>*
19176
19177 * Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
19178 yet...
19179
19180 *Steve Henson*
19181
19182 * New variables $(RANLIB) and $(PERL) in the Makefiles.
19183
19184 *Ulf Möller*
19185
19186 * New config option to avoid instructions that are illegal on the 80386.
19187 The default code is faster, but requires at least a 486.
19188
19189 *Ulf Möller*
19190
19191 * Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
19192 SSL2_SERVER_VERSION (not used at all) macros, which are now the
19193 same as SSL2_VERSION anyway.
19194
19195 *Bodo Moeller*
19196
19197 * New "-showcerts" option for s_client.
19198
19199 *Bodo Moeller*
19200
19201 * Still more PKCS#12 integration. Add pkcs12 application to openssl
19202 application. Various cleanups and fixes.
19203
19204 *Steve Henson*
19205
19206 * More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
19207 modify error routines to work internally. Add error codes and PBE init
19208 to library startup routines.
19209
19210 *Steve Henson*
19211
19212 * Further PKCS#12 integration. Added password based encryption, PKCS#8 and
19213 packing functions to asn1 and evp. Changed function names and error
19214 codes along the way.
19215
19216 *Steve Henson*
19217
19218 * PKCS12 integration: and so it begins... First of several patches to
19219 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
19220 objects to objects.h
19221
19222 *Steve Henson*
19223
19224 * Add a new 'indent' option to some X509V3 extension code. Initial ASN1
19225 and display support for Thawte strong extranet extension.
19226
19227 *Steve Henson*
19228
19229 * Add LinuxPPC support.
19230
19231 *Jeff Dubrule <igor@pobox.org>*
19232
19233 * Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
19234 bn_div_words in alpha.s.
19235
19236 *Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie*
19237
19238 * Make sure the RSA OAEP test is skipped under -DRSAref because
19239 OAEP isn't supported when OpenSSL is built with RSAref.
19240
19241 *Ulf Moeller <ulf@fitug.de>*
19242
19243 * Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
19244 so they no longer are missing under -DNOPROTO.
19245
19246 *Soren S. Jorvang <soren@t.dk>*
19247
257e9d03 19248### Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
5f8e6c50
DMSP
19249
19250 * Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
19251 doesn't work when the session is reused. Coming soon!
19252
19253 *Ben Laurie*
19254
19255 * Fix a security hole, that allows sessions to be reused in the wrong
19256 context thus bypassing client cert protection! All software that uses
19257 client certs and session caches in multiple contexts NEEDS PATCHING to
19258 allow session reuse! A fuller solution is in the works.
19259
19260 *Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)*
19261
19262 * Some more source tree cleanups (removed obsolete files
19263 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
19264 permission on "config" script to be executable) and a fix for the INSTALL
19265 document.
19266
19267 *Ulf Moeller <ulf@fitug.de>*
19268
19269 * Remove some legacy and erroneous uses of malloc, free instead of
19270 Malloc, Free.
19271
19272 *Lennart Bang <lob@netstream.se>, with minor changes by Steve*
19273
19274 * Make rsa_oaep_test return non-zero on error.
19275
19276 *Ulf Moeller <ulf@fitug.de>*
19277
19278 * Add support for native Solaris shared libraries. Configure
19279 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
19280 if someone would make that last step automatic.
19281
19282 *Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>*
19283
19284 * ctx_size was not built with the right compiler during "make links". Fixed.
19285
19286 *Ben Laurie*
19287
19288 * Change the meaning of 'ALL' in the cipher list. It now means "everything
19289 except NULL ciphers". This means the default cipher list will no longer
19290 enable NULL ciphers. They need to be specifically enabled e.g. with
19291 the string "DEFAULT:eNULL".
19292
19293 *Steve Henson*
19294
19295 * Fix to RSA private encryption routines: if p < q then it would
19296 occasionally produce an invalid result. This will only happen with
19297 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
19298
19299 *Steve Henson*
19300
19301 * Be less restrictive and allow also `perl util/perlpath.pl
1dc1ea18
DDO
19302 /path/to/bin/perl` in addition to `perl util/perlpath.pl /path/to/bin`,
19303 because this way one can also use an interpreter named `perl5` (which is
5f8e6c50 19304 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
1dc1ea18 19305 installed as `perl`).
5f8e6c50
DMSP
19306
19307 *Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
19308
19309 * Let util/clean-depend.pl work also with older Perl 5.00x versions.
19310
19311 *Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
19312
19313 * Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
19314 advapi32.lib to Win32 build and change the pem test comparison
19315 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
19316 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
19317 and crypto/des/ede_cbcm_enc.c.
19318
19319 *Steve Henson*
19320
19321 * DES quad checksum was broken on big-endian architectures. Fixed.
19322
19323 *Ben Laurie*
19324
19325 * Comment out two functions in bio.h that aren't implemented. Fix up the
19326 Win32 test batch file so it (might) work again. The Win32 test batch file
19327 is horrible: I feel ill....
19328
19329 *Steve Henson*
19330
19331 * Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
19332 in e_os.h. Audit of header files to check ANSI and non ANSI
19333 sections: 10 functions were absent from non ANSI section and not exported
19334 from Windows DLLs. Fixed up libeay.num for new functions.
19335
19336 *Steve Henson*
19337
1dc1ea18 19338 * Make `openssl version` output lines consistent.
5f8e6c50
DMSP
19339
19340 *Ralf S. Engelschall*
19341
19342 * Fix Win32 symbol export lists for BIO functions: Added
19343 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
19344 to ms/libeay{16,32}.def.
19345
19346 *Ralf S. Engelschall*
19347
19348 * Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
19349 fine under Unix and passes some trivial tests I've now added. But the
19350 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
19351 added to make sure no one expects that this stuff really works in the
19352 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
19353 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
19354 openssl_bio.xs.
19355
19356 *Ralf S. Engelschall*
19357
19358 * Fix the generation of two part addresses in perl.
19359
19360 *Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie*
19361
19362 * Add config entry for Linux on MIPS.
19363
19364 *John Tobey <jtobey@channel1.com>*
19365
19366 * Make links whenever Configure is run, unless we are on Windoze.
19367
19368 *Ben Laurie*
19369
19370 * Permit extensions to be added to CRLs using crl_section in openssl.cnf.
19371 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
19372 in CRLs.
19373
19374 *Steve Henson*
19375
19376 * Add a useful kludge to allow package maintainers to specify compiler and
19377 other platforms details on the command line without having to patch the
257e9d03
RS
19378 Configure script every time: One now can use
19379 `perl Configure <id>:<details>`,
19380 i.e. platform ids are allowed to have details appended
5f8e6c50 19381 to them (separated by colons). This is treated as there would be a static
257e9d03
RS
19382 pre-configured entry in Configure's %table under key `<id>` with value
19383 `<details>` and `perl Configure <id>` is called. So, when you want to
5f8e6c50 19384 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
257e9d03 19385 assembler stuff you can use `perl Configure "FreeBSD-elf:pgcc:-O6:::"`
5f8e6c50
DMSP
19386 now, which overrides the FreeBSD-elf entry on-the-fly.
19387
19388 *Ralf S. Engelschall*
19389
19390 * Disable new TLS1 ciphersuites by default: they aren't official yet.
19391
19392 *Ben Laurie*
19393
19394 * Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
1dc1ea18 19395 on the `perl Configure ...` command line. This way one can compile
5f8e6c50
DMSP
19396 OpenSSL libraries with Position Independent Code (PIC) which is needed
19397 for linking it into DSOs.
19398
19399 *Ralf S. Engelschall*
19400
19401 * Remarkably, export ciphers were totally broken and no-one had noticed!
19402 Fixed.
19403
19404 *Ben Laurie*
19405
19406 * Cleaned up the LICENSE document: The official contact for any license
19407 questions now is the OpenSSL core team under openssl-core@openssl.org.
19408 And add a paragraph about the dual-license situation to make sure people
19409 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
19410 to the OpenSSL toolkit.
19411
19412 *Ralf S. Engelschall*
19413
1dc1ea18
DDO
19414 * General source tree makefile cleanups: Made `making xxx in yyy...`
19415 display consistent in the source tree and replaced `/bin/rm` by `rm`.
19416 Additionally cleaned up the `make links` target: Remove unnecessary
5f8e6c50
DMSP
19417 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
19418 to speed processing and no longer clutter the display with confusing
19419 stuff. Instead only the actually done links are displayed.
19420
19421 *Ralf S. Engelschall*
19422
19423 * Permit null encryption ciphersuites, used for authentication only. It used
19424 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
19425 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
19426 encryption.
19427
19428 *Ben Laurie*
19429
19430 * Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
19431 signed attributes when verifying signatures (this would break them),
19432 the detached data encoding was wrong and public keys obtained using
19433 X509_get_pubkey() weren't freed.
19434
19435 *Steve Henson*
19436
19437 * Add text documentation for the BUFFER functions. Also added a work around
19438 to a Win95 console bug. This was triggered by the password read stuff: the
19439 last character typed gets carried over to the next fread(). If you were
19440 generating a new cert request using 'req' for example then the last
19441 character of the passphrase would be CR which would then enter the first
19442 field as blank.
19443
19444 *Steve Henson*
19445
257e9d03 19446 * Added the new 'Includes OpenSSL Cryptography Software' button as
5f8e6c50
DMSP
19447 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
19448 button and can be used by applications based on OpenSSL to show the
19449 relationship to the OpenSSL project.
19450
19451 *Ralf S. Engelschall*
19452
19453 * Remove confusing variables in function signatures in files
19454 ssl/ssl_lib.c and ssl/ssl.h.
19455
19456 *Lennart Bong <lob@kulthea.stacken.kth.se>*
19457
19458 * Don't install bss_file.c under PREFIX/include/
19459
19460 *Lennart Bong <lob@kulthea.stacken.kth.se>*
19461
19462 * Get the Win32 compile working again. Modify mkdef.pl so it can handle
19463 functions that return function pointers and has support for NT specific
19464 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
19465 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
19466 unsigned to signed types: this was killing the Win32 compile.
19467
19468 *Steve Henson*
19469
19470 * Add new certificate file to stack functions,
19471 SSL_add_dir_cert_subjects_to_stack() and
19472 SSL_add_file_cert_subjects_to_stack(). These largely supplant
19473 SSL_load_client_CA_file(), and can be used to add multiple certs easily
19474 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
19475 This means that Apache-SSL and similar packages don't have to mess around
19476 to add as many CAs as they want to the preferred list.
19477
19478 *Ben Laurie*
19479
19480 * Experiment with doxygen documentation. Currently only partially applied to
19481 ssl/ssl_lib.c.
257e9d03 19482 See <http://www.stack.nl/~dimitri/doxygen/index.html>, and run doxygen with
5f8e6c50
DMSP
19483 openssl.doxy as the configuration file.
19484
19485 *Ben Laurie*
19486
19487 * Get rid of remaining C++-style comments which strict C compilers hate.
19488
19489 *Ralf S. Engelschall, pointed out by Carlos Amengual*
19490
19491 * Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
19492 compiled in by default: it has problems with large keys.
19493
19494 *Steve Henson*
19495
19496 * Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
19497 DH private keys and/or callback functions which directly correspond to
19498 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
19499 is needed for applications which have to configure certificates on a
19500 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
19501 (e.g. s_server).
19502 For the RSA certificate situation is makes no difference, but
19503 for the DSA certificate situation this fixes the "no shared cipher"
19504 problem where the OpenSSL cipher selection procedure failed because the
19505 temporary keys were not overtaken from the context and the API provided
19506 no way to reconfigure them.
19507 The new functions now let applications reconfigure the stuff and they
19508 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
19509 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
19510 non-public-API function ssl_cert_instantiate() is used as a helper
19511 function and also to reduce code redundancy inside ssl_rsa.c.
19512
19513 *Ralf S. Engelschall*
19514
19515 * Move s_server -dcert and -dkey options out of the undocumented feature
19516 area because they are useful for the DSA situation and should be
19517 recognized by the users.
19518
19519 *Ralf S. Engelschall*
19520
19521 * Fix the cipher decision scheme for export ciphers: the export bits are
19522 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
19523 SSL_EXP_MASK. So, the original variable has to be used instead of the
19524 already masked variable.
19525
19526 *Richard Levitte <levitte@stacken.kth.se>*
19527
257e9d03 19528 * Fix `port` variable from `int` to `unsigned int` in crypto/bio/b_sock.c
5f8e6c50
DMSP
19529
19530 *Richard Levitte <levitte@stacken.kth.se>*
19531
19532 * Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
257e9d03
RS
19533 from `int` to `unsigned int` because it is a length and initialized by
19534 EVP_DigestFinal() which expects an `unsigned int *`.
5f8e6c50
DMSP
19535
19536 *Richard Levitte <levitte@stacken.kth.se>*
19537
19538 * Don't hard-code path to Perl interpreter on shebang line of Configure
19539 script. Instead use the usual Shell->Perl transition trick.
19540
19541 *Ralf S. Engelschall*
19542
1dc1ea18 19543 * Make `openssl x509 -noout -modulus`' functional also for DSA certificates
5f8e6c50 19544 (in addition to RSA certificates) to match the behaviour of `openssl dsa
1dc1ea18
DDO
19545 -noout -modulus` as it's already the case for `openssl rsa -noout
19546 -modulus`. For RSA the -modulus is the real "modulus" while for DSA
5f8e6c50 19547 currently the public key is printed (a decision which was already done by
1dc1ea18 19548 `openssl dsa -modulus` in the past) which serves a similar purpose.
5f8e6c50
DMSP
19549 Additionally the NO_RSA no longer completely removes the whole -modulus
19550 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
19551 now, too.
19552
19553 *Ralf S. Engelschall*
19554
19555 * Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
19556 BIO. See the source (crypto/evp/bio_ok.c) for more info.
19557
19558 *Arne Ansper <arne@ats.cyber.ee>*
19559
19560 * Dump the old yucky req code that tried (and failed) to allow raw OIDs
19561 to be added. Now both 'req' and 'ca' can use new objects defined in the
19562 config file.
19563
19564 *Steve Henson*
19565
19566 * Add cool BIO that does syslog (or event log on NT).
19567
19568 *Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie*
19569
19570 * Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
19571 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
19572 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
19573 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
19574
19575 *Ben Laurie*
19576
19577 * Add preliminary config info for new extension code.
19578
19579 *Steve Henson*
19580
19581 * Make RSA_NO_PADDING really use no padding.
19582
19583 *Ulf Moeller <ulf@fitug.de>*
19584
19585 * Generate errors when private/public key check is done.
19586
19587 *Ben Laurie*
19588
19589 * Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
19590 for some CRL extensions and new objects added.
19591
19592 *Steve Henson*
19593
19594 * Really fix the ASN1 IMPLICIT bug this time... Partial support for private
19595 key usage extension and fuller support for authority key id.
19596
19597 *Steve Henson*
19598
19599 * Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
19600 padding method for RSA, which is recommended for new applications in PKCS
19601 #1 v2.0 (RFC 2437, October 1998).
19602 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
19603 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
19604 against Bleichbacher's attack on RSA.
19605 *Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
257e9d03 19606 Ben Laurie*
5f8e6c50
DMSP
19607
19608 * Updates to the new SSL compression code
19609
19610 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
19611
19612 * Fix so that the version number in the master secret, when passed
19613 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
19614 (because the server will not accept higher), that the version number
19615 is 0x03,0x01, not 0x03,0x00
19616
19617 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
19618
ec2bfb7d
DDO
19619 * Run extensive memory leak checks on SSL commands. Fixed *lots* of memory
19620 leaks in `ssl/` relating to new `X509_get_pubkey()` behaviour. Also fixes
19621 in `apps/` and an unrelated leak in `crypto/dsa/dsa_vrf.c`.
5f8e6c50
DMSP
19622
19623 *Steve Henson*
19624
19625 * Support for RAW extensions where an arbitrary extension can be
ec2bfb7d 19626 created by including its DER encoding. See `apps/openssl.cnf` for
5f8e6c50
DMSP
19627 an example.
19628
19629 *Steve Henson*
19630
19631 * Make sure latest Perl versions don't interpret some generated C array
19632 code as Perl array code in the crypto/err/err_genc.pl script.
19633
19634 *Lars Weber <3weber@informatik.uni-hamburg.de>*
19635
19636 * Modify ms/do_ms.bat to not generate assembly language makefiles since
19637 not many people have the assembler. Various Win32 compilation fixes and
19638 update to the INSTALL.W32 file with (hopefully) more accurate Win32
19639 build instructions.
19640
19641 *Steve Henson*
19642
19643 * Modify configure script 'Configure' to automatically create crypto/date.h
19644 file under Win32 and also build pem.h from pem.org. New script
19645 util/mkfiles.pl to create the MINFO file on environments that can't do a
19646 'make files': perl util/mkfiles.pl >MINFO should work.
19647
19648 *Steve Henson*
19649
19650 * Major rework of DES function declarations, in the pursuit of correctness
19651 and purity. As a result, many evil casts evaporated, and some weirdness,
19652 too. You may find this causes warnings in your code. Zapping your evil
19653 casts will probably fix them. Mostly.
19654
19655 *Ben Laurie*
19656
19657 * Fix for a typo in asn1.h. Bug fix to object creation script
19658 obj_dat.pl. It considered a zero in an object definition to mean
19659 "end of object": none of the objects in objects.h have any zeros
19660 so it wasn't spotted.
19661
19662 *Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>*
19663
19664 * Add support for Triple DES Cipher Block Chaining with Output Feedback
19665 Masking (CBCM). In the absence of test vectors, the best I have been able
19666 to do is check that the decrypt undoes the encrypt, so far. Send me test
19667 vectors if you have them.
19668
19669 *Ben Laurie*
19670
19671 * Correct calculation of key length for export ciphers (too much space was
19672 allocated for null ciphers). This has not been tested!
19673
19674 *Ben Laurie*
19675
19676 * Modifications to the mkdef.pl for Win32 DEF file creation. The usage
19677 message is now correct (it understands "crypto" and "ssl" on its
19678 command line). There is also now an "update" option. This will update
19679 the util/ssleay.num and util/libeay.num files with any new functions.
19680 If you do a:
19681 perl util/mkdef.pl crypto ssl update
19682 it will update them.
19683
19684 *Steve Henson*
19685
257e9d03 19686 * Overhauled the Perl interface:
5f8e6c50
DMSP
19687 - ported BN stuff to OpenSSL's different BN library
19688 - made the perl/ source tree CVS-aware
19689 - renamed the package from SSLeay to OpenSSL (the files still contain
19690 their history because I've copied them in the repository)
19691 - removed obsolete files (the test scripts will be replaced
19692 by better Test::Harness variants in the future)
19693
19694 *Ralf S. Engelschall*
19695
19696 * First cut for a very conservative source tree cleanup:
19697 1. merge various obsolete readme texts into doc/ssleay.txt
19698 where we collect the old documents and readme texts.
19699 2. remove the first part of files where I'm already sure that we no
19700 longer need them because of three reasons: either they are just temporary
19701 files which were left by Eric or they are preserved original files where
19702 I've verified that the diff is also available in the CVS via "cvs diff
19703 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
19704 the crypto/md/ stuff).
19705
19706 *Ralf S. Engelschall*
19707
19708 * More extension code. Incomplete support for subject and issuer alt
19709 name, issuer and authority key id. Change the i2v function parameters
19710 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
19711 what that's for :-) Fix to ASN1 macro which messed up
19712 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
19713
19714 *Steve Henson*
19715
19716 * Preliminary support for ENUMERATED type. This is largely copied from the
19717 INTEGER code.
19718
19719 *Steve Henson*
19720
19721 * Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
19722
19723 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
19724
257e9d03 19725 * Make sure `make rehash` target really finds the `openssl` program.
5f8e6c50
DMSP
19726
19727 *Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
19728
19729 * Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
19730 like to hear about it if this slows down other processors.
19731
19732 *Ben Laurie*
19733
19734 * Add CygWin32 platform information to Configure script.
19735
19736 *Alan Batie <batie@aahz.jf.intel.com>*
19737
257e9d03 19738 * Fixed ms/32all.bat script: `no_asm` -> `no-asm`
5f8e6c50
DMSP
19739
19740 *Rainer W. Gerling <gerling@mpg-gv.mpg.de>*
19741
19742 * New program nseq to manipulate netscape certificate sequences
19743
19744 *Steve Henson*
19745
19746 * Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
19747 few typos.
19748
19749 *Steve Henson*
19750
19751 * Fixes to BN code. Previously the default was to define BN_RECURSION
19752 but the BN code had some problems that would cause failures when
19753 doing certificate verification and some other functions.
19754
19755 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
19756
19757 * Add ASN1 and PEM code to support netscape certificate sequences.
19758
19759 *Steve Henson*
19760
19761 * Add ASN1 and PEM code to support netscape certificate sequences.
19762
19763 *Steve Henson*
19764
19765 * Add several PKIX and private extended key usage OIDs.
19766
19767 *Steve Henson*
19768
19769 * Modify the 'ca' program to handle the new extension code. Modify
19770 openssl.cnf for new extension format, add comments.
19771
19772 *Steve Henson*
19773
19774 * More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
19775 and add a sample to openssl.cnf so req -x509 now adds appropriate
19776 CA extensions.
19777
19778 *Steve Henson*
19779
19780 * Continued X509 V3 changes. Add to other makefiles, integrate with the
19781 error code, add initial support to X509_print() and x509 application.
19782
19783 *Steve Henson*
19784
19785 * Takes a deep breath and start adding X509 V3 extension support code. Add
19786 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
19787 stuff is currently isolated and isn't even compiled yet.
19788
19789 *Steve Henson*
19790
19791 * Continuing patches for GeneralizedTime. Fix up certificate and CRL
19792 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
19793 Removed the versions check from X509 routines when loading extensions:
19794 this allows certain broken certificates that don't set the version
19795 properly to be processed.
19796
19797 *Steve Henson*
19798
19799 * Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
19800 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
19801 can still be regenerated with "make depend".
19802
19803 *Ben Laurie*
19804
19805 * Spelling mistake in C version of CAST-128.
19806
19807 *Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>*
19808
19809 * Changes to the error generation code. The perl script err-code.pl
19810 now reads in the old error codes and retains the old numbers, only
19811 adding new ones if necessary. It also only changes the .err files if new
19812 codes are added. The makefiles have been modified to only insert errors
19813 when needed (to avoid needlessly modifying header files). This is done
19814 by only inserting errors if the .err file is newer than the auto generated
19815 C file. To rebuild all the error codes from scratch (the old behaviour)
19816 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
19817 or delete all the .err files.
19818
19819 *Steve Henson*
19820
19821 * CAST-128 was incorrectly implemented for short keys. The C version has
19822 been fixed, but is untested. The assembler versions are also fixed, but
19823 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
19824 to regenerate it if needed.
19825 *Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
19826 Hagino <itojun@kame.net>*
19827
19828 * File was opened incorrectly in randfile.c.
19829
19830 *Ulf Möller <ulf@fitug.de>*
19831
19832 * Beginning of support for GeneralizedTime. d2i, i2d, check and print
19833 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
19834 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
19835 al: it's just almost always a UTCTime. Note this patch adds new error
19836 codes so do a "make errors" if there are problems.
19837
19838 *Steve Henson*
19839
19840 * Correct Linux 1 recognition in config.
19841
19842 *Ulf Möller <ulf@fitug.de>*
19843
19844 * Remove pointless MD5 hash when using DSA keys in ca.
19845
19846 *Anonymous <nobody@replay.com>*
19847
19848 * Generate an error if given an empty string as a cert directory. Also
19849 generate an error if handed NULL (previously returned 0 to indicate an
19850 error, but didn't set one).
19851
19852 *Ben Laurie, reported by Anonymous <nobody@replay.com>*
19853
19854 * Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
19855
19856 *Ben Laurie*
19857
19858 * Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
19859 parameters. This was causing a warning which killed off the Win32 compile.
19860
19861 *Steve Henson*
19862
19863 * Remove C++ style comments from crypto/bn/bn_local.h.
19864
19865 *Neil Costigan <neil.costigan@celocom.com>*
19866
19867 * The function OBJ_txt2nid was broken. It was supposed to return a nid
19868 based on a text string, looking up short and long names and finally
19869 "dot" format. The "dot" format stuff didn't work. Added new function
19870 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
19871 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
19872 OID is not part of the table.
19873
19874 *Steve Henson*
19875
19876 * Add prototypes to X509 lookup/verify methods, fixing a bug in
19877 X509_LOOKUP_by_alias().
19878
19879 *Ben Laurie*
19880
19881 * Sort openssl functions by name.
19882
19883 *Ben Laurie*
19884
ec2bfb7d 19885 * Get the `gendsa` command working and add it to the `list` command. Remove
5f8e6c50
DMSP
19886 encryption from sample DSA keys (in case anyone is interested the password
19887 was "1234").
19888
19889 *Steve Henson*
19890
257e9d03 19891 * Make *all* `*_free` functions accept a NULL pointer.
5f8e6c50
DMSP
19892
19893 *Frans Heymans <fheymans@isaserver.be>*
19894
19895 * If a DH key is generated in s3_srvr.c, don't blow it by trying to use
19896 NULL pointers.
19897
19898 *Anonymous <nobody@replay.com>*
19899
19900 * s_server should send the CAfile as acceptable CAs, not its own cert.
19901
19902 *Bodo Moeller <3moeller@informatik.uni-hamburg.de>*
19903
ec2bfb7d 19904 * Don't blow it for numeric `-newkey` arguments to `apps/req`.
5f8e6c50
DMSP
19905
19906 *Bodo Moeller <3moeller@informatik.uni-hamburg.de>*
19907
19908 * Temp key "for export" tests were wrong in s3_srvr.c.
19909
19910 *Anonymous <nobody@replay.com>*
19911
19912 * Add prototype for temp key callback functions
19913 SSL_CTX_set_tmp_{rsa,dh}_callback().
19914
19915 *Ben Laurie*
19916
19917 * Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
19918 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
19919
19920 *Steve Henson*
19921
19922 * X509_name_add_entry() freed the wrong thing after an error.
19923
19924 *Arne Ansper <arne@ats.cyber.ee>*
19925
19926 * rsa_eay.c would attempt to free a NULL context.
19927
19928 *Arne Ansper <arne@ats.cyber.ee>*
19929
19930 * BIO_s_socket() had a broken should_retry() on Windoze.
19931
19932 *Arne Ansper <arne@ats.cyber.ee>*
19933
19934 * BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
19935
19936 *Arne Ansper <arne@ats.cyber.ee>*
19937
19938 * Make sure the already existing X509_STORE->depth variable is initialized
19939 in X509_STORE_new(), but document the fact that this variable is still
19940 unused in the certificate verification process.
19941
19942 *Ralf S. Engelschall*
19943
ec2bfb7d 19944 * Fix the various library and `apps/` files to free up pkeys obtained from
5f8e6c50
DMSP
19945 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
19946
19947 *Steve Henson*
19948
19949 * Fix reference counting in X509_PUBKEY_get(). This makes
19950 demos/maurice/example2.c work, amongst others, probably.
19951
19952 *Steve Henson and Ben Laurie*
19953
ec2bfb7d 19954 * First cut of a cleanup for `apps/`. First the `ssleay` program is now named
257e9d03 19955 `openssl` and second, the shortcut symlinks for the `openssl <command>`
5f8e6c50 19956 are no longer created. This way we have a single and consistent command
257e9d03 19957 line interface `openssl <command>`, similar to `cvs <command>`.
5f8e6c50
DMSP
19958
19959 *Ralf S. Engelschall, Paul Sutton and Ben Laurie*
19960
19961 * ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
19962 BIT STRING wrapper always have zero unused bits.
19963
19964 *Steve Henson*
19965
19966 * Add CA.pl, perl version of CA.sh, add extended key usage OID.
19967
19968 *Steve Henson*
19969
19970 * Make the top-level INSTALL documentation easier to understand.
19971
19972 *Paul Sutton*
19973
19974 * Makefiles updated to exit if an error occurs in a sub-directory
19975 make (including if user presses ^C) [Paul Sutton]
19976
19977 * Make Montgomery context stuff explicit in RSA data structure.
19978
19979 *Ben Laurie*
19980
19981 * Fix build order of pem and err to allow for generated pem.h.
19982
19983 *Ben Laurie*
19984
19985 * Fix renumbering bug in X509_NAME_delete_entry().
19986
19987 *Ben Laurie*
19988
19989 * Enhanced the err-ins.pl script so it makes the error library number
19990 global and can add a library name. This is needed for external ASN1 and
19991 other error libraries.
19992
19993 *Steve Henson*
19994
19995 * Fixed sk_insert which never worked properly.
19996
19997 *Steve Henson*
19998
19999 * Fix ASN1 macros so they can handle indefinite length constructed
20000 EXPLICIT tags. Some non standard certificates use these: they can now
20001 be read in.
20002
20003 *Steve Henson*
20004
20005 * Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
20006 into a single doc/ssleay.txt bundle. This way the information is still
20007 preserved but no longer messes up this directory. Now it's new room for
20008 the new set of documentation files.
20009
20010 *Ralf S. Engelschall*
20011
20012 * SETs were incorrectly DER encoded. This was a major pain, because they
20013 shared code with SEQUENCEs, which aren't coded the same. This means that
20014 almost everything to do with SETs or SEQUENCEs has either changed name or
20015 number of arguments.
20016
20017 *Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>*
20018
20019 * Fix test data to work with the above.
20020
20021 *Ben Laurie*
20022
20023 * Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
20024 was already fixed by Eric for 0.9.1 it seems.
20025
20026 *Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>*
20027
20028 * Autodetect FreeBSD3.
20029
20030 *Ben Laurie*
20031
20032 * Fix various bugs in Configure. This affects the following platforms:
20033 nextstep
20034 ncr-scde
20035 unixware-2.0
20036 unixware-2.0-pentium
20037 sco5-cc.
20038
20039 *Ben Laurie*
20040
20041 * Eliminate generated files from CVS. Reorder tests to regenerate files
20042 before they are needed.
20043
20044 *Ben Laurie*
20045
20046 * Generate Makefile.ssl from Makefile.org (to keep CVS happy).
20047
20048 *Ben Laurie*
20049
257e9d03 20050### Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
5f8e6c50
DMSP
20051
20052 * Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
20053 changed SSLeay to OpenSSL in version strings.
20054
20055 *Ralf S. Engelschall*
20056
20057 * Some fixups to the top-level documents.
20058
20059 *Paul Sutton*
20060
20061 * Fixed the nasty bug where rsaref.h was not found under compile-time
20062 because the symlink to include/ was missing.
20063
20064 *Ralf S. Engelschall*
20065
20066 * Incorporated the popular no-RSA/DSA-only patches
a63fa5f7 20067 which allow to compile an RSA-free SSLeay.
5f8e6c50
DMSP
20068
20069 *Andrew Cooke / Interrader Ldt., Ralf S. Engelschall*
20070
257e9d03 20071 * Fixed nasty rehash problem under `make -f Makefile.ssl links`
5f8e6c50
DMSP
20072 when "ssleay" is still not found.
20073
20074 *Ralf S. Engelschall*
20075
20076 * Added more platforms to Configure: Cray T3E, HPUX 11,
20077
20078 *Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>*
20079
20080 * Updated the README file.
20081
20082 *Ralf S. Engelschall*
20083
20084 * Added various .cvsignore files in the CVS repository subdirs
20085 to make a "cvs update" really silent.
20086
20087 *Ralf S. Engelschall*
20088
20089 * Recompiled the error-definition header files and added
20090 missing symbols to the Win32 linker tables.
20091
20092 *Ralf S. Engelschall*
20093
20094 * Cleaned up the top-level documents;
20095 o new files: CHANGES and LICENSE
20096 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
20097 o merged COPYRIGHT into LICENSE
20098 o removed obsolete TODO file
20099 o renamed MICROSOFT to INSTALL.W32
20100
20101 *Ralf S. Engelschall*
20102
20103 * Removed dummy files from the 0.9.1b source tree:
20104 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
20105 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
20106 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
20107 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
20108 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
20109
20110 *Ralf S. Engelschall*
20111
20112 * Added various platform portability fixes.
20113
20114 *Mark J. Cox*
20115
20116 * The Genesis of the OpenSSL rpject:
20117 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
20118 Young and Tim J. Hudson created while they were working for C2Net until
20119 summer 1998.
20120
20121 *The OpenSSL Project*
20122
257e9d03 20123### Changes between 0.9.0b and 0.9.1b [not released]
5f8e6c50
DMSP
20124
20125 * Updated a few CA certificates under certs/
20126
20127 *Eric A. Young*
20128
20129 * Changed some BIGNUM api stuff.
20130
20131 *Eric A. Young*
20132
20133 * Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
20134 DGUX x86, Linux Alpha, etc.
20135
20136 *Eric A. Young*
20137
20138 * New COMP library [crypto/comp/] for SSL Record Layer Compression:
20139 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
20140 available).
20141
20142 *Eric A. Young*
20143
20144 * Add -strparse option to asn1pars program which parses nested
20145 binary structures
20146
20147 *Dr Stephen Henson <shenson@bigfoot.com>*
20148
20149 * Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
20150
20151 *Eric A. Young*
20152
20153 * DSA fix for "ca" program.
20154
20155 *Eric A. Young*
20156
20157 * Added "-genkey" option to "dsaparam" program.
20158
20159 *Eric A. Young*
20160
20161 * Added RIPE MD160 (rmd160) message digest.
20162
20163 *Eric A. Young*
20164
20165 * Added -a (all) option to "ssleay version" command.
20166
20167 *Eric A. Young*
20168
20169 * Added PLATFORM define which is the id given to Configure.
20170
20171 *Eric A. Young*
20172
20173 * Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
20174
20175 *Eric A. Young*
20176
20177 * Extended the ASN.1 parser routines.
20178
20179 *Eric A. Young*
20180
20181 * Extended BIO routines to support REUSEADDR, seek, tell, etc.
20182
20183 *Eric A. Young*
20184
20185 * Added a BN_CTX to the BN library.
20186
20187 *Eric A. Young*
20188
20189 * Fixed the weak key values in DES library
20190
20191 *Eric A. Young*
20192
20193 * Changed API in EVP library for cipher aliases.
20194
20195 *Eric A. Young*
20196
20197 * Added support for RC2/64bit cipher.
20198
20199 *Eric A. Young*
20200
20201 * Converted the lhash library to the crypto/mem.c functions.
20202
20203 *Eric A. Young*
20204
20205 * Added more recognized ASN.1 object ids.
20206
20207 *Eric A. Young*
20208
20209 * Added more RSA padding checks for SSL/TLS.
20210
20211 *Eric A. Young*
20212
20213 * Added BIO proxy/filter functionality.
20214
20215 *Eric A. Young*
20216
20217 * Added extra_certs to SSL_CTX which can be used
20218 send extra CA certificates to the client in the CA cert chain sending
20219 process. It can be configured with SSL_CTX_add_extra_chain_cert().
20220
20221 *Eric A. Young*
20222
20223 * Now Fortezza is denied in the authentication phase because
20224 this is key exchange mechanism is not supported by SSLeay at all.
20225
20226 *Eric A. Young*
20227
20228 * Additional PKCS1 checks.
20229
20230 *Eric A. Young*
20231
20232 * Support the string "TLSv1" for all TLS v1 ciphers.
20233
20234 *Eric A. Young*
20235
20236 * Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
20237 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
20238
20239 *Eric A. Young*
20240
20241 * Fixed a few memory leaks.
20242
20243 *Eric A. Young*
20244
20245 * Fixed various code and comment typos.
20246
20247 *Eric A. Young*
20248
20249 * A minor bug in ssl/s3_clnt.c where there would always be 4 0
20250 bytes sent in the client random.
20251
20252 *Edward Bishop <ebishop@spyglass.com>*
44652c16 20253
44652c16
DMSP
20254<!-- Links -->
20255
4b297628 20256[CVE-2023-3817]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-3817
4ec53ad6 20257[CVE-2023-3446]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-3446
1e398bec 20258[CVE-2023-2975]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-2975
18f82df5 20259[RFC 2578 (STD 58), section 3.5]: https://datatracker.ietf.org/doc/html/rfc2578#section-3.5
d63b3e79 20260[CVE-2023-2650]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-2650
72dfe465 20261[CVE-2023-1255]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-1255
5ab3f71a 20262[CVE-2023-0466]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0466
986f9a67
MC
20263[CVE-2023-0465]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0465
20264[CVE-2023-0464]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0464
5f14b5bc
TM
20265[CVE-2023-0401]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0401
20266[CVE-2023-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0286
20267[CVE-2023-0217]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0217
20268[CVE-2023-0216]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0216
20269[CVE-2023-0215]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0215
20270[CVE-2022-4450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4450
20271[CVE-2022-4304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4304
20272[CVE-2022-4203]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4203
20273[CVE-2022-3996]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-3996
20274[CVE-2022-2274]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-2274
1472127d 20275[CVE-2022-2097]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-2097
1e13198f 20276[CVE-2020-1971]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1971
6ffc3127 20277[CVE-2020-1967]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1967
44652c16
DMSP
20278[CVE-2019-1563]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1563
20279[CVE-2019-1559]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1559
20280[CVE-2019-1552]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1552
20281[CVE-2019-1551]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1551
20282[CVE-2019-1549]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1549
20283[CVE-2019-1547]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1547
20284[CVE-2019-1543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1543
20285[CVE-2018-5407]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-5407
20286[CVE-2018-0739]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0739
20287[CVE-2018-0737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0737
20288[CVE-2018-0735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0735
20289[CVE-2018-0734]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0734
20290[CVE-2018-0733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0733
20291[CVE-2018-0732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0732
20292[CVE-2017-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3738
20293[CVE-2017-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3737
20294[CVE-2017-3736]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3736
20295[CVE-2017-3735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3735
20296[CVE-2017-3733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3733
20297[CVE-2017-3732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3732
20298[CVE-2017-3731]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3731
20299[CVE-2017-3730]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3730
20300[CVE-2016-7055]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7055
20301[CVE-2016-7054]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7054
20302[CVE-2016-7053]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7053
20303[CVE-2016-7052]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7052
20304[CVE-2016-6309]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6309
20305[CVE-2016-6308]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6308
20306[CVE-2016-6307]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6307
20307[CVE-2016-6306]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6306
20308[CVE-2016-6305]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6305
20309[CVE-2016-6304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6304
20310[CVE-2016-6303]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6303
20311[CVE-2016-6302]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6302
20312[CVE-2016-2183]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2183
20313[CVE-2016-2182]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2182
20314[CVE-2016-2181]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2181
20315[CVE-2016-2180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2180
20316[CVE-2016-2179]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2179
20317[CVE-2016-2178]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2178
20318[CVE-2016-2177]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2177
20319[CVE-2016-2176]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2176
20320[CVE-2016-2109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2109
20321[CVE-2016-2107]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2107
20322[CVE-2016-2106]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2106
20323[CVE-2016-2105]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2105
20324[CVE-2016-0800]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0800
20325[CVE-2016-0799]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0799
20326[CVE-2016-0798]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0798
20327[CVE-2016-0797]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0797
20328[CVE-2016-0705]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0705
20329[CVE-2016-0702]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0702
20330[CVE-2016-0701]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0701
20331[CVE-2015-3197]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3197
20332[CVE-2015-3196]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3196
20333[CVE-2015-3195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3195
20334[CVE-2015-3194]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3194
20335[CVE-2015-3193]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3193
20336[CVE-2015-1793]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1793
20337[CVE-2015-1792]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1792
20338[CVE-2015-1791]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1791
20339[CVE-2015-1790]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1790
20340[CVE-2015-1789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1789
20341[CVE-2015-1788]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1788
20342[CVE-2015-1787]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1787
20343[CVE-2015-0293]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0293
20344[CVE-2015-0291]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0291
20345[CVE-2015-0290]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0290
20346[CVE-2015-0289]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0289
20347[CVE-2015-0288]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0288
20348[CVE-2015-0287]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0287
20349[CVE-2015-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0286
20350[CVE-2015-0285]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0285
20351[CVE-2015-0209]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0209
20352[CVE-2015-0208]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0208
20353[CVE-2015-0207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0207
20354[CVE-2015-0206]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0206
20355[CVE-2015-0205]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0205
20356[CVE-2015-0204]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0204
20357[CVE-2014-8275]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-8275
20358[CVE-2014-5139]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-5139
20359[CVE-2014-3572]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3572
20360[CVE-2014-3571]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3571
20361[CVE-2014-3570]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3570
20362[CVE-2014-3569]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3569
20363[CVE-2014-3568]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3568
20364[CVE-2014-3567]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3567
20365[CVE-2014-3566]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3566
20366[CVE-2014-3513]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3513
20367[CVE-2014-3512]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3512
20368[CVE-2014-3511]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3511
20369[CVE-2014-3510]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3510
20370[CVE-2014-3509]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3509
20371[CVE-2014-3508]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3508
20372[CVE-2014-3507]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3507
20373[CVE-2014-3506]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3506
20374[CVE-2014-3505]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3505
20375[CVE-2014-3470]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3470
20376[CVE-2014-0224]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0224
20377[CVE-2014-0221]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0221
20378[CVE-2014-0195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0195
20379[CVE-2014-0160]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0160
20380[CVE-2014-0076]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0076
20381[CVE-2013-6450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6450
20382[CVE-2013-4353]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-4353
20383[CVE-2013-0169]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0169
20384[CVE-2013-0166]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0166
20385[CVE-2012-2686]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2686
20386[CVE-2012-2333]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2333
20387[CVE-2012-2110]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2110
20388[CVE-2012-0884]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0884
20389[CVE-2012-0050]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0050
20390[CVE-2012-0027]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0027
20391[CVE-2011-4619]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4619
20392[CVE-2011-4577]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4577
20393[CVE-2011-4576]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4576
20394[CVE-2011-4109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4109
20395[CVE-2011-4108]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4108
20396[CVE-2011-3210]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3210
20397[CVE-2011-3207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3207
20398[CVE-2011-0014]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-0014
20399[CVE-2010-4252]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4252
20400[CVE-2010-4180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4180
20401[CVE-2010-3864]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-3864
20402[CVE-2010-1633]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-1633
20403[CVE-2010-0740]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0740
20404[CVE-2010-0433]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0433
20405[CVE-2009-4355]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-4355
20406[CVE-2009-3555]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3555
20407[CVE-2009-3245]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3245
20408[CVE-2009-1386]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1386
20409[CVE-2009-1379]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1379
20410[CVE-2009-1378]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1378
20411[CVE-2009-1377]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1377
20412[CVE-2009-0789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0789
20413[CVE-2009-0591]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0591
20414[CVE-2009-0590]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0590
20415[CVE-2008-5077]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-5077
20416[CVE-2008-1678]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-1678
20417[CVE-2008-1672]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-1672
20418[CVE-2008-0891]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-0891
20419[CVE-2007-5135]: https://www.openssl.org/news/vulnerabilities.html#CVE-2007-5135
20420[CVE-2007-4995]: https://www.openssl.org/news/vulnerabilities.html#CVE-2007-4995
20421[CVE-2006-4343]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4343
20422[CVE-2006-4339]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4339
20423[CVE-2006-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-3738
20424[CVE-2006-2940]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2940
20425[CVE-2006-2937]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2937
20426[CVE-2005-2969]: https://www.openssl.org/news/vulnerabilities.html#CVE-2005-2969
20427[CVE-2004-0112]: https://www.openssl.org/news/vulnerabilities.html#CVE-2004-0112
20428[CVE-2004-0079]: https://www.openssl.org/news/vulnerabilities.html#CVE-2004-0079
20429[CVE-2003-0851]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0851
20430[CVE-2003-0545]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0545
20431[CVE-2003-0544]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0544
20432[CVE-2003-0543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0543
20433[CVE-2003-0078]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0078
20434[CVE-2002-0659]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0659
20435[CVE-2002-0657]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0657
20436[CVE-2002-0656]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0656
20437[CVE-2002-0655]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0655