]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES.md
replace strstr() with strchr() for single characters
[thirdparty/openssl.git] / CHANGES.md
CommitLineData
5f8e6c50
DMSP
1OpenSSL CHANGES
2===============
3
addbd743
HL
4This is a detailed breakdown of significant changes. For a high-level overview
5of changes in each release, see [NEWS.md](./NEWS.md).
6
7For a full list of changes, see the [git commit log][log] and pick the
8appropriate release branch.
5f8e6c50
DMSP
9
10 [log]: https://github.com/openssl/openssl/commits/
11
44652c16
DMSP
12OpenSSL Releases
13----------------
14
186b3f6a 15 - [OpenSSL 3.3](#openssl-33)
45ada6b9 16 - [OpenSSL 3.2](#openssl-32)
3c53032a 17 - [OpenSSL 3.1](#openssl-31)
44652c16
DMSP
18 - [OpenSSL 3.0](#openssl-30)
19 - [OpenSSL 1.1.1](#openssl-111)
20 - [OpenSSL 1.1.0](#openssl-110)
21 - [OpenSSL 1.0.2](#openssl-102)
22 - [OpenSSL 1.0.1](#openssl-101)
23 - [OpenSSL 1.0.0](#openssl-100)
24 - [OpenSSL 0.9.x](#openssl-09x)
25
186b3f6a
RL
26OpenSSL 3.3
27-----------
28
29### Changes between 3.2 and 3.3 [xx XXX xxxx]
30
9277ed0a
NH
31 * The activate and soft_load configuration settings for providers in
32 openssl.cnf have been updated to require a value of [1|yes|true|on]
33 (in lower or UPPER case) to enable the setting. Conversely a value
34 of [0|no|false|off] will disable the setting. All other values, or the
35 omission of a value for these settings will result in an error.
506ff206
NH
36
37 *Neil Horman*
38
4e5bf933
JS
39 * Added `-set_issuer` and `-set_subject` options to `openssl x509` to
40 override the Issuer and Subject when creating a certificate. The `-subj`
41 option now is an alias for `-set_subject`.
42
43 *Job Snijders, George Michaelson*
44
98d6016a
TM
45 * OPENSSL_sk_push() and sk_<TYPE>_push() functions now return 0 instead of -1
46 if called with a NULL stack argument.
47
48 *Tomáš Mráz*
49
e580f06d
JM
50 * In `openssl speed`, changed the default hash function used with `hmac` from
51 `md5` to `sha256`.
52
53 *James Muir*
54
7c6577ba
DDO
55 * Added several new features of CMPv3 defined in RFC 9480 and RFC 9483:
56 - `certProfile` request message header and respective `-profile` CLI option
bedffe17 57 - support for delayed delivery of all types of response messages
7c6577ba
DDO
58
59 *David von Oheimb*
60
10264b53
RL
61 * The build of exporters (such as `.pc` files for pkg-config) cleaned up to
62 be less hard coded in the build file templates, and to allow easier
63 addition of more exporters. With that, an exporter for CMake is also
64 added.
65
66 *Richard Levitte*
67
7cf75e5c 68 * The BLAKE2s hash algorithm matches BLAKE2b's support
69 for configurable output length.
70
71 *Ahelenia Ziemiańska*
186b3f6a 72
dfc836c3
MM
73 * New option `SSL_OP_PREFER_NO_DHE_KEX`, which allows configuring a TLS1.3
74 server to prefer session resumption using PSK-only key exchange over PSK
75 with DHE, if both are available.
76
77 *Markus Minichmayr, Tapkey GmbH*
78
f231cc85
HL
79 * New API `SSL_write_ex2`, which can be used to send an end-of-stream (FIN)
80 condition in an optimised way when using QUIC.
81
82 *Hugo Landau*
83
45ada6b9 84OpenSSL 3.2
27272657
RL
85-----------
86
5dc2b72d
TM
87### Changes between 3.2.0 and 3.2.1 [xx XXX xxxx]
88
38b2508f
TM
89 * When function EVP_PKEY_public_check() is called on RSA public keys,
90 a computation is done to confirm that the RSA modulus, n, is composite.
91 For valid RSA keys, n is a product of two or more large primes and this
92 computation completes quickly. However, if n is an overly large prime,
93 then this computation would take a long time.
94
95 An application that calls EVP_PKEY_public_check() and supplies an RSA key
96 obtained from an untrusted source could be vulnerable to a Denial of Service
97 attack.
98
99 The function EVP_PKEY_public_check() is not called from other OpenSSL
100 functions however it is called from the OpenSSL pkey command line
101 application. For that reason that application is also vulnerable if used
102 with the "-pubin" and "-check" options on untrusted data.
103
104 To resolve this issue RSA keys larger than OPENSSL_RSA_MAX_MODULUS_BITS will
105 now fail the check immediately with an RSA_R_MODULUS_TOO_LARGE error reason.
106
107 ([CVE-2023-6237])
108
109 *Tomáš Mráz*
110
1d490694
RL
111 * Restore the encoding of SM2 PrivateKeyInfo and SubjectPublicKeyInfo to
112 have the contained AlgorithmIdentifier.algorithm set to id-ecPublicKey
113 rather than SM2.
114
115 *Richard Levitte*
116
858c7bc2
TM
117 * The POLY1305 MAC (message authentication code) implementation in OpenSSL
118 for PowerPC CPUs saves the contents of vector registers in different
119 order than they are restored. Thus the contents of some of these vector
120 registers is corrupted when returning to the caller. The vulnerable code is
121 used only on newer PowerPC processors supporting the PowerISA 2.07
122 instructions.
123
124 The consequences of this kind of internal application state corruption can
125 be various - from no consequences, if the calling application does not
126 depend on the contents of non-volatile XMM registers at all, to the worst
127 consequences, where the attacker could get complete control of the
128 application process. However unless the compiler uses the vector registers
129 for storing pointers, the most likely consequence, if any, would be an
130 incorrect result of some application dependent calculations or a crash
131 leading to a denial of service.
132
133 ([CVE-2023-6129])
134
135 *Rohan McLure*
136
5dc2b72d
TM
137 * Disable building QUIC server utility when OpenSSL is configured with
138 `no-apps`.
139
140 *Vitalii Koshura*
141
219bd6ac 142### Changes between 3.1 and 3.2 [xx XXX xxxx]
27272657 143
f3be5366
NH
144 * The EVP_PKEY_fromdata function has been augmented to allow for the derivation
145 of CRT (Chinese Remainder Theorem) parameters when requested. See the
146 OSSL_PKEY_PARAM_DERIVE_FROM_PQ param in the EVP_PKEY-RSA documentation.
147
148 *Neil Horman*
149
19641b48 150 * The BLAKE2b hash algorithm supports a configurable output length
151 by setting the "size" parameter.
152
153 *Čestmír Kalina and Tomáš Mráz*
154
636ee1d0
EK
155 * Enable extra Arm64 optimization on Windows for GHASH, RAND and AES.
156
157 *Evgeny Karpov*
158
3f8b7b98
TM
159 * Added a function to delete objects from store by URI - OSSL_STORE_delete()
160 and the corresponding provider-storemgmt API function
161 OSSL_FUNC_store_delete().
162
163 *Dmitry Belyavskiy*
164
165 * Added OSSL_FUNC_store_open_ex() provider-storemgmt API function to pass
166 a passphrase callback when opening a store.
167
168 *Simo Sorce*
169
3859a027 170 * Changed the default salt length used by PBES2 KDF's (PBKDF2 and scrypt)
171 from 8 bytes to 16 bytes.
172 The PKCS5 (RFC 8018) standard uses a 64 bit salt length for PBE, and
173 recommends a minimum of 64 bits for PBES2. For FIPS compliance PBKDF2
174 requires a salt length of 128 bits. This affects OpenSSL command line
175 applications such as "genrsa" and "pkcs8" and API's such as
176 PEM_write_bio_PrivateKey() that are reliant on the default value.
e3994583 177 The additional commandline option 'saltlen' has been added to the
178 OpenSSL command line applications for "pkcs8" and "enc" to allow the
179 salt length to be set to a non default value.
3859a027 180
181 *Shane Lontis*
182
305dc68a
TM
183 * Changed the default value of the `ess_cert_id_alg` configuration
184 option which is used to calculate the TSA's public key certificate
185 identifier. The default algorithm is updated to be sha256 instead
186 of sha1.
187
188 *Małgorzata Olszówka*
189
6399d785
XY
190 * Added optimization for SM2 algorithm on aarch64. It uses a huge precomputed
191 table for point multiplication of the base point, which increases the size of
192 libcrypto from 4.4 MB to 4.9 MB. A new configure option `no-sm2-precomp` has
193 been added to disable the precomputed table.
194
195 *Xu Yizhou*
196
8a764202
MC
197 * Added client side support for QUIC
198
7542bdbf
TM
199 *Hugo Landau, Matt Caswell, Paul Dale, Tomáš Mráz, Richard Levitte*
200
201 * Added multiple tutorials on the OpenSSL library and in particular
202 on writing various clients (using TLS and QUIC protocols) with libssl.
203
204 *Matt Caswell*
205
206 * Added secp384r1 implementation using Solinas' reduction to improve
207 speed of the NIST P-384 elliptic curve. To enable the implementation
208 the build option `enable-ec_nistp_64_gcc_128` must be used.
209
210 *Rohan McLure*
211
212 * Improved RFC7468 compliance of the asn1parse command.
213
214 *Matthias St. Pierre*
8a764202 215
81bafac5
FD
216 * Added SHA256/192 algorithm support.
217
218 *Fergus Dall*
219
7542bdbf
TM
220 * Added support for securely getting root CA certificate update in
221 CMP.
222
223 *David von Oheimb*
224
225 * Improved contention on global write locks by using more read locks where
226 appropriate.
227
228 *Matt Caswell*
229
230 * Improved performance of OSSL_PARAM lookups in performance critical
231 provider functions.
232
233 *Paul Dale*
234
235 * Added the SSL_get0_group_name() function to provide access to the
236 name of the group used for the TLS key exchange.
237
238 *Alex Bozarth*
239
240 * Provide a new configure option `no-http` that can be used to disable the
241 HTTP support. Provide new configure options `no-apps` and `no-docs` to
242 disable building the openssl command line application and the documentation.
6b1f763c
VK
243
244 *Vladimír Kotal*
245
7542bdbf
TM
246 * Provide a new configure option `no-ecx` that can be used to disable the
247 X25519, X448, and EdDSA support.
248
249 *Yi Li*
250
251 * When multiple OSSL_KDF_PARAM_INFO parameters are passed to
252 the EVP_KDF_CTX_set_params() function they are now concatenated not just
253 for the HKDF algorithm but also for SSKDF and X9.63 KDF algorithms.
254
255 *Paul Dale*
256
257 * Added OSSL_FUNC_keymgmt_im/export_types_ex() provider functions that get
258 the provider context as a parameter.
259
260 *Ingo Franzki*
261
cee0628e
JC
262 * TLS round-trip time calculation was added by a Brigham Young University
263 Capstone team partnering with Sandia National Laboratories. A new function
264 in ssl_lib titled SSL_get_handshake_rtt will calculate and retrieve this
265 value.
266
267 *Jairus Christensen*
268
90ae2c13
MC
269 * Added the "-quic" option to s_client to enable connectivity to QUIC servers.
270 QUIC requires the use of ALPN, so this must be specified via the "-alpn"
271 option. Use of the "advanced" s_client command command via the "-adv" option
272 is recommended.
273
274 *Matt Caswell*
275
b21306b9
MC
276 * Added an "advanced" command mode to s_client. Use this with the "-adv"
277 option. The old "basic" command mode recognises certain letters that must
278 always appear at the start of a line and cannot be escaped. The advanced
279 command mode enables commands to be entered anywhere and there is an
280 escaping mechanism. After starting s_client with "-adv" type "{help}"
281 to show a list of available commands.
282
283 *Matt Caswell*
284
3c95ef22
TS
285 * Add Raw Public Key (RFC7250) support. Authentication is supported
286 by matching keys against either local policy (TLSA records synthesised
287 from the expected keys) or DANE (TLSA records obtained by the
288 application from DNS). TLSA records will also match the same key in
289 the server certificate, should RPK use not happen to be negotiated.
290
291 *Todd Short*
292
7542bdbf
TM
293 * Added support for modular exponentiation and CRT offloading for the
294 S390x architecture.
295
296 *Juergen Christ*
297
298 * Added further assembler code for the RISC-V architecture.
299
300 *Christoph Müllner*
301
302 * Added EC_GROUP_to_params() which creates an OSSL_PARAM array
a8aad913
OM
303 from a given EC_GROUP.
304
305 *Oliver Mihatsch*
306
7542bdbf
TM
307 * Improved support for non-default library contexts and property queries
308 when parsing PKCS#12 files.
309
310 *Shane Lontis*
311
312 * Implemented support for all five instances of EdDSA from RFC8032:
313 Ed25519, Ed25519ctx, Ed25519ph, Ed448, and Ed448ph.
314 The streaming is not yet supported for the HashEdDSA variants
315 (Ed25519ph and Ed448ph).
316
317 *James Muir*
318
319 * Added SM4 optimization for ARM processors using ASIMD and AES HW
320 instructions.
321
322 *Xu Yizhou*
323
324 * Implemented SM4-XTS support.
325
326 *Xu Yizhou*
327
328 * Added platform-agnostic OSSL_sleep() function.
329
330 *Richard Levitte*
331
332 * Implemented deterministic ECDSA signatures (RFC6979) support.
333
334 *Shane Lontis*
335
336 * Implemented AES-GCM-SIV (RFC8452) support.
337
338 *Todd Short*
339
ee58915c
MB
340 * Added support for pluggable (provider-based) TLS signature algorithms.
341 This enables TLS 1.3 authentication operations with algorithms embedded
342 in providers not included by default in OpenSSL. In combination with
343 the already available pluggable KEM and X.509 support, this enables
344 for example suitable providers to deliver post-quantum or quantum-safe
345 cryptography to OpenSSL users.
346
347 *Michael Baentsch*
348
7542bdbf
TM
349 * Added support for pluggable (provider-based) CMS signature algorithms.
350 This enables CMS sign and verify operations with algorithms embedded
351 in providers not included by default in OpenSSL.
352
353 *Michael Baentsch*
354
ad062480
SF
355 * Added support for Hybrid Public Key Encryption (HPKE) as defined
356 in RFC9180. HPKE is required for TLS Encrypted ClientHello (ECH),
357 Message Layer Security (MLS) and other IETF specifications.
358 HPKE can also be used by other applications that require
359 encrypting "to" an ECDH public key. External APIs are defined in
360 include/openssl/hpke.h and documented in doc/man3/OSSL_HPKE_CTX_new.pod
361
362 *Stephen Farrell*
363
7542bdbf
TM
364 * Implemented HPKE DHKEM support in providers used by HPKE (RFC9180)
365 API.
366
367 *Shane Lontis*
368
b67cb09f
TS
369 * Add support for certificate compression (RFC8879), including
370 library support for Brotli and Zstandard compression.
371
372 *Todd Short*
373
e869c867
GW
374 * Add the ability to add custom attributes to PKCS12 files. Add a new API
375 PKCS12_create_ex2, identical to the existing PKCS12_create_ex but allows
376 for a user specified callback and optional argument.
377 Added a new PKCS12_SAFEBAG_set0_attr, which allows for a new attr to be
378 added to the existing STACK_OF attrs.
379
380 *Graham Woodward*
381
7542bdbf 382 * Major refactor of the libssl record layer.
ce602bb0
MC
383
384 *Matt Caswell*
385
e393064e
K
386 * Add a mac salt length option for the pkcs12 command.
387
388 *Xinping Chen*
389
a425c0fe
KK
390 * Add more SRTP protection profiles from RFC8723 and RFC8269.
391
392 *Kijin Kim*
393
7c78932b
DU
394 * Extended Kernel TLS (KTLS) to support TLS 1.3 receive offload.
395
396 *Daiki Ueno, John Baldwin and Dmitry Podgorny*
397
a3e53d56
TS
398 * Add support for TCP Fast Open (RFC7413) to macOS, Linux, and FreeBSD where
399 supported and enabled.
400
401 *Todd Short*
402
b139a956
NT
403 * Add ciphersuites based on DHE_PSK (RFC 4279) and ECDHE_PSK (RFC 5489)
404 to the list of ciphersuites providing Perfect Forward Secrecy as
405 required by SECLEVEL >= 3.
406
407 *Dmitry Belyavskiy, Nicola Tuveri*
408
cbb1cda6
DDO
409 * Add new SSL APIs to aid in efficiently implementing TLS/SSL fingerprinting.
410 The SSL_CTRL_GET_IANA_GROUPS control code, exposed as the
411 SSL_get0_iana_groups() function-like macro, retrieves the list of
412 supported groups sent by the peer.
413 The function SSL_client_hello_get_extension_order() populates
414 a caller-supplied array with the list of extension types present in the
415 ClientHello, in order of appearance.
13a53fbf
PL
416
417 *Phus Lu*
418
1d28ada1
DS
419 * Fixed PEM_write_bio_PKCS8PrivateKey() and PEM_write_bio_PKCS8PrivateKey_nid()
420 to make it possible to use empty passphrase strings.
59ccb72c
DS
421
422 *Darshan Sen*
423
7542bdbf
TM
424 * The PKCS12_parse() function now supports MAC-less PKCS12 files.
425
426 *Daniel Fiala*
427
428 * Added ASYNC_set_mem_functions() and ASYNC_get_mem_functions() calls to be able
429 to change functions used for allocating the memory of asynchronous call stack.
430
431 *Arran Cudbard-Bell*
432
433 * Added support for signed BIGNUMs in the OSSL_PARAM APIs.
434
435 *Richard Levitte*
436
437 * A failure exit code is returned when using the openssl x509 command to check
438 certificate attributes and the checks fail.
439
440 *Rami Khaldi*
441
a4c4090c
MC
442 * The default SSL/TLS security level has been changed from 1 to 2. RSA,
443 DSA and DH keys of 1024 bits and above and less than 2048 bits and ECC keys
444 of 160 bits and above and less than 224 bits were previously accepted by
445 default but are now no longer allowed. By default TLS compression was
446 already disabled in previous OpenSSL versions. At security level 2 it cannot
447 be enabled.
448
449 *Matt Caswell*
450
d1b26ddb
EL
451 * The SSL_CTX_set_cipher_list family functions now accept ciphers using their
452 IANA standard names.
453
454 *Erik Lax*
455
c8ffd220
P
456 * The PVK key derivation function has been moved from b2i_PVK_bio_ex() into
457 the legacy crypto provider as an EVP_KDF. Applications requiring this KDF
458 will need to load the legacy crypto provider.
459
460 *Paul Dale*
7542bdbf 461
e0710222
P
462 * CCM8 cipher suites in TLS have been downgraded to security level zero
463 because they use a short authentication tag which lowers their strength.
1a473d1c
P
464
465 *Paul Dale*
466
537976de
DB
467 * Subject or issuer names in X.509 objects are now displayed as UTF-8 strings
468 by default.
469
470 *Dmitry Belyavskiy*
27272657 471
3fa6dbd1
DDO
472 * Add X.509 certificate codeSigning purpose and related checks on key usage and
473 extended key usage of the leaf certificate according to the CA/Browser Forum.
474
475 * Lutz Jänicke*
476
342e3652
DDO
477 * The `x509`, `ca`, and `req` apps now produce X.509 v3 certificates.
478 The `-x509v1` option of `req` prefers generation of X.509 v1 certificates.
479 `X509_sign()` and `X509_sign_ctx()` make sure that the certificate has
480 X.509 version 3 if the certificate information includes X.509 extensions.
481
482 *David von Oheimb*
483
cbb1cda6
DDO
484 * Fix and extend certificate handling and the apps `x509`, `verify` etc.
485 such as adding a trace facility for debugging certificate chain building.
486
487 *David von Oheimb*
488
489 * Various fixes and extensions to the CMP+CRMF implementation and the `cmp` app
490 in particular supporting requests for central key generation, generalized
491 polling, and various types of genm/genp exchanges defined in CMP Updates.
492
493 *David von Oheimb*
494
495 * Fixes and extensions to the HTTP client and to the HTTP server in `apps/`
496 like correcting the TLS and proxy support and adding tracing for debugging.
497
498 *David von Oheimb*
499
500 * Extended the CMS API for handling `CMS_SignedData` and `CMS_EnvelopedData`.
501
502 *David von Oheimb*
503
7542bdbf
TM
504 * `CMS_add0_cert()` and `CMS_add1_cert()` no longer throw an error if
505 a certificate to be added is already present. `CMS_sign_ex()` and
506 `CMS_sign()` now ignore any duplicate certificates in their `certs` argument
507 and no longer throw an error for them.
65def9de
DDO
508
509 *David von Oheimb*
510
cbb1cda6
DDO
511 * Fixed and extended `util/check-format.pl` for checking adherence to the
512 coding style <https://www.openssl.org/policies/technical/coding-style.html>.
513 The checks are meanwhile more complete and yield fewer false positives.
514
515 *David von Oheimb*
516
7542bdbf
TM
517 * Added BIO_s_dgram_pair() and BIO_s_dgram_mem() that provide memory-based
518 BIOs with datagram semantics and support for BIO_sendmmsg() and BIO_recvmmsg()
519 calls. They can be used as the transport BIOs for QUIC.
520
521 *Hugo Landau, Matt Caswell and Tomáš Mráz*
522
664e096c
HL
523 * Add new BIO_sendmmsg() and BIO_recvmmsg() BIO methods which allow
524 sending and receiving multiple messages in a single call. An implementation
525 is provided for BIO_dgram. For further details, see BIO_sendmmsg(3).
526
527 *Hugo Landau*
528
606e0426
HL
529 * Support for loading root certificates from the Windows certificate store
530 has been added. The support is in the form of a store which recognises the
dfdbc113
HL
531 URI string of `org.openssl.winstore://`. This URI scheme currently takes no
532 arguments. This store is built by default and can be disabled using the new
533 compile-time option `no-winstore`. This store is not currently used by
534 default and must be loaded explicitly using the above store URI. It is
535 expected to be loaded by default in the future.
021859bf
HL
536
537 *Hugo Landau*
538
34c2f90d
TZ
539 * Enable KTLS with the TLS 1.3 CCM mode ciphersuites. Note that some linux
540 kernel versions that support KTLS have a known bug in CCM processing. That
541 has been fixed in stable releases starting from 5.4.164, 5.10.84, 5.15.7,
542 and all releases since 5.16. KTLS with CCM ciphersuites should be only used
543 on these releases.
544
545 *Tianjia Zhang*
546
7542bdbf
TM
547 * Added `-ktls` option to `s_server` and `s_client` commands to enable the
548 KTLS support.
549
550 *Tianjia Zhang*
551
cd715b7e
MM
552 * Zerocopy KTLS sendfile() support on Linux.
553
554 *Maxim Mikityanskiy*
555
7542bdbf
TM
556 * The OBJ_ calls are now thread safe using a global lock.
557
558 *Paul Dale*
559
560 * New parameter `-digest` for openssl cms command allowing signing
561 pre-computed digests and new CMS API functions supporting that
562 functionality.
563
564 *Viktor Söderqvist*
565
566 * OPENSSL_malloc() and other allocation functions now raise errors on
567 allocation failures. The callers do not need to explicitly raise errors
568 unless they want to for tracing purposes.
569
570 *David von Oheimb*
571
c3aed7e4
HK
572 * Added and enabled by default implicit rejection in RSA PKCS#1 v1.5
573 decryption as a protection against Bleichenbacher-like attacks.
574 The RSA decryption API will now return a randomly generated deterministic
575 message instead of an error in case it detects an error when checking
576 padding during PKCS#1 v1.5 decryption. This is a general protection against
577 issues like CVE-2020-25659 and CVE-2020-25657. This protection can be
578 disabled by calling
579 `EVP_PKEY_CTX_ctrl_str(ctx, "rsa_pkcs1_implicit_rejection". "0")`
580 on the RSA decryption context.
581
582 *Hubert Kario*
583
7542bdbf
TM
584 * Added support for Brainpool curves in TLS-1.3.
585
586 *Bernd Edlinger and Matt Caswell*
587
588 * Added OpenBSD specific build targets.
589
590 *David Carlier*
591
6dfa998f 592 * Support for Argon2d, Argon2i, Argon2id KDFs has been added along with
7542bdbf 593 a basic thread pool implementation for select platforms.
6dfa998f
ČK
594
595 *Čestmír Kalina*
596
3c53032a
TM
597OpenSSL 3.1
598-----------
599
96ee2c38 600### Changes between 3.1.4 and 3.1.5 [xx XXX xxxx]
1e6e682a 601
4d4657cb
TM
602 * Fix excessive time spent in DH check / generation with large Q parameter
603 value.
604
605 Applications that use the functions DH_generate_key() to generate an
606 X9.42 DH key may experience long delays. Likewise, applications that use
607 DH_check_pub_key(), DH_check_pub_key_ex() or EVP_PKEY_public_check()
608 to check an X9.42 DH key or X9.42 DH parameters may experience long delays.
609 Where the key or parameters that are being checked have been obtained from
610 an untrusted source this may lead to a Denial of Service.
611
612 ([CVE-2023-5678])
613
614 *Richard Levitte*
96ee2c38
TM
615
616### Changes between 3.1.3 and 3.1.4 [24 Oct 2023]
617
618 * Fix incorrect key and IV resizing issues when calling EVP_EncryptInit_ex2(),
1e6e682a
P
619 EVP_DecryptInit_ex2() or EVP_CipherInit_ex2() with OSSL_PARAM parameters
620 that alter the key or IV length ([CVE-2023-5363]).
621
622 *Paul Dale*
623
624### Changes between 3.1.2 and 3.1.3 [19 Sep 2023]
02f84b02 625
0be7510f
TM
626 * Fix POLY1305 MAC implementation corrupting XMM registers on Windows.
627
628 The POLY1305 MAC (message authentication code) implementation in OpenSSL
629 does not save the contents of non-volatile XMM registers on Windows 64
630 platform when calculating the MAC of data larger than 64 bytes. Before
631 returning to the caller all the XMM registers are set to zero rather than
632 restoring their previous content. The vulnerable code is used only on newer
633 x86_64 processors supporting the AVX512-IFMA instructions.
634
635 The consequences of this kind of internal application state corruption can
636 be various - from no consequences, if the calling application does not
637 depend on the contents of non-volatile XMM registers at all, to the worst
638 consequences, where the attacker could get complete control of the
639 application process. However given the contents of the registers are just
640 zeroized so the attacker cannot put arbitrary values inside, the most likely
641 consequence, if any, would be an incorrect result of some application
642 dependent calculations or a crash leading to a denial of service.
643
644 ([CVE-2023-4807])
645
646 *Bernd Edlinger*
02f84b02 647
7542bdbf 648### Changes between 3.1.1 and 3.1.2 [1 Aug 2023]
7a3d32ae 649
4b297628
TM
650 * Fix excessive time spent checking DH q parameter value.
651
652 The function DH_check() performs various checks on DH parameters. After
653 fixing CVE-2023-3446 it was discovered that a large q parameter value can
654 also trigger an overly long computation during some of these checks.
655 A correct q value, if present, cannot be larger than the modulus p
656 parameter, thus it is unnecessary to perform these checks if q is larger
657 than p.
658
659 If DH_check() is called with such q parameter value,
660 DH_CHECK_INVALID_Q_VALUE return flag is set and the computationally
661 intensive checks are skipped.
662
663 ([CVE-2023-3817])
664
665 *Tomáš Mráz*
666
667 * Fix DH_check() excessive time with over sized modulus.
4ec53ad6
MC
668
669 The function DH_check() performs various checks on DH parameters. One of
670 those checks confirms that the modulus ("p" parameter) is not too large.
671 Trying to use a very large modulus is slow and OpenSSL will not normally use
672 a modulus which is over 10,000 bits in length.
673
674 However the DH_check() function checks numerous aspects of the key or
675 parameters that have been supplied. Some of those checks use the supplied
676 modulus value even if it has already been found to be too large.
677
678 A new limit has been added to DH_check of 32,768 bits. Supplying a
679 key/parameters with a modulus over this size will simply cause DH_check() to
680 fail.
681
682 ([CVE-2023-3446])
683
684 *Matt Caswell*
685
1e398bec
TM
686 * Do not ignore empty associated data entries with AES-SIV.
687
688 The AES-SIV algorithm allows for authentication of multiple associated
689 data entries along with the encryption. To authenticate empty data the
690 application has to call `EVP_EncryptUpdate()` (or `EVP_CipherUpdate()`)
691 with NULL pointer as the output buffer and 0 as the input buffer length.
692 The AES-SIV implementation in OpenSSL just returns success for such call
693 instead of performing the associated data authentication operation.
694 The empty data thus will not be authenticated. ([CVE-2023-2975])
695
696 Thanks to Juerg Wullschleger (Google) for discovering the issue.
697
698 The fix changes the authentication tag value and the ciphertext for
699 applications that use empty associated data entries with AES-SIV.
700 To decrypt data encrypted with previous versions of OpenSSL the application
701 has to skip calls to `EVP_DecryptUpdate()` for empty associated data
702 entries.
703
4b297628 704 *Tomáš Mráz*
1e398bec 705
7a3d32ae
P
706 * When building with the `enable-fips` option and using the resulting
707 FIPS provider, TLS 1.2 will, by default, mandate the use of an extended
708 master secret (FIPS 140-3 IG G.Q) and the Hash and HMAC DRBGs will
709 not operate with truncated digests (FIPS 140-3 IG G.R).
710
711 *Paul Dale*
712
713### Changes between 3.1.0 and 3.1.1 [30 May 2023]
83ff6cbd 714
d63b3e79
RL
715 * Mitigate for the time it takes for `OBJ_obj2txt` to translate gigantic
716 OBJECT IDENTIFIER sub-identifiers to canonical numeric text form.
717
718 OBJ_obj2txt() would translate any size OBJECT IDENTIFIER to canonical
719 numeric text form. For gigantic sub-identifiers, this would take a very
720 long time, the time complexity being O(n^2) where n is the size of that
721 sub-identifier. ([CVE-2023-2650])
722
723 To mitigitate this, `OBJ_obj2txt()` will only translate an OBJECT
724 IDENTIFIER to canonical numeric text form if the size of that OBJECT
725 IDENTIFIER is 586 bytes or less, and fail otherwise.
726
18f82df5 727 The basis for this restriction is [RFC 2578 (STD 58), section 3.5]. OBJECT
d63b3e79
RL
728 IDENTIFIER values, which stipulates that OBJECT IDENTIFIERS may have at
729 most 128 sub-identifiers, and that the maximum value that each sub-
730 identifier may have is 2^32-1 (4294967295 decimal).
731
732 For each byte of every sub-identifier, only the 7 lower bits are part of
733 the value, so the maximum amount of bytes that an OBJECT IDENTIFIER with
734 these restrictions may occupy is 32 * 128 / 7, which is approximately 586
735 bytes.
736
d63b3e79
RL
737 *Richard Levitte*
738
c88e01a9
TM
739 * Multiple algorithm implementation fixes for ARM BE platforms.
740
741 *Liu-ErMeng*
742
743 * Added a -pedantic option to fipsinstall that adjusts the various
744 settings to ensure strict FIPS compliance rather than backwards
745 compatibility.
746
747 *Paul Dale*
748
72dfe465 749 * Fixed buffer overread in AES-XTS decryption on ARM 64 bit platforms which
e6990079
TM
750 happens if the buffer size is 4 mod 5 in 16 byte AES blocks. This can
751 trigger a crash of an application using AES-XTS decryption if the memory
752 just after the buffer being decrypted is not mapped.
72dfe465
TM
753 Thanks to Anton Romanov (Amazon) for discovering the issue.
754 ([CVE-2023-1255])
755
756 *Nevine Ebeid*
757
7542bdbf
TM
758 * Reworked the Fix for the Timing Oracle in RSA Decryption ([CVE-2022-4304]).
759 The previous fix for this timing side channel turned out to cause
760 a severe 2-3x performance regression in the typical use case
761 compared to 3.0.7. The new fix uses existing constant time
762 code paths, and restores the previous performance level while
763 fully eliminating all existing timing side channels.
764 The fix was developed by Bernd Edlinger with testing support
765 by Hubert Kario.
766
767 *Bernd Edlinger*
768
808b30f6
P
769 * Add FIPS provider configuration option to disallow the use of
770 truncated digests with Hash and HMAC DRBGs (q.v. FIPS 140-3 IG D.R.).
771 The option '-no_drbg_truncated_digests' can optionally be
772 supplied to 'openssl fipsinstall'.
773
774 *Paul Dale*
775
5ab3f71a
TM
776 * Corrected documentation of X509_VERIFY_PARAM_add0_policy() to mention
777 that it does not enable policy checking. Thanks to David Benjamin for
778 discovering this issue.
779 ([CVE-2023-0466])
780
781 *Tomáš Mráz*
782
986f9a67
MC
783 * Fixed an issue where invalid certificate policies in leaf certificates are
784 silently ignored by OpenSSL and other certificate policy checks are skipped
785 for that certificate. A malicious CA could use this to deliberately assert
786 invalid certificate policies in order to circumvent policy checking on the
787 certificate altogether.
788 ([CVE-2023-0465])
789
790 *Matt Caswell*
791
83ff6cbd
P
792 * Limited the number of nodes created in a policy tree to mitigate
793 against CVE-2023-0464. The default limit is set to 1000 nodes, which
794 should be sufficient for most installations. If required, the limit
795 can be adjusted by setting the OPENSSL_POLICY_TREE_NODES_MAX build
796 time define to a desired maximum number of nodes or zero to allow
797 unlimited growth.
986f9a67 798 ([CVE-2023-0464])
83ff6cbd
P
799
800 *Paul Dale*
801
802### Changes between 3.0 and 3.1.0 [14 Mar 2023]
3c53032a 803
50ea5cdc 804 * Add FIPS provider configuration option to enforce the
805 Extended Master Secret (EMS) check during the TLS1_PRF KDF.
806 The option '-ems-check' can optionally be supplied to
807 'openssl fipsinstall'.
808
809 *Shane Lontis*
810
d4e105f6
P
811 * The FIPS provider includes a few non-approved algorithms for
812 backward compatibility purposes and the "fips=yes" property query
813 must be used for all algorithm fetches to ensure FIPS compliance.
814
8c02b98f
P
815 The algorithms that are included but not approved are Triple DES ECB,
816 Triple DES CBC and EdDSA.
d4e105f6
P
817
818 *Paul Dale*
819
ec3342e7
TM
820 * Added support for KMAC in KBKDF.
821
822 *Shane Lontis*
823
3c53032a
TM
824 * RNDR and RNDRRS support in provider functions to provide
825 random number generation for Arm CPUs (aarch64).
826
827 *Orr Toledano*
828
829 * s_client and s_server apps now explicitly say when the TLS version
830 does not include the renegotiation mechanism. This avoids confusion
831 between that scenario versus when the TLS version includes secure
832 renegotiation but the peer lacks support for it.
833
834 *Felipe Gasper*
835
836 * AES-GCM enabled with AVX512 vAES and vPCLMULQDQ.
837
838 *Tomasz Kantecki, Andrey Matyukov*
839
840 * The various OBJ_* functions have been made thread safe.
841
842 *Paul Dale*
843
844 * Parallel dual-prime 1536/2048-bit modular exponentiation for
845 AVX512_IFMA capable processors.
846
847 *Sergey Kirillov, Andrey Matyukov (Intel Corp)*
848
849 * The functions `OPENSSL_LH_stats`, `OPENSSL_LH_node_stats`,
850 `OPENSSL_LH_node_usage_stats`, `OPENSSL_LH_stats_bio`,
851 `OPENSSL_LH_node_stats_bio` and `OPENSSL_LH_node_usage_stats_bio` are now
852 marked deprecated from OpenSSL 3.1 onwards and can be disabled by defining
853 `OPENSSL_NO_DEPRECATED_3_1`.
854
855 The macro `DEFINE_LHASH_OF` is now deprecated in favour of the macro
856 `DEFINE_LHASH_OF_EX`, which omits the corresponding type-specific function
857 definitions for these functions regardless of whether
858 `OPENSSL_NO_DEPRECATED_3_1` is defined.
859
860 Users of `DEFINE_LHASH_OF` may start receiving deprecation warnings for these
861 functions regardless of whether they are using them. It is recommended that
862 users transition to the new macro, `DEFINE_LHASH_OF_EX`.
863
864 *Hugo Landau*
865
866 * When generating safe-prime DH parameters set the recommended private key
867 length equivalent to minimum key lengths as in RFC 7919.
868
869 *Tomáš Mráz*
870
6c73ca4a
CL
871 * Change the default salt length for PKCS#1 RSASSA-PSS signatures to the
872 maximum size that is smaller or equal to the digest length to comply with
873 FIPS 186-4 section 5. This is implemented by a new option
874 `OSSL_PKEY_RSA_PSS_SALT_LEN_AUTO_DIGEST_MAX` ("auto-digestmax") for the
875 `rsa_pss_saltlen` parameter, which is now the default. Signature
876 verification is not affected by this change and continues to work as before.
877
878 *Clemens Lang*
879
c868d1f9
TM
880OpenSSL 3.0
881-----------
882
883For OpenSSL 3.0 a [Migration guide][] has been added, so the CHANGES entries
884listed here are only a brief description.
885The migration guide contains more detailed information related to new features,
886breaking changes, and mappings for the large list of deprecated functions.
887
888[Migration guide]: https://github.com/openssl/openssl/tree/master/doc/man7/migration_guide.pod
889
5f14b5bc
TM
890### Changes between 3.0.7 and 3.0.8 [7 Feb 2023]
891
892 * Fixed NULL dereference during PKCS7 data verification.
893
894 A NULL pointer can be dereferenced when signatures are being
895 verified on PKCS7 signed or signedAndEnveloped data. In case the hash
896 algorithm used for the signature is known to the OpenSSL library but
897 the implementation of the hash algorithm is not available the digest
898 initialization will fail. There is a missing check for the return
899 value from the initialization function which later leads to invalid
900 usage of the digest API most likely leading to a crash.
901 ([CVE-2023-0401])
902
903 PKCS7 data is processed by the SMIME library calls and also by the
904 time stamp (TS) library calls. The TLS implementation in OpenSSL does
905 not call these functions however third party applications would be
906 affected if they call these functions to verify signatures on untrusted
907 data.
908
909 *Tomáš Mráz*
910
911 * Fixed X.400 address type confusion in X.509 GeneralName.
912
913 There is a type confusion vulnerability relating to X.400 address processing
914 inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING
915 but the public structure definition for GENERAL_NAME incorrectly specified
916 the type of the x400Address field as ASN1_TYPE. This field is subsequently
917 interpreted by the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather
918 than an ASN1_STRING.
919
920 When CRL checking is enabled (i.e. the application sets the
921 X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to
922 pass arbitrary pointers to a memcmp call, enabling them to read memory
923 contents or enact a denial of service.
924 ([CVE-2023-0286])
925
926 *Hugo Landau*
927
928 * Fixed NULL dereference validating DSA public key.
929
930 An invalid pointer dereference on read can be triggered when an
931 application tries to check a malformed DSA public key by the
932 EVP_PKEY_public_check() function. This will most likely lead
933 to an application crash. This function can be called on public
934 keys supplied from untrusted sources which could allow an attacker
935 to cause a denial of service attack.
936
937 The TLS implementation in OpenSSL does not call this function
938 but applications might call the function if there are additional
939 security requirements imposed by standards such as FIPS 140-3.
940 ([CVE-2023-0217])
941
942 *Shane Lontis, Tomáš Mráz*
943
944 * Fixed Invalid pointer dereference in d2i_PKCS7 functions.
945
946 An invalid pointer dereference on read can be triggered when an
947 application tries to load malformed PKCS7 data with the
948 d2i_PKCS7(), d2i_PKCS7_bio() or d2i_PKCS7_fp() functions.
949
950 The result of the dereference is an application crash which could
951 lead to a denial of service attack. The TLS implementation in OpenSSL
952 does not call this function however third party applications might
953 call these functions on untrusted data.
954 ([CVE-2023-0216])
955
956 *Tomáš Mráz*
957
958 * Fixed Use-after-free following BIO_new_NDEF.
959
960 The public API function BIO_new_NDEF is a helper function used for
961 streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL
962 to support the SMIME, CMS and PKCS7 streaming capabilities, but may also
963 be called directly by end user applications.
964
965 The function receives a BIO from the caller, prepends a new BIO_f_asn1
966 filter BIO onto the front of it to form a BIO chain, and then returns
967 the new head of the BIO chain to the caller. Under certain conditions,
968 for example if a CMS recipient public key is invalid, the new filter BIO
969 is freed and the function returns a NULL result indicating a failure.
970 However, in this case, the BIO chain is not properly cleaned up and the
971 BIO passed by the caller still retains internal pointers to the previously
972 freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO
973 then a use-after-free will occur. This will most likely result in a crash.
974 ([CVE-2023-0215])
975
976 *Viktor Dukhovni, Matt Caswell*
977
978 * Fixed Double free after calling PEM_read_bio_ex.
979
980 The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and
981 decodes the "name" (e.g. "CERTIFICATE"), any header data and the payload
982 data. If the function succeeds then the "name_out", "header" and "data"
983 arguments are populated with pointers to buffers containing the relevant
984 decoded data. The caller is responsible for freeing those buffers. It is
985 possible to construct a PEM file that results in 0 bytes of payload data.
986 In this case PEM_read_bio_ex() will return a failure code but will populate
987 the header argument with a pointer to a buffer that has already been freed.
988 If the caller also frees this buffer then a double free will occur. This
989 will most likely lead to a crash.
990
991 The functions PEM_read_bio() and PEM_read() are simple wrappers around
992 PEM_read_bio_ex() and therefore these functions are also directly affected.
993
994 These functions are also called indirectly by a number of other OpenSSL
995 functions including PEM_X509_INFO_read_bio_ex() and
996 SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL
997 internal uses of these functions are not vulnerable because the caller does
998 not free the header argument if PEM_read_bio_ex() returns a failure code.
999 ([CVE-2022-4450])
1000
1001 *Kurt Roeckx, Matt Caswell*
1002
1003 * Fixed Timing Oracle in RSA Decryption.
1004
1005 A timing based side channel exists in the OpenSSL RSA Decryption
1006 implementation which could be sufficient to recover a plaintext across
1007 a network in a Bleichenbacher style attack. To achieve a successful
1008 decryption an attacker would have to be able to send a very large number
1009 of trial messages for decryption. The vulnerability affects all RSA padding
1010 modes: PKCS#1 v1.5, RSA-OEAP and RSASVE.
1011 ([CVE-2022-4304])
1012
1013 *Dmitry Belyavsky, Hubert Kario*
1014
1015 * Fixed X.509 Name Constraints Read Buffer Overflow.
1016
1017 A read buffer overrun can be triggered in X.509 certificate verification,
1018 specifically in name constraint checking. The read buffer overrun might
1019 result in a crash which could lead to a denial of service attack.
1020 In a TLS client, this can be triggered by connecting to a malicious
1021 server. In a TLS server, this can be triggered if the server requests
1022 client authentication and a malicious client connects.
1023 ([CVE-2022-4203])
1024
1025 *Viktor Dukhovni*
1026
1027 * Fixed X.509 Policy Constraints Double Locking security issue.
1028
1029 If an X.509 certificate contains a malformed policy constraint and
1030 policy processing is enabled, then a write lock will be taken twice
1031 recursively. On some operating systems (most widely: Windows) this
1032 results in a denial of service when the affected process hangs. Policy
1033 processing being enabled on a publicly facing server is not considered
1034 to be a common setup.
1035 ([CVE-2022-3996])
1036
1037 *Paul Dale*
f66c1272
NT
1038
1039 * Our provider implementations of `OSSL_FUNC_KEYMGMT_EXPORT` and
1040 `OSSL_FUNC_KEYMGMT_GET_PARAMS` for EC and SM2 keys now honor
1041 `OSSL_PKEY_PARAM_EC_POINT_CONVERSION_FORMAT` as set (and
1042 default to `POINT_CONVERSION_UNCOMPRESSED`) when exporting
1043 `OSSL_PKEY_PARAM_PUB_KEY`, instead of unconditionally using
1044 `POINT_CONVERSION_COMPRESSED` as in previous 3.x releases.
1045 For symmetry, our implementation of `EVP_PKEY_ASN1_METHOD->export_to`
1046 for legacy EC and SM2 keys is also changed similarly to honor the
1047 equivalent conversion format flag as specified in the underlying
1048 `EC_KEY` object being exported to a provider, when this function is
1049 called through `EVP_PKEY_export()`.
1050
1051 *Nicola Tuveri*
1052
e0fbaf2a
TM
1053### Changes between 3.0.6 and 3.0.7 [1 Nov 2022]
1054
1055 * Fixed two buffer overflows in punycode decoding functions.
1056
1057 A buffer overrun can be triggered in X.509 certificate verification,
1058 specifically in name constraint checking. Note that this occurs after
1059 certificate chain signature verification and requires either a CA to
1060 have signed the malicious certificate or for the application to continue
1061 certificate verification despite failure to construct a path to a trusted
1062 issuer.
1063
1064 In a TLS client, this can be triggered by connecting to a malicious
1065 server. In a TLS server, this can be triggered if the server requests
1066 client authentication and a malicious client connects.
1067
1068 An attacker can craft a malicious email address to overflow
1069 an arbitrary number of bytes containing the `.` character (decimal 46)
1070 on the stack. This buffer overflow could result in a crash (causing a
1071 denial of service).
1072 ([CVE-2022-3786])
1073
1074 An attacker can craft a malicious email address to overflow four
1075 attacker-controlled bytes on the stack. This buffer overflow could
1076 result in a crash (causing a denial of service) or potentially remote code
1077 execution depending on stack layout for any given platform/compiler.
1078 ([CVE-2022-3602])
1079
1080 *Paul Dale*
1081
1082 * Removed all references to invalid OSSL_PKEY_PARAM_RSA names for CRT
1083 parameters in OpenSSL code.
1084 Applications should not use the names OSSL_PKEY_PARAM_RSA_FACTOR,
1085 OSSL_PKEY_PARAM_RSA_EXPONENT and OSSL_PKEY_PARAM_RSA_COEFFICIENT.
1086 Use the numbered names such as OSSL_PKEY_PARAM_RSA_FACTOR1 instead.
1087 Using these invalid names may cause algorithms to use slower methods
1088 that ignore the CRT parameters.
1089
1090 *Shane Lontis*
1091
1092 * Fixed a regression introduced in 3.0.6 version raising errors on some stack
1093 operations.
1094
1095 *Tomáš Mráz*
1096
1097 * Fixed a regression introduced in 3.0.6 version not refreshing the certificate
1098 data to be signed before signing the certificate.
1099
1100 *Gibeom Gwon*
b6553796
TM
1101
1102 * Added RIPEMD160 to the default provider.
1103
1104 *Paul Dale*
1105
e0fbaf2a
TM
1106 * Ensured that the key share group sent or accepted for the key exchange
1107 is allowed for the protocol version.
1108
1109 *Matt Caswell*
1110
79edcf4d
MC
1111### Changes between 3.0.5 and 3.0.6 [11 Oct 2022]
1112
1113 * OpenSSL supports creating a custom cipher via the legacy
1114 EVP_CIPHER_meth_new() function and associated function calls. This function
1115 was deprecated in OpenSSL 3.0 and application authors are instead encouraged
1116 to use the new provider mechanism in order to implement custom ciphers.
1117
1118 OpenSSL versions 3.0.0 to 3.0.5 incorrectly handle legacy custom ciphers
1119 passed to the EVP_EncryptInit_ex2(), EVP_DecryptInit_ex2() and
1120 EVP_CipherInit_ex2() functions (as well as other similarly named encryption
1121 and decryption initialisation functions). Instead of using the custom cipher
1122 directly it incorrectly tries to fetch an equivalent cipher from the
1123 available providers. An equivalent cipher is found based on the NID passed to
1124 EVP_CIPHER_meth_new(). This NID is supposed to represent the unique NID for a
1125 given cipher. However it is possible for an application to incorrectly pass
1126 NID_undef as this value in the call to EVP_CIPHER_meth_new(). When NID_undef
1127 is used in this way the OpenSSL encryption/decryption initialisation function
1128 will match the NULL cipher as being equivalent and will fetch this from the
1129 available providers. This will succeed if the default provider has been
1130 loaded (or if a third party provider has been loaded that offers this
1131 cipher). Using the NULL cipher means that the plaintext is emitted as the
1132 ciphertext.
1133
1134 Applications are only affected by this issue if they call
1135 EVP_CIPHER_meth_new() using NID_undef and subsequently use it in a call to an
1136 encryption/decryption initialisation function. Applications that only use
1137 SSL/TLS are not impacted by this issue.
1138 ([CVE-2022-3358])
1139
1140 *Matt Caswell*
1141
1142 * Fix LLVM vs Apple LLVM version numbering confusion that caused build failures
1143 on MacOS 10.11
1144
1145 *Richard Levitte*
1146
1147 * Fixed the linux-mips64 Configure target which was missing the
1148 SIXTY_FOUR_BIT bn_ops flag. This was causing heap corruption on that
1149 platform.
1150
1151 *Adam Joseph*
1152
1153 * Fix handling of a ticket key callback that returns 0 in TLSv1.3 to not send a
1154 ticket
1155
1156 *Matt Caswell*
1157
1158 * Correctly handle a retransmitted ClientHello in DTLS
1159
1160 *Matt Caswell*
1161
1162 * Fixed detection of ktls support in cross-compile environment on Linux
1163
1164 *Tomas Mraz*
1165
1166 * Fixed some regressions and test failures when running the 3.0.0 FIPS provider
1167 against 3.0.x
1168
1169 *Paul Dale*
1170
1171 * Fixed SSL_pending() and SSL_has_pending() with DTLS which were failing to
1172 report correct results in some cases
1173
1174 *Matt Caswell*
1175
1176 * Fix UWP builds by defining VirtualLock
1177
1178 *Charles Milette*
1179
1180 * For known safe primes use the minimum key length according to RFC 7919.
1181 Longer private key sizes unnecessarily raise the cycles needed to compute the
1182 shared secret without any increase of the real security. This fixes a
1183 regression from 1.1.1 where these shorter keys were generated for the known
1184 safe primes.
1185
1186 *Tomas Mraz*
1187
1188 * Added the loongarch64 target
1189
1190 *Shi Pujin*
1191
1192 * Fixed EC ASM flag passing. Flags for ASM implementations of EC curves were
1193 only passed to the FIPS provider and not to the default or legacy provider.
1194
1195 *Juergen Christ*
1196
1197 * Fixed reported performance degradation on aarch64. Restored the
1198 implementation prior to commit 2621751 ("aes/asm/aesv8-armx.pl: avoid
1199 32-bit lane assignment in CTR mode") for 64bit targets only, since it is
1200 reportedly 2-17% slower and the silicon errata only affects 32bit targets.
1201 The new algorithm is still used for 32 bit targets.
1202
1203 *Bernd Edlinger*
1204
1205 * Added a missing header for memcmp that caused compilation failure on some
1206 platforms
1207
1208 *Gregor Jasny*
1209
1210### Changes between 3.0.4 and 3.0.5 [5 Jul 2022]
1211
1212 * The OpenSSL 3.0.4 release introduced a serious bug in the RSA
1213 implementation for X86_64 CPUs supporting the AVX512IFMA instructions.
1214 This issue makes the RSA implementation with 2048 bit private keys
1215 incorrect on such machines and memory corruption will happen during
1216 the computation. As a consequence of the memory corruption an attacker
1217 may be able to trigger a remote code execution on the machine performing
1218 the computation.
1219
1220 SSL/TLS servers or other servers using 2048 bit RSA private keys running
1221 on machines supporting AVX512IFMA instructions of the X86_64 architecture
1222 are affected by this issue.
1223 ([CVE-2022-2274])
1224
1225 *Xi Ruoyao*
1226
1227 * AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised
1228 implementation would not encrypt the entirety of the data under some
1229 circumstances. This could reveal sixteen bytes of data that was
1230 preexisting in the memory that wasn't written. In the special case of
1231 "in place" encryption, sixteen bytes of the plaintext would be revealed.
1232
1233 Since OpenSSL does not support OCB based cipher suites for TLS and DTLS,
1234 they are both unaffected.
1235 ([CVE-2022-2097])
1236
1237 *Alex Chernyakhovsky, David Benjamin, Alejandro Sedeño*
1238
1239### Changes between 3.0.3 and 3.0.4 [21 Jun 2022]
de85a9de
MC
1240
1241 * In addition to the c_rehash shell command injection identified in
1242 CVE-2022-1292, further bugs where the c_rehash script does not
1243 properly sanitise shell metacharacters to prevent command injection have been
1244 fixed.
1245
1246 When the CVE-2022-1292 was fixed it was not discovered that there
1247 are other places in the script where the file names of certificates
1248 being hashed were possibly passed to a command executed through the shell.
1249
1250 This script is distributed by some operating systems in a manner where
1251 it is automatically executed. On such operating systems, an attacker
1252 could execute arbitrary commands with the privileges of the script.
1253
1254 Use of the c_rehash script is considered obsolete and should be replaced
1255 by the OpenSSL rehash command line tool.
1256 (CVE-2022-2068)
1257
1258 *Daniel Fiala, Tomáš Mráz*
8a66b2f9
P
1259
1260 * Case insensitive string comparison no longer uses locales. It has instead
1261 been directly implemented.
1262
1263 *Paul Dale*
1264
de85a9de 1265### Changes between 3.0.2 and 3.0.3 [3 May 2022]
77d7b6ee 1266
8b97bfcc
DB
1267 * Case insensitive string comparison is reimplemented via new locale-agnostic
1268 comparison functions OPENSSL_str[n]casecmp always using the POSIX locale for
1269 comparison. The previous implementation had problems when the Turkish locale
1270 was used.
1271
1272 *Dmitry Belyavskiy*
1273
73e044bd
MC
1274 * Fixed a bug in the c_rehash script which was not properly sanitising shell
1275 metacharacters to prevent command injection. This script is distributed by
1276 some operating systems in a manner where it is automatically executed. On
1277 such operating systems, an attacker could execute arbitrary commands with the
1278 privileges of the script.
1279
1280 Use of the c_rehash script is considered obsolete and should be replaced
1281 by the OpenSSL rehash command line tool.
1282 (CVE-2022-1292)
1283
1284 *Tomáš Mráz*
1285
1286 * Fixed a bug in the function `OCSP_basic_verify` that verifies the signer
1287 certificate on an OCSP response. The bug caused the function in the case
1288 where the (non-default) flag OCSP_NOCHECKS is used to return a postivie
1289 response (meaning a successful verification) even in the case where the
1290 response signing certificate fails to verify.
1291
1292 It is anticipated that most users of `OCSP_basic_verify` will not use the
1293 OCSP_NOCHECKS flag. In this case the `OCSP_basic_verify` function will return
1294 a negative value (indicating a fatal error) in the case of a certificate
1295 verification failure. The normal expected return value in this case would be
1296 0.
1297
1298 This issue also impacts the command line OpenSSL "ocsp" application. When
1299 verifying an ocsp response with the "-no_cert_checks" option the command line
1300 application will report that the verification is successful even though it
1301 has in fact failed. In this case the incorrect successful response will also
1302 be accompanied by error messages showing the failure and contradicting the
1303 apparently successful result.
1304 ([CVE-2022-1343])
1305
1306 *Matt Caswell*
1307
1308 * Fixed a bug where the RC4-MD5 ciphersuite incorrectly used the
1309 AAD data as the MAC key. This made the MAC key trivially predictable.
1310
1311 An attacker could exploit this issue by performing a man-in-the-middle attack
1312 to modify data being sent from one endpoint to an OpenSSL 3.0 recipient such
1313 that the modified data would still pass the MAC integrity check.
1314
1315 Note that data sent from an OpenSSL 3.0 endpoint to a non-OpenSSL 3.0
1316 endpoint will always be rejected by the recipient and the connection will
1317 fail at that point. Many application protocols require data to be sent from
1318 the client to the server first. Therefore, in such a case, only an OpenSSL
1319 3.0 server would be impacted when talking to a non-OpenSSL 3.0 client.
1320
1321 If both endpoints are OpenSSL 3.0 then the attacker could modify data being
1322 sent in both directions. In this case both clients and servers could be
1323 affected, regardless of the application protocol.
1324
1325 Note that in the absence of an attacker this bug means that an OpenSSL 3.0
1326 endpoint communicating with a non-OpenSSL 3.0 endpoint will fail to complete
1327 the handshake when using this ciphersuite.
1328
1329 The confidentiality of data is not impacted by this issue, i.e. an attacker
1330 cannot decrypt data that has been encrypted using this ciphersuite - they can
1331 only modify it.
1332
1333 In order for this attack to work both endpoints must legitimately negotiate
1334 the RC4-MD5 ciphersuite. This ciphersuite is not compiled by default in
1335 OpenSSL 3.0, and is not available within the default provider or the default
1336 ciphersuite list. This ciphersuite will never be used if TLSv1.3 has been
1337 negotiated. In order for an OpenSSL 3.0 endpoint to use this ciphersuite the
1338 following must have occurred:
1339
1340 1) OpenSSL must have been compiled with the (non-default) compile time option
1341 enable-weak-ssl-ciphers
1342
1343 2) OpenSSL must have had the legacy provider explicitly loaded (either
1344 through application code or via configuration)
1345
1346 3) The ciphersuite must have been explicitly added to the ciphersuite list
1347
1348 4) The libssl security level must have been set to 0 (default is 1)
1349
1350 5) A version of SSL/TLS below TLSv1.3 must have been negotiated
1351
1352 6) Both endpoints must negotiate the RC4-MD5 ciphersuite in preference to any
1353 others that both endpoints have in common
1354 (CVE-2022-1434)
1355
cac25075 1356 *Matt Caswell*
73e044bd
MC
1357
1358 * Fix a bug in the OPENSSL_LH_flush() function that breaks reuse of the memory
d7f3a2cc 1359 occupied by the removed hash table entries.
73e044bd
MC
1360
1361 This function is used when decoding certificates or keys. If a long lived
1362 process periodically decodes certificates or keys its memory usage will
1363 expand without bounds and the process might be terminated by the operating
1364 system causing a denial of service. Also traversing the empty hash table
1365 entries will take increasingly more time.
1366
1367 Typically such long lived processes might be TLS clients or TLS servers
1368 configured to accept client certificate authentication.
1369 (CVE-2022-1473)
1370
cac25075 1371 *Hugo Landau, Aliaksei Levin*
73e044bd 1372
77d7b6ee
HL
1373 * The functions `OPENSSL_LH_stats` and `OPENSSL_LH_stats_bio` now only report
1374 the `num_items`, `num_nodes` and `num_alloc_nodes` statistics. All other
1375 statistics are no longer supported. For compatibility, these statistics are
1376 still listed in the output but are now always reported as zero.
1377
1378 *Hugo Landau*
1379
de85a9de 1380### Changes between 3.0.1 and 3.0.2 [15 Mar 2022]
a40398a1
MC
1381
1382 * Fixed a bug in the BN_mod_sqrt() function that can cause it to loop forever
1383 for non-prime moduli.
1384
1385 Internally this function is used when parsing certificates that contain
1386 elliptic curve public keys in compressed form or explicit elliptic curve
1387 parameters with a base point encoded in compressed form.
1388
1389 It is possible to trigger the infinite loop by crafting a certificate that
1390 has invalid explicit curve parameters.
1391
1392 Since certificate parsing happens prior to verification of the certificate
1393 signature, any process that parses an externally supplied certificate may thus
1394 be subject to a denial of service attack. The infinite loop can also be
1395 reached when parsing crafted private keys as they can contain explicit
1396 elliptic curve parameters.
1397
1398 Thus vulnerable situations include:
1399
1400 - TLS clients consuming server certificates
1401 - TLS servers consuming client certificates
1402 - Hosting providers taking certificates or private keys from customers
1403 - Certificate authorities parsing certification requests from subscribers
1404 - Anything else which parses ASN.1 elliptic curve parameters
1405
1406 Also any other applications that use the BN_mod_sqrt() where the attacker
1407 can control the parameter values are vulnerable to this DoS issue.
1408 ([CVE-2022-0778])
1409
1410 *Tomáš Mráz*
1411
1412 * Add ciphersuites based on DHE_PSK (RFC 4279) and ECDHE_PSK (RFC 5489)
1413 to the list of ciphersuites providing Perfect Forward Secrecy as
1414 required by SECLEVEL >= 3.
1415
1416 *Dmitry Belyavskiy, Nicola Tuveri*
e180bf64
P
1417
1418 * Made the AES constant time code for no-asm configurations
1419 optional due to the resulting 95% performance degradation.
1420 The AES constant time code can be enabled, for no assembly
1421 builds, with: ./config no-asm -DOPENSSL_AES_CONST_TIME
1422
1423 *Paul Dale*
1424
a40398a1
MC
1425 * Fixed PEM_write_bio_PKCS8PrivateKey() to make it possible to use empty
1426 passphrase strings.
1427
1428 *Darshan Sen*
1429
dfb39f73
TM
1430 * The negative return value handling of the certificate verification callback
1431 was reverted. The replacement is to set the verification retry state with
1432 the SSL_set_retry_verify() function.
1433
1434 *Tomáš Mráz*
1435
de85a9de 1436### Changes between 3.0.0 and 3.0.1 [14 Dec 2021]
32a3b9b7 1437
5eef9e1d
MC
1438 * Fixed invalid handling of X509_verify_cert() internal errors in libssl
1439 Internally libssl in OpenSSL calls X509_verify_cert() on the client side to
1440 verify a certificate supplied by a server. That function may return a
1441 negative return value to indicate an internal error (for example out of
1442 memory). Such a negative return value is mishandled by OpenSSL and will cause
1443 an IO function (such as SSL_connect() or SSL_do_handshake()) to not indicate
1444 success and a subsequent call to SSL_get_error() to return the value
1445 SSL_ERROR_WANT_RETRY_VERIFY. This return value is only supposed to be
1446 returned by OpenSSL if the application has previously called
1447 SSL_CTX_set_cert_verify_callback(). Since most applications do not do this
1448 the SSL_ERROR_WANT_RETRY_VERIFY return value from SSL_get_error() will be
1449 totally unexpected and applications may not behave correctly as a result. The
1450 exact behaviour will depend on the application but it could result in
1451 crashes, infinite loops or other similar incorrect responses.
1452
1453 This issue is made more serious in combination with a separate bug in OpenSSL
1454 3.0 that will cause X509_verify_cert() to indicate an internal error when
1455 processing a certificate chain. This will occur where a certificate does not
1456 include the Subject Alternative Name extension but where a Certificate
1457 Authority has enforced name constraints. This issue can occur even with valid
1458 chains.
1459 ([CVE-2021-4044])
1460
1461 *Matt Caswell*
1462
32a3b9b7
RL
1463 * Corrected a few file name and file reference bugs in the build,
1464 installation and setup scripts, which lead to installation verification
1465 failures. Slightly enhanced the installation verification script.
1466
1467 *Richard Levitte*
1468
c868d1f9
TM
1469 * Fixed EVP_PKEY_eq() to make it possible to use it with strictly private
1470 keys.
44652c16 1471
c868d1f9 1472 *Richard Levitte*
b7140b06 1473
c868d1f9
TM
1474 * Fixed PVK encoder to properly query for the passphrase.
1475
1476 *Tomáš Mráz*
1477
1478 * Multiple fixes in the OSSL_HTTP API functions.
1479
1480 *David von Oheimb*
1481
1482 * Allow sign extension in OSSL_PARAM_allocate_from_text() for the
1483 OSSL_PARAM_INTEGER data type and return error on negative numbers
1484 used with the OSSL_PARAM_UNSIGNED_INTEGER data type. Make
1485 OSSL_PARAM_BLD_push_BN{,_pad}() return an error on negative numbers.
1486
1487 *Richard Levitte*
1488
1489 * Allow copying uninitialized digest contexts with EVP_MD_CTX_copy_ex.
1490
1491 *Tomáš Mráz*
1492
1493 * Fixed detection of ARMv7 and ARM64 CPU features on FreeBSD.
1494
1495 *Allan Jude*
1496
c868d1f9
TM
1497 * Multiple threading fixes.
1498
1499 *Matt Caswell*
1500
1501 * Added NULL digest implementation to keep compatibility with 1.1.1 version.
1502
1503 *Tomáš Mráz*
1504
1505 * Allow fetching an operation from the provider that owns an unexportable key
1506 as a fallback if that is still allowed by the property query.
1507
1508 *Richard Levitte*
b7140b06 1509
de85a9de 1510### Changes between 1.1.1 and 3.0.0 [7 Sep 2021]
c7d4d032 1511
95a444c9
TM
1512 * TLS_MAX_VERSION, DTLS_MAX_VERSION and DTLS_MIN_VERSION constants are now
1513 deprecated.
1514
1515 *Matt Caswell*
1516
1517 * The `OPENSSL_s390xcap` environment variable can be used to set bits in the
1518 S390X capability vector to zero. This simplifies testing of different code
1519 paths on S390X architecture.
1520
1521 *Patrick Steuer*
1522
1523 * Encrypting more than 2^64 TLS records with AES-GCM is disallowed
1524 as per FIPS 140-2 IG A.5 "Key/IV Pair Uniqueness Requirements from
1525 SP 800-38D". The communication will fail at this point.
1526
1527 *Paul Dale*
1528
1529 * The EC_GROUP_clear_free() function is deprecated as there is nothing
1530 confidential in EC_GROUP data.
1531
1532 *Nicola Tuveri*
1533
1534 * The byte order mark (BOM) character is ignored if encountered at the
1535 beginning of a PEM-formatted file.
1536
1537 *Dmitry Belyavskiy*
1538
1539 * Added CMS support for the Russian GOST algorithms.
1540
1541 *Dmitry Belyavskiy*
1542
6f242d22
TM
1543 * Due to move of the implementation of cryptographic operations
1544 to the providers, validation of various operation parameters can
1545 be postponed until the actual operation is executed where previously
1546 it happened immediately when an operation parameter was set.
1547
1548 For example when setting an unsupported curve with
1549 EVP_PKEY_CTX_set_ec_paramgen_curve_nid() this function call will not
1550 fail but later keygen operations with the EVP_PKEY_CTX will fail.
1551
1552 *OpenSSL team members and many third party contributors*
1553
69222552 1554 * The EVP_get_cipherbyname() function will return NULL for algorithms such as
1555 "AES-128-SIV", "AES-128-CBC-CTS" and "CAMELLIA-128-CBC-CTS" which were
d7f3a2cc 1556 previously only accessible via low-level interfaces. Use EVP_CIPHER_fetch()
69222552 1557 instead to retrieve these algorithms from a provider.
1558
1559 *Shane Lontis*
1560
bd32bdb8
TM
1561 * On build targets where the multilib postfix is set in the build
1562 configuration the libdir directory was changing based on whether
1563 the lib directory with the multilib postfix exists on the system
1564 or not. This unpredictable behavior was removed and eventual
1565 multilib postfix is now always added to the default libdir. Use
1566 `--libdir=lib` to override the libdir if adding the postfix is
1567 undesirable.
1568
1569 *Jan Lána*
1570
e5f8935c
P
1571 * The triple DES key wrap functionality now conforms to RFC 3217 but is
1572 no longer interoperable with OpenSSL 1.1.1.
1573
1574 *Paul Dale*
1575
0f71b1eb
P
1576 * The ERR_GET_FUNC() function was removed. With the loss of meaningful
1577 function codes, this function can only cause problems for calling
1578 applications.
1579
1580 *Paul Dale*
1581
8c5bff22
WE
1582 * Add a configurable flag to output date formats as ISO 8601. Does not
1583 change the default date format.
1584
1585 *William Edmisten*
1586
f8ab78f6
RS
1587 * Version of MSVC earlier than 1300 could get link warnings, which could
1588 be suppressed if the undocumented -DI_CAN_LIVE_WITH_LNK4049 was set.
1589 Support for this flag has been removed.
1590
1591 *Rich Salz*
1592
a935791d
RS
1593 * Rework and make DEBUG macros consistent. Remove unused -DCONF_DEBUG,
1594 -DBN_CTX_DEBUG, and REF_PRINT. Add a new tracing category and use it for
1595 printing reference counts. Rename -DDEBUG_UNUSED to -DUNUSED_RESULT_DEBUG
1596 Fix BN_DEBUG_RAND so it compiles and, when set, force DEBUG_RAND to be set
1597 also. Rename engine_debug_ref to be ENGINE_REF_PRINT also for consistency.
1598
1599 *Rich Salz*
1600
f04bb0bc
RS
1601 * The signatures of the functions to get and set options on SSL and
1602 SSL_CTX objects changed from "unsigned long" to "uint64_t" type.
1603 Some source code changes may be required.
1604
a935791d 1605 *Rich Salz*
f04bb0bc 1606
ff234c68
RS
1607 * The public definitions of conf_method_st and conf_st have been
1608 deprecated. They will be made opaque in a future release.
1609
b3c2ed70 1610 *Rich Salz and Tomáš Mráz*
ff234c68 1611
55373bfd
RS
1612 * Client-initiated renegotiation is disabled by default. To allow it, use
1613 the -client_renegotiation option, the SSL_OP_ALLOW_CLIENT_RENEGOTIATION
1614 flag, or the "ClientRenegotiation" config parameter as appropriate.
1615
a935791d 1616 *Rich Salz*
55373bfd 1617
f7050588
RS
1618 * Add "abspath" and "includedir" pragma's to config files, to prevent,
1619 or modify relative pathname inclusion.
3fb985fd 1620
a935791d 1621 *Rich Salz*
3fb985fd 1622
3b9e4769 1623 * OpenSSL includes a cryptographic module that is intended to be FIPS 140-2
b7140b06 1624 validated. Please consult the README-FIPS and
3b9e4769
DMSP
1625 README-PROVIDERS files, as well as the migration guide.
1626
3b9e4769
DMSP
1627 *OpenSSL team members and many third party contributors*
1628
f1ffaaee 1629 * For the key types DH and DHX the allowed settable parameters are now different.
f1ffaaee
SL
1630
1631 *Shane Lontis*
1632
bee3f389 1633 * The openssl commands that read keys, certificates, and CRLs now
b7140b06 1634 automatically detect the PEM or DER format of the input files.
bee3f389
TM
1635
1636 *David von Oheimb, Richard Levitte, and Tomáš Mráz*
1637
b7140b06 1638 * Added enhanced PKCS#12 APIs which accept a library context.
b536880c
JS
1639
1640 *Jon Spillett*
1641
ae6f65ae
MC
1642 * The default manual page suffix ($MANSUFFIX) has been changed to "ossl"
1643
1644 *Matt Caswell*
1645
b7140b06 1646 * Added support for Kernel TLS (KTLS).
6878f430
MC
1647
1648 *Boris Pismenny, John Baldwin and Andrew Gallatin*
1649
72d2670b 1650 * Support for RFC 5746 secure renegotiation is now required by default for
b7140b06 1651 SSL or TLS connections to succeed.
72d2670b
BK
1652
1653 *Benjamin Kaduk*
1654
9ac653d8
TM
1655 * The signature of the `copy` functional parameter of the
1656 EVP_PKEY_meth_set_copy() function has changed so its `src` argument is
1657 now `const EVP_PKEY_CTX *` instead of `EVP_PKEY_CTX *`. Similarly
1658 the signature of the `pub_decode` functional parameter of the
1659 EVP_PKEY_asn1_set_public() function has changed so its `pub` argument is
1660 now `const X509_PUBKEY *` instead of `X509_PUBKEY *`.
1661
1662 *David von Oheimb*
1663
9c1b19eb 1664 * The error return values from some control calls (ctrl) have changed.
9c1b19eb
P
1665
1666 *Paul Dale*
1667
e454a393 1668 * A public key check is now performed during EVP_PKEY_derive_set_peer().
e454a393
SL
1669
1670 *Shane Lontis*
1671
31b7f23d
TM
1672 * Many functions in the EVP_ namespace that are getters of values from
1673 implementations or contexts were renamed to include get or get0 in their
1674 names. Old names are provided as macro aliases for compatibility and
1675 are not deprecated.
1676
1677 *Tomáš Mráz*
1678
0cfbc828
TM
1679 * The EVP_PKEY_CTRL_PKCS7_ENCRYPT, EVP_PKEY_CTRL_PKCS7_DECRYPT,
1680 EVP_PKEY_CTRL_PKCS7_SIGN, EVP_PKEY_CTRL_CMS_ENCRYPT,
1681 EVP_PKEY_CTRL_CMS_DECRYPT, and EVP_PKEY_CTRL_CMS_SIGN control operations
b7140b06 1682 are deprecated.
0cfbc828
TM
1683
1684 *Tomáš Mráz*
1685
2db5834c 1686 * The EVP_PKEY_public_check() and EVP_PKEY_param_check() functions now work for
b7140b06 1687 more key types.
2db5834c 1688
28a8d07d 1689 * The output from the command line applications may have minor
b7140b06 1690 changes.
28a8d07d
P
1691
1692 *Paul Dale*
1693
b7140b06 1694 * The output from numerous "printing" may have minor changes.
2db5834c
MC
1695
1696 *David von Oheimb*
1697
f70863d9
VD
1698 * Windows thread synchronization uses read/write primitives (SRWLock) when
1699 supported by the OS, otherwise CriticalSection continues to be used.
1700
1701 *Vincent Drake*
1702
a30823c8
SL
1703 * Add filter BIO BIO_f_readbuffer() that allows BIO_tell() and BIO_seek() to
1704 work on read only BIO source/sinks that do not support these functions.
1705 This allows piping or redirection of a file BIO using stdin to be buffered
1706 into memory. This is used internally in OSSL_DECODER_from_bio().
1707
1708 *Shane Lontis*
1709
f74f416b
MC
1710 * OSSL_STORE_INFO_get_type() may now return an additional value. In 1.1.1
1711 this function would return one of the values OSSL_STORE_INFO_NAME,
1712 OSSL_STORE_INFO_PKEY, OSSL_STORE_INFO_PARAMS, OSSL_STORE_INFO_CERT or
1713 OSSL_STORE_INFO_CRL. Decoded public keys would previously have been reported
1714 as type OSSL_STORE_INFO_PKEY in 1.1.1. In 3.0 decoded public keys are now
1715 reported as having the new type OSSL_STORE_INFO_PUBKEY. Applications
1716 using this function should be amended to handle the changed return value.
1717
1718 *Richard Levitte*
1719
6b937ae3 1720 * Improved adherence to Enhanced Security Services (ESS, RFC 2634 and RFC 5035)
63b64f19 1721 for the TSP and CMS Advanced Electronic Signatures (CAdES) implementations.
bef876f9 1722 As required by RFC 5035 check both ESSCertID and ESSCertIDv2 if both present.
6b937ae3
DDO
1723 Correct the semantics of checking the validation chain in case ESSCertID{,v2}
1724 contains more than one certificate identifier: This means that all
1725 certificates referenced there MUST be part of the validation chain.
1726
1727 *David von Oheimb*
1728
b7140b06
SL
1729 * The implementation of older EVP ciphers related to CAST, IDEA, SEED, RC2, RC4,
1730 RC5, DESX and DES have been moved to the legacy provider.
c7d4d032
MC
1731
1732 *Matt Caswell*
1733
1734 * The implementation of the EVP digests MD2, MD4, MDC2, WHIRLPOOL and
b7140b06 1735 RIPEMD-160 have been moved to the legacy provider.
c7d4d032
MC
1736
1737 *Matt Caswell*
1738
896dcda1
DB
1739 * The deprecated function EVP_PKEY_get0() now returns NULL being called for a
1740 provided key.
8e53d94d 1741
896dcda1
DB
1742 *Dmitry Belyavskiy*
1743
1744 * The deprecated functions EVP_PKEY_get0_RSA(),
cc57dc96
MC
1745 EVP_PKEY_get0_DSA(), EVP_PKEY_get0_EC_KEY(), EVP_PKEY_get0_DH(),
1746 EVP_PKEY_get0_hmac(), EVP_PKEY_get0_poly1305() and EVP_PKEY_get0_siphash() as
b7140b06
SL
1747 well as the similarly named "get1" functions behave differently in
1748 OpenSSL 3.0.
7bc0fdd3 1749
cc57dc96
MC
1750 *Matt Caswell*
1751
4d49b685 1752 * A number of functions handling low-level keys or engines were deprecated
8e53d94d
MC
1753 including EVP_PKEY_set1_engine(), EVP_PKEY_get0_engine(), EVP_PKEY_assign(),
1754 EVP_PKEY_get0(), EVP_PKEY_get0_hmac(), EVP_PKEY_get0_poly1305() and
b7140b06 1755 EVP_PKEY_get0_siphash().
8e53d94d
MC
1756
1757 *Matt Caswell*
1758
0f183675
JS
1759 * PKCS#5 PBKDF1 key derivation has been moved from PKCS5_PBE_keyivgen() into
1760 the legacy crypto provider as an EVP_KDF. Applications requiring this KDF
1761 will need to load the legacy crypto provider. This includes these PBE
1762 algorithms which use this KDF:
1763 - NID_pbeWithMD2AndDES_CBC
1764 - NID_pbeWithMD5AndDES_CBC
1765 - NID_pbeWithSHA1AndRC2_CBC
1766 - NID_pbeWithMD2AndRC2_CBC
1767 - NID_pbeWithMD5AndRC2_CBC
1768 - NID_pbeWithSHA1AndDES_CBC
1769
1770 *Jon Spillett*
1771
0800318a
TM
1772 * Deprecated obsolete BIO_set_callback(), BIO_get_callback(), and
1773 BIO_debug_callback() functions.
1774
1775 *Tomáš Mráz*
1776
76e48c9d 1777 * Deprecated obsolete EVP_PKEY_CTX_get0_dh_kdf_ukm() and
b7140b06 1778 EVP_PKEY_CTX_get0_ecdh_kdf_ukm() functions.
44652c16 1779
76e48c9d
TM
1780 *Tomáš Mráz*
1781
b7140b06 1782 * The RAND_METHOD APIs have been deprecated.
12631540
P
1783
1784 *Paul Dale*
8e53d94d 1785
b7140b06 1786 * The SRP APIs have been deprecated.
13888e79
MC
1787
1788 *Matt Caswell*
1789
7dd5a00f
P
1790 * Add a compile time option to prevent the caching of provider fetched
1791 algorithms. This is enabled by including the no-cached-fetch option
1792 at configuration time.
1793
1794 *Paul Dale*
76e48c9d 1795
b7140b06
SL
1796 * pkcs12 now uses defaults of PBKDF2, AES and SHA-256, with a MAC iteration
1797 count of PKCS12_DEFAULT_ITER.
762970bd
TM
1798
1799 *Tomáš Mráz and Sahana Prasad*
1800
b7140b06 1801 * The openssl speed command does not use low-level API calls anymore.
f3ccfc76
TM
1802
1803 *Tomáš Mráz*
1804
c781eb1c
AM
1805 * Parallel dual-prime 1024-bit modular exponentiation for AVX512_IFMA
1806 capable processors.
1807
1808 *Ilya Albrekht, Sergey Kirillov, Andrey Matyukov (Intel Corp)*
1809
a763ca11 1810 * Combining the Configure options no-ec and no-dh no longer disables TLSv1.3.
a763ca11
MC
1811
1812 *Matt Caswell*
1813
f5680cd0
MC
1814 * Implemented support for fully "pluggable" TLSv1.3 groups. This means that
1815 providers may supply their own group implementations (using either the "key
1816 exchange" or the "key encapsulation" methods) which will automatically be
1817 detected and used by libssl.
1818
1819 *Matt Caswell, Nicola Tuveri*
1820
7ff9fdd4 1821 * The undocumented function X509_certificate_type() has been deprecated;
7ff9fdd4
RS
1822
1823 *Rich Salz*
1824
b7140b06 1825 * Deprecated the obsolete BN_pseudo_rand() and BN_pseudo_rand_range().
4d2a6159
TM
1826
1827 *Tomáš Mráz*
1828
b0aae913
RS
1829 * Removed RSA padding mode for SSLv23 (which was only used for
1830 SSLv2). This includes the functions RSA_padding_check_SSLv23() and
1831 RSA_padding_add_SSLv23() and the `-ssl` option in the deprecated
1832 `rsautl` command.
1833
1834 *Rich Salz*
1835
b7140b06 1836 * Deprecated the obsolete X9.31 RSA key generation related functions.
c27e7922 1837
4672e5de
DDO
1838 * While a callback function set via `SSL_CTX_set_cert_verify_callback()`
1839 is not allowed to return a value > 1, this is no more taken as failure.
1840
1841 *Viktor Dukhovni and David von Oheimb*
1842
1843 * Deprecated the obsolete X9.31 RSA key generation related functions
1844 BN_X931_generate_Xpq(), BN_X931_derive_prime_ex(), and
1845 BN_X931_generate_prime_ex().
1846
66194839 1847 *Tomáš Mráz*
c27e7922 1848
93b39c85 1849 * The default key generation method for the regular 2-prime RSA keys was
b7140b06 1850 changed to the FIPS 186-4 B.3.6 method.
93b39c85
TM
1851
1852 *Shane Lontis*
1853
1854 * Deprecated the BN_is_prime_ex() and BN_is_prime_fasttest_ex() functions.
93b39c85
TM
1855
1856 *Kurt Roeckx*
1857
b7140b06 1858 * Deprecated EVP_MD_CTX_set_update_fn() and EVP_MD_CTX_update_fn().
1409b5f6
RS
1859
1860 *Rich Salz*
1861
b7140b06
SL
1862 * Deprecated the type OCSP_REQ_CTX and the functions OCSP_REQ_CTX_*() and
1863 replaced with OSSL_HTTP_REQ_CTX and the functions OSSL_HTTP_REQ_CTX_*().
83b6dc8d 1864
8f965908 1865 *Rich Salz, Richard Levitte, and David von Oheimb*
83b6dc8d 1866
b7140b06 1867 * Deprecated `X509_http_nbio()` and `X509_CRL_http_nbio()`.
a07b0bfb
DDO
1868
1869 *David von Oheimb*
1870
b7140b06 1871 * Deprecated `OCSP_parse_url()`.
7932982b
DDO
1872
1873 *David von Oheimb*
1874
9e49aff2 1875 * Validation of SM2 keys has been separated from the validation of regular EC
b7140b06 1876 keys.
9e49aff2
NT
1877
1878 *Nicola Tuveri*
1879
ed37336b
NT
1880 * Behavior of the `pkey` app is changed, when using the `-check` or `-pubcheck`
1881 switches: a validation failure triggers an early exit, returning a failure
1882 exit status to the parent process.
1883
1884 *Nicola Tuveri*
1885
1c47539a
OH
1886 * Changed behavior of SSL_CTX_set_ciphersuites() and SSL_set_ciphersuites()
1887 to ignore unknown ciphers.
1888
1889 *Otto Hollmann*
1890
ec2bfb7d
DDO
1891 * The `-cipher-commands` and `-digest-commands` options
1892 of the command line utility `list` have been deprecated.
1893 Instead use the `-cipher-algorithms` and `-digest-algorithms` options.
a08489e2
DB
1894
1895 *Dmitry Belyavskiy*
1896
f9253152
DDO
1897 * Added convenience functions for generating asymmetric key pairs:
1898 The 'quick' one-shot (yet somewhat limited) function L<EVP_PKEY_Q_keygen(3)>
1899 and macros for the most common cases: <EVP_RSA_gen(3)> and L<EVP_EC_gen(3)>.
1900
1901 *David von Oheimb*
1902
d7f3a2cc 1903 * All of the low-level EC_KEY functions have been deprecated.
5b5eea4b 1904
66194839 1905 *Shane Lontis, Paul Dale, Richard Levitte, and Tomáš Mráz*
5b5eea4b 1906
f5a46ed7 1907 * Deprecated all the libcrypto and libssl error string loading
b7140b06 1908 functions.
f5a46ed7
RL
1909
1910 *Richard Levitte*
1911
1b2a55ff
MC
1912 * The functions SSL_CTX_set_tmp_dh_callback and SSL_set_tmp_dh_callback, as
1913 well as the macros SSL_CTX_set_tmp_dh() and SSL_set_tmp_dh() have been
b7140b06 1914 deprecated.
1b2a55ff
MC
1915
1916 *Matt Caswell*
1917
ec2bfb7d 1918 * The `-crypt` option to the `passwd` command line tool has been removed.
c87a7f31
P
1919
1920 *Paul Dale*
1921
ec2bfb7d 1922 * The -C option to the `x509`, `dhparam`, `dsaparam`, and `ecparam` commands
a18cf8fc 1923 were removed.
1696b890
RS
1924
1925 *Rich Salz*
1926
8ea761bf 1927 * Add support for AES Key Wrap inverse ciphers to the EVP layer.
8ea761bf
SL
1928
1929 *Shane Lontis*
1930
0a737e16 1931 * Deprecated EVP_PKEY_set1_tls_encodedpoint() and
b7140b06 1932 EVP_PKEY_get1_tls_encodedpoint().
0a737e16
MC
1933
1934 *Matt Caswell*
1935
372e72b1 1936 * The security callback, which can be customised by application code, supports
b7140b06
SL
1937 the security operation SSL_SECOP_TMP_DH. One location of the "other" parameter
1938 was incorrectly passing a DH object. It now passed an EVP_PKEY in all cases.
372e72b1
MC
1939
1940 *Matt Caswell*
1941
db554ae1
JM
1942 * Add PKCS7_get_octet_string() and PKCS7_type_is_other() to the public
1943 interface. Their functionality remains unchanged.
1944
1945 *Jordan Montgomery*
1946
f4bd5105
P
1947 * Added new option for 'openssl list', '-providers', which will display the
1948 list of loaded providers, their names, version and status. It optionally
1949 displays their gettable parameters.
1950
1951 *Paul Dale*
1952
b7140b06 1953 * Removed EVP_PKEY_set_alias_type().
14711fff
RL
1954
1955 *Richard Levitte*
1956
ec2bfb7d
DDO
1957 * Deprecated `EVP_PKEY_CTX_set_rsa_keygen_pubexp()` and introduced
1958 `EVP_PKEY_CTX_set1_rsa_keygen_pubexp()`, which is now preferred.
3786d748 1959
1960 *Jeremy Walch*
1961
31605414
MC
1962 * Changed all "STACK" functions to be macros instead of inline functions. Macro
1963 parameters are still checked for type safety at compile time via helper
1964 inline functions.
1965
1966 *Matt Caswell*
1967
7d615e21
P
1968 * Remove the RAND_DRBG API
1969
7d615e21
P
1970 *Paul Dale and Matthias St. Pierre*
1971
ec2bfb7d 1972 * Allow `SSL_set1_host()` and `SSL_add1_host()` to take IP literal addresses
37d898df
DW
1973 as well as actual hostnames.
1974
1975 *David Woodhouse*
1976
77174598
VD
1977 * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently
1978 ignore TLS protocol version bounds when configuring DTLS-based contexts, and
1979 conversely, silently ignore DTLS protocol version bounds when configuring
1980 TLS-based contexts. The commands can be repeated to set bounds of both
1981 types. The same applies with the corresponding "min_protocol" and
1982 "max_protocol" command-line switches, in case some application uses both TLS
1983 and DTLS.
1984
1985 SSL_CTX instances that are created for a fixed protocol version (e.g.
ec2bfb7d 1986 `TLSv1_server_method()`) also silently ignore version bounds. Previously
77174598
VD
1987 attempts to apply bounds to these protocol versions would result in an
1988 error. Now only the "version-flexible" SSL_CTX instances are subject to
1989 limits in configuration files in command-line options.
1990
1991 *Viktor Dukhovni*
1992
8dab4de5
RL
1993 * Deprecated the `ENGINE` API. Engines should be replaced with providers
1994 going forward.
1995
1996 *Paul Dale*
1997
1998 * Reworked the recorded ERR codes to make better space for system errors.
1999 To distinguish them, the macro `ERR_SYSTEM_ERROR()` indicates if the
2000 given code is a system error (true) or an OpenSSL error (false).
2001
2002 *Richard Levitte*
2003
2004 * Reworked the test perl framework to better allow parallel testing.
2005
2006 *Nicola Tuveri and David von Oheimb*
2007
7cc355c2
SL
2008 * Added ciphertext stealing algorithms AES-128-CBC-CTS, AES-192-CBC-CTS and
2009 AES-256-CBC-CTS to the providers. CS1, CS2 and CS3 variants are supported.
2010
2011 *Shane Lontis*
2012
16b0e0fc
RL
2013 * 'Configure' has been changed to figure out the configuration target if
2014 none is given on the command line. Consequently, the 'config' script is
2015 now only a mere wrapper. All documentation is changed to only mention
2016 'Configure'.
2017
2018 *Rich Salz and Richard Levitte*
2019
b4250010
DMSP
2020 * Added a library context `OSSL_LIB_CTX` that applications as well as
2021 other libraries can use to form a separate context within which
2022 libcrypto operations are performed.
3bd65f9b 2023
3bd65f9b
RL
2024 *Richard Levitte*
2025
95a444c9
TM
2026 * Added various `_ex` functions to the OpenSSL API that support using
2027 a non-default `OSSL_LIB_CTX`.
2028
2029 *OpenSSL team*
2030
11d3235e
TM
2031 * Handshake now fails if Extended Master Secret extension is dropped
2032 on renegotiation.
2033
66194839 2034 *Tomáš Mráz*
11d3235e 2035
b7140b06 2036 * Dropped interactive mode from the `openssl` program.
eca47139
RL
2037
2038 *Richard Levitte*
2039
b7140b06 2040 * Deprecated `EVP_PKEY_cmp()` and `EVP_PKEY_cmp_parameters()`.
987e3a0e 2041
c85c5e1a 2042 *David von Oheimb and Shane Lontis*
987e3a0e 2043
b7140b06 2044 * Deprecated `EC_METHOD_get_field_type()`.
23ccae80
BB
2045
2046 *Billy Bob Brumley*
2047
2048 * Deprecated EC_GFp_simple_method(), EC_GFp_mont_method(),
2049 EC_GF2m_simple_method(), EC_GFp_nist_method(), EC_GFp_nistp224_method()
2050 EC_GFp_nistp256_method(), and EC_GFp_nistp521_method().
23ccae80
BB
2051
2052 *Billy Bob Brumley*
2053
2054 * Deprecated EC_GROUP_new(), EC_GROUP_method_of(), and EC_POINT_method_of().
23ccae80
BB
2055
2056 *Billy Bob Brumley*
2057
9e3c510b
F
2058 * Add CAdES-BES signature verification support, mostly derived
2059 from ESSCertIDv2 TS (RFC 5816) contribution by Marek Klein.
2060
2061 *Filipe Raimundo da Silva*
2062
2063 * Add CAdES-BES signature scheme and attributes support (RFC 5126) to CMS API.
2064
2065 *Antonio Iacono*
2066
34347512 2067 * Added the AuthEnvelopedData content type structure (RFC 5083) with AES-GCM
b7140b06 2068 parameter (RFC 5084) for the Cryptographic Message Syntax (CMS).
34347512
JZ
2069
2070 *Jakub Zelenka*
2071
b7140b06 2072 * Deprecated EC_POINT_make_affine() and EC_POINTs_make_affine().
6b4eb933 2073
c2f2db9b
BB
2074 *Billy Bob Brumley*
2075
2076 * Deprecated EC_GROUP_precompute_mult(), EC_GROUP_have_precompute_mult(), and
b7140b06 2077 EC_KEY_precompute_mult().
c2f2db9b
BB
2078
2079 *Billy Bob Brumley*
6b4eb933 2080
b7140b06 2081 * Deprecated EC_POINTs_mul().
4fcd15c1
BB
2082
2083 *Billy Bob Brumley*
2084
b7140b06 2085 * Removed FIPS_mode() and FIPS_mode_set().
31b069ec
SL
2086
2087 *Shane Lontis*
2088
b7140b06 2089 * The SSL option SSL_OP_IGNORE_UNEXPECTED_EOF is introduced.
09b90e0e
DB
2090
2091 *Dmitry Belyavskiy*
2092
07caec83 2093 * Deprecated EC_POINT_set_Jprojective_coordinates_GFp() and
b7140b06 2094 EC_POINT_get_Jprojective_coordinates_GFp().
07caec83
BB
2095
2096 *Billy Bob Brumley*
2097
be19d3ca
P
2098 * Added OSSL_PARAM_BLD to the public interface. This allows OSSL_PARAM
2099 arrays to be more easily constructed via a series of utility functions.
2100 Create a parameter builder using OSSL_PARAM_BLD_new(), add parameters using
2101 the various push functions and finally convert to a passable OSSL_PARAM
2102 array using OSSL_PARAM_BLD_to_param().
2103
ccb8f0c8 2104 *Paul Dale*
be19d3ca 2105
aba03ae5 2106 * The security strength of SHA1 and MD5 based signatures in TLS has been
b7140b06 2107 reduced.
aba03ae5
KR
2108
2109 *Kurt Roeckx*
2110
8243d8d1
RL
2111 * Added EVP_PKEY_set_type_by_keymgmt(), to initialise an EVP_PKEY to
2112 contain a provider side internal key.
2113
2114 *Richard Levitte*
2115
ccb8f0c8 2116 * ASN1_verify(), ASN1_digest() and ASN1_sign() have been deprecated.
12d99aac
RL
2117
2118 *Richard Levitte*
c50604eb 2119
036cbb6b 2120 * Project text documents not yet having a proper file name extension
1dc1ea18
DDO
2121 (`HACKING`, `LICENSE`, `NOTES*`, `README*`, `VERSION`) have been renamed to
2122 `*.md` as far as reasonable, else `*.txt`, for better use with file managers.
036cbb6b
DDO
2123
2124 *David von Oheimb*
2125
1dc1ea18 2126 * The main project documents (README, NEWS, CHANGES, INSTALL, SUPPORT)
c50604eb
DMSP
2127 have been converted to Markdown with the goal to produce documents
2128 which not only look pretty when viewed online in the browser, but
2129 remain well readable inside a plain text editor.
2130
2131 To achieve this goal, a 'minimalistic' Markdown style has been applied
2132 which avoids formatting elements that interfere too much with the
2133 reading flow in the text file. For example, it
2134
2135 * avoids [ATX headings][] and uses [setext headings][] instead
2136 (which works for `<h1>` and `<h2>` headings only).
2137 * avoids [inline links][] and uses [reference links][] instead.
2138 * avoids [fenced code blocks][] and uses [indented code blocks][] instead.
2139
2140 [ATX headings]: https://github.github.com/gfm/#atx-headings
2141 [setext headings]: https://github.github.com/gfm/#setext-headings
2142 [inline links]: https://github.github.com/gfm/#inline-link
2143 [reference links]: https://github.github.com/gfm/#reference-link
2144 [fenced code blocks]: https://github.github.com/gfm/#fenced-code-blocks
2145 [indented code blocks]: https://github.github.com/gfm/#indented-code-blocks
2146
2147 *Matthias St. Pierre*
2148
44652c16
DMSP
2149 * The test suite is changed to preserve results of each test recipe.
2150 A new directory test-runs/ with subdirectories named like the
2151 test recipes are created in the build tree for this purpose.
2152
2153 *Richard Levitte*
2154
e7774c28 2155 * Added an implementation of CMP and CRMF (RFC 4210, RFC 4211 RFC 6712).
ec2bfb7d 2156 This adds `crypto/cmp/`, `crpyto/crmf/`, `apps/cmp.c`, and `test/cmp_*`.
8d9a4d83 2157 See L<openssl-cmp(1)> and L<OSSL_CMP_exec_IR_ses(3)> as starting points.
e7774c28 2158
8d9a4d83 2159 *David von Oheimb, Martin Peylo*
e7774c28 2160
ec2bfb7d 2161 * Generalized the HTTP client code from `crypto/ocsp/` into `crpyto/http/`.
8f965908
DDO
2162 It supports arbitrary request and response content types, GET redirection,
2163 TLS, connections via HTTP(S) proxies, connections and exchange via
2164 user-defined BIOs (allowing implicit connections), persistent connections,
2165 and timeout checks. See L<OSSL_HTTP_transfer(3)> etc. for details.
2166 The legacy OCSP-focused (and only partly documented) API
2167 is retained for backward compatibility, while most of it is deprecated.
e7774c28
DDO
2168
2169 *David von Oheimb*
2170
16c6534b
DDO
2171 * Added `util/check-format.pl`, a tool for checking adherence to the
2172 OpenSSL coding style <https://www.openssl.org/policies/codingstyle.html>.
2173 The checks performed are incomplete and yield some false positives.
2174 Still the tool should be useful for detecting most typical glitches.
2175
2176 *David von Oheimb*
2177
ec2bfb7d 2178 * `BIO_do_connect()` and `BIO_do_handshake()` have been extended:
59131529 2179 If domain name resolution yields multiple IP addresses all of them are tried
ec2bfb7d 2180 after `connect()` failures.
59131529
DDO
2181
2182 *David von Oheimb*
2183
d7f3a2cc 2184 * All of the low-level RSA functions have been deprecated.
b47e7bbc 2185
44652c16
DMSP
2186 *Paul Dale*
2187
2188 * X509 certificates signed using SHA1 are no longer allowed at security
2189 level 1 and above.
44652c16
DMSP
2190
2191 *Kurt Roeckx*
2192
2193 * The command line utilities dhparam, dsa, gendsa and dsaparam have been
b304f856
P
2194 modified to use PKEY APIs. These commands are now in maintenance mode
2195 and no new features will be added to them.
2196
2197 *Paul Dale*
2198
2199 * The command line utility rsautl has been deprecated.
b304f856
P
2200
2201 *Paul Dale*
2202
2203 * The command line utilities genrsa and rsa have been modified to use PKEY
10203a34
KR
2204 APIs. They now write PKCS#8 keys by default. These commands are now in
2205 maintenance mode and no new features will be added to them.
44652c16
DMSP
2206
2207 *Paul Dale*
2208
d7f3a2cc 2209 * All of the low-level DH functions have been deprecated.
59d7ad07
MC
2210
2211 *Paul Dale and Matt Caswell*
44652c16 2212
d7f3a2cc 2213 * All of the low-level DSA functions have been deprecated.
8e53d94d 2214
44652c16
DMSP
2215 *Paul Dale*
2216
2217 * Reworked the treatment of EC EVP_PKEYs with the SM2 curve to
b7140b06 2218 automatically become EVP_PKEY_SM2 rather than EVP_PKEY_EC.
44652c16
DMSP
2219
2220 *Richard Levitte*
2221
d7f3a2cc 2222 * Deprecated low-level ECDH and ECDSA functions.
44652c16
DMSP
2223
2224 *Paul Dale*
2225
b7140b06 2226 * Deprecated EVP_PKEY_decrypt_old() and EVP_PKEY_encrypt_old().
44652c16
DMSP
2227
2228 *Richard Levitte*
2229
ed576acd
TM
2230 * Enhanced the documentation of EVP_PKEY_get_size(), EVP_PKEY_get_bits()
2231 and EVP_PKEY_get_security_bits(). Especially EVP_PKEY_get_size() needed
44652c16
DMSP
2232 a new formulation to include all the things it can be used for,
2233 as well as words of caution.
2234
2235 *Richard Levitte*
2236
2237 * The SSL_CTX_set_tlsext_ticket_key_cb(3) function has been deprecated.
44652c16
DMSP
2238
2239 *Paul Dale*
2240
d7f3a2cc 2241 * All of the low-level HMAC functions have been deprecated.
44652c16 2242
0a8a6afd 2243 *Paul Dale and David von Oheimb*
44652c16
DMSP
2244
2245 * Over two thousand fixes were made to the documentation, including:
2246 - Common options (such as -rand/-writerand, TLS version control, etc)
2247 were refactored and point to newly-enhanced descriptions in openssl.pod.
2248 - Added style conformance for all options (with help from Richard Levitte),
2249 documented all reported missing options, added a CI build to check
2250 that all options are documented and that no unimplemented options
2251 are documented.
2252 - Documented some internals, such as all use of environment variables.
2253 - Addressed all internal broken L<> references.
2254
2255 *Rich Salz*
2256
d7f3a2cc 2257 * All of the low-level CMAC functions have been deprecated.
44652c16
DMSP
2258
2259 *Paul Dale*
2260
1dc8eb5b
P
2261 * The low-level MD2, MD4, MD5, MDC2, RIPEMD160 and Whirlpool digest
2262 functions have been deprecated.
44652c16 2263
4d49b685 2264 *Paul Dale and David von Oheimb*
44652c16 2265
257e9d03 2266 * Corrected the documentation of the return values from the `EVP_DigestSign*`
44652c16
DMSP
2267 set of functions. The documentation mentioned negative values for some
2268 errors, but this was never the case, so the mention of negative values
2269 was removed.
2270
2271 Code that followed the documentation and thereby check with something
2272 like `EVP_DigestSignInit(...) <= 0` will continue to work undisturbed.
2273
2274 *Richard Levitte*
2275
d7f3a2cc 2276 * All of the low-level cipher functions have been deprecated.
44652c16
DMSP
2277
2278 *Matt Caswell and Paul Dale*
5f8e6c50
DMSP
2279
2280 * Removed include/openssl/opensslconf.h.in and replaced it with
2281 include/openssl/configuration.h.in, which differs in not including
2282 <openssl/macros.h>. A short header include/openssl/opensslconf.h
2283 was added to include both.
44652c16 2284
5f8e6c50
DMSP
2285 This allows internal hacks where one might need to modify the set
2286 of configured macros, for example this if deprecated symbols are
2287 still supposed to be available internally:
44652c16 2288
5f8e6c50 2289 #include <openssl/configuration.h>
44652c16 2290
5f8e6c50
DMSP
2291 #undef OPENSSL_NO_DEPRECATED
2292 #define OPENSSL_SUPPRESS_DEPRECATED
44652c16 2293
5f8e6c50 2294 #include <openssl/macros.h>
44652c16 2295
5f8e6c50
DMSP
2296 This should not be used by applications that use the exported
2297 symbols, as that will lead to linking errors.
44652c16 2298
5f8e6c50
DMSP
2299 *Richard Levitte*
2300
44652c16
DMSP
2301 * Fixed an overflow bug in the x64_64 Montgomery squaring procedure
2302 used in exponentiation with 512-bit moduli. No EC algorithms are
2303 affected. Analysis suggests that attacks against 2-prime RSA1024,
2304 3-prime RSA1536, and DSA1024 as a result of this defect would be very
2305 difficult to perform and are not believed likely. Attacks against DH512
2306 are considered just feasible. However, for an attack the target would
a024ab98 2307 have to reuse the DH512 private key, which is not recommended anyway.
4d49b685 2308 Also applications directly using the low-level API BN_mod_exp may be
44652c16 2309 affected if they use BN_FLG_CONSTTIME.
d8dc8538 2310 ([CVE-2019-1551])
44652c16
DMSP
2311
2312 *Andy Polyakov*
5f8e6c50 2313
44652c16
DMSP
2314 * Most memory-debug features have been deprecated, and the functionality
2315 replaced with no-ops.
5f8e6c50 2316
44652c16 2317 *Rich Salz*
257e9d03 2318
31605414 2319 * Added documentation for the STACK API.
257e9d03 2320
852c2ed2 2321 *Rich Salz*
5f8e6c50 2322
02649104
RL
2323 * Introduced a new method type and API, OSSL_ENCODER, to represent
2324 generic encoders. These do the same sort of job that PEM writers
2325 and d2i functions do, but with support for methods supplied by
2326 providers, and the possibility for providers to support other
2327 formats as well.
2328
2329 *Richard Levitte*
2330
2331 * Introduced a new method type and API, OSSL_DECODER, to represent
2332 generic decoders. These do the same sort of job that PEM readers
2333 and i2d functions do, but with support for methods supplied by
2334 providers, and the possibility for providers to support other
2335 formats as well.
5f8e6c50
DMSP
2336
2337 *Richard Levitte*
2338
2339 * Added a .pragma directive to the syntax of configuration files, to
2340 allow varying behavior in a supported and predictable manner.
2341 Currently added pragma:
2342
2343 .pragma dollarid:on
2344
2345 This allows dollar signs to be a keyword character unless it's
2346 followed by a opening brace or parenthesis. This is useful for
2347 platforms where dollar signs are commonly used in names, such as
2348 volume names and system directory names on VMS.
2349
2350 *Richard Levitte*
2351
b7140b06 2352 * Added functionality to create an EVP_PKEY from user data.
5f8e6c50
DMSP
2353
2354 *Richard Levitte*
536454e5 2355
5f8e6c50
DMSP
2356 * Change the interpretation of the '--api' configuration option to
2357 mean that this is a desired API compatibility level with no
2358 further meaning. The previous interpretation, that this would
2359 also mean to remove all deprecated symbols up to and including
2360 the given version, no requires that 'no-deprecated' is also used
2361 in the configuration.
2362
2363 When building applications, the desired API compatibility level
2364 can be set with the OPENSSL_API_COMPAT macro like before. For
2365 API compatibility version below 3.0, the old style numerical
2366 value is valid as before, such as -DOPENSSL_API_COMPAT=0x10100000L.
2367 For version 3.0 and on, the value is expected to be the decimal
2368 value calculated from the major and minor version like this:
38c65481 2369
5f8e6c50 2370 MAJOR * 10000 + MINOR * 100
38c65481 2371
5f8e6c50 2372 Examples:
ea8c77a5 2373
5f8e6c50
DMSP
2374 -DOPENSSL_API_COMPAT=30000 For 3.0
2375 -DOPENSSL_API_COMPAT=30200 For 3.2
2376
2377 To hide declarations that are deprecated up to and including the
2378 given API compatibility level, -DOPENSSL_NO_DEPRECATED must be
2379 given when building the application as well.
390c5795 2380
5f8e6c50 2381 *Richard Levitte*
e5641d7f 2382
5f8e6c50
DMSP
2383 * Added the X509_LOOKUP_METHOD called X509_LOOKUP_store, to allow
2384 access to certificate and CRL stores via URIs and OSSL_STORE
2385 loaders.
e5641d7f 2386
5f8e6c50 2387 This adds the following functions:
3ddc06f0 2388
5f8e6c50
DMSP
2389 - X509_LOOKUP_store()
2390 - X509_STORE_load_file()
2391 - X509_STORE_load_path()
2392 - X509_STORE_load_store()
2393 - SSL_add_store_cert_subjects_to_stack()
2394 - SSL_CTX_set_default_verify_store()
2395 - SSL_CTX_load_verify_file()
2396 - SSL_CTX_load_verify_dir()
2397 - SSL_CTX_load_verify_store()
e66cb363 2398
5f8e6c50 2399 *Richard Levitte*
732d31be 2400
5f8e6c50
DMSP
2401 * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
2402 The presence of this system service is determined at run-time.
223c59ea 2403
5f8e6c50 2404 *Richard Levitte*
173350bc 2405
5f8e6c50
DMSP
2406 * Added functionality to create an EVP_PKEY context based on data
2407 for methods from providers. This takes an algorithm name and a
2408 property query string and simply stores them, with the intent
2409 that any operation that uses this context will use those strings
2410 to fetch the needed methods implicitly, thereby making the port
2411 of application written for pre-3.0 OpenSSL easier.
acf20c7d 2412
5f8e6c50 2413 *Richard Levitte*
3d63b396 2414
5f8e6c50
DMSP
2415 * The undocumented function NCONF_WIN32() has been deprecated; for
2416 conversion details see the HISTORY section of doc/man5/config.pod
c2bf7208 2417
5f8e6c50 2418 *Rich Salz*
ba64ae6c 2419
5f8e6c50
DMSP
2420 * Introduced the new functions EVP_DigestSignInit_ex() and
2421 EVP_DigestVerifyInit_ex(). The macros EVP_DigestSignUpdate() and
2422 EVP_DigestVerifyUpdate() have been converted to functions. See the man
2423 pages for further details.
0e0c6821 2424
5f8e6c50 2425 *Matt Caswell*
e6f418bc 2426
5f8e6c50
DMSP
2427 * Over two thousand fixes were made to the documentation, including:
2428 adding missing command flags, better style conformance, documentation
2429 of internals, etc.
3d63b396 2430
5f8e6c50 2431 *Rich Salz, Richard Levitte*
3d63b396 2432
5f8e6c50
DMSP
2433 * s390x assembly pack: add hardware-support for P-256, P-384, P-521,
2434 X25519, X448, Ed25519 and Ed448.
a25f33d2 2435
5f8e6c50 2436 *Patrick Steuer*
17716680 2437
5f8e6c50
DMSP
2438 * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
2439 the first value.
0e4bc563 2440
5f8e6c50 2441 *Jon Spillett*
e30dd20c 2442
ec2bfb7d
DDO
2443 * Deprecated the public definition of `ERR_STATE` as well as the function
2444 `ERR_get_state()`. This is done in preparation of making `ERR_STATE` an
5f8e6c50 2445 opaque type.
c05353c5 2446
5f8e6c50 2447 *Richard Levitte*
d741ccad 2448
5f8e6c50
DMSP
2449 * Added ERR functionality to give callers access to the stored function
2450 names that have replaced the older function code based functions.
aaf35f11 2451
af2f14ac
RL
2452 New functions are ERR_peek_error_func(), ERR_peek_last_error_func(),
2453 ERR_peek_error_data(), ERR_peek_last_error_data(), ERR_get_error_all(),
2454 ERR_peek_error_all() and ERR_peek_last_error_all().
2455
b7140b06
SL
2456 Deprecate ERR functions ERR_get_error_line(), ERR_get_error_line_data(),
2457 ERR_peek_error_line_data(), ERR_peek_last_error_line_data() and
2458 ERR_func_error_string().
aaf35f11 2459
5f8e6c50 2460 *Richard Levitte*
3ff55e96 2461
5f8e6c50
DMSP
2462 * Extended testing to be verbose for failing tests only. The make variables
2463 VERBOSE_FAILURE or VF can be used to enable this:
b6af2c7e 2464
5f8e6c50
DMSP
2465 $ make VF=1 test # Unix
2466 $ mms /macro=(VF=1) test ! OpenVMS
2467 $ nmake VF=1 test # Windows
77202a85 2468
5f8e6c50 2469 *Richard Levitte*
57f39cc8 2470
b9fbacaa
DDO
2471 * Added the `-copy_extensions` option to the `x509` command for use with
2472 `-req` and `-x509toreq`. When given with the `copy` or `copyall` argument,
2473 all extensions in the request are copied to the certificate or vice versa.
2474
2475 *David von Oheimb*, *Kirill Stefanenkov <kirill_stefanenkov@rambler.ru>*
2476
2477 * Added the `-copy_extensions` option to the `req` command for use with
2478 `-x509`. When given with the `copy` or `copyall` argument,
2479 all extensions in the certification request are copied to the certificate.
b65c5ec8
DDO
2480
2481 *David von Oheimb*
2482
b9fbacaa
DDO
2483 * The `x509`, `req`, and `ca` commands now make sure that X.509v3 certificates
2484 they generate are by default RFC 5280 compliant in the following sense:
2485 There is a subjectKeyIdentifier extension with a hash value of the public key
2486 and for not self-signed certs there is an authorityKeyIdentifier extension
2487 with a keyIdentifier field or issuer information identifying the signing key.
ec2bfb7d 2488 This is done unless some configuration overrides the new default behavior,
b9fbacaa 2489 such as `subjectKeyIdentifier = none` and `authorityKeyIdentifier = none`.
ec2bfb7d
DDO
2490
2491 *David von Oheimb*
2492
2493 * Added several checks to `X509_verify_cert()` according to requirements in
0e071fbc
DO
2494 RFC 5280 in case `X509_V_FLAG_X509_STRICT` is set
2495 (which may be done by using the CLI option `-x509_strict`):
2496 * The basicConstraints of CA certificates must be marked critical.
2497 * CA certificates must explicitly include the keyUsage extension.
2498 * If a pathlenConstraint is given the key usage keyCertSign must be allowed.
2499 * The issuer name of any certificate must not be empty.
2500 * The subject name of CA certs, certs with keyUsage crlSign,
2501 and certs without subjectAlternativeName must not be empty.
2502 * If a subjectAlternativeName extension is given it must not be empty.
2503 * The signatureAlgorithm field and the cert signature must be consistent.
2504 * Any given authorityKeyIdentifier and any given subjectKeyIdentifier
2505 must not be marked critical.
2506 * The authorityKeyIdentifier must be given for X.509v3 certs
2507 unless they are self-signed.
2508 * The subjectKeyIdentifier must be given for all X.509v3 CA certs.
2509
2510 *David von Oheimb*
2511
ec2bfb7d 2512 * Certificate verification using `X509_verify_cert()` meanwhile rejects EC keys
0e071fbc
DO
2513 with explicit curve parameters (specifiedCurve) as required by RFC 5480.
2514
66194839 2515 *Tomáš Mráz*
0e071fbc 2516
5f8e6c50 2517 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 2518 used even when parsing explicit parameters, when loading a encoded key
5f8e6c50
DMSP
2519 or calling `EC_GROUP_new_from_ecpkparameters()`/
2520 `EC_GROUP_new_from_ecparameters()`.
2521 This prevents bypass of security hardening and performance gains,
2522 especially for curves with specialized EC_METHODs.
2523 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 2524 encoded, the output is still encoded with explicit parameters, even if
5f8e6c50 2525 internally a "named" EC_GROUP is used for computation.
480af99e 2526
5f8e6c50 2527 *Nicola Tuveri*
480af99e 2528
5f8e6c50
DMSP
2529 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
2530 this change, EC_GROUP_set_generator would accept order and/or cofactor as
2531 NULL. After this change, only the cofactor parameter can be NULL. It also
2532 does some minimal sanity checks on the passed order.
d8dc8538 2533 ([CVE-2019-1547])
bab53405 2534
5f8e6c50 2535 *Billy Bob Brumley*
31636a3e 2536
5f8e6c50
DMSP
2537 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
2538 An attack is simple, if the first CMS_recipientInfo is valid but the
2539 second CMS_recipientInfo is chosen ciphertext. If the second
2540 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
2541 encryption key will be replaced by garbage, and the message cannot be
2542 decoded, but if the RSA decryption fails, the correct encryption key is
2543 used and the recipient will not notice the attack.
2544 As a work around for this potential attack the length of the decrypted
2545 key must be equal to the cipher default key length, in case the
d7f3a2cc 2546 certificate is not given and all recipientInfo are tried out.
5f8e6c50
DMSP
2547 The old behaviour can be re-enabled in the CMS code by setting the
2548 CMS_DEBUG_DECRYPT flag.
60aee6ce 2549
5f8e6c50 2550 *Bernd Edlinger*
31636a3e 2551
5f8e6c50
DMSP
2552 * Early start up entropy quality from the DEVRANDOM seed source has been
2553 improved for older Linux systems. The RAND subsystem will wait for
2554 /dev/random to be producing output before seeding from /dev/urandom.
2555 The seeded state is stored for future library initialisations using
2556 a system global shared memory segment. The shared memory identifier
2557 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
2558 the desired value. The default identifier is 114.
31636a3e 2559
5f8e6c50 2560 *Paul Dale*
7a762197 2561
5f8e6c50
DMSP
2562 * Revised BN_generate_prime_ex to not avoid factors 2..17863 in p-1
2563 when primes for RSA keys are computed.
2564 Since we previously always generated primes == 2 (mod 3) for RSA keys,
2565 the 2-prime and 3-prime RSA modules were easy to distinguish, since
d7f3a2cc 2566 `N = p*q = 1 (mod 3)`, but `N = p*q*r = 2 (mod 3)`. Therefore, fingerprinting
5f8e6c50
DMSP
2567 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
2568 This avoids possible fingerprinting of newly generated RSA modules.
6caa4edd 2569
5f8e6c50 2570 *Bernd Edlinger*
28b6d502 2571
5f8e6c50
DMSP
2572 * Correct the extended master secret constant on EBCDIC systems. Without this
2573 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
2574 negotiate EMS will fail. Unfortunately this also means that TLS connections
2575 between EBCDIC systems with this fix, and EBCDIC systems without this
2576 fix will fail if they negotiate EMS.
d5bbead4 2577
5f8e6c50 2578 *Matt Caswell*
837f2fc7 2579
5f8e6c50
DMSP
2580 * Changed the library initialisation so that the config file is now loaded
2581 by default. This was already the case for libssl. It now occurs for both
2582 libcrypto and libssl. Use the OPENSSL_INIT_NO_LOAD_CONFIG option to
ec2bfb7d 2583 `OPENSSL_init_crypto()` to suppress automatic loading of a config file.
6bf79e30 2584
5f8e6c50 2585 *Matt Caswell*
480af99e 2586
ec2bfb7d
DDO
2587 * Introduced new error raising macros, `ERR_raise()` and `ERR_raise_data()`,
2588 where the former acts as a replacement for `ERR_put_error()`, and the
2589 latter replaces the combination `ERR_put_error()` + `ERR_add_error_data()`.
2590 `ERR_raise_data()` adds more flexibility by taking a format string and
5f8e6c50 2591 an arbitrary number of arguments following it, to be processed with
ec2bfb7d 2592 `BIO_snprintf()`.
e65bcbce 2593
5f8e6c50 2594 *Richard Levitte*
db99c525 2595
ec2bfb7d 2596 * Introduced a new function, `OSSL_PROVIDER_available()`, which can be used
5f8e6c50
DMSP
2597 to check if a named provider is loaded and available. When called, it
2598 will also activate all fallback providers if such are still present.
db99c525 2599
5f8e6c50 2600 *Richard Levitte*
db99c525 2601
5f8e6c50 2602 * Enforce a minimum DH modulus size of 512 bits.
f8d6be3f 2603
5f8e6c50 2604 *Bernd Edlinger*
f8d6be3f 2605
5f8e6c50
DMSP
2606 * Changed DH parameters to generate the order q subgroup instead of 2q.
2607 Previously generated DH parameters are still accepted by DH_check
2608 but DH_generate_key works around that by clearing bit 0 of the
2609 private key for those. This avoids leaking bit 0 of the private key.
f8d6be3f 2610
5f8e6c50 2611 *Bernd Edlinger*
f8d6be3f 2612
5f8e6c50 2613 * Significantly reduce secure memory usage by the randomness pools.
f8d6be3f 2614
5f8e6c50 2615 *Paul Dale*
f8d6be3f 2616
257e9d03 2617 * `{CRYPTO,OPENSSL}_mem_debug_{push,pop}` are now no-ops and have been
5f8e6c50 2618 deprecated.
1a489c9a 2619
5f8e6c50 2620 *Rich Salz*
8528128b 2621
5f8e6c50
DMSP
2622 * A new type, EVP_KEYEXCH, has been introduced to represent key exchange
2623 algorithms. An implementation of a key exchange algorithm can be obtained
2624 by using the function EVP_KEYEXCH_fetch(). An EVP_KEYEXCH algorithm can be
2625 used in a call to EVP_PKEY_derive_init_ex() which works in a similar way to
2626 the older EVP_PKEY_derive_init() function. See the man pages for the new
2627 functions for further details.
8228fd89 2628
5f8e6c50 2629 *Matt Caswell*
adb92d56 2630
5f8e6c50 2631 * The EVP_PKEY_CTX_set_dh_pad() macro has now been converted to a function.
6bf79e30 2632
5f8e6c50 2633 *Matt Caswell*
adb92d56 2634
5f8e6c50
DMSP
2635 * Removed the function names from error messages and deprecated the
2636 xxx_F_xxx define's.
6bf79e30 2637
0f71b1eb
P
2638 *Richard Levitte*
2639
5f8e6c50 2640 * Removed NextStep support and the macro OPENSSL_UNISTD
db99c525 2641
5f8e6c50 2642 *Rich Salz*
94fd382f 2643
5f8e6c50
DMSP
2644 * Removed DES_check_key. Also removed OPENSSL_IMPLEMENT_GLOBAL,
2645 OPENSSL_GLOBAL_REF, OPENSSL_DECLARE_GLOBAL.
2646 Also removed "export var as function" capability; we do not export
2647 variables, only functions.
e194fe8f 2648
5f8e6c50 2649 *Rich Salz*
40a70628 2650
5f8e6c50
DMSP
2651 * RC5_32_set_key has been changed to return an int type, with 0 indicating
2652 an error and 1 indicating success. In previous versions of OpenSSL this
2653 was a void type. If a key was set longer than the maximum possible this
2654 would crash.
c2c2e7a4 2655
5f8e6c50 2656 *Matt Caswell*
c2c2e7a4 2657
5f8e6c50 2658 * Support SM2 signing and verification schemes with X509 certificate.
d18ef847 2659
5f8e6c50 2660 *Paul Yang*
d357be38 2661
ec2bfb7d 2662 * Use SHA256 as the default digest for TS query in the `ts` app.
b615ad90 2663
66194839 2664 *Tomáš Mráz*
0ebfcc8f 2665
5f8e6c50 2666 * Change PBKDF2 to conform to SP800-132 instead of the older PKCS5 RFC2898.
62bad771 2667
5f8e6c50 2668 *Shane Lontis*
1ad2ecb6 2669
5f8e6c50
DMSP
2670 * Default cipher lists/suites are now available via a function, the
2671 #defines are deprecated.
bd3576d2 2672
5f8e6c50 2673 *Todd Short*
b64f8256 2674
5f8e6c50
DMSP
2675 * Add target VC-WIN32-UWP, VC-WIN64A-UWP, VC-WIN32-ARM-UWP and
2676 VC-WIN64-ARM-UWP in Windows OneCore target for making building libraries
2677 for Windows Store apps easier. Also, the "no-uplink" option has been added.
a9be3af5 2678
5f8e6c50 2679 *Kenji Mouri*
47339f61 2680
5f8e6c50 2681 * Join the directories crypto/x509 and crypto/x509v3
b0b7b1c5 2682
5f8e6c50 2683 *Richard Levitte*
6d311938 2684
5f8e6c50 2685 * Added command 'openssl kdf' that uses the EVP_KDF API.
90b8bbb8 2686
5f8e6c50 2687 *Shane Lontis*
22a4f969 2688
5f8e6c50 2689 * Added command 'openssl mac' that uses the EVP_MAC API.
41b731f2 2690
5f8e6c50 2691 *Shane Lontis*
e778802f 2692
5f8e6c50
DMSP
2693 * Added OPENSSL_info() to get diverse built-in OpenSSL data, such
2694 as default directories. Also added the command 'openssl info'
2695 for scripting purposes.
1d48dd00 2696
5f8e6c50 2697 *Richard Levitte*
28a98809 2698
5f8e6c50 2699 * The functions AES_ige_encrypt() and AES_bi_ige_encrypt() have been
b7140b06 2700 deprecated.
8f7de4f0 2701
5f8e6c50 2702 *Matt Caswell*
5fbe91d8 2703
5f8e6c50 2704 * Add prediction resistance to the DRBG reseeding process.
9263e882 2705
5f8e6c50 2706 *Paul Dale*
f73e07cf 2707
5f8e6c50
DMSP
2708 * Limit the number of blocks in a data unit for AES-XTS to 2^20 as
2709 mandated by IEEE Std 1619-2018.
f9a25931 2710
5f8e6c50 2711 *Paul Dale*
2f0cd195 2712
5f8e6c50 2713 * Added newline escaping functionality to a filename when using openssl dgst.
257e9d03 2714 This output format is to replicate the output format found in the `*sum`
5f8e6c50 2715 checksum programs. This aims to preserve backward compatibility.
268c2102 2716
5f8e6c50 2717 *Matt Eaton, Richard Levitte, and Paul Dale*
fc8ee06b 2718
5f8e6c50
DMSP
2719 * Removed the heartbeat message in DTLS feature, as it has very
2720 little usage and doesn't seem to fulfill a valuable purpose.
2721 The configuration option is now deprecated.
c7ac31e2 2722
5f8e6c50 2723 *Richard Levitte*
9d892e28 2724
5f8e6c50
DMSP
2725 * Changed the output of 'openssl {digestname} < file' to display the
2726 digest name in its output.
9d892e28 2727
5f8e6c50 2728 *Richard Levitte*
ee13f9b1 2729
5f8e6c50 2730 * Added a new generic trace API which provides support for enabling
b7140b06 2731 instrumentation through trace output.
cb0f35d7 2732
5f8e6c50 2733 *Richard Levitte & Matthias St. Pierre*
cfcf6453 2734
5f8e6c50
DMSP
2735 * Added build tests for C++. These are generated files that only do one
2736 thing, to include one public OpenSSL head file each. This tests that
2737 the public header files can be usefully included in a C++ application.
cdbb8c2f 2738
5f8e6c50
DMSP
2739 This test isn't enabled by default. It can be enabled with the option
2740 'enable-buildtest-c++'.
06d5b162 2741
5f8e6c50 2742 *Richard Levitte*
c35f549e 2743
95a444c9
TM
2744 * Added KB KDF (EVP_KDF_KB) to EVP_KDF.
2745
2746 *Robbie Harwood*
2747
2748 * Added SSH KDF (EVP_KDF_SSHKDF) and KRB5 KDF (EVP_KDF_KRB5KDF) to EVP_KDF.
2749
2750 *Simo Sorce*
2751
2752 * Added Single Step KDF (EVP_KDF_SS), X963 KDF, and X942 KDF to EVP_KDF.
ebc828ca 2753
5f8e6c50 2754 *Shane Lontis*
79e259e3 2755
95a444c9 2756 * Added KMAC to EVP_MAC.
56ee3117 2757
5f8e6c50 2758 *Shane Lontis*
6063b27b 2759
5f8e6c50
DMSP
2760 * Added property based algorithm implementation selection framework to
2761 the core.
6063b27b 2762
5f8e6c50 2763 *Paul Dale*
6063b27b 2764
5f8e6c50
DMSP
2765 * Added SCA hardening for modular field inversion in EC_GROUP through
2766 a new dedicated field_inv() pointer in EC_METHOD.
2767 This also addresses a leakage affecting conversions from projective
2768 to affine coordinates.
792a9002 2769
5f8e6c50 2770 *Billy Bob Brumley, Nicola Tuveri*
792a9002 2771
5f8e6c50
DMSP
2772 * Added EVP_KDF, an EVP layer KDF API, to simplify adding KDF and PRF
2773 implementations. This includes an EVP_PKEY to EVP_KDF bridge for
2774 those algorithms that were already supported through the EVP_PKEY API
2775 (scrypt, TLS1 PRF and HKDF). The low-level KDF functions for PBKDF2
2776 and scrypt are now wrappers that call EVP_KDF.
792a9002 2777
5f8e6c50 2778 *David Makepeace*
ce72df1c 2779
5f8e6c50 2780 * Build devcrypto engine as a dynamic engine.
4098e89c 2781
5f8e6c50 2782 *Eneas U de Queiroz*
4098e89c 2783
5f8e6c50 2784 * Add keyed BLAKE2 to EVP_MAC.
03f8b042 2785
5f8e6c50 2786 *Antoine Salon*
5dcdcd47 2787
5f8e6c50
DMSP
2788 * Fix a bug in the computation of the endpoint-pair shared secret used
2789 by DTLS over SCTP. This breaks interoperability with older versions
2790 of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2. There is a runtime
2791 switch SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG (off by default) enabling
2792 interoperability with such broken implementations. However, enabling
2793 this switch breaks interoperability with correct implementations.
ae82b46f 2794
5f8e6c50
DMSP
2795 * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
2796 re-used X509_PUBKEY object if the second PUBKEY is malformed.
8d7ed6ff 2797
5f8e6c50 2798 *Bernd Edlinger*
8d7ed6ff 2799
5f8e6c50 2800 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
1b24cca9 2801
5f8e6c50 2802 *Richard Levitte*
9ce5db45 2803
18fdebf1 2804 * Changed the license to the Apache License v2.0.
7f111b8b 2805
5f8e6c50 2806 *Richard Levitte*
651d0aff 2807
5f8e6c50 2808 * Switch to a new version scheme using three numbers MAJOR.MINOR.PATCH.
13e91dd3 2809
5f8e6c50
DMSP
2810 - Major releases (indicated by incrementing the MAJOR release number)
2811 may introduce incompatible API/ABI changes.
2812 - Minor releases (indicated by incrementing the MINOR release number)
2813 may introduce new features but retain API/ABI compatibility.
2814 - Patch releases (indicated by incrementing the PATCH number)
2815 are intended for bug fixes and other improvements of existing
2816 features only (like improving performance or adding documentation)
2817 and retain API/ABI compatibility.
13e91dd3 2818
5f8e6c50 2819 *Richard Levitte*
13e91dd3 2820
5f8e6c50 2821 * Add support for RFC5297 SIV mode (siv128), including AES-SIV.
13e91dd3 2822
5f8e6c50 2823 *Todd Short*
651d0aff 2824
5f8e6c50
DMSP
2825 * Remove the 'dist' target and add a tarball building script. The
2826 'dist' target has fallen out of use, and it shouldn't be
2827 necessary to configure just to create a source distribution.
651d0aff 2828
5f8e6c50 2829 *Richard Levitte*
651d0aff 2830
5f8e6c50
DMSP
2831 * Recreate the OS390-Unix config target. It no longer relies on a
2832 special script like it did for OpenSSL pre-1.1.0.
651d0aff 2833
5f8e6c50 2834 *Richard Levitte*
651d0aff 2835
5f8e6c50
DMSP
2836 * Instead of having the source directories listed in Configure, add
2837 a 'build.info' keyword SUBDIRS to indicate what sub-directories to
2838 look into.
651d0aff 2839
5f8e6c50 2840 *Richard Levitte*
7f111b8b 2841
5f8e6c50 2842 * Add GMAC to EVP_MAC.
1b24cca9 2843
5f8e6c50 2844 *Paul Dale*
651d0aff 2845
5f8e6c50 2846 * Ported the HMAC, CMAC and SipHash EVP_PKEY_METHODs to EVP_MAC.
651d0aff 2847
5f8e6c50 2848 *Richard Levitte*
651d0aff 2849
5f8e6c50
DMSP
2850 * Added EVP_MAC, an EVP layer MAC API, to simplify adding MAC
2851 implementations. This includes a generic EVP_PKEY to EVP_MAC bridge,
2852 to facilitate the continued use of MACs through raw private keys in
1dc1ea18 2853 functionality such as `EVP_DigestSign*` and `EVP_DigestVerify*`.
651d0aff 2854
5f8e6c50 2855 *Richard Levitte*
651d0aff 2856
b7140b06 2857 * Deprecate ECDH_KDF_X9_62().
651d0aff 2858
5f8e6c50 2859 *Antoine Salon*
651d0aff 2860
5f8e6c50
DMSP
2861 * Added EVP_PKEY_ECDH_KDF_X9_63 and ecdh_KDF_X9_63() as replacements for
2862 the EVP_PKEY_ECDH_KDF_X9_62 KDF type and ECDH_KDF_X9_62(). The old names
2863 are retained for backwards compatibility.
651d0aff 2864
5f8e6c50 2865 *Antoine Salon*
651d0aff 2866
5f8e6c50
DMSP
2867 * AES-XTS mode now enforces that its two keys are different to mitigate
2868 the attacked described in "Efficient Instantiations of Tweakable
2869 Blockciphers and Refinements to Modes OCB and PMAC" by Phillip Rogaway.
2870 Details of this attack can be obtained from:
257e9d03 2871 <http://web.cs.ucdavis.edu/%7Erogaway/papers/offsets.pdf>
651d0aff 2872
5f8e6c50 2873 *Paul Dale*
651d0aff 2874
5f8e6c50
DMSP
2875 * Rename the object files, i.e. give them other names than in previous
2876 versions. Their names now include the name of the final product, as
2877 well as its type mnemonic (bin, lib, shlib).
651d0aff 2878
5f8e6c50 2879 *Richard Levitte*
651d0aff 2880
5f8e6c50
DMSP
2881 * Added new option for 'openssl list', '-objects', which will display the
2882 list of built in objects, i.e. OIDs with names.
651d0aff 2883
5f8e6c50 2884 *Richard Levitte*
651d0aff 2885
64713cb1
CN
2886 * Added the options `-crl_lastupdate` and `-crl_nextupdate` to `openssl ca`,
2887 allowing the `lastUpdate` and `nextUpdate` fields in the generated CRL to
2888 be set explicitly.
2889
2890 *Chris Novakovic*
2891
5f8e6c50
DMSP
2892 * Added support for Linux Kernel TLS data-path. The Linux Kernel data-path
2893 improves application performance by removing data copies and providing
2894 applications with zero-copy system calls such as sendfile and splice.
651d0aff 2895
5f8e6c50 2896 *Boris Pismenny*
651d0aff 2897
b7140b06 2898 * The SSL option SSL_OP_CLEANSE_PLAINTEXT is introduced.
163b8016
ME
2899
2900 *Martin Elshuber*
2901
fc0aae73
DDO
2902 * `PKCS12_parse` now maintains the order of the parsed certificates
2903 when outputting them via `*ca` (rather than reversing it).
2904
2905 *David von Oheimb*
2906
b7140b06 2907 * Deprecated pthread fork support methods.
9750b4d3
RB
2908
2909 *Randall S. Becker*
2910
fc5245a9
HK
2911 * Added support for FFDHE key exchange in TLS 1.3.
2912
2913 *Raja Ashok*
2914
8e7d941a
RL
2915 * Added a new concept for OpenSSL plugability: providers. This
2916 functionality is designed to replace the ENGINE API and ENGINE
2917 implementations, and to be much more dynamic, allowing provider
2918 authors to introduce new algorithms among other things, as long as
2919 there's an API that supports the algorithm type.
2920
2921 With this concept comes a new core API for interaction between
2922 libcrypto and provider implementations. Public libcrypto functions
2923 that want to use providers do so through this core API.
2924
2925 The main documentation for this core API is found in
2926 doc/man7/provider.pod, doc/man7/provider-base.pod, and they in turn
2927 refer to other manuals describing the API specific for supported
2928 algorithm types (also called operations).
2929
2930 *The OpenSSL team*
2931
44652c16
DMSP
2932OpenSSL 1.1.1
2933-------------
2934
522a32ef
OP
2935### Changes between 1.1.1m and 1.1.1n [xx XXX xxxx]
2936
e0d00d79 2937### Changes between 1.1.1l and 1.1.1m [14 Dec 2021]
0e4e4e27
RL
2938
2939 * Avoid loading of a dynamic engine twice.
2940
2941 *Bernd Edlinger*
2942
2943 * Prioritise DANE TLSA issuer certs over peer certs
2944
2945 *Viktor Dukhovni*
2946
2947 * Fixed random API for MacOS prior to 10.12
2948
2949 These MacOS versions don't support the CommonCrypto APIs
2950
2951 *Lenny Primak*
2952
796f4f70
MC
2953### Changes between 1.1.1k and 1.1.1l [24 Aug 2021]
2954
2955 * Fixed an SM2 Decryption Buffer Overflow.
2956
fdd43643
P
2957 In order to decrypt SM2 encrypted data an application is expected to
2958 call the API function EVP_PKEY_decrypt(). Typically an application will
2959 call this function twice. The first time, on entry, the "out" parameter
2960 can be NULL and, on exit, the "outlen" parameter is populated with the
2961 buffer size required to hold the decrypted plaintext. The application
2962 can then allocate a sufficiently sized buffer and call EVP_PKEY_decrypt()
2963 again, but this time passing a non-NULL value for the "out" parameter.
796f4f70
MC
2964
2965 A bug in the implementation of the SM2 decryption code means that the
fdd43643
P
2966 calculation of the buffer size required to hold the plaintext returned
2967 by the first call to EVP_PKEY_decrypt() can be smaller than the actual
2968 size required by the second call. This can lead to a buffer overflow
2969 when EVP_PKEY_decrypt() is called by the application a second time with
2970 a buffer that is too small.
2971
2972 A malicious attacker who is able present SM2 content for decryption to
2973 an application could cause attacker chosen data to overflow the buffer
2974 by up to a maximum of 62 bytes altering the contents of other data held
2975 after the buffer, possibly changing application behaviour or causing
2976 the application to crash. The location of the buffer is application
2977 dependent but is typically heap allocated.
796f4f70
MC
2978 ([CVE-2021-3711])
2979
2980 *Matt Caswell*
2981
fdd43643
P
2982 * Fixed various read buffer overruns processing ASN.1 strings
2983
2984 ASN.1 strings are represented internally within OpenSSL as an ASN1_STRING
2985 structure which contains a buffer holding the string data and a field
2986 holding the buffer length. This contrasts with normal C strings which
d7f3a2cc 2987 are represented as a buffer for the string data which is terminated
fdd43643
P
2988 with a NUL (0) byte.
2989
2990 Although not a strict requirement, ASN.1 strings that are parsed using
2991 OpenSSL's own "d2i" functions (and other similar parsing functions) as
2992 well as any string whose value has been set with the ASN1_STRING_set()
2993 function will additionally NUL terminate the byte array in the
2994 ASN1_STRING structure.
2995
2996 However, it is possible for applications to directly construct valid
2997 ASN1_STRING structures which do not NUL terminate the byte array by
2998 directly setting the "data" and "length" fields in the ASN1_STRING
2999 array. This can also happen by using the ASN1_STRING_set0() function.
3000
3001 Numerous OpenSSL functions that print ASN.1 data have been found to
3002 assume that the ASN1_STRING byte array will be NUL terminated, even
3003 though this is not guaranteed for strings that have been directly
3004 constructed. Where an application requests an ASN.1 structure to be
3005 printed, and where that ASN.1 structure contains ASN1_STRINGs that have
3006 been directly constructed by the application without NUL terminating
3007 the "data" field, then a read buffer overrun can occur.
3008
3009 The same thing can also occur during name constraints processing
3010 of certificates (for example if a certificate has been directly
3011 constructed by the application instead of loading it via the OpenSSL
3012 parsing functions, and the certificate contains non NUL terminated
3013 ASN1_STRING structures). It can also occur in the X509_get1_email(),
3014 X509_REQ_get1_email() and X509_get1_ocsp() functions.
3015
3016 If a malicious actor can cause an application to directly construct an
3017 ASN1_STRING and then process it through one of the affected OpenSSL
3018 functions then this issue could be hit. This might result in a crash
3019 (causing a Denial of Service attack). It could also result in the
3020 disclosure of private memory contents (such as private keys, or
3021 sensitive plaintext).
3022 ([CVE-2021-3712])
796f4f70
MC
3023
3024 *Matt Caswell*
3025
3026### Changes between 1.1.1j and 1.1.1k [25 Mar 2021]
5b57aa24 3027
468d9d55
MC
3028 * Fixed a problem with verifying a certificate chain when using the
3029 X509_V_FLAG_X509_STRICT flag. This flag enables additional security checks of
3030 the certificates present in a certificate chain. It is not set by default.
3031
3032 Starting from OpenSSL version 1.1.1h a check to disallow certificates in
3033 the chain that have explicitly encoded elliptic curve parameters was added
3034 as an additional strict check.
3035
3036 An error in the implementation of this check meant that the result of a
3037 previous check to confirm that certificates in the chain are valid CA
3038 certificates was overwritten. This effectively bypasses the check
3039 that non-CA certificates must not be able to issue other certificates.
3040
3041 If a "purpose" has been configured then there is a subsequent opportunity
3042 for checks that the certificate is a valid CA. All of the named "purpose"
3043 values implemented in libcrypto perform this check. Therefore, where
3044 a purpose is set the certificate chain will still be rejected even when the
3045 strict flag has been used. A purpose is set by default in libssl client and
3046 server certificate verification routines, but it can be overridden or
3047 removed by an application.
3048
3049 In order to be affected, an application must explicitly set the
3050 X509_V_FLAG_X509_STRICT verification flag and either not set a purpose
3051 for the certificate verification or, in the case of TLS client or server
3052 applications, override the default purpose.
3053 ([CVE-2021-3450])
3054
3055 *Tomáš Mráz*
3056
3057 * Fixed an issue where an OpenSSL TLS server may crash if sent a maliciously
3058 crafted renegotiation ClientHello message from a client. If a TLSv1.2
3059 renegotiation ClientHello omits the signature_algorithms extension (where it
3060 was present in the initial ClientHello), but includes a
3061 signature_algorithms_cert extension then a NULL pointer dereference will
3062 result, leading to a crash and a denial of service attack.
3063
3064 A server is only vulnerable if it has TLSv1.2 and renegotiation enabled
3065 (which is the default configuration). OpenSSL TLS clients are not impacted by
3066 this issue.
3067 ([CVE-2021-3449])
3068
3069 *Peter Kästle and Samuel Sapalski*
3070
c913dbd7
MC
3071### Changes between 1.1.1i and 1.1.1j [16 Feb 2021]
3072
3073 * Fixed the X509_issuer_and_serial_hash() function. It attempts to
3074 create a unique hash value based on the issuer and serial number data
d7f3a2cc 3075 contained within an X509 certificate. However, it was failing to correctly
c913dbd7
MC
3076 handle any errors that may occur while parsing the issuer field (which might
3077 occur if the issuer field is maliciously constructed). This may subsequently
3078 result in a NULL pointer deref and a crash leading to a potential denial of
3079 service attack.
3080 ([CVE-2021-23841])
3081
3082 *Matt Caswell*
3083
3084 * Fixed the RSA_padding_check_SSLv23() function and the RSA_SSLV23_PADDING
3085 padding mode to correctly check for rollback attacks. This is considered a
3086 bug in OpenSSL 1.1.1 because it does not support SSLv2. In 1.0.2 this is
3087 CVE-2021-23839.
3088
3089 *Matt Caswell*
3090
3091 Fixed the EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate
3092 functions. Previously they could overflow the output length argument in some
d7f3a2cc 3093 cases where the input length is close to the maximum permissible length for
c913dbd7
MC
3094 an integer on the platform. In such cases the return value from the function
3095 call would be 1 (indicating success), but the output length value would be
3096 negative. This could cause applications to behave incorrectly or crash.
3097 ([CVE-2021-23840])
3098
3099 *Matt Caswell*
3100
3101 * Fixed SRP_Calc_client_key so that it runs in constant time. The previous
5b57aa24
MC
3102 implementation called BN_mod_exp without setting BN_FLG_CONSTTIME. This
3103 could be exploited in a side channel attack to recover the password. Since
3104 the attack is local host only this is outside of the current OpenSSL
3105 threat model and therefore no CVE is assigned.
3106
3107 Thanks to Mohammed Sabt and Daniel De Almeida Braga for reporting this
3108 issue.
3109
3110 *Matt Caswell*
3111
3112### Changes between 1.1.1h and 1.1.1i [8 Dec 2020]
6ffc3127 3113
1e13198f
MC
3114 * Fixed NULL pointer deref in the GENERAL_NAME_cmp function
3115 This function could crash if both GENERAL_NAMEs contain an EDIPARTYNAME.
3116 If an attacker can control both items being compared then this could lead
3117 to a possible denial of service attack. OpenSSL itself uses the
3118 GENERAL_NAME_cmp function for two purposes:
3119 1) Comparing CRL distribution point names between an available CRL and a
3120 CRL distribution point embedded in an X509 certificate
3121 2) When verifying that a timestamp response token signer matches the
3122 timestamp authority name (exposed via the API functions
3123 TS_RESP_verify_response and TS_RESP_verify_token)
3124 ([CVE-2020-1971])
3125
3126 *Matt Caswell*
6ffc3127
DMSP
3127
3128### Changes between 1.1.1g and 1.1.1h [22 Sep 2020]
3129
3130 * Certificates with explicit curve parameters are now disallowed in
3131 verification chains if the X509_V_FLAG_X509_STRICT flag is used.
3132
66194839 3133 *Tomáš Mráz*
6ffc3127
DMSP
3134
3135 * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently
3136 ignore TLS protocol version bounds when configuring DTLS-based contexts, and
3137 conversely, silently ignore DTLS protocol version bounds when configuring
3138 TLS-based contexts. The commands can be repeated to set bounds of both
3139 types. The same applies with the corresponding "min_protocol" and
3140 "max_protocol" command-line switches, in case some application uses both TLS
3141 and DTLS.
3142
3143 SSL_CTX instances that are created for a fixed protocol version (e.g.
3144 TLSv1_server_method()) also silently ignore version bounds. Previously
3145 attempts to apply bounds to these protocol versions would result in an
3146 error. Now only the "version-flexible" SSL_CTX instances are subject to
3147 limits in configuration files in command-line options.
3148
3149 *Viktor Dukhovni*
3150
3151 * Handshake now fails if Extended Master Secret extension is dropped
3152 on renegotiation.
3153
66194839 3154 *Tomáš Mráz*
6ffc3127
DMSP
3155
3156 * The Oracle Developer Studio compiler will start reporting deprecated APIs
3157
3158### Changes between 1.1.1f and 1.1.1g [21 Apr 2020]
3159
3160 * Fixed segmentation fault in SSL_check_chain()
3161 Server or client applications that call the SSL_check_chain() function
3162 during or after a TLS 1.3 handshake may crash due to a NULL pointer
3163 dereference as a result of incorrect handling of the
3164 "signature_algorithms_cert" TLS extension. The crash occurs if an invalid
3165 or unrecognised signature algorithm is received from the peer. This could
3166 be exploited by a malicious peer in a Denial of Service attack.
d8dc8538 3167 ([CVE-2020-1967])
6ffc3127
DMSP
3168
3169 *Benjamin Kaduk*
3170
3171 * Added AES consttime code for no-asm configurations
3172 an optional constant time support for AES was added
3173 when building openssl for no-asm.
3174 Enable with: ./config no-asm -DOPENSSL_AES_CONST_TIME
3175 Disable with: ./config no-asm -DOPENSSL_NO_AES_CONST_TIME
3176 At this time this feature is by default disabled.
3177 It will be enabled by default in 3.0.
3178
3179 *Bernd Edlinger*
3180
3181### Changes between 1.1.1e and 1.1.1f [31 Mar 2020]
3182
3183 * Revert the change of EOF detection while reading in libssl to avoid
3184 regressions in applications depending on the current way of reporting
3185 the EOF. As the existing method is not fully accurate the change to
3186 reporting the EOF via SSL_ERROR_SSL is kept on the current development
3187 branch and will be present in the 3.0 release.
3188
66194839 3189 *Tomáš Mráz*
6ffc3127
DMSP
3190
3191 * Revised BN_generate_prime_ex to not avoid factors 3..17863 in p-1
3192 when primes for RSA keys are computed.
3193 Since we previously always generated primes == 2 (mod 3) for RSA keys,
3194 the 2-prime and 3-prime RSA modules were easy to distinguish, since
d7f3a2cc 3195 N = p*q = 1 (mod 3), but N = p*q*r = 2 (mod 3). Therefore, fingerprinting
6ffc3127
DMSP
3196 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
3197 This avoids possible fingerprinting of newly generated RSA modules.
3198
3199 *Bernd Edlinger*
8658fedd 3200
257e9d03 3201### Changes between 1.1.1d and 1.1.1e [17 Mar 2020]
8658fedd
DMSP
3202
3203 * Properly detect EOF while reading in libssl. Previously if we hit an EOF
3204 while reading in libssl then we would report an error back to the
3205 application (SSL_ERROR_SYSCALL) but errno would be 0. We now add
3206 an error to the stack (which means we instead return SSL_ERROR_SSL) and
3207 therefore give a hint as to what went wrong.
3208
3209 *Matt Caswell*
3210
3211 * Check that ed25519 and ed448 are allowed by the security level. Previously
3212 signature algorithms not using an MD were not being checked that they were
3213 allowed by the security level.
3214
3215 *Kurt Roeckx*
3216
3217 * Fixed SSL_get_servername() behaviour. The behaviour of SSL_get_servername()
3218 was not quite right. The behaviour was not consistent between resumption
3219 and normal handshakes, and also not quite consistent with historical
3220 behaviour. The behaviour in various scenarios has been clarified and
3221 it has been updated to make it match historical behaviour as closely as
3222 possible.
3223
3224 *Matt Caswell*
44652c16 3225
f33ca114
RL
3226 * *[VMS only]* The header files that the VMS compilers include automatically,
3227 `__DECC_INCLUDE_PROLOGUE.H` and `__DECC_INCLUDE_EPILOGUE.H`, use pragmas
3228 that the C++ compiler doesn't understand. This is a shortcoming in the
3229 compiler, but can be worked around with `__cplusplus` guards.
3230
3231 C++ applications that use OpenSSL libraries must be compiled using the
3232 qualifier `/NAMES=(AS_IS,SHORTENED)` to be able to use all the OpenSSL
3233 functions. Otherwise, only functions with symbols of less than 31
3234 characters can be used, as the linker will not be able to successfully
3235 resolve symbols with longer names.
3236
3237 *Richard Levitte*
3238
44652c16
DMSP
3239 * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
3240 The presence of this system service is determined at run-time.
3241
3242 *Richard Levitte*
3243
44652c16
DMSP
3244 * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
3245 the first value.
3246
3247 *Jon Spillett*
3248
257e9d03 3249### Changes between 1.1.1c and 1.1.1d [10 Sep 2019]
44652c16
DMSP
3250
3251 * Fixed a fork protection issue. OpenSSL 1.1.1 introduced a rewritten random
3252 number generator (RNG). This was intended to include protection in the
3253 event of a fork() system call in order to ensure that the parent and child
d7f3a2cc 3254 processes did not share the same RNG state. However, this protection was not
44652c16
DMSP
3255 being used in the default case.
3256
3257 A partial mitigation for this issue is that the output from a high
3258 precision timer is mixed into the RNG state so the likelihood of a parent
3259 and child process sharing state is significantly reduced.
3260
3261 If an application already calls OPENSSL_init_crypto() explicitly using
3262 OPENSSL_INIT_ATFORK then this problem does not occur at all.
d8dc8538 3263 ([CVE-2019-1549])
44652c16
DMSP
3264
3265 *Matthias St. Pierre*
3266
3267 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 3268 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
3269 or calling `EC_GROUP_new_from_ecpkparameters()`/
3270 `EC_GROUP_new_from_ecparameters()`.
3271 This prevents bypass of security hardening and performance gains,
3272 especially for curves with specialized EC_METHODs.
3273 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 3274 encoded, the output is still encoded with explicit parameters, even if
44652c16
DMSP
3275 internally a "named" EC_GROUP is used for computation.
3276
3277 *Nicola Tuveri*
3278
3279 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
3280 this change, EC_GROUP_set_generator would accept order and/or cofactor as
3281 NULL. After this change, only the cofactor parameter can be NULL. It also
3282 does some minimal sanity checks on the passed order.
d8dc8538 3283 ([CVE-2019-1547])
44652c16
DMSP
3284
3285 *Billy Bob Brumley*
3286
3287 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
3288 An attack is simple, if the first CMS_recipientInfo is valid but the
3289 second CMS_recipientInfo is chosen ciphertext. If the second
3290 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
3291 encryption key will be replaced by garbage, and the message cannot be
3292 decoded, but if the RSA decryption fails, the correct encryption key is
3293 used and the recipient will not notice the attack.
3294 As a work around for this potential attack the length of the decrypted
3295 key must be equal to the cipher default key length, in case the
d7f3a2cc 3296 certificate is not given and all recipientInfo are tried out.
44652c16
DMSP
3297 The old behaviour can be re-enabled in the CMS code by setting the
3298 CMS_DEBUG_DECRYPT flag.
d8dc8538 3299 ([CVE-2019-1563])
44652c16
DMSP
3300
3301 *Bernd Edlinger*
3302
3303 * Early start up entropy quality from the DEVRANDOM seed source has been
3304 improved for older Linux systems. The RAND subsystem will wait for
3305 /dev/random to be producing output before seeding from /dev/urandom.
3306 The seeded state is stored for future library initialisations using
3307 a system global shared memory segment. The shared memory identifier
3308 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
3309 the desired value. The default identifier is 114.
3310
3311 *Paul Dale*
3312
3313 * Correct the extended master secret constant on EBCDIC systems. Without this
3314 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
3315 negotiate EMS will fail. Unfortunately this also means that TLS connections
3316 between EBCDIC systems with this fix, and EBCDIC systems without this
3317 fix will fail if they negotiate EMS.
3318
3319 *Matt Caswell*
3320
3321 * Use Windows installation paths in the mingw builds
3322
3323 Mingw isn't a POSIX environment per se, which means that Windows
3324 paths should be used for installation.
d8dc8538 3325 ([CVE-2019-1552])
44652c16
DMSP
3326
3327 *Richard Levitte*
3328
3329 * Changed DH_check to accept parameters with order q and 2q subgroups.
3330 With order 2q subgroups the bit 0 of the private key is not secret
3331 but DH_generate_key works around that by clearing bit 0 of the
3332 private key for those. This avoids leaking bit 0 of the private key.
3333
3334 *Bernd Edlinger*
3335
3336 * Significantly reduce secure memory usage by the randomness pools.
3337
3338 *Paul Dale*
3339
3340 * Revert the DEVRANDOM_WAIT feature for Linux systems
3341
3342 The DEVRANDOM_WAIT feature added a select() call to wait for the
3343 /dev/random device to become readable before reading from the
3344 /dev/urandom device.
3345
3346 It turned out that this change had negative side effects on
3347 performance which were not acceptable. After some discussion it
3348 was decided to revert this feature and leave it up to the OS
3349 resp. the platform maintainer to ensure a proper initialization
3350 during early boot time.
3351
3352 *Matthias St. Pierre*
3353
257e9d03 3354### Changes between 1.1.1b and 1.1.1c [28 May 2019]
44652c16
DMSP
3355
3356 * Add build tests for C++. These are generated files that only do one
3357 thing, to include one public OpenSSL head file each. This tests that
3358 the public header files can be usefully included in a C++ application.
3359
3360 This test isn't enabled by default. It can be enabled with the option
3361 'enable-buildtest-c++'.
3362
3363 *Richard Levitte*
3364
3365 * Enable SHA3 pre-hashing for ECDSA and DSA.
3366
3367 *Patrick Steuer*
3368
3369 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
3370 This changes the size when using the `genpkey` command when no size is given.
3371 It fixes an omission in earlier changes that changed all RSA, DSA and DH
3372 generation commands to use 2048 bits by default.
44652c16
DMSP
3373
3374 *Kurt Roeckx*
3375
3376 * Reorganize the manual pages to consistently have RETURN VALUES,
3377 EXAMPLES, SEE ALSO and HISTORY come in that order, and adjust
3378 util/fix-doc-nits accordingly.
3379
3380 *Paul Yang, Joshua Lock*
3381
3382 * Add the missing accessor EVP_PKEY_get0_engine()
3383
3384 *Matt Caswell*
3385
ec2bfb7d 3386 * Have commands like `s_client` and `s_server` output the signature scheme
44652c16
DMSP
3387 along with other cipher suite parameters when debugging.
3388
3389 *Lorinczy Zsigmond*
3390
3391 * Make OPENSSL_config() error agnostic again.
3392
3393 *Richard Levitte*
3394
3395 * Do the error handling in RSA decryption constant time.
3396
3397 *Bernd Edlinger*
3398
3399 * Prevent over long nonces in ChaCha20-Poly1305.
3400
3401 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
3402 for every encryption operation. RFC 7539 specifies that the nonce value
3403 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
3404 and front pads the nonce with 0 bytes if it is less than 12
3405 bytes. However it also incorrectly allows a nonce to be set of up to 16
3406 bytes. In this case only the last 12 bytes are significant and any
3407 additional leading bytes are ignored.
3408
3409 It is a requirement of using this cipher that nonce values are
3410 unique. Messages encrypted using a reused nonce value are susceptible to
3411 serious confidentiality and integrity attacks. If an application changes
3412 the default nonce length to be longer than 12 bytes and then makes a
3413 change to the leading bytes of the nonce expecting the new value to be a
3414 new unique nonce then such an application could inadvertently encrypt
3415 messages with a reused nonce.
3416
3417 Additionally the ignored bytes in a long nonce are not covered by the
3418 integrity guarantee of this cipher. Any application that relies on the
3419 integrity of these ignored leading bytes of a long nonce may be further
3420 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
3421 is safe because no such use sets such a long nonce value. However user
3422 applications that use this cipher directly and set a non-default nonce
3423 length to be longer than 12 bytes may be vulnerable.
3424
3425 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
3426 Greef of Ronomon.
d8dc8538 3427 ([CVE-2019-1543])
44652c16
DMSP
3428
3429 *Matt Caswell*
3430
3431 * Add DEVRANDOM_WAIT feature for Linux systems
3432
3433 On older Linux systems where the getrandom() system call is not available,
3434 OpenSSL normally uses the /dev/urandom device for seeding its CSPRNG.
3435 Contrary to getrandom(), the /dev/urandom device will not block during
3436 early boot when the kernel CSPRNG has not been seeded yet.
3437
3438 To mitigate this known weakness, use select() to wait for /dev/random to
3439 become readable before reading from /dev/urandom.
3440
3441 * Ensure that SM2 only uses SM3 as digest algorithm
3442
3443 *Paul Yang*
3444
257e9d03 3445### Changes between 1.1.1a and 1.1.1b [26 Feb 2019]
651d0aff 3446
5f8e6c50
DMSP
3447 * Change the info callback signals for the start and end of a post-handshake
3448 message exchange in TLSv1.3. In 1.1.1/1.1.1a we used SSL_CB_HANDSHAKE_START
3449 and SSL_CB_HANDSHAKE_DONE. Experience has shown that many applications get
3450 confused by this and assume that a TLSv1.2 renegotiation has started. This
3451 can break KeyUpdate handling. Instead we no longer signal the start and end
3452 of a post handshake message exchange (although the messages themselves are
3453 still signalled). This could break some applications that were expecting
3454 the old signals. However without this KeyUpdate is not usable for many
3455 applications.
651d0aff 3456
5f8e6c50 3457 *Matt Caswell*
651d0aff 3458
257e9d03 3459### Changes between 1.1.1 and 1.1.1a [20 Nov 2018]
651d0aff 3460
5f8e6c50 3461 * Timing vulnerability in DSA signature generation
651d0aff 3462
5f8e6c50
DMSP
3463 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
3464 timing side channel attack. An attacker could use variations in the signing
3465 algorithm to recover the private key.
651d0aff 3466
5f8e6c50 3467 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 3468 ([CVE-2018-0734])
651d0aff 3469
5f8e6c50 3470 *Paul Dale*
651d0aff 3471
5f8e6c50 3472 * Timing vulnerability in ECDSA signature generation
651d0aff 3473
5f8e6c50
DMSP
3474 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
3475 timing side channel attack. An attacker could use variations in the signing
3476 algorithm to recover the private key.
651d0aff 3477
5f8e6c50 3478 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
d8dc8538 3479 ([CVE-2018-0735])
651d0aff 3480
5f8e6c50 3481 *Paul Dale*
651d0aff 3482
5f8e6c50
DMSP
3483 * Fixed the issue that RAND_add()/RAND_seed() silently discards random input
3484 if its length exceeds 4096 bytes. The limit has been raised to a buffer size
3485 of two gigabytes and the error handling improved.
651d0aff 3486
5f8e6c50
DMSP
3487 This issue was reported to OpenSSL by Dr. Falko Strenzke. It has been
3488 categorized as a normal bug, not a security issue, because the DRBG reseeds
3489 automatically and is fully functional even without additional randomness
3490 provided by the application.
3491
257e9d03 3492### Changes between 1.1.0i and 1.1.1 [11 Sep 2018]
5f8e6c50
DMSP
3493
3494 * Add a new ClientHello callback. Provides a callback interface that gives
3495 the application the ability to adjust the nascent SSL object at the
3496 earliest stage of ClientHello processing, immediately after extensions have
3497 been collected but before they have been processed. In particular, this
3498 callback can adjust the supported TLS versions in response to the contents
3499 of the ClientHello
3500
3501 *Benjamin Kaduk*
3502
3503 * Add SM2 base algorithm support.
3504
3505 *Jack Lloyd*
3506
3507 * s390x assembly pack: add (improved) hardware-support for the following
3508 cryptographic primitives: sha3, shake, aes-gcm, aes-ccm, aes-ctr, aes-ofb,
3509 aes-cfb/cfb8, aes-ecb.
3510
3511 *Patrick Steuer*
3512
3513 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
3514 parameter is no longer accepted, as it leads to a corrupt table. NULL
3515 pem_str is reserved for alias entries only.
3516
3517 *Richard Levitte*
3518
3519 * Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
3520 step for prime curves. The new implementation is based on formulae from
3521 differential addition-and-doubling in homogeneous projective coordinates
3522 from Izu-Takagi "A fast parallel elliptic curve multiplication resistant
3523 against side channel attacks" and Brier-Joye "Weierstrass Elliptic Curves
3524 and Side-Channel Attacks" Eq. (8) for y-coordinate recovery, modified
3525 to work in projective coordinates.
3526
3527 *Billy Bob Brumley, Nicola Tuveri*
3528
3529 * Change generating and checking of primes so that the error rate of not
3530 being prime depends on the intended use based on the size of the input.
3531 For larger primes this will result in more rounds of Miller-Rabin.
3532 The maximal error rate for primes with more than 1080 bits is lowered
3533 to 2^-128.
3534
3535 *Kurt Roeckx, Annie Yousar*
3536
3537 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
3538
3539 *Kurt Roeckx*
3540
3541 * The 'tsget' script is renamed to 'tsget.pl', to avoid confusion when
3542 moving between systems, and to avoid confusion when a Windows build is
3543 done with mingw vs with MSVC. For POSIX installs, there's still a
3544 symlink or copy named 'tsget' to avoid that confusion as well.
3545
3546 *Richard Levitte*
3547
3548 * Revert blinding in ECDSA sign and instead make problematic addition
3549 length-invariant. Switch even to fixed-length Montgomery multiplication.
3550
3551 *Andy Polyakov*
3552
3553 * Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
3554 step for binary curves. The new implementation is based on formulae from
3555 differential addition-and-doubling in mixed Lopez-Dahab projective
3556 coordinates, modified to independently blind the operands.
3557
3558 *Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri*
3559
3560 * Add a scaffold to optionally enhance the Montgomery ladder implementation
3561 for `ec_scalar_mul_ladder` (formerly `ec_mul_consttime`) allowing
3562 EC_METHODs to implement their own specialized "ladder step", to take
3563 advantage of more favorable coordinate systems or more efficient
3564 differential addition-and-doubling algorithms.
3565
3566 *Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri*
3567
3568 * Modified the random device based seed sources to keep the relevant
3569 file descriptors open rather than reopening them on each access.
3570 This allows such sources to operate in a chroot() jail without
3571 the associated device nodes being available. This behaviour can be
3572 controlled using RAND_keep_random_devices_open().
3573
3574 *Paul Dale*
3575
3576 * Numerous side-channel attack mitigations have been applied. This may have
3577 performance impacts for some algorithms for the benefit of improved
3578 security. Specific changes are noted in this change log by their respective
3579 authors.
3580
3581 *Matt Caswell*
3582
3583 * AIX shared library support overhaul. Switch to AIX "natural" way of
3584 handling shared libraries, which means collecting shared objects of
3585 different versions and bitnesses in one common archive. This allows to
3586 mitigate conflict between 1.0 and 1.1 side-by-side installations. It
3587 doesn't affect the way 3rd party applications are linked, only how
3588 multi-version installation is managed.
3589
3590 *Andy Polyakov*
3591
3592 * Make ec_group_do_inverse_ord() more robust and available to other
3593 EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
3594 mitigations are applied to the fallback BN_mod_inverse().
3595 When using this function rather than BN_mod_inverse() directly, new
3596 EC cryptosystem implementations are then safer-by-default.
3597
3598 *Billy Bob Brumley*
3599
3600 * Add coordinate blinding for EC_POINT and implement projective
3601 coordinate blinding for generic prime curves as a countermeasure to
3602 chosen point SCA attacks.
3603
3604 *Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley*
3605
3606 * Add blinding to ECDSA and DSA signatures to protect against side channel
3607 attacks discovered by Keegan Ryan (NCC Group).
3608
3609 *Matt Caswell*
3610
ec2bfb7d 3611 * Enforce checking in the `pkeyutl` command to ensure that the input
5f8e6c50
DMSP
3612 length does not exceed the maximum supported digest length when performing
3613 a sign, verify or verifyrecover operation.
3614
3615 *Matt Caswell*
3616
3617 * SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
3618 I/O in combination with something like select() or poll() will hang. This
3619 can be turned off again using SSL_CTX_clear_mode().
3620 Many applications do not properly handle non-application data records, and
3621 TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
3622 around the problems in those applications, but can also break some.
3623 It's recommended to read the manpages about SSL_read(), SSL_write(),
3624 SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
3625 SSL_CTX_set_read_ahead() again.
3626
3627 *Kurt Roeckx*
3628
3629 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
3630 now allow empty (zero character) pass phrases.
3631
3632 *Richard Levitte*
3633
3634 * Apply blinding to binary field modular inversion and remove patent
3635 pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
3636
3637 *Billy Bob Brumley*
3638
3639 * Deprecate ec2_mult.c and unify scalar multiplication code paths for
3640 binary and prime elliptic curves.
3641
3642 *Billy Bob Brumley*
3643
3644 * Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
3645 constant time fixed point multiplication.
3646
3647 *Billy Bob Brumley*
3648
3649 * Revise elliptic curve scalar multiplication with timing attack
3650 defenses: ec_wNAF_mul redirects to a constant time implementation
3651 when computing fixed point and variable point multiplication (which
3652 in OpenSSL are mostly used with secret scalars in keygen, sign,
3653 ECDH derive operations).
3654 *Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
3655 Sohaib ul Hassan*
3656
3657 * Updated CONTRIBUTING
3658
3659 *Rich Salz*
3660
3661 * Updated DRBG / RAND to request nonce and additional low entropy
3662 randomness from the system.
3663
3664 *Matthias St. Pierre*
3665
3666 * Updated 'openssl rehash' to use OpenSSL consistent default.
3667
3668 *Richard Levitte*
3669
3670 * Moved the load of the ssl_conf module to libcrypto, which helps
3671 loading engines that libssl uses before libssl is initialised.
3672
3673 *Matt Caswell*
3674
3675 * Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
3676
3677 *Matt Caswell*
3678
3679 * Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
3680
3681 *Ingo Schwarze, Rich Salz*
3682
3683 * Added output of accepting IP address and port for 'openssl s_server'
3684
3685 *Richard Levitte*
3686
3687 * Added a new API for TLSv1.3 ciphersuites:
3688 SSL_CTX_set_ciphersuites()
3689 SSL_set_ciphersuites()
3690
3691 *Matt Caswell*
3692
3693 * Memory allocation failures consistently add an error to the error
3694 stack.
3695
3696 *Rich Salz*
3697
3698 * Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
3699 in libcrypto when run as setuid/setgid.
3700
3701 *Bernd Edlinger*
3702
3703 * Load any config file by default when libssl is used.
3704
3705 *Matt Caswell*
3706
3707 * Added new public header file <openssl/rand_drbg.h> and documentation
3708 for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
3709
3710 *Matthias St. Pierre*
3711
3712 * QNX support removed (cannot find contributors to get their approval
3713 for the license change).
3714
3715 *Rich Salz*
3716
3717 * TLSv1.3 replay protection for early data has been implemented. See the
3718 SSL_read_early_data() man page for further details.
3719
3720 *Matt Caswell*
3721
3722 * Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
3723 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
3724 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
3725 In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
3726 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
3727 configuration has been separated out. See the ciphers man page or the
3728 SSL_CTX_set_ciphersuites() man page for more information.
3729
3730 *Matt Caswell*
3731
3732 * On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
3733 in responder mode now supports the new "-multi" option, which
3734 spawns the specified number of child processes to handle OCSP
3735 requests. The "-timeout" option now also limits the OCSP
3736 responder's patience to wait to receive the full client request
3737 on a newly accepted connection. Child processes are respawned
3738 as needed, and the CA index file is automatically reloaded
3739 when changed. This makes it possible to run the "ocsp" responder
3740 as a long-running service, making the OpenSSL CA somewhat more
3741 feature-complete. In this mode, most diagnostic messages logged
3742 after entering the event loop are logged via syslog(3) rather than
3743 written to stderr.
3744
3745 *Viktor Dukhovni*
3746
3747 * Added support for X448 and Ed448. Heavily based on original work by
3748 Mike Hamburg.
3749
3750 *Matt Caswell*
3751
3752 * Extend OSSL_STORE with capabilities to search and to narrow the set of
3753 objects loaded. This adds the functions OSSL_STORE_expect() and
3754 OSSL_STORE_find() as well as needed tools to construct searches and
3755 get the search data out of them.
3756
3757 *Richard Levitte*
3758
3759 * Support for TLSv1.3 added. Note that users upgrading from an earlier
3760 version of OpenSSL should review their configuration settings to ensure
3761 that they are still appropriate for TLSv1.3. For further information see:
257e9d03 3762 <https://wiki.openssl.org/index.php/TLS1.3>
5f8e6c50
DMSP
3763
3764 *Matt Caswell*
3765
3766 * Grand redesign of the OpenSSL random generator
3767
3768 The default RAND method now utilizes an AES-CTR DRBG according to
3769 NIST standard SP 800-90Ar1. The new random generator is essentially
3770 a port of the default random generator from the OpenSSL FIPS 2.0
3771 object module. It is a hybrid deterministic random bit generator
3772 using an AES-CTR bit stream and which seeds and reseeds itself
3773 automatically using trusted system entropy sources.
3774
3775 Some of its new features are:
3776 - Support for multiple DRBG instances with seed chaining.
3777 - The default RAND method makes use of a DRBG.
3778 - There is a public and private DRBG instance.
3779 - The DRBG instances are fork-safe.
3780 - Keep all global DRBG instances on the secure heap if it is enabled.
3781 - The public and private DRBG instance are per thread for lock free
3782 operation
3783
3784 *Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre*
3785
3786 * Changed Configure so it only says what it does and doesn't dump
3787 so much data. Instead, ./configdata.pm should be used as a script
3788 to display all sorts of configuration data.
3789
3790 *Richard Levitte*
3791
3792 * Added processing of "make variables" to Configure.
3793
3794 *Richard Levitte*
3795
3796 * Added SHA512/224 and SHA512/256 algorithm support.
3797
3798 *Paul Dale*
3799
3800 * The last traces of Netware support, first removed in 1.1.0, have
3801 now been removed.
3802
3803 *Rich Salz*
3804
3805 * Get rid of Makefile.shared, and in the process, make the processing
3806 of certain files (rc.obj, or the .def/.map/.opt files produced from
3807 the ordinal files) more visible and hopefully easier to trace and
3808 debug (or make silent).
3809
3810 *Richard Levitte*
3811
3812 * Make it possible to have environment variable assignments as
3813 arguments to config / Configure.
3814
3815 *Richard Levitte*
3816
3817 * Add multi-prime RSA (RFC 8017) support.
3818
3819 *Paul Yang*
3820
3821 * Add SM3 implemented according to GB/T 32905-2016
1dc1ea18
DDO
3822 *Jack Lloyd <jack.lloyd@ribose.com>,*
3823 *Ronald Tse <ronald.tse@ribose.com>,*
3824 *Erick Borsboom <erick.borsboom@ribose.com>*
5f8e6c50
DMSP
3825
3826 * Add 'Maximum Fragment Length' TLS extension negotiation and support
3827 as documented in RFC6066.
3828 Based on a patch from Tomasz Moń
3829
3830 *Filipe Raimundo da Silva*
3831
3832 * Add SM4 implemented according to GB/T 32907-2016.
1dc1ea18
DDO
3833 *Jack Lloyd <jack.lloyd@ribose.com>,*
3834 *Ronald Tse <ronald.tse@ribose.com>,*
3835 *Erick Borsboom <erick.borsboom@ribose.com>*
5f8e6c50
DMSP
3836
3837 * Reimplement -newreq-nodes and ERR_error_string_n; the
3838 original author does not agree with the license change.
3839
3840 *Rich Salz*
3841
3842 * Add ARIA AEAD TLS support.
3843
3844 *Jon Spillett*
3845
3846 * Some macro definitions to support VS6 have been removed. Visual
3847 Studio 6 has not worked since 1.1.0
3848
3849 *Rich Salz*
3850
3851 * Add ERR_clear_last_mark(), to allow callers to clear the last mark
3852 without clearing the errors.
3853
3854 *Richard Levitte*
3855
3856 * Add "atfork" functions. If building on a system that without
3857 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
3858 requirements. The RAND facility now uses/requires this.
3859
3860 *Rich Salz*
3861
3862 * Add SHA3.
3863
3864 *Andy Polyakov*
3865
3866 * The UI API becomes a permanent and integral part of libcrypto, i.e.
3867 not possible to disable entirely. However, it's still possible to
3868 disable the console reading UI method, UI_OpenSSL() (use UI_null()
3869 as a fallback).
3870
3871 To disable, configure with 'no-ui-console'. 'no-ui' is still
3872 possible to use as an alias. Check at compile time with the
3873 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
3874 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
3875
3876 *Richard Levitte*
3877
3878 * Add a STORE module, which implements a uniform and URI based reader of
3879 stores that can contain keys, certificates, CRLs and numerous other
3880 objects. The main API is loosely based on a few stdio functions,
3881 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
3882 OSSL_STORE_error and OSSL_STORE_close.
3883 The implementation uses backends called "loaders" to implement arbitrary
3884 URI schemes. There is one built in "loader" for the 'file' scheme.
3885
3886 *Richard Levitte*
3887
3888 * Add devcrypto engine. This has been implemented against cryptodev-linux,
3889 then adjusted to work on FreeBSD 8.4 as well.
3890 Enable by configuring with 'enable-devcryptoeng'. This is done by default
3891 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
3892
3893 *Richard Levitte*
3894
3895 * Module names can prefixed with OSSL_ or OPENSSL_. This affects
3896 util/mkerr.pl, which is adapted to allow those prefixes, leading to
3897 error code calls like this:
3898
3899 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
3900
3901 With this change, we claim the namespaces OSSL and OPENSSL in a manner
3902 that can be encoded in C. For the foreseeable future, this will only
3903 affect new modules.
3904
3905 *Richard Levitte and Tim Hudson*
3906
3907 * Removed BSD cryptodev engine.
3908
3909 *Rich Salz*
3910
3911 * Add a build target 'build_all_generated', to build all generated files
3912 and only that. This can be used to prepare everything that requires
3913 things like perl for a system that lacks perl and then move everything
3914 to that system and do the rest of the build there.
3915
3916 *Richard Levitte*
3917
3918 * In the UI interface, make it possible to duplicate the user data. This
3919 can be used by engines that need to retain the data for a longer time
3920 than just the call where this user data is passed.
3921
3922 *Richard Levitte*
3923
3924 * Ignore the '-named_curve auto' value for compatibility of applications
3925 with OpenSSL 1.0.2.
3926
66194839 3927 *Tomáš Mráz <tmraz@fedoraproject.org>*
5f8e6c50
DMSP
3928
3929 * Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
3930 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
3931 alerts across multiple records (some of which could be empty). In practice
3932 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
44652c16 3933 prohibits this altogether and other libraries (BoringSSL, NSS) do not
5f8e6c50 3934 support this at all. Supporting it adds significant complexity to the
44652c16 3935 record layer, and its removal is unlikely to cause interoperability
5f8e6c50
DMSP
3936 issues.
3937
3938 *Matt Caswell*
3939
3940 * Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
3941 with Z. These are meant to replace LONG and ZLONG and to be size safe.
3942 The use of LONG and ZLONG is discouraged and scheduled for deprecation
3943 in OpenSSL 1.2.0.
3944
3945 *Richard Levitte*
3946
3947 * Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
3948 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
3949
3950 *Richard Levitte, Andy Polyakov*
3951
3952 * Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
3953 does for RSA, etc.
3954
3955 *Richard Levitte*
3956
3957 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
3958 platform rather than 'mingw'.
3959
3960 *Richard Levitte*
3961
3962 * The functions X509_STORE_add_cert and X509_STORE_add_crl return
3963 success if they are asked to add an object which already exists
3964 in the store. This change cascades to other functions which load
3965 certificates and CRLs.
3966
3967 *Paul Dale*
3968
3969 * x86_64 assembly pack: annotate code with DWARF CFI directives to
3970 facilitate stack unwinding even from assembly subroutines.
3971
3972 *Andy Polyakov*
3973
3974 * Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
3975 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
3976
3977 *Richard Levitte*
3978
3979 * Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
3980 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
3981 which is the minimum version we support.
3982
3983 *Richard Levitte*
3984
3985 * Certificate time validation (X509_cmp_time) enforces stricter
3986 compliance with RFC 5280. Fractional seconds and timezone offsets
3987 are no longer allowed.
3988
3989 *Emilia Käsper*
3990
3991 * Add support for ARIA
3992
3993 *Paul Dale*
3994
3995 * s_client will now send the Server Name Indication (SNI) extension by
3996 default unless the new "-noservername" option is used. The server name is
3997 based on the host provided to the "-connect" option unless overridden by
3998 using "-servername".
3999
4000 *Matt Caswell*
4001
4002 * Add support for SipHash
4003
4004 *Todd Short*
4005
4006 * OpenSSL now fails if it receives an unrecognised record type in TLS1.0
4007 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
4008 prevent issues where no progress is being made and the peer continually
4009 sends unrecognised record types, using up resources processing them.
4010
4011 *Matt Caswell*
4012
4013 * 'openssl passwd' can now produce SHA256 and SHA512 based output,
4014 using the algorithm defined in
257e9d03 4015 <https://www.akkadia.org/drepper/SHA-crypt.txt>
5f8e6c50
DMSP
4016
4017 *Richard Levitte*
4018
4019 * Heartbeat support has been removed; the ABI is changed for now.
4020
4021 *Richard Levitte, Rich Salz*
4022
4023 * Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
4024
4025 *Emilia Käsper*
4026
4027 * The RSA "null" method, which was partially supported to avoid patent
4028 issues, has been replaced to always returns NULL.
4029
4030 *Rich Salz*
4031
44652c16
DMSP
4032OpenSSL 1.1.0
4033-------------
5f8e6c50 4034
257e9d03 4035### Changes between 1.1.0k and 1.1.0l [10 Sep 2019]
5f8e6c50 4036
44652c16 4037 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 4038 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
4039 or calling `EC_GROUP_new_from_ecpkparameters()`/
4040 `EC_GROUP_new_from_ecparameters()`.
4041 This prevents bypass of security hardening and performance gains,
4042 especially for curves with specialized EC_METHODs.
4043 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 4044 encoded, the output is still encoded with explicit parameters, even if
44652c16 4045 internally a "named" EC_GROUP is used for computation.
5f8e6c50 4046
44652c16 4047 *Nicola Tuveri*
5f8e6c50 4048
44652c16
DMSP
4049 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
4050 this change, EC_GROUP_set_generator would accept order and/or cofactor as
4051 NULL. After this change, only the cofactor parameter can be NULL. It also
4052 does some minimal sanity checks on the passed order.
d8dc8538 4053 ([CVE-2019-1547])
5f8e6c50 4054
44652c16 4055 *Billy Bob Brumley*
5f8e6c50 4056
44652c16
DMSP
4057 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
4058 An attack is simple, if the first CMS_recipientInfo is valid but the
4059 second CMS_recipientInfo is chosen ciphertext. If the second
4060 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
4061 encryption key will be replaced by garbage, and the message cannot be
4062 decoded, but if the RSA decryption fails, the correct encryption key is
4063 used and the recipient will not notice the attack.
4064 As a work around for this potential attack the length of the decrypted
4065 key must be equal to the cipher default key length, in case the
d7f3a2cc 4066 certificate is not given and all recipientInfo are tried out.
44652c16
DMSP
4067 The old behaviour can be re-enabled in the CMS code by setting the
4068 CMS_DEBUG_DECRYPT flag.
d8dc8538 4069 ([CVE-2019-1563])
44652c16
DMSP
4070
4071 *Bernd Edlinger*
4072
4073 * Use Windows installation paths in the mingw builds
4074
4075 Mingw isn't a POSIX environment per se, which means that Windows
4076 paths should be used for installation.
d8dc8538 4077 ([CVE-2019-1552])
44652c16
DMSP
4078
4079 *Richard Levitte*
4080
257e9d03 4081### Changes between 1.1.0j and 1.1.0k [28 May 2019]
44652c16
DMSP
4082
4083 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
4084 This changes the size when using the `genpkey` command when no size is given.
4085 It fixes an omission in earlier changes that changed all RSA, DSA and DH
4086 generation commands to use 2048 bits by default.
44652c16
DMSP
4087
4088 *Kurt Roeckx*
4089
4090 * Prevent over long nonces in ChaCha20-Poly1305.
4091
4092 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
4093 for every encryption operation. RFC 7539 specifies that the nonce value
4094 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
4095 and front pads the nonce with 0 bytes if it is less than 12
4096 bytes. However it also incorrectly allows a nonce to be set of up to 16
4097 bytes. In this case only the last 12 bytes are significant and any
4098 additional leading bytes are ignored.
4099
4100 It is a requirement of using this cipher that nonce values are
4101 unique. Messages encrypted using a reused nonce value are susceptible to
4102 serious confidentiality and integrity attacks. If an application changes
4103 the default nonce length to be longer than 12 bytes and then makes a
4104 change to the leading bytes of the nonce expecting the new value to be a
4105 new unique nonce then such an application could inadvertently encrypt
4106 messages with a reused nonce.
4107
4108 Additionally the ignored bytes in a long nonce are not covered by the
4109 integrity guarantee of this cipher. Any application that relies on the
4110 integrity of these ignored leading bytes of a long nonce may be further
4111 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
4112 is safe because no such use sets such a long nonce value. However user
4113 applications that use this cipher directly and set a non-default nonce
4114 length to be longer than 12 bytes may be vulnerable.
4115
4116 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
4117 Greef of Ronomon.
d8dc8538 4118 ([CVE-2019-1543])
44652c16
DMSP
4119
4120 *Matt Caswell*
4121
4122 * Added SCA hardening for modular field inversion in EC_GROUP through
4123 a new dedicated field_inv() pointer in EC_METHOD.
4124 This also addresses a leakage affecting conversions from projective
4125 to affine coordinates.
4126
4127 *Billy Bob Brumley, Nicola Tuveri*
4128
4129 * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
4130 re-used X509_PUBKEY object if the second PUBKEY is malformed.
4131
4132 *Bernd Edlinger*
4133
4134 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
4135
4136 *Richard Levitte*
4137
4138 * Remove the 'dist' target and add a tarball building script. The
4139 'dist' target has fallen out of use, and it shouldn't be
4140 necessary to configure just to create a source distribution.
4141
4142 *Richard Levitte*
4143
257e9d03 4144### Changes between 1.1.0i and 1.1.0j [20 Nov 2018]
44652c16
DMSP
4145
4146 * Timing vulnerability in DSA signature generation
4147
4148 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
4149 timing side channel attack. An attacker could use variations in the signing
4150 algorithm to recover the private key.
4151
4152 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 4153 ([CVE-2018-0734])
44652c16
DMSP
4154
4155 *Paul Dale*
4156
4157 * Timing vulnerability in ECDSA signature generation
4158
4159 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
4160 timing side channel attack. An attacker could use variations in the signing
4161 algorithm to recover the private key.
4162
4163 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
d8dc8538 4164 ([CVE-2018-0735])
44652c16
DMSP
4165
4166 *Paul Dale*
4167
4168 * Add coordinate blinding for EC_POINT and implement projective
4169 coordinate blinding for generic prime curves as a countermeasure to
4170 chosen point SCA attacks.
4171
4172 *Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley*
4173
257e9d03 4174### Changes between 1.1.0h and 1.1.0i [14 Aug 2018]
44652c16
DMSP
4175
4176 * Client DoS due to large DH parameter
4177
4178 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
4179 malicious server can send a very large prime value to the client. This will
4180 cause the client to spend an unreasonably long period of time generating a
4181 key for this prime resulting in a hang until the client has finished. This
4182 could be exploited in a Denial Of Service attack.
4183
4184 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
d8dc8538 4185 ([CVE-2018-0732])
44652c16
DMSP
4186
4187 *Guido Vranken*
4188
4189 * Cache timing vulnerability in RSA Key Generation
4190
4191 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
4192 a cache timing side channel attack. An attacker with sufficient access to
4193 mount cache timing attacks during the RSA key generation process could
4194 recover the private key.
5f8e6c50
DMSP
4195
4196 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
4197 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
d8dc8538 4198 ([CVE-2018-0737])
5f8e6c50
DMSP
4199
4200 *Billy Brumley*
4201
4202 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
4203 parameter is no longer accepted, as it leads to a corrupt table. NULL
4204 pem_str is reserved for alias entries only.
4205
4206 *Richard Levitte*
4207
4208 * Revert blinding in ECDSA sign and instead make problematic addition
4209 length-invariant. Switch even to fixed-length Montgomery multiplication.
4210
4211 *Andy Polyakov*
4212
4213 * Change generating and checking of primes so that the error rate of not
4214 being prime depends on the intended use based on the size of the input.
4215 For larger primes this will result in more rounds of Miller-Rabin.
4216 The maximal error rate for primes with more than 1080 bits is lowered
4217 to 2^-128.
4218
4219 *Kurt Roeckx, Annie Yousar*
4220
4221 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
4222
4223 *Kurt Roeckx*
4224
4225 * Add blinding to ECDSA and DSA signatures to protect against side channel
4226 attacks discovered by Keegan Ryan (NCC Group).
4227
4228 *Matt Caswell*
4229
4230 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
4231 now allow empty (zero character) pass phrases.
4232
4233 *Richard Levitte*
4234
4235 * Certificate time validation (X509_cmp_time) enforces stricter
4236 compliance with RFC 5280. Fractional seconds and timezone offsets
4237 are no longer allowed.
4238
4239 *Emilia Käsper*
4240
4241 * Fixed a text canonicalisation bug in CMS
4242
4243 Where a CMS detached signature is used with text content the text goes
4244 through a canonicalisation process first prior to signing or verifying a
4245 signature. This process strips trailing space at the end of lines, converts
4246 line terminators to CRLF and removes additional trailing line terminators
4247 at the end of a file. A bug in the canonicalisation process meant that
4248 some characters, such as form-feed, were incorrectly treated as whitespace
4249 and removed. This is contrary to the specification (RFC5485). This fix
4250 could mean that detached text data signed with an earlier version of
4251 OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
4252 signed with a fixed OpenSSL may fail to verify with an earlier version of
4253 OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
4254 and use the "-binary" flag (for the "cms" command line application) or set
4255 the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
4256
4257 *Matt Caswell*
4258
257e9d03 4259### Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
5f8e6c50
DMSP
4260
4261 * Constructed ASN.1 types with a recursive definition could exceed the stack
4262
4263 Constructed ASN.1 types with a recursive definition (such as can be found
4264 in PKCS7) could eventually exceed the stack given malicious input with
4265 excessive recursion. This could result in a Denial Of Service attack. There
4266 are no such structures used within SSL/TLS that come from untrusted sources
4267 so this is considered safe.
4268
4269 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
4270 project.
d8dc8538 4271 ([CVE-2018-0739])
5f8e6c50
DMSP
4272
4273 *Matt Caswell*
4274
4275 * Incorrect CRYPTO_memcmp on HP-UX PA-RISC
4276
4277 Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
4278 effectively reduced to only comparing the least significant bit of each
4279 byte. This allows an attacker to forge messages that would be considered as
4280 authenticated in an amount of tries lower than that guaranteed by the
4281 security claims of the scheme. The module can only be compiled by the
4282 HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
4283
4284 This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
4285 (IBM).
d8dc8538 4286 ([CVE-2018-0733])
5f8e6c50
DMSP
4287
4288 *Andy Polyakov*
4289
4290 * Add a build target 'build_all_generated', to build all generated files
4291 and only that. This can be used to prepare everything that requires
4292 things like perl for a system that lacks perl and then move everything
4293 to that system and do the rest of the build there.
4294
4295 *Richard Levitte*
4296
4297 * Backport SSL_OP_NO_RENGOTIATION
4298
4299 OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
4300 (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
d7f3a2cc 4301 changes this is no longer possible in 1.1.0. Therefore, the new
5f8e6c50
DMSP
4302 SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
4303 1.1.0 to provide equivalent functionality.
4304
4305 Note that if an application built against 1.1.0h headers (or above) is run
4306 using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
4307 accepted but nothing will happen, i.e. renegotiation will not be prevented.
4308
4309 *Matt Caswell*
4310
4311 * Removed the OS390-Unix config target. It relied on a script that doesn't
4312 exist.
4313
4314 *Rich Salz*
4315
4316 * rsaz_1024_mul_avx2 overflow bug on x86_64
4317
4318 There is an overflow bug in the AVX2 Montgomery multiplication procedure
4319 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
4320 Analysis suggests that attacks against RSA and DSA as a result of this
4321 defect would be very difficult to perform and are not believed likely.
4322 Attacks against DH1024 are considered just feasible, because most of the
4323 work necessary to deduce information about a private key may be performed
4324 offline. The amount of resources required for such an attack would be
4325 significant. However, for an attack on TLS to be meaningful, the server
4326 would have to share the DH1024 private key among multiple clients, which is
4327 no longer an option since CVE-2016-0701.
4328
4329 This only affects processors that support the AVX2 but not ADX extensions
4330 like Intel Haswell (4th generation).
4331
4332 This issue was reported to OpenSSL by David Benjamin (Google). The issue
4333 was originally found via the OSS-Fuzz project.
d8dc8538 4334 ([CVE-2017-3738])
5f8e6c50
DMSP
4335
4336 *Andy Polyakov*
4337
257e9d03 4338### Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
5f8e6c50
DMSP
4339
4340 * bn_sqrx8x_internal carry bug on x86_64
4341
4342 There is a carry propagating bug in the x86_64 Montgomery squaring
4343 procedure. No EC algorithms are affected. Analysis suggests that attacks
4344 against RSA and DSA as a result of this defect would be very difficult to
4345 perform and are not believed likely. Attacks against DH are considered just
4346 feasible (although very difficult) because most of the work necessary to
4347 deduce information about a private key may be performed offline. The amount
4348 of resources required for such an attack would be very significant and
4349 likely only accessible to a limited number of attackers. An attacker would
4350 additionally need online access to an unpatched system using the target
4351 private key in a scenario with persistent DH parameters and a private
4352 key that is shared between multiple clients.
4353
4354 This only affects processors that support the BMI1, BMI2 and ADX extensions
4355 like Intel Broadwell (5th generation) and later or AMD Ryzen.
4356
4357 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4358 ([CVE-2017-3736])
5f8e6c50
DMSP
4359
4360 *Andy Polyakov*
4361
4362 * Malformed X.509 IPAddressFamily could cause OOB read
4363
4364 If an X.509 certificate has a malformed IPAddressFamily extension,
4365 OpenSSL could do a one-byte buffer overread. The most likely result
4366 would be an erroneous display of the certificate in text format.
4367
4368 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4369 ([CVE-2017-3735])
5f8e6c50
DMSP
4370
4371 *Rich Salz*
4372
257e9d03 4373### Changes between 1.1.0e and 1.1.0f [25 May 2017]
5f8e6c50
DMSP
4374
4375 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
4376 platform rather than 'mingw'.
4377
4378 *Richard Levitte*
4379
4380 * Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
4381 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
4382 which is the minimum version we support.
4383
4384 *Richard Levitte*
4385
257e9d03 4386### Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
5f8e6c50
DMSP
4387
4388 * Encrypt-Then-Mac renegotiation crash
4389
4390 During a renegotiation handshake if the Encrypt-Then-Mac extension is
4391 negotiated where it was not in the original handshake (or vice-versa) then
d7f3a2cc 4392 this can cause OpenSSL to crash (dependent on ciphersuite). Both clients
5f8e6c50
DMSP
4393 and servers are affected.
4394
4395 This issue was reported to OpenSSL by Joe Orton (Red Hat).
d8dc8538 4396 ([CVE-2017-3733])
5f8e6c50
DMSP
4397
4398 *Matt Caswell*
4399
257e9d03 4400### Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
5f8e6c50
DMSP
4401
4402 * Truncated packet could crash via OOB read
4403
4404 If one side of an SSL/TLS path is running on a 32-bit host and a specific
4405 cipher is being used, then a truncated packet can cause that host to
4406 perform an out-of-bounds read, usually resulting in a crash.
4407
4408 This issue was reported to OpenSSL by Robert Święcki of Google.
d8dc8538 4409 ([CVE-2017-3731])
5f8e6c50
DMSP
4410
4411 *Andy Polyakov*
4412
4413 * Bad (EC)DHE parameters cause a client crash
4414
4415 If a malicious server supplies bad parameters for a DHE or ECDHE key
4416 exchange then this can result in the client attempting to dereference a
4417 NULL pointer leading to a client crash. This could be exploited in a Denial
4418 of Service attack.
4419
4420 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 4421 ([CVE-2017-3730])
5f8e6c50
DMSP
4422
4423 *Matt Caswell*
4424
4425 * BN_mod_exp may produce incorrect results on x86_64
4426
4427 There is a carry propagating bug in the x86_64 Montgomery squaring
4428 procedure. No EC algorithms are affected. Analysis suggests that attacks
4429 against RSA and DSA as a result of this defect would be very difficult to
4430 perform and are not believed likely. Attacks against DH are considered just
4431 feasible (although very difficult) because most of the work necessary to
4432 deduce information about a private key may be performed offline. The amount
4433 of resources required for such an attack would be very significant and
4434 likely only accessible to a limited number of attackers. An attacker would
4435 additionally need online access to an unpatched system using the target
4436 private key in a scenario with persistent DH parameters and a private
4437 key that is shared between multiple clients. For example this can occur by
4438 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
4439 similar to CVE-2015-3193 but must be treated as a separate problem.
4440
4441 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4442 ([CVE-2017-3732])
5f8e6c50
DMSP
4443
4444 *Andy Polyakov*
4445
257e9d03 4446### Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
5f8e6c50
DMSP
4447
4448 * ChaCha20/Poly1305 heap-buffer-overflow
4449
257e9d03 4450 TLS connections using `*-CHACHA20-POLY1305` ciphersuites are susceptible to
5f8e6c50
DMSP
4451 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
4452 crash. This issue is not considered to be exploitable beyond a DoS.
4453
4454 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
d8dc8538 4455 ([CVE-2016-7054])
5f8e6c50
DMSP
4456
4457 *Richard Levitte*
4458
4459 * CMS Null dereference
4460
4461 Applications parsing invalid CMS structures can crash with a NULL pointer
4462 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
4463 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
4464 structure callback if an attempt is made to free certain invalid encodings.
4465 Only CHOICE structures using a callback which do not handle NULL value are
4466 affected.
4467
4468 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
d8dc8538 4469 ([CVE-2016-7053])
5f8e6c50
DMSP
4470
4471 *Stephen Henson*
4472
4473 * Montgomery multiplication may produce incorrect results
4474
4475 There is a carry propagating bug in the Broadwell-specific Montgomery
4476 multiplication procedure that handles input lengths divisible by, but
4477 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
4478 and DH private keys are impossible. This is because the subroutine in
4479 question is not used in operations with the private key itself and an input
4480 of the attacker's direct choice. Otherwise the bug can manifest itself as
4481 transient authentication and key negotiation failures or reproducible
4482 erroneous outcome of public-key operations with specially crafted input.
4483 Among EC algorithms only Brainpool P-512 curves are affected and one
4484 presumably can attack ECDH key negotiation. Impact was not analyzed in
4485 detail, because pre-requisites for attack are considered unlikely. Namely
4486 multiple clients have to choose the curve in question and the server has to
4487 share the private key among them, neither of which is default behaviour.
4488 Even then only clients that chose the curve will be affected.
4489
4490 This issue was publicly reported as transient failures and was not
4491 initially recognized as a security issue. Thanks to Richard Morgan for
4492 providing reproducible case.
d8dc8538 4493 ([CVE-2016-7055])
5f8e6c50
DMSP
4494
4495 *Andy Polyakov*
4496
4497 * Removed automatic addition of RPATH in shared libraries and executables,
4498 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
4499
4500 *Richard Levitte*
4501
257e9d03 4502### Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
5f8e6c50
DMSP
4503
4504 * Fix Use After Free for large message sizes
4505
4506 The patch applied to address CVE-2016-6307 resulted in an issue where if a
4507 message larger than approx 16k is received then the underlying buffer to
4508 store the incoming message is reallocated and moved. Unfortunately a
4509 dangling pointer to the old location is left which results in an attempt to
4510 write to the previously freed location. This is likely to result in a
4511 crash, however it could potentially lead to execution of arbitrary code.
4512
4513 This issue only affects OpenSSL 1.1.0a.
4514
4515 This issue was reported to OpenSSL by Robert Święcki.
d8dc8538 4516 ([CVE-2016-6309])
5f8e6c50
DMSP
4517
4518 *Matt Caswell*
4519
257e9d03 4520### Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
5f8e6c50
DMSP
4521
4522 * OCSP Status Request extension unbounded memory growth
4523
4524 A malicious client can send an excessively large OCSP Status Request
4525 extension. If that client continually requests renegotiation, sending a
4526 large OCSP Status Request extension each time, then there will be unbounded
4527 memory growth on the server. This will eventually lead to a Denial Of
4528 Service attack through memory exhaustion. Servers with a default
4529 configuration are vulnerable even if they do not support OCSP. Builds using
4530 the "no-ocsp" build time option are not affected.
4531
4532 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4533 ([CVE-2016-6304])
5f8e6c50
DMSP
4534
4535 *Matt Caswell*
4536
4537 * SSL_peek() hang on empty record
4538
4539 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
4540 sends an empty record. This could be exploited by a malicious peer in a
4541 Denial Of Service attack.
4542
4543 This issue was reported to OpenSSL by Alex Gaynor.
d8dc8538 4544 ([CVE-2016-6305])
5f8e6c50
DMSP
4545
4546 *Matt Caswell*
4547
4548 * Excessive allocation of memory in tls_get_message_header() and
4549 dtls1_preprocess_fragment()
4550
4551 A (D)TLS message includes 3 bytes for its length in the header for the
4552 message. This would allow for messages up to 16Mb in length. Messages of
4553 this length are excessive and OpenSSL includes a check to ensure that a
4554 peer is sending reasonably sized messages in order to avoid too much memory
4555 being consumed to service a connection. A flaw in the logic of version
4556 1.1.0 means that memory for the message is allocated too early, prior to
4557 the excessive message length check. Due to way memory is allocated in
4558 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
4559 to service a connection. This could lead to a Denial of Service through
4560 memory exhaustion. However, the excessive message length check still takes
4561 place, and this would cause the connection to immediately fail. Assuming
4562 that the application calls SSL_free() on the failed connection in a timely
4563 manner then the 21Mb of allocated memory will then be immediately freed
d7f3a2cc 4564 again. Therefore, the excessive memory allocation will be transitory in
5f8e6c50
DMSP
4565 nature. This then means that there is only a security impact if:
4566
4567 1) The application does not call SSL_free() in a timely manner in the event
4568 that the connection fails
4569 or
4570 2) The application is working in a constrained environment where there is
4571 very little free memory
4572 or
4573 3) The attacker initiates multiple connection attempts such that there are
4574 multiple connections in a state where memory has been allocated for the
4575 connection; SSL_free() has not yet been called; and there is insufficient
4576 memory to service the multiple requests.
4577
4578 Except in the instance of (1) above any Denial Of Service is likely to be
4579 transitory because as soon as the connection fails the memory is
4580 subsequently freed again in the SSL_free() call. However there is an
4581 increased risk during this period of application crashes due to the lack of
4582 memory - which would then mean a more serious Denial of Service.
4583
4584 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
4585 (CVE-2016-6307 and CVE-2016-6308)
4586
4587 *Matt Caswell*
4588
4589 * solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
4590 had to be removed. Primary reason is that vendor assembler can't
4591 assemble our modules with -KPIC flag. As result it, assembly
4592 support, was not even available as option. But its lack means
4593 lack of side-channel resistant code, which is incompatible with
4594 security by todays standards. Fortunately gcc is readily available
4595 prepackaged option, which we firmly point at...
4596
4597 *Andy Polyakov*
4598
257e9d03 4599### Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
5f8e6c50
DMSP
4600
4601 * Windows command-line tool supports UTF-8 opt-in option for arguments
4602 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
4603 (to any value) allows Windows user to access PKCS#12 file generated
4604 with Windows CryptoAPI and protected with non-ASCII password, as well
4605 as files generated under UTF-8 locale on Linux also protected with
4606 non-ASCII password.
4607
4608 *Andy Polyakov*
4609
d8dc8538 4610 * To mitigate the SWEET32 attack ([CVE-2016-2183]), 3DES cipher suites
5f8e6c50
DMSP
4611 have been disabled by default and removed from DEFAULT, just like RC4.
4612 See the RC4 item below to re-enable both.
4613
4614 *Rich Salz*
4615
4616 * The method for finding the storage location for the Windows RAND seed file
4617 has changed. First we check %RANDFILE%. If that is not set then we check
4618 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
4619 all else fails we fall back to C:\.
4620
4621 *Matt Caswell*
4622
4623 * The EVP_EncryptUpdate() function has had its return type changed from void
4624 to int. A return of 0 indicates and error while a return of 1 indicates
4625 success.
4626
4627 *Matt Caswell*
4628
4629 * The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
4630 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
4631 off the constant time implementation for RSA, DSA and DH have been made
4632 no-ops and deprecated.
4633
4634 *Matt Caswell*
4635
4636 * Windows RAND implementation was simplified to only get entropy by
4637 calling CryptGenRandom(). Various other RAND-related tickets
4638 were also closed.
4639
4640 *Joseph Wylie Yandle, Rich Salz*
4641
257e9d03
RS
4642 * The stack and lhash API's were renamed to start with `OPENSSL_SK_`
4643 and `OPENSSL_LH_`, respectively. The old names are available
5f8e6c50
DMSP
4644 with API compatibility. They new names are now completely documented.
4645
4646 *Rich Salz*
4647
4648 * Unify TYPE_up_ref(obj) methods signature.
4649 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
4650 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
4651 int (instead of void) like all others TYPE_up_ref() methods.
4652 So now these methods also check the return value of CRYPTO_atomic_add(),
4653 and the validity of object reference counter.
4654
4655 *fdasilvayy@gmail.com*
4656
4657 * With Windows Visual Studio builds, the .pdb files are installed
4658 alongside the installed libraries and executables. For a static
4659 library installation, ossl_static.pdb is the associate compiler
4660 generated .pdb file to be used when linking programs.
4661
4662 *Richard Levitte*
4663
4664 * Remove openssl.spec. Packaging files belong with the packagers.
4665
4666 *Richard Levitte*
4667
4668 * Automatic Darwin/OSX configuration has had a refresh, it will now
4669 recognise x86_64 architectures automatically. You can still decide
4670 to build for a different bitness with the environment variable
4671 KERNEL_BITS (can be 32 or 64), for example:
4672
4673 KERNEL_BITS=32 ./config
4674
4675 *Richard Levitte*
4676
4677 * Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
4678 256 bit AES and HMAC with SHA256.
4679
4680 *Steve Henson*
4681
4682 * Remove support for MIPS o32 ABI on IRIX (and IRIX only).
4683
4684 *Andy Polyakov*
4685
4686 * Triple-DES ciphers have been moved from HIGH to MEDIUM.
4687
4688 *Rich Salz*
4689
4690 * To enable users to have their own config files and build file templates,
4691 Configure looks in the directory indicated by the environment variable
4692 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
4693 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
4694 name and is used as is.
4695
4696 *Richard Levitte*
4697
4698 * The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
4699 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
4700 X509_CERT_FILE_CTX was removed.
4701
4702 *Rich Salz*
4703
4704 * "shared" builds are now the default. To create only static libraries use
4705 the "no-shared" Configure option.
4706
4707 *Matt Caswell*
4708
4709 * Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
4710 All of these option have not worked for some while and are fundamental
4711 algorithms.
4712
4713 *Matt Caswell*
4714
4715 * Make various cleanup routines no-ops and mark them as deprecated. Most
4716 global cleanup functions are no longer required because they are handled
4717 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
4718 Explicitly de-initing can cause problems (e.g. where a library that uses
4719 OpenSSL de-inits, but an application is still using it). The affected
4720 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
4721 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
4722 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
4723 COMP_zlib_cleanup().
4724
4725 *Matt Caswell*
4726
4727 * --strict-warnings no longer enables runtime debugging options
4728 such as REF_DEBUG. Instead, debug options are automatically
4729 enabled with '--debug' builds.
4730
4731 *Andy Polyakov, Emilia Käsper*
4732
4733 * Made DH and DH_METHOD opaque. The structures for managing DH objects
4734 have been moved out of the public header files. New functions for managing
4735 these have been added.
4736
4737 *Matt Caswell*
4738
4739 * Made RSA and RSA_METHOD opaque. The structures for managing RSA
4740 objects have been moved out of the public header files. New
4741 functions for managing these have been added.
4742
4743 *Richard Levitte*
4744
4745 * Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
4746 have been moved out of the public header files. New functions for managing
4747 these have been added.
4748
4749 *Matt Caswell*
4750
4751 * Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
4752 moved out of the public header files. New functions for managing these
4753 have been added.
4754
4755 *Matt Caswell*
4756
4757 * Removed no-rijndael as a config option. Rijndael is an old name for AES.
4758
4759 *Matt Caswell*
4760
4761 * Removed the mk1mf build scripts.
4762
4763 *Richard Levitte*
4764
4765 * Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
4766 it is always safe to #include a header now.
4767
4768 *Rich Salz*
4769
4770 * Removed the aged BC-32 config and all its supporting scripts
4771
4772 *Richard Levitte*
4773
4774 * Removed support for Ultrix, Netware, and OS/2.
4775
4776 *Rich Salz*
4777
4778 * Add support for HKDF.
4779
4780 *Alessandro Ghedini*
4781
4782 * Add support for blake2b and blake2s
4783
4784 *Bill Cox*
4785
4786 * Added support for "pipelining". Ciphers that have the
4787 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
4788 encryptions/decryptions simultaneously. There are currently no built-in
4789 ciphers with this property but the expectation is that engines will be able
4790 to offer it to significantly improve throughput. Support has been extended
4791 into libssl so that multiple records for a single connection can be
4792 processed in one go (for >=TLS 1.1).
4793
4794 *Matt Caswell*
4795
4796 * Added the AFALG engine. This is an async capable engine which is able to
4797 offload work to the Linux kernel. In this initial version it only supports
4798 AES128-CBC. The kernel must be version 4.1.0 or greater.
4799
4800 *Catriona Lucey*
4801
4802 * OpenSSL now uses a new threading API. It is no longer necessary to
4803 set locking callbacks to use OpenSSL in a multi-threaded environment. There
4804 are two supported threading models: pthreads and windows threads. It is
4805 also possible to configure OpenSSL at compile time for "no-threads". The
4806 old threading API should no longer be used. The functions have been
4807 replaced with "no-op" compatibility macros.
4808
4809 *Alessandro Ghedini, Matt Caswell*
4810
4811 * Modify behavior of ALPN to invoke callback after SNI/servername
4812 callback, such that updates to the SSL_CTX affect ALPN.
4813
4814 *Todd Short*
4815
4816 * Add SSL_CIPHER queries for authentication and key-exchange.
4817
4818 *Todd Short*
4819
4820 * Changes to the DEFAULT cipherlist:
257e9d03
RS
4821 - Prefer (EC)DHE handshakes over plain RSA.
4822 - Prefer AEAD ciphers over legacy ciphers.
4823 - Prefer ECDSA over RSA when both certificates are available.
4824 - Prefer TLSv1.2 ciphers/PRF.
4825 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
4826 default cipherlist.
5f8e6c50
DMSP
4827
4828 *Emilia Käsper*
4829
4830 * Change the ECC default curve list to be this, in order: x25519,
4831 secp256r1, secp521r1, secp384r1.
4832
4833 *Rich Salz*
4834
4835 * RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
4836 disabled by default. They can be re-enabled using the
4837 enable-weak-ssl-ciphers option to Configure.
4838
4839 *Matt Caswell*
4840
4841 * If the server has ALPN configured, but supports no protocols that the
4842 client advertises, send a fatal "no_application_protocol" alert.
4843 This behaviour is SHALL in RFC 7301, though it isn't universally
4844 implemented by other servers.
4845
4846 *Emilia Käsper*
4847
4848 * Add X25519 support.
4849 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
4850 for public and private key encoding using the format documented in
4851 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
4852 key generation and key derivation.
4853
4854 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
4855 X25519(29).
4856
4857 *Steve Henson*
4858
4859 * Deprecate SRP_VBASE_get_by_user.
4860 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
d8dc8538 4861 In order to fix an unavoidable memory leak ([CVE-2016-0798]),
5f8e6c50
DMSP
4862 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
4863 seed, even if the seed is configured.
4864
4865 Users should use SRP_VBASE_get1_by_user instead. Note that in
4866 SRP_VBASE_get1_by_user, caller must free the returned value. Note
4867 also that even though configuring the SRP seed attempts to hide
4868 invalid usernames by continuing the handshake with fake
4869 credentials, this behaviour is not constant time and no strong
4870 guarantees are made that the handshake is indistinguishable from
4871 that of a valid user.
4872
4873 *Emilia Käsper*
4874
4875 * Configuration change; it's now possible to build dynamic engines
4876 without having to build shared libraries and vice versa. This
ec2bfb7d 4877 only applies to the engines in `engines/`, those in `crypto/engine/`
5f8e6c50
DMSP
4878 will always be built into libcrypto (i.e. "static").
4879
4880 Building dynamic engines is enabled by default; to disable, use
4881 the configuration option "disable-dynamic-engine".
4882
4883 The only requirements for building dynamic engines are the
4884 presence of the DSO module and building with position independent
4885 code, so they will also automatically be disabled if configuring
4886 with "disable-dso" or "disable-pic".
4887
4888 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
4889 are also taken away from openssl/opensslconf.h, as they are
4890 irrelevant.
4891
4892 *Richard Levitte*
4893
4894 * Configuration change; if there is a known flag to compile
4895 position independent code, it will always be applied on the
4896 libcrypto and libssl object files, and never on the application
4897 object files. This means other libraries that use routines from
4898 libcrypto / libssl can be made into shared libraries regardless
4899 of how OpenSSL was configured.
4900
4901 If this isn't desirable, the configuration options "disable-pic"
4902 or "no-pic" can be used to disable the use of PIC. This will
4903 also disable building shared libraries and dynamic engines.
4904
4905 *Richard Levitte*
4906
4907 * Removed JPAKE code. It was experimental and has no wide use.
4908
4909 *Rich Salz*
4910
4911 * The INSTALL_PREFIX Makefile variable has been renamed to
4912 DESTDIR. That makes for less confusion on what this variable
4913 is for. Also, the configuration option --install_prefix is
4914 removed.
4915
4916 *Richard Levitte*
4917
4918 * Heartbeat for TLS has been removed and is disabled by default
4919 for DTLS; configure with enable-heartbeats. Code that uses the
4920 old #define's might need to be updated.
4921
4922 *Emilia Käsper, Rich Salz*
4923
4924 * Rename REF_CHECK to REF_DEBUG.
4925
4926 *Rich Salz*
4927
4928 * New "unified" build system
4929
4930 The "unified" build system is aimed to be a common system for all
4931 platforms we support. With it comes new support for VMS.
4932
4933 This system builds supports building in a different directory tree
4934 than the source tree. It produces one Makefile (for unix family
4935 or lookalikes), or one descrip.mms (for VMS).
4936
4937 The source of information to make the Makefile / descrip.mms is
4938 small files called 'build.info', holding the necessary
4939 information for each directory with source to compile, and a
4940 template in Configurations, like unix-Makefile.tmpl or
4941 descrip.mms.tmpl.
4942
4943 With this change, the library names were also renamed on Windows
4944 and on VMS. They now have names that are closer to the standard
4945 on Unix, and include the major version number, and in certain
4946 cases, the architecture they are built for. See "Notes on shared
4947 libraries" in INSTALL.
4948
4949 We rely heavily on the perl module Text::Template.
4950
4951 *Richard Levitte*
4952
4953 * Added support for auto-initialisation and de-initialisation of the library.
4954 OpenSSL no longer requires explicit init or deinit routines to be called,
4955 except in certain circumstances. See the OPENSSL_init_crypto() and
4956 OPENSSL_init_ssl() man pages for further information.
4957
4958 *Matt Caswell*
4959
4960 * The arguments to the DTLSv1_listen function have changed. Specifically the
4961 "peer" argument is now expected to be a BIO_ADDR object.
4962
4963 * Rewrite of BIO networking library. The BIO library lacked consistent
4964 support of IPv6, and adding it required some more extensive
4965 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
4966 which hold all types of addresses and chains of address information.
4967 It also introduces a new API, with functions like BIO_socket,
4968 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
4969 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
4970 have been adapted accordingly.
4971
4972 *Richard Levitte*
4973
4974 * RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
4975 the leading 0-byte.
4976
4977 *Emilia Käsper*
4978
4979 * CRIME protection: disable compression by default, even if OpenSSL is
4980 compiled with zlib enabled. Applications can still enable compression
4981 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
4982 using the SSL_CONF library to configure compression.
4983
4984 *Emilia Käsper*
4985
4986 * The signature of the session callback configured with
4987 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
257e9d03
RS
4988 was explicitly marked as `const unsigned char*` instead of
4989 `unsigned char*`.
5f8e6c50
DMSP
4990
4991 *Emilia Käsper*
4992
4993 * Always DPURIFY. Remove the use of uninitialized memory in the
4994 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
4995
4996 *Emilia Käsper*
4997
4998 * Removed many obsolete configuration items, including
4999 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
5000 MD2_CHAR, MD2_INT, MD2_LONG
5001 BF_PTR, BF_PTR2
5002 IDEA_SHORT, IDEA_LONG
5003 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
5004
5005 *Rich Salz, with advice from Andy Polyakov*
5006
5007 * Many BN internals have been moved to an internal header file.
5008
5009 *Rich Salz with help from Andy Polyakov*
5010
5011 * Configuration and writing out the results from it has changed.
5012 Files such as Makefile include/openssl/opensslconf.h and are now
5013 produced through general templates, such as Makefile.in and
5014 crypto/opensslconf.h.in and some help from the perl module
5015 Text::Template.
5016
5017 Also, the center of configuration information is no longer
5018 Makefile. Instead, Configure produces a perl module in
5019 configdata.pm which holds most of the config data (in the hash
5020 table %config), the target data that comes from the target
1dc1ea18 5021 configuration in one of the `Configurations/*.conf` files (in
5f8e6c50
DMSP
5022 %target).
5023
5024 *Richard Levitte*
5025
5026 * To clarify their intended purposes, the Configure options
5027 --prefix and --openssldir change their semantics, and become more
5028 straightforward and less interdependent.
5029
5030 --prefix shall be used exclusively to give the location INSTALLTOP
5031 where programs, scripts, libraries, include files and manuals are
5032 going to be installed. The default is now /usr/local.
5033
5034 --openssldir shall be used exclusively to give the default
5035 location OPENSSLDIR where certificates, private keys, CRLs are
5036 managed. This is also where the default openssl.cnf gets
5037 installed.
5038 If the directory given with this option is a relative path, the
5039 values of both the --prefix value and the --openssldir value will
5040 be combined to become OPENSSLDIR.
5041 The default for --openssldir is INSTALLTOP/ssl.
5042
5043 Anyone who uses --openssldir to specify where OpenSSL is to be
5044 installed MUST change to use --prefix instead.
5045
5046 *Richard Levitte*
5047
5048 * The GOST engine was out of date and therefore it has been removed. An up
5049 to date GOST engine is now being maintained in an external repository.
257e9d03 5050 See: <https://wiki.openssl.org/index.php/Binaries>. Libssl still retains
5f8e6c50
DMSP
5051 support for GOST ciphersuites (these are only activated if a GOST engine
5052 is present).
5053
5054 *Matt Caswell*
5055
5056 * EGD is no longer supported by default; use enable-egd when
5057 configuring.
5058
5059 *Ben Kaduk and Rich Salz*
5060
5061 * The distribution now has Makefile.in files, which are used to
5062 create Makefile's when Configure is run. *Configure must be run
5063 before trying to build now.*
5064
5065 *Rich Salz*
5066
5067 * The return value for SSL_CIPHER_description() for error conditions
5068 has changed.
5069
5070 *Rich Salz*
5071
5072 * Support for RFC6698/RFC7671 DANE TLSA peer authentication.
5073
5074 Obtaining and performing DNSSEC validation of TLSA records is
5075 the application's responsibility. The application provides
5076 the TLSA records of its choice to OpenSSL, and these are then
5077 used to authenticate the peer.
5078
5079 The TLSA records need not even come from DNS. They can, for
5080 example, be used to implement local end-entity certificate or
5081 trust-anchor "pinning", where the "pin" data takes the form
5082 of TLSA records, which can augment or replace verification
5083 based on the usual WebPKI public certification authorities.
5084
5085 *Viktor Dukhovni*
5086
5087 * Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
5088 continues to support deprecated interfaces in default builds.
5089 However, applications are strongly advised to compile their
5090 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
5091 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
5092 or the 1.1.0 releases.
5093
5094 In environments in which all applications have been ported to
5095 not use any deprecated interfaces OpenSSL's Configure script
5096 should be used with the --api=1.1.0 option to entirely remove
5097 support for the deprecated features from the library and
5098 unconditionally disable them in the installed headers.
5099 Essentially the same effect can be achieved with the "no-deprecated"
5100 argument to Configure, except that this will always restrict
5101 the build to just the latest API, rather than a fixed API
5102 version.
5103
5104 As applications are ported to future revisions of the API,
5105 they should update their compile-time OPENSSL_API_COMPAT define
5106 accordingly, but in most cases should be able to continue to
5107 compile with later releases.
5108
5109 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
5110 0x10000000L and 0x00908000L, respectively. However those
5111 versions did not support the OPENSSL_API_COMPAT feature, and
5112 so applications are not typically tested for explicit support
5113 of just the undeprecated features of either release.
5114
5115 *Viktor Dukhovni*
5116
5117 * Add support for setting the minimum and maximum supported protocol.
5118 It can bet set via the SSL_set_min_proto_version() and
5119 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
5120 MaxProtocol. It's recommended to use the new APIs to disable
5121 protocols instead of disabling individual protocols using
5122 SSL_set_options() or SSL_CONF's Protocol. This change also
5123 removes support for disabling TLS 1.2 in the OpenSSL TLS
5124 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
5125
5126 *Kurt Roeckx*
5127
5128 * Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
5129
5130 *Andy Polyakov*
5131
5132 * New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
5133 and integrates ECDSA and ECDH functionality into EC. Implementations can
5134 now redirect key generation and no longer need to convert to or from
5135 ECDSA_SIG format.
5136
5137 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
5138 include the ec.h header file instead.
5139
5140 *Steve Henson*
5141
5142 * Remove support for all 40 and 56 bit ciphers. This includes all the export
5143 ciphers who are no longer supported and drops support the ephemeral RSA key
5144 exchange. The LOW ciphers currently doesn't have any ciphers in it.
5145
5146 *Kurt Roeckx*
5147
5148 * Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
5149 opaque. For HMAC_CTX, the following constructors and destructors
5150 were added:
5151
1dc1ea18
DDO
5152 HMAC_CTX *HMAC_CTX_new(void);
5153 void HMAC_CTX_free(HMAC_CTX *ctx);
5f8e6c50
DMSP
5154
5155 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
5156 destroy such methods has been added. See EVP_MD_meth_new(3) and
5157 EVP_CIPHER_meth_new(3) for documentation.
5158
5159 Additional changes:
1dc1ea18
DDO
5160 1) `EVP_MD_CTX_cleanup()`, `EVP_CIPHER_CTX_cleanup()` and
5161 `HMAC_CTX_cleanup()` were removed. `HMAC_CTX_reset()` and
5162 `EVP_MD_CTX_reset()` should be called instead to reinitialise
5f8e6c50
DMSP
5163 an already created structure.
5164 2) For consistency with the majority of our object creators and
1dc1ea18
DDO
5165 destructors, `EVP_MD_CTX_(create|destroy)` were renamed to
5166 `EVP_MD_CTX_(new|free)`. The old names are retained as macros
5f8e6c50
DMSP
5167 for deprecated builds.
5168
5169 *Richard Levitte*
5170
5171 * Added ASYNC support. Libcrypto now includes the async sub-library to enable
5172 cryptographic operations to be performed asynchronously as long as an
5173 asynchronous capable engine is used. See the ASYNC_start_job() man page for
5174 further details. Libssl has also had this capability integrated with the
5175 introduction of the new mode SSL_MODE_ASYNC and associated error
5176 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
5177 pages. This work was developed in partnership with Intel Corp.
5178
5179 *Matt Caswell*
5180
5181 * SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
5182 always enabled now. If you want to disable the support you should
5183 exclude it using the list of supported ciphers. This also means that the
5184 "-no_ecdhe" option has been removed from s_server.
5185
5186 *Kurt Roeckx*
5187
5188 * SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
5189 SSL_{CTX_}set1_curves() which can set a list.
5190
5191 *Kurt Roeckx*
5192
5193 * Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
5194 curve you want to support using SSL_{CTX_}set1_curves().
5195
5196 *Kurt Roeckx*
5197
5198 * State machine rewrite. The state machine code has been significantly
5199 refactored in order to remove much duplication of code and solve issues
036cbb6b
DDO
5200 with the old code (see [ssl/statem/README.md](ssl/statem/README.md) for
5201 further details). This change does have some associated API changes.
5202 Notably the SSL_state() function has been removed and replaced by
5203 SSL_get_state which now returns an "OSSL_HANDSHAKE_STATE" instead of an int.
5204 SSL_set_state() has been removed altogether. The previous handshake states
5205 defined in ssl.h and ssl3.h have also been removed.
5f8e6c50
DMSP
5206
5207 *Matt Caswell*
5208
5209 * All instances of the string "ssleay" in the public API were replaced
5210 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
5211 Some error codes related to internal RSA_eay API's were renamed.
5212
5213 *Rich Salz*
5214
5215 * The demo files in crypto/threads were moved to demo/threads.
5216
5217 *Rich Salz*
5218
5219 * Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
5220 sureware and ubsec.
5221
5222 *Matt Caswell, Rich Salz*
5223
5224 * New ASN.1 embed macro.
5225
5226 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
5227 structure is not allocated: it is part of the parent. That is instead of
5228
5229 FOO *x;
5230
5231 it must be:
5232
5233 FOO x;
5234
5235 This reduces memory fragmentation and make it impossible to accidentally
5236 set a mandatory field to NULL.
5237
5238 This currently only works for some fields specifically a SEQUENCE, CHOICE,
5239 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
5240 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
5241 SEQUENCE OF.
5242
5243 *Steve Henson*
5244
5245 * Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
5246
5247 *Emilia Käsper*
5248
5249 * Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
5250 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
5251 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
5252 DES and RC4 ciphersuites.
5253
5254 *Matt Caswell*
5255
5256 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
5257 This changes the decoding behaviour for some invalid messages,
5258 though the change is mostly in the more lenient direction, and
5259 legacy behaviour is preserved as much as possible.
5260
5261 *Emilia Käsper*
5262
5263 * Fix no-stdio build.
1dc1ea18
DDO
5264 *David Woodhouse <David.Woodhouse@intel.com> and also*
5265 *Ivan Nestlerode <ivan.nestlerode@sonos.com>*
5f8e6c50
DMSP
5266
5267 * New testing framework
5268 The testing framework has been largely rewritten and is now using
5269 perl and the perl modules Test::Harness and an extended variant of
5270 Test::More called OpenSSL::Test to do its work. All test scripts in
5271 test/ have been rewritten into test recipes, and all direct calls to
5272 executables in test/Makefile have become individual recipes using the
5273 simplified testing OpenSSL::Test::Simple.
5274
5275 For documentation on our testing modules, do:
5276
5277 perldoc test/testlib/OpenSSL/Test/Simple.pm
5278 perldoc test/testlib/OpenSSL/Test.pm
5279
5280 *Richard Levitte*
5281
5282 * Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
5283 are used; the latter aborts on memory leaks (usually checked on exit).
5284 Some undocumented "set malloc, etc., hooks" functions were removed
5285 and others were changed. All are now documented.
5286
5287 *Rich Salz*
5288
5289 * In DSA_generate_parameters_ex, if the provided seed is too short,
5290 return an error
5291
5292 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
5293
5294 * Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
5295 from RFC4279, RFC4785, RFC5487, RFC5489.
5296
5297 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
5298 original RSA_PSK patch.
5299
5300 *Steve Henson*
5301
5302 * Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
5303 era flag was never set throughout the codebase (only read). Also removed
5304 SSL3_FLAGS_POP_BUFFER which was only used if
5305 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
5306
5307 *Matt Caswell*
5308
5309 * Changed the default name options in the "ca", "crl", "req" and "x509"
5310 to be "oneline" instead of "compat".
5311
5312 *Richard Levitte*
5313
5314 * Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
5315 not aware of clients that still exhibit this bug, and the workaround
5316 hasn't been working properly for a while.
5317
5318 *Emilia Käsper*
5319
5320 * The return type of BIO_number_read() and BIO_number_written() as well as
5321 the corresponding num_read and num_write members in the BIO structure has
5322 changed from unsigned long to uint64_t. On platforms where an unsigned
5323 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
5324 transferred.
5325
5326 *Matt Caswell*
5327
5328 * Given the pervasive nature of TLS extensions it is inadvisable to run
5329 OpenSSL without support for them. It also means that maintaining
5330 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
d7f3a2cc 5331 not well tested). Therefore, the OPENSSL_NO_TLSEXT option has been removed.
5f8e6c50
DMSP
5332
5333 *Matt Caswell*
5334
5335 * Removed support for the two export grade static DH ciphersuites
5336 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
5337 were newly added (along with a number of other static DH ciphersuites) to
5338 1.0.2. However the two export ones have *never* worked since they were
5339 introduced. It seems strange in any case to be adding new export
5340 ciphersuites, and given "logjam" it also does not seem correct to fix them.
5341
5342 *Matt Caswell*
5343
5344 * Version negotiation has been rewritten. In particular SSLv23_method(),
5345 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
5346 and turned into macros which simply call the new preferred function names
5347 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
5348 should use the new names instead. Also as part of this change the ssl23.h
5349 header file has been removed.
5350
5351 *Matt Caswell*
5352
5353 * Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
5354 code and the associated standard is no longer considered fit-for-purpose.
5355
5356 *Matt Caswell*
5357
5358 * RT2547 was closed. When generating a private key, try to make the
5359 output file readable only by the owner. This behavior change might
5360 be noticeable when interacting with other software.
5361
5362 * Documented all exdata functions. Added CRYPTO_free_ex_index.
5363 Added a test.
5364
5365 *Rich Salz*
5366
5367 * Added HTTP GET support to the ocsp command.
5368
5369 *Rich Salz*
5370
5371 * Changed default digest for the dgst and enc commands from MD5 to
5372 sha256
5373
5374 *Rich Salz*
5375
5376 * RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
5377
5378 *Matt Caswell*
5379
5380 * Added support for TLS extended master secret from
5381 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
5382 initial patch which was a great help during development.
5383
5384 *Steve Henson*
5385
5386 * All libssl internal structures have been removed from the public header
5387 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
5388 now redundant). Users should not attempt to access internal structures
5389 directly. Instead they should use the provided API functions.
5390
5391 *Matt Caswell*
5392
5393 * config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
5394 Access to deprecated functions can be re-enabled by running config with
5395 "enable-deprecated". In addition applications wishing to use deprecated
5396 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
5397 will, by default, disable some transitive includes that previously existed
5398 in the header files (e.g. ec.h will no longer, by default, include bn.h)
5399
5400 *Matt Caswell*
5401
5402 * Added support for OCB mode. OpenSSL has been granted a patent license
5403 compatible with the OpenSSL license for use of OCB. Details are available
257e9d03 5404 at <https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf>. Support
5f8e6c50
DMSP
5405 for OCB can be removed by calling config with no-ocb.
5406
5407 *Matt Caswell*
5408
d7f3a2cc 5409 * SSLv2 support has been removed. It still supports receiving an SSLv2
5f8e6c50
DMSP
5410 compatible client hello.
5411
5412 *Kurt Roeckx*
5413
5414 * Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
5415 done while fixing the error code for the key-too-small case.
5416
5417 *Annie Yousar <a.yousar@informatik.hu-berlin.de>*
5418
5419 * CA.sh has been removed; use CA.pl instead.
5420
5421 *Rich Salz*
5422
5423 * Removed old DES API.
5424
5425 *Rich Salz*
5426
5427 * Remove various unsupported platforms:
5428 Sony NEWS4
5429 BEOS and BEOS_R5
5430 NeXT
5431 SUNOS
5432 MPE/iX
5433 Sinix/ReliantUNIX RM400
5434 DGUX
5435 NCR
5436 Tandem
5437 Cray
5438 16-bit platforms such as WIN16
5439
5440 *Rich Salz*
5441
5442 * Clean up OPENSSL_NO_xxx #define's
257e9d03
RS
5443 - Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
5444 - Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
5445 - OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
5446 - OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
5447 - OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
5448 - Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
5449 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
5450 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
5451 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
5452 - Remove MS_STATIC; it's a relic from platforms <32 bits.
5f8e6c50
DMSP
5453
5454 *Rich Salz*
5455
5456 * Cleaned up dead code
5457 Remove all but one '#ifdef undef' which is to be looked at.
5458
5459 *Rich Salz*
5460
5461 * Clean up calling of xxx_free routines.
5462 Just like free(), fix most of the xxx_free routines to accept
5463 NULL. Remove the non-null checks from callers. Save much code.
5464
5465 *Rich Salz*
5466
5467 * Add secure heap for storage of private keys (when possible).
5468 Add BIO_s_secmem(), CBIGNUM, etc.
5469 Contributed by Akamai Technologies under our Corporate CLA.
5470
5471 *Rich Salz*
5472
5473 * Experimental support for a new, fast, unbiased prime candidate generator,
5474 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
5475
5476 *Felix Laurie von Massenbach <felix@erbridge.co.uk>*
5477
5478 * New output format NSS in the sess_id command line tool. This allows
5479 exporting the session id and the master key in NSS keylog format.
5480
5481 *Martin Kaiser <martin@kaiser.cx>*
5482
5483 * Harmonize version and its documentation. -f flag is used to display
5484 compilation flags.
5485
5486 *mancha <mancha1@zoho.com>*
5487
5488 * Fix eckey_priv_encode so it immediately returns an error upon a failure
5489 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
5490
5491 *mancha <mancha1@zoho.com>*
5492
5493 * Fix some double frees. These are not thought to be exploitable.
5494
5495 *mancha <mancha1@zoho.com>*
5496
5497 * A missing bounds check in the handling of the TLS heartbeat extension
5498 can be used to reveal up to 64k of memory to a connected client or
5499 server.
5500
5501 Thanks for Neel Mehta of Google Security for discovering this bug and to
5502 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
d8dc8538 5503 preparing the fix ([CVE-2014-0160])
5f8e6c50
DMSP
5504
5505 *Adam Langley, Bodo Moeller*
5506
5507 * Fix for the attack described in the paper "Recovering OpenSSL
5508 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
5509 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 5510 <http://eprint.iacr.org/2014/140>
5f8e6c50
DMSP
5511
5512 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 5513 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50
DMSP
5514
5515 *Yuval Yarom and Naomi Benger*
5516
5517 * Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
5518 this fixes a limitation in previous versions of OpenSSL.
5519
5520 *Steve Henson*
5521
5522 * Experimental encrypt-then-mac support.
5523
5524 Experimental support for encrypt then mac from
5525 draft-gutmann-tls-encrypt-then-mac-02.txt
5526
5527 To enable it set the appropriate extension number (0x42 for the test
5528 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
5529
5530 For non-compliant peers (i.e. just about everything) this should have no
5531 effect.
5532
5533 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
5534
5f8e6c50
DMSP
5535 *Steve Henson*
5536
5537 * Add EVP support for key wrapping algorithms, to avoid problems with
5538 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
5539 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
5540 algorithms and include tests cases.
5541
5542 *Steve Henson*
5543
5544 * Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
5545 enveloped data.
5546
5547 *Steve Henson*
5548
5549 * Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
5550 MGF1 digest and OAEP label.
5551
5552 *Steve Henson*
5553
5554 * Make openssl verify return errors.
5555
5556 *Chris Palmer <palmer@google.com> and Ben Laurie*
5557
5558 * New function ASN1_TIME_diff to calculate the difference between two
5559 ASN1_TIME structures or one structure and the current time.
5560
5561 *Steve Henson*
5562
5563 * Update fips_test_suite to support multiple command line options. New
5564 test to induce all self test errors in sequence and check expected
5565 failures.
5566
5567 *Steve Henson*
5568
5569 * Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
5570 sign or verify all in one operation.
5571
5572 *Steve Henson*
5573
5574 * Add fips_algvs: a multicall fips utility incorporating all the algorithm
5575 test programs and fips_test_suite. Includes functionality to parse
5576 the minimal script output of fipsalgest.pl directly.
5577
5578 *Steve Henson*
5579
5580 * Add authorisation parameter to FIPS_module_mode_set().
5581
5582 *Steve Henson*
5583
5584 * Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
5585
5586 *Steve Henson*
5587
5588 * Use separate DRBG fields for internal and external flags. New function
5589 FIPS_drbg_health_check() to perform on demand health checking. Add
5590 generation tests to fips_test_suite with reduced health check interval to
5591 demonstrate periodic health checking. Add "nodh" option to
5592 fips_test_suite to skip very slow DH test.
5593
5594 *Steve Henson*
5595
5596 * New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
5597 based on NID.
5598
5599 *Steve Henson*
5600
5601 * More extensive health check for DRBG checking many more failure modes.
5602 New function FIPS_selftest_drbg_all() to handle every possible DRBG
5603 combination: call this in fips_test_suite.
5604
5605 *Steve Henson*
5606
5607 * Add support for canonical generation of DSA parameter 'g'. See
5608 FIPS 186-3 A.2.3.
5609
5610 * Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
5611 POST to handle HMAC cases.
5612
5613 *Steve Henson*
5614
5615 * Add functions FIPS_module_version() and FIPS_module_version_text()
5616 to return numerical and string versions of the FIPS module number.
5617
5618 *Steve Henson*
5619
5620 * Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
5621 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
5622 outside the validated module in the FIPS capable OpenSSL.
5623
5624 *Steve Henson*
5625
5626 * Minor change to DRBG entropy callback semantics. In some cases
5627 there is no multiple of the block length between min_len and
5628 max_len. Allow the callback to return more than max_len bytes
5629 of entropy but discard any extra: it is the callback's responsibility
5630 to ensure that the extra data discarded does not impact the
5631 requested amount of entropy.
5632
5633 *Steve Henson*
5634
5635 * Add PRNG security strength checks to RSA, DSA and ECDSA using
5636 information in FIPS186-3, SP800-57 and SP800-131A.
5637
5638 *Steve Henson*
5639
5640 * CCM support via EVP. Interface is very similar to GCM case except we
5641 must supply all data in one chunk (i.e. no update, final) and the
5642 message length must be supplied if AAD is used. Add algorithm test
5643 support.
5644
5645 *Steve Henson*
5646
5647 * Initial version of POST overhaul. Add POST callback to allow the status
5648 of POST to be monitored and/or failures induced. Modify fips_test_suite
5649 to use callback. Always run all selftests even if one fails.
5650
5651 *Steve Henson*
5652
5653 * XTS support including algorithm test driver in the fips_gcmtest program.
5654 Note: this does increase the maximum key length from 32 to 64 bytes but
5655 there should be no binary compatibility issues as existing applications
5656 will never use XTS mode.
5657
5658 *Steve Henson*
5659
5660 * Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
5661 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
5662 performs algorithm blocking for unapproved PRNG types. Also do not
5663 set PRNG type in FIPS_mode_set(): leave this to the application.
5664 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
5665 the standard OpenSSL PRNG: set additional data to a date time vector.
5666
5667 *Steve Henson*
5668
1dc1ea18 5669 * Rename old X9.31 PRNG functions of the form `FIPS_rand*` to `FIPS_x931*`.
5f8e6c50
DMSP
5670 This shouldn't present any incompatibility problems because applications
5671 shouldn't be using these directly and any that are will need to rethink
5672 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
5673
5674 *Steve Henson*
5675
5676 * Extensive self tests and health checking required by SP800-90 DRBG.
5677 Remove strength parameter from FIPS_drbg_instantiate and always
5678 instantiate at maximum supported strength.
5679
5680 *Steve Henson*
5681
5682 * Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
5683
5684 *Steve Henson*
5685
5686 * New algorithm test program fips_dhvs to handle DH primitives only testing.
5687
5688 *Steve Henson*
5689
5690 * New function DH_compute_key_padded() to compute a DH key and pad with
5691 leading zeroes if needed: this complies with SP800-56A et al.
5692
5693 *Steve Henson*
5694
5695 * Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
5696 anything, incomplete, subject to change and largely untested at present.
5697
5698 *Steve Henson*
5699
5700 * Modify fipscanisteronly build option to only build the necessary object
5701 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
5702
5703 *Steve Henson*
5704
5705 * Add experimental option FIPSSYMS to give all symbols in
5706 fipscanister.o and FIPS or fips prefix. This will avoid
5707 conflicts with future versions of OpenSSL. Add perl script
5708 util/fipsas.pl to preprocess assembly language source files
5709 and rename any affected symbols.
5710
5711 *Steve Henson*
5712
5713 * Add selftest checks and algorithm block of non-fips algorithms in
5714 FIPS mode. Remove DES2 from selftests.
5715
5716 *Steve Henson*
5717
5718 * Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
5719 return internal method without any ENGINE dependencies. Add new
5720 tiny fips sign and verify functions.
5721
5722 *Steve Henson*
5723
5724 * New build option no-ec2m to disable characteristic 2 code.
5725
5726 *Steve Henson*
5727
5728 * New build option "fipscanisteronly". This only builds fipscanister.o
5729 and (currently) associated fips utilities. Uses the file Makefile.fips
5730 instead of Makefile.org as the prototype.
5731
5732 *Steve Henson*
5733
5734 * Add some FIPS mode restrictions to GCM. Add internal IV generator.
5735 Update fips_gcmtest to use IV generator.
5736
5737 *Steve Henson*
5738
5739 * Initial, experimental EVP support for AES-GCM. AAD can be input by
257e9d03 5740 setting output buffer to NULL. The `*Final` function must be
5f8e6c50
DMSP
5741 called although it will not retrieve any additional data. The tag
5742 can be set or retrieved with a ctrl. The IV length is by default 12
5743 bytes (96 bits) but can be set to an alternative value. If the IV
5744 length exceeds the maximum IV length (currently 16 bytes) it cannot be
5745 set before the key.
5746
5747 *Steve Henson*
5748
5749 * New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
5750 underlying do_cipher function handles all cipher semantics itself
5751 including padding and finalisation. This is useful if (for example)
5752 an ENGINE cipher handles block padding itself. The behaviour of
5753 do_cipher is subtly changed if this flag is set: the return value
5754 is the number of characters written to the output buffer (zero is
5755 no longer an error code) or a negative error code. Also if the
5756 input buffer is NULL and length 0 finalisation should be performed.
5757
5758 *Steve Henson*
5759
5760 * If a candidate issuer certificate is already part of the constructed
5761 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
5762
5763 *Steve Henson*
5764
5765 * Improve forward-security support: add functions
5766
5767 void SSL_CTX_set_not_resumable_session_callback(
5768 SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
5769 void SSL_set_not_resumable_session_callback(
5770 SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
5771
5772 for use by SSL/TLS servers; the callback function will be called whenever a
5773 new session is created, and gets to decide whether the session may be
5774 cached to make it resumable (return 0) or not (return 1). (As by the
5775 SSL/TLS protocol specifications, the session_id sent by the server will be
5776 empty to indicate that the session is not resumable; also, the server will
5777 not generate RFC 4507 (RFC 5077) session tickets.)
5778
5779 A simple reasonable callback implementation is to return is_forward_secure.
5780 This parameter will be set to 1 or 0 depending on the ciphersuite selected
5781 by the SSL/TLS server library, indicating whether it can provide forward
5782 security.
5783
5784 *Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)*
5785
5786 * New -verify_name option in command line utilities to set verification
5787 parameters by name.
5788
5789 *Steve Henson*
5790
5791 * Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
5792 Add CMAC pkey methods.
5793
5794 *Steve Henson*
5795
5796 * Experimental renegotiation in s_server -www mode. If the client
5797 browses /reneg connection is renegotiated. If /renegcert it is
5798 renegotiated requesting a certificate.
5799
5800 *Steve Henson*
5801
5802 * Add an "external" session cache for debugging purposes to s_server. This
5803 should help trace issues which normally are only apparent in deployed
5804 multi-process servers.
5805
5806 *Steve Henson*
5807
5808 * Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
5809 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
5810 BIO_set_cipher() and some obscure PEM functions were changed so they
5811 can now return an error. The RAND changes required a change to the
5812 RAND_METHOD structure.
5813
5814 *Steve Henson*
5815
44652c16 5816 * New macro `__owur` for "OpenSSL Warn Unused Result". This makes use of
5f8e6c50
DMSP
5817 a gcc attribute to warn if the result of a function is ignored. This
5818 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
5819 whose return value is often ignored.
5820
5821 *Steve Henson*
5822
5823 * New -noct, -requestct, -requirect and -ctlogfile options for s_client.
5824 These allow SCTs (signed certificate timestamps) to be requested and
5825 validated when establishing a connection.
5826
5827 *Rob Percival <robpercival@google.com>*
5828
44652c16
DMSP
5829OpenSSL 1.0.2
5830-------------
5f8e6c50 5831
257e9d03 5832### Changes between 1.0.2s and 1.0.2t [10 Sep 2019]
5f8e6c50 5833
44652c16 5834 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 5835 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
5836 or calling `EC_GROUP_new_from_ecpkparameters()`/
5837 `EC_GROUP_new_from_ecparameters()`.
5838 This prevents bypass of security hardening and performance gains,
5839 especially for curves with specialized EC_METHODs.
5840 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 5841 encoded, the output is still encoded with explicit parameters, even if
44652c16 5842 internally a "named" EC_GROUP is used for computation.
5f8e6c50 5843
44652c16 5844 *Nicola Tuveri*
5f8e6c50 5845
44652c16
DMSP
5846 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
5847 this change, EC_GROUP_set_generator would accept order and/or cofactor as
5848 NULL. After this change, only the cofactor parameter can be NULL. It also
5849 does some minimal sanity checks on the passed order.
d8dc8538 5850 ([CVE-2019-1547])
5f8e6c50 5851
44652c16 5852 *Billy Bob Brumley*
5f8e6c50 5853
44652c16
DMSP
5854 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
5855 An attack is simple, if the first CMS_recipientInfo is valid but the
5856 second CMS_recipientInfo is chosen ciphertext. If the second
5857 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
5858 encryption key will be replaced by garbage, and the message cannot be
5859 decoded, but if the RSA decryption fails, the correct encryption key is
5860 used and the recipient will not notice the attack.
5861 As a work around for this potential attack the length of the decrypted
5862 key must be equal to the cipher default key length, in case the
d7f3a2cc 5863 certificate is not given and all recipientInfo are tried out.
44652c16
DMSP
5864 The old behaviour can be re-enabled in the CMS code by setting the
5865 CMS_DEBUG_DECRYPT flag.
d8dc8538 5866 ([CVE-2019-1563])
5f8e6c50 5867
44652c16 5868 *Bernd Edlinger*
5f8e6c50 5869
44652c16 5870 * Document issue with installation paths in diverse Windows builds
5f8e6c50 5871
44652c16
DMSP
5872 '/usr/local/ssl' is an unsafe prefix for location to install OpenSSL
5873 binaries and run-time config file.
d8dc8538 5874 ([CVE-2019-1552])
5f8e6c50 5875
44652c16 5876 *Richard Levitte*
5f8e6c50 5877
257e9d03 5878### Changes between 1.0.2r and 1.0.2s [28 May 2019]
5f8e6c50 5879
44652c16 5880 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
5881 This changes the size when using the `genpkey` command when no size is given.
5882 It fixes an omission in earlier changes that changed all RSA, DSA and DH
5883 generation commands to use 2048 bits by default.
5f8e6c50 5884
44652c16 5885 *Kurt Roeckx*
5f8e6c50 5886
44652c16 5887 * Add FIPS support for Android Arm 64-bit
5f8e6c50 5888
44652c16
DMSP
5889 Support for Android Arm 64-bit was added to the OpenSSL FIPS Object
5890 Module in Version 2.0.10. For some reason, the corresponding target
5891 'android64-aarch64' was missing OpenSSL 1.0.2, whence it could not be
5892 built with FIPS support on Android Arm 64-bit. This omission has been
5893 fixed.
5f8e6c50 5894
44652c16 5895 *Matthias St. Pierre*
5f8e6c50 5896
257e9d03 5897### Changes between 1.0.2q and 1.0.2r [26 Feb 2019]
5f8e6c50 5898
44652c16 5899 * 0-byte record padding oracle
5f8e6c50 5900
44652c16
DMSP
5901 If an application encounters a fatal protocol error and then calls
5902 SSL_shutdown() twice (once to send a close_notify, and once to receive one)
5903 then OpenSSL can respond differently to the calling application if a 0 byte
5904 record is received with invalid padding compared to if a 0 byte record is
5905 received with an invalid MAC. If the application then behaves differently
5906 based on that in a way that is detectable to the remote peer, then this
5907 amounts to a padding oracle that could be used to decrypt data.
5f8e6c50 5908
44652c16
DMSP
5909 In order for this to be exploitable "non-stitched" ciphersuites must be in
5910 use. Stitched ciphersuites are optimised implementations of certain
5911 commonly used ciphersuites. Also the application must call SSL_shutdown()
5912 twice even if a protocol error has occurred (applications should not do
5913 this but some do anyway).
5f8e6c50 5914
44652c16
DMSP
5915 This issue was discovered by Juraj Somorovsky, Robert Merget and Nimrod
5916 Aviram, with additional investigation by Steven Collison and Andrew
5917 Hourselt. It was reported to OpenSSL on 10th December 2018.
d8dc8538 5918 ([CVE-2019-1559])
5f8e6c50
DMSP
5919
5920 *Matt Caswell*
5921
44652c16 5922 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
5f8e6c50 5923
44652c16 5924 *Richard Levitte*
5f8e6c50 5925
257e9d03 5926### Changes between 1.0.2p and 1.0.2q [20 Nov 2018]
5f8e6c50 5927
44652c16 5928 * Microarchitecture timing vulnerability in ECC scalar multiplication
5f8e6c50 5929
44652c16
DMSP
5930 OpenSSL ECC scalar multiplication, used in e.g. ECDSA and ECDH, has been
5931 shown to be vulnerable to a microarchitecture timing side channel attack.
5932 An attacker with sufficient access to mount local timing attacks during
5933 ECDSA signature generation could recover the private key.
5f8e6c50 5934
44652c16
DMSP
5935 This issue was reported to OpenSSL on 26th October 2018 by Alejandro
5936 Cabrera Aldaya, Billy Brumley, Sohaib ul Hassan, Cesar Pereida Garcia and
5937 Nicola Tuveri.
d8dc8538 5938 ([CVE-2018-5407])
5f8e6c50 5939
44652c16 5940 *Billy Brumley*
5f8e6c50 5941
44652c16 5942 * Timing vulnerability in DSA signature generation
5f8e6c50 5943
44652c16
DMSP
5944 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
5945 timing side channel attack. An attacker could use variations in the signing
5946 algorithm to recover the private key.
5f8e6c50 5947
44652c16 5948 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 5949 ([CVE-2018-0734])
5f8e6c50 5950
44652c16 5951 *Paul Dale*
5f8e6c50 5952
44652c16
DMSP
5953 * Resolve a compatibility issue in EC_GROUP handling with the FIPS Object
5954 Module, accidentally introduced while backporting security fixes from the
5955 development branch and hindering the use of ECC in FIPS mode.
5f8e6c50 5956
44652c16 5957 *Nicola Tuveri*
5f8e6c50 5958
257e9d03 5959### Changes between 1.0.2o and 1.0.2p [14 Aug 2018]
5f8e6c50 5960
44652c16 5961 * Client DoS due to large DH parameter
5f8e6c50 5962
44652c16
DMSP
5963 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
5964 malicious server can send a very large prime value to the client. This will
5965 cause the client to spend an unreasonably long period of time generating a
5966 key for this prime resulting in a hang until the client has finished. This
5967 could be exploited in a Denial Of Service attack.
5f8e6c50 5968
44652c16 5969 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
d8dc8538 5970 ([CVE-2018-0732])
5f8e6c50 5971
44652c16 5972 *Guido Vranken*
5f8e6c50 5973
44652c16 5974 * Cache timing vulnerability in RSA Key Generation
5f8e6c50 5975
44652c16
DMSP
5976 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
5977 a cache timing side channel attack. An attacker with sufficient access to
5978 mount cache timing attacks during the RSA key generation process could
5979 recover the private key.
5f8e6c50 5980
44652c16
DMSP
5981 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
5982 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
d8dc8538 5983 ([CVE-2018-0737])
5f8e6c50 5984
44652c16 5985 *Billy Brumley*
5f8e6c50 5986
44652c16
DMSP
5987 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
5988 parameter is no longer accepted, as it leads to a corrupt table. NULL
5989 pem_str is reserved for alias entries only.
5f8e6c50 5990
44652c16 5991 *Richard Levitte*
5f8e6c50 5992
44652c16
DMSP
5993 * Revert blinding in ECDSA sign and instead make problematic addition
5994 length-invariant. Switch even to fixed-length Montgomery multiplication.
5f8e6c50 5995
44652c16 5996 *Andy Polyakov*
5f8e6c50 5997
44652c16
DMSP
5998 * Change generating and checking of primes so that the error rate of not
5999 being prime depends on the intended use based on the size of the input.
6000 For larger primes this will result in more rounds of Miller-Rabin.
6001 The maximal error rate for primes with more than 1080 bits is lowered
6002 to 2^-128.
5f8e6c50 6003
44652c16 6004 *Kurt Roeckx, Annie Yousar*
5f8e6c50 6005
44652c16 6006 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
5f8e6c50 6007
44652c16 6008 *Kurt Roeckx*
5f8e6c50 6009
44652c16
DMSP
6010 * Add blinding to ECDSA and DSA signatures to protect against side channel
6011 attacks discovered by Keegan Ryan (NCC Group).
5f8e6c50 6012
44652c16 6013 *Matt Caswell*
5f8e6c50 6014
44652c16
DMSP
6015 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
6016 now allow empty (zero character) pass phrases.
5f8e6c50 6017
44652c16 6018 *Richard Levitte*
5f8e6c50 6019
44652c16
DMSP
6020 * Certificate time validation (X509_cmp_time) enforces stricter
6021 compliance with RFC 5280. Fractional seconds and timezone offsets
6022 are no longer allowed.
5f8e6c50 6023
44652c16 6024 *Emilia Käsper*
5f8e6c50 6025
257e9d03 6026### Changes between 1.0.2n and 1.0.2o [27 Mar 2018]
5f8e6c50 6027
44652c16 6028 * Constructed ASN.1 types with a recursive definition could exceed the stack
5f8e6c50 6029
44652c16
DMSP
6030 Constructed ASN.1 types with a recursive definition (such as can be found
6031 in PKCS7) could eventually exceed the stack given malicious input with
6032 excessive recursion. This could result in a Denial Of Service attack. There
6033 are no such structures used within SSL/TLS that come from untrusted sources
6034 so this is considered safe.
5f8e6c50 6035
44652c16
DMSP
6036 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
6037 project.
d8dc8538 6038 ([CVE-2018-0739])
5f8e6c50 6039
44652c16 6040 *Matt Caswell*
5f8e6c50 6041
257e9d03 6042### Changes between 1.0.2m and 1.0.2n [7 Dec 2017]
5f8e6c50 6043
44652c16 6044 * Read/write after SSL object in error state
5f8e6c50 6045
44652c16
DMSP
6046 OpenSSL 1.0.2 (starting from version 1.0.2b) introduced an "error state"
6047 mechanism. The intent was that if a fatal error occurred during a handshake
6048 then OpenSSL would move into the error state and would immediately fail if
6049 you attempted to continue the handshake. This works as designed for the
6050 explicit handshake functions (SSL_do_handshake(), SSL_accept() and
6051 SSL_connect()), however due to a bug it does not work correctly if
6052 SSL_read() or SSL_write() is called directly. In that scenario, if the
6053 handshake fails then a fatal error will be returned in the initial function
6054 call. If SSL_read()/SSL_write() is subsequently called by the application
6055 for the same SSL object then it will succeed and the data is passed without
6056 being decrypted/encrypted directly from the SSL/TLS record layer.
5f8e6c50 6057
44652c16
DMSP
6058 In order to exploit this issue an application bug would have to be present
6059 that resulted in a call to SSL_read()/SSL_write() being issued after having
6060 already received a fatal error.
5f8e6c50 6061
44652c16 6062 This issue was reported to OpenSSL by David Benjamin (Google).
d8dc8538 6063 ([CVE-2017-3737])
5f8e6c50
DMSP
6064
6065 *Matt Caswell*
6066
44652c16 6067 * rsaz_1024_mul_avx2 overflow bug on x86_64
5f8e6c50 6068
44652c16
DMSP
6069 There is an overflow bug in the AVX2 Montgomery multiplication procedure
6070 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
6071 Analysis suggests that attacks against RSA and DSA as a result of this
6072 defect would be very difficult to perform and are not believed likely.
6073 Attacks against DH1024 are considered just feasible, because most of the
6074 work necessary to deduce information about a private key may be performed
6075 offline. The amount of resources required for such an attack would be
6076 significant. However, for an attack on TLS to be meaningful, the server
6077 would have to share the DH1024 private key among multiple clients, which is
6078 no longer an option since CVE-2016-0701.
5f8e6c50 6079
44652c16
DMSP
6080 This only affects processors that support the AVX2 but not ADX extensions
6081 like Intel Haswell (4th generation).
5f8e6c50 6082
44652c16
DMSP
6083 This issue was reported to OpenSSL by David Benjamin (Google). The issue
6084 was originally found via the OSS-Fuzz project.
d8dc8538 6085 ([CVE-2017-3738])
5f8e6c50 6086
44652c16 6087 *Andy Polyakov*
5f8e6c50 6088
257e9d03 6089### Changes between 1.0.2l and 1.0.2m [2 Nov 2017]
44652c16
DMSP
6090
6091 * bn_sqrx8x_internal carry bug on x86_64
5f8e6c50
DMSP
6092
6093 There is a carry propagating bug in the x86_64 Montgomery squaring
6094 procedure. No EC algorithms are affected. Analysis suggests that attacks
6095 against RSA and DSA as a result of this defect would be very difficult to
6096 perform and are not believed likely. Attacks against DH are considered just
6097 feasible (although very difficult) because most of the work necessary to
6098 deduce information about a private key may be performed offline. The amount
6099 of resources required for such an attack would be very significant and
6100 likely only accessible to a limited number of attackers. An attacker would
6101 additionally need online access to an unpatched system using the target
6102 private key in a scenario with persistent DH parameters and a private
44652c16 6103 key that is shared between multiple clients.
5f8e6c50 6104
44652c16
DMSP
6105 This only affects processors that support the BMI1, BMI2 and ADX extensions
6106 like Intel Broadwell (5th generation) and later or AMD Ryzen.
6107
6108 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 6109 ([CVE-2017-3736])
5f8e6c50
DMSP
6110
6111 *Andy Polyakov*
6112
44652c16 6113 * Malformed X.509 IPAddressFamily could cause OOB read
5f8e6c50 6114
44652c16
DMSP
6115 If an X.509 certificate has a malformed IPAddressFamily extension,
6116 OpenSSL could do a one-byte buffer overread. The most likely result
6117 would be an erroneous display of the certificate in text format.
5f8e6c50 6118
44652c16 6119 This issue was reported to OpenSSL by the OSS-Fuzz project.
5f8e6c50 6120
44652c16 6121 *Rich Salz*
5f8e6c50 6122
257e9d03 6123### Changes between 1.0.2k and 1.0.2l [25 May 2017]
5f8e6c50 6124
44652c16
DMSP
6125 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
6126 platform rather than 'mingw'.
5f8e6c50 6127
44652c16 6128 *Richard Levitte*
5f8e6c50 6129
257e9d03 6130### Changes between 1.0.2j and 1.0.2k [26 Jan 2017]
5f8e6c50 6131
44652c16 6132 * Truncated packet could crash via OOB read
5f8e6c50 6133
44652c16
DMSP
6134 If one side of an SSL/TLS path is running on a 32-bit host and a specific
6135 cipher is being used, then a truncated packet can cause that host to
6136 perform an out-of-bounds read, usually resulting in a crash.
5f8e6c50 6137
44652c16 6138 This issue was reported to OpenSSL by Robert Święcki of Google.
d8dc8538 6139 ([CVE-2017-3731])
5f8e6c50 6140
44652c16 6141 *Andy Polyakov*
5f8e6c50 6142
44652c16 6143 * BN_mod_exp may produce incorrect results on x86_64
5f8e6c50 6144
44652c16
DMSP
6145 There is a carry propagating bug in the x86_64 Montgomery squaring
6146 procedure. No EC algorithms are affected. Analysis suggests that attacks
6147 against RSA and DSA as a result of this defect would be very difficult to
6148 perform and are not believed likely. Attacks against DH are considered just
6149 feasible (although very difficult) because most of the work necessary to
6150 deduce information about a private key may be performed offline. The amount
6151 of resources required for such an attack would be very significant and
6152 likely only accessible to a limited number of attackers. An attacker would
6153 additionally need online access to an unpatched system using the target
6154 private key in a scenario with persistent DH parameters and a private
6155 key that is shared between multiple clients. For example this can occur by
6156 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
6157 similar to CVE-2015-3193 but must be treated as a separate problem.
5f8e6c50 6158
44652c16 6159 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 6160 ([CVE-2017-3732])
5f8e6c50 6161
44652c16 6162 *Andy Polyakov*
5f8e6c50 6163
44652c16 6164 * Montgomery multiplication may produce incorrect results
5f8e6c50 6165
44652c16
DMSP
6166 There is a carry propagating bug in the Broadwell-specific Montgomery
6167 multiplication procedure that handles input lengths divisible by, but
6168 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
6169 and DH private keys are impossible. This is because the subroutine in
6170 question is not used in operations with the private key itself and an input
6171 of the attacker's direct choice. Otherwise the bug can manifest itself as
6172 transient authentication and key negotiation failures or reproducible
6173 erroneous outcome of public-key operations with specially crafted input.
6174 Among EC algorithms only Brainpool P-512 curves are affected and one
6175 presumably can attack ECDH key negotiation. Impact was not analyzed in
6176 detail, because pre-requisites for attack are considered unlikely. Namely
6177 multiple clients have to choose the curve in question and the server has to
6178 share the private key among them, neither of which is default behaviour.
6179 Even then only clients that chose the curve will be affected.
5f8e6c50 6180
44652c16
DMSP
6181 This issue was publicly reported as transient failures and was not
6182 initially recognized as a security issue. Thanks to Richard Morgan for
6183 providing reproducible case.
d8dc8538 6184 ([CVE-2016-7055])
44652c16
DMSP
6185
6186 *Andy Polyakov*
6187
6188 * OpenSSL now fails if it receives an unrecognised record type in TLS1.0
6189 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
6190 prevent issues where no progress is being made and the peer continually
6191 sends unrecognised record types, using up resources processing them.
5f8e6c50
DMSP
6192
6193 *Matt Caswell*
6194
257e9d03 6195### Changes between 1.0.2i and 1.0.2j [26 Sep 2016]
5f8e6c50 6196
44652c16 6197 * Missing CRL sanity check
5f8e6c50 6198
44652c16
DMSP
6199 A bug fix which included a CRL sanity check was added to OpenSSL 1.1.0
6200 but was omitted from OpenSSL 1.0.2i. As a result any attempt to use
6201 CRLs in OpenSSL 1.0.2i will crash with a null pointer exception.
5f8e6c50 6202
44652c16 6203 This issue only affects the OpenSSL 1.0.2i
d8dc8538 6204 ([CVE-2016-7052])
5f8e6c50 6205
44652c16 6206 *Matt Caswell*
5f8e6c50 6207
257e9d03 6208### Changes between 1.0.2h and 1.0.2i [22 Sep 2016]
5f8e6c50 6209
44652c16 6210 * OCSP Status Request extension unbounded memory growth
5f8e6c50 6211
44652c16
DMSP
6212 A malicious client can send an excessively large OCSP Status Request
6213 extension. If that client continually requests renegotiation, sending a
6214 large OCSP Status Request extension each time, then there will be unbounded
6215 memory growth on the server. This will eventually lead to a Denial Of
6216 Service attack through memory exhaustion. Servers with a default
6217 configuration are vulnerable even if they do not support OCSP. Builds using
6218 the "no-ocsp" build time option are not affected.
5f8e6c50 6219
44652c16 6220 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6221 ([CVE-2016-6304])
5f8e6c50 6222
44652c16 6223 *Matt Caswell*
5f8e6c50 6224
44652c16
DMSP
6225 * In order to mitigate the SWEET32 attack, the DES ciphers were moved from
6226 HIGH to MEDIUM.
5f8e6c50 6227
44652c16
DMSP
6228 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
6229 Leurent (INRIA)
d8dc8538 6230 ([CVE-2016-2183])
5f8e6c50 6231
44652c16 6232 *Rich Salz*
5f8e6c50 6233
44652c16 6234 * OOB write in MDC2_Update()
5f8e6c50 6235
44652c16
DMSP
6236 An overflow can occur in MDC2_Update() either if called directly or
6237 through the EVP_DigestUpdate() function using MDC2. If an attacker
6238 is able to supply very large amounts of input data after a previous
6239 call to EVP_EncryptUpdate() with a partial block then a length check
6240 can overflow resulting in a heap corruption.
5f8e6c50 6241
44652c16
DMSP
6242 The amount of data needed is comparable to SIZE_MAX which is impractical
6243 on most platforms.
5f8e6c50 6244
44652c16 6245 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6246 ([CVE-2016-6303])
5f8e6c50
DMSP
6247
6248 *Stephen Henson*
6249
44652c16 6250 * Malformed SHA512 ticket DoS
5f8e6c50 6251
44652c16
DMSP
6252 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
6253 DoS attack where a malformed ticket will result in an OOB read which will
6254 ultimately crash.
5f8e6c50 6255
44652c16
DMSP
6256 The use of SHA512 in TLS session tickets is comparatively rare as it requires
6257 a custom server callback and ticket lookup mechanism.
5f8e6c50 6258
44652c16 6259 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6260 ([CVE-2016-6302])
5f8e6c50 6261
44652c16 6262 *Stephen Henson*
5f8e6c50 6263
44652c16 6264 * OOB write in BN_bn2dec()
5f8e6c50 6265
44652c16
DMSP
6266 The function BN_bn2dec() does not check the return value of BN_div_word().
6267 This can cause an OOB write if an application uses this function with an
6268 overly large BIGNUM. This could be a problem if an overly large certificate
6269 or CRL is printed out from an untrusted source. TLS is not affected because
6270 record limits will reject an oversized certificate before it is parsed.
5f8e6c50 6271
44652c16 6272 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6273 ([CVE-2016-2182])
5f8e6c50 6274
44652c16 6275 *Stephen Henson*
5f8e6c50 6276
44652c16 6277 * OOB read in TS_OBJ_print_bio()
5f8e6c50 6278
44652c16
DMSP
6279 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
6280 the total length the OID text representation would use and not the amount
6281 of data written. This will result in OOB reads when large OIDs are
6282 presented.
5f8e6c50 6283
44652c16 6284 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6285 ([CVE-2016-2180])
5f8e6c50 6286
44652c16 6287 *Stephen Henson*
5f8e6c50 6288
44652c16 6289 * Pointer arithmetic undefined behaviour
5f8e6c50 6290
44652c16 6291 Avoid some undefined pointer arithmetic
5f8e6c50 6292
44652c16
DMSP
6293 A common idiom in the codebase is to check limits in the following manner:
6294 "p + len > limit"
5f8e6c50 6295
44652c16
DMSP
6296 Where "p" points to some malloc'd data of SIZE bytes and
6297 limit == p + SIZE
5f8e6c50 6298
44652c16
DMSP
6299 "len" here could be from some externally supplied data (e.g. from a TLS
6300 message).
5f8e6c50 6301
44652c16
DMSP
6302 The rules of C pointer arithmetic are such that "p + len" is only well
6303 defined where len <= SIZE. Therefore the above idiom is actually
6304 undefined behaviour.
5f8e6c50 6305
44652c16
DMSP
6306 For example this could cause problems if some malloc implementation
6307 provides an address for "p" such that "p + len" actually overflows for
6308 values of len that are too big and therefore p + len < limit.
5f8e6c50 6309
44652c16 6310 This issue was reported to OpenSSL by Guido Vranken
d8dc8538 6311 ([CVE-2016-2177])
5f8e6c50 6312
44652c16 6313 *Matt Caswell*
5f8e6c50 6314
44652c16 6315 * Constant time flag not preserved in DSA signing
5f8e6c50 6316
44652c16
DMSP
6317 Operations in the DSA signing algorithm should run in constant time in
6318 order to avoid side channel attacks. A flaw in the OpenSSL DSA
6319 implementation means that a non-constant time codepath is followed for
6320 certain operations. This has been demonstrated through a cache-timing
6321 attack to be sufficient for an attacker to recover the private DSA key.
5f8e6c50 6322
44652c16
DMSP
6323 This issue was reported by César Pereida (Aalto University), Billy Brumley
6324 (Tampere University of Technology), and Yuval Yarom (The University of
6325 Adelaide and NICTA).
d8dc8538 6326 ([CVE-2016-2178])
5f8e6c50 6327
44652c16 6328 *César Pereida*
5f8e6c50 6329
44652c16 6330 * DTLS buffered message DoS
5f8e6c50 6331
44652c16
DMSP
6332 In a DTLS connection where handshake messages are delivered out-of-order
6333 those messages that OpenSSL is not yet ready to process will be buffered
6334 for later use. Under certain circumstances, a flaw in the logic means that
6335 those messages do not get removed from the buffer even though the handshake
6336 has been completed. An attacker could force up to approx. 15 messages to
6337 remain in the buffer when they are no longer required. These messages will
6338 be cleared when the DTLS connection is closed. The default maximum size for
d7f3a2cc
F
6339 a message is 100k. Therefore, the attacker could force an additional 1500k
6340 to be consumed per connection. By opening many simultaneous connections an
44652c16 6341 attacker could cause a DoS attack through memory exhaustion.
5f8e6c50 6342
44652c16 6343 This issue was reported to OpenSSL by Quan Luo.
d8dc8538 6344 ([CVE-2016-2179])
5f8e6c50 6345
44652c16 6346 *Matt Caswell*
5f8e6c50 6347
44652c16 6348 * DTLS replay protection DoS
5f8e6c50 6349
44652c16
DMSP
6350 A flaw in the DTLS replay attack protection mechanism means that records
6351 that arrive for future epochs update the replay protection "window" before
6352 the MAC for the record has been validated. This could be exploited by an
6353 attacker by sending a record for the next epoch (which does not have to
6354 decrypt or have a valid MAC), with a very large sequence number. This means
6355 that all subsequent legitimate packets are dropped causing a denial of
6356 service for a specific DTLS connection.
5f8e6c50 6357
44652c16 6358 This issue was reported to OpenSSL by the OCAP audit team.
d8dc8538 6359 ([CVE-2016-2181])
5f8e6c50 6360
44652c16 6361 *Matt Caswell*
5f8e6c50 6362
44652c16 6363 * Certificate message OOB reads
5f8e6c50 6364
44652c16
DMSP
6365 In OpenSSL 1.0.2 and earlier some missing message length checks can result
6366 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
6367 theoretical DoS risk but this has not been observed in practice on common
6368 platforms.
5f8e6c50 6369
44652c16
DMSP
6370 The messages affected are client certificate, client certificate request
6371 and server certificate. As a result the attack can only be performed
6372 against a client or a server which enables client authentication.
5f8e6c50 6373
44652c16 6374 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6375 ([CVE-2016-6306])
5f8e6c50 6376
44652c16 6377 *Stephen Henson*
5f8e6c50 6378
257e9d03 6379### Changes between 1.0.2g and 1.0.2h [3 May 2016]
5f8e6c50 6380
44652c16 6381 * Prevent padding oracle in AES-NI CBC MAC check
5f8e6c50 6382
44652c16
DMSP
6383 A MITM attacker can use a padding oracle attack to decrypt traffic
6384 when the connection uses an AES CBC cipher and the server support
6385 AES-NI.
5f8e6c50 6386
44652c16 6387 This issue was introduced as part of the fix for Lucky 13 padding
d8dc8538 6388 attack ([CVE-2013-0169]). The padding check was rewritten to be in
44652c16
DMSP
6389 constant time by making sure that always the same bytes are read and
6390 compared against either the MAC or padding bytes. But it no longer
6391 checked that there was enough data to have both the MAC and padding
6392 bytes.
5f8e6c50 6393
44652c16 6394 This issue was reported by Juraj Somorovsky using TLS-Attacker.
5f8e6c50 6395
44652c16 6396 *Kurt Roeckx*
5f8e6c50 6397
44652c16
DMSP
6398 * Fix EVP_EncodeUpdate overflow
6399
6400 An overflow can occur in the EVP_EncodeUpdate() function which is used for
6401 Base64 encoding of binary data. If an attacker is able to supply very large
6402 amounts of input data then a length check can overflow resulting in a heap
6403 corruption.
6404
6405 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
257e9d03 6406 the `PEM_write_bio*` family of functions. These are mainly used within the
44652c16
DMSP
6407 OpenSSL command line applications, so any application which processes data
6408 from an untrusted source and outputs it as a PEM file should be considered
6409 vulnerable to this issue. User applications that call these APIs directly
6410 with large amounts of untrusted data may also be vulnerable.
6411
6412 This issue was reported by Guido Vranken.
d8dc8538 6413 ([CVE-2016-2105])
5f8e6c50
DMSP
6414
6415 *Matt Caswell*
6416
44652c16 6417 * Fix EVP_EncryptUpdate overflow
5f8e6c50 6418
44652c16
DMSP
6419 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
6420 is able to supply very large amounts of input data after a previous call to
6421 EVP_EncryptUpdate() with a partial block then a length check can overflow
6422 resulting in a heap corruption. Following an analysis of all OpenSSL
6423 internal usage of the EVP_EncryptUpdate() function all usage is one of two
6424 forms. The first form is where the EVP_EncryptUpdate() call is known to be
6425 the first called function after an EVP_EncryptInit(), and therefore that
6426 specific call must be safe. The second form is where the length passed to
6427 EVP_EncryptUpdate() can be seen from the code to be some small value and
6428 therefore there is no possibility of an overflow. Since all instances are
6429 one of these two forms, it is believed that there can be no overflows in
6430 internal code due to this problem. It should be noted that
6431 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
6432 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
6433 of these calls have also been analysed too and it is believed there are no
6434 instances in internal usage where an overflow could occur.
5f8e6c50 6435
44652c16 6436 This issue was reported by Guido Vranken.
d8dc8538 6437 ([CVE-2016-2106])
5f8e6c50
DMSP
6438
6439 *Matt Caswell*
6440
44652c16 6441 * Prevent ASN.1 BIO excessive memory allocation
5f8e6c50 6442
44652c16
DMSP
6443 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
6444 a short invalid encoding can cause allocation of large amounts of memory
6445 potentially consuming excessive resources or exhausting memory.
5f8e6c50 6446
44652c16
DMSP
6447 Any application parsing untrusted data through d2i BIO functions is
6448 affected. The memory based functions such as d2i_X509() are *not* affected.
6449 Since the memory based functions are used by the TLS library, TLS
6450 applications are not affected.
6451
6452 This issue was reported by Brian Carpenter.
d8dc8538 6453 ([CVE-2016-2109])
5f8e6c50
DMSP
6454
6455 *Stephen Henson*
6456
44652c16 6457 * EBCDIC overread
5f8e6c50 6458
44652c16
DMSP
6459 ASN1 Strings that are over 1024 bytes can cause an overread in applications
6460 using the X509_NAME_oneline() function on EBCDIC systems. This could result
6461 in arbitrary stack data being returned in the buffer.
5f8e6c50 6462
44652c16 6463 This issue was reported by Guido Vranken.
d8dc8538 6464 ([CVE-2016-2176])
5f8e6c50 6465
44652c16 6466 *Matt Caswell*
5f8e6c50 6467
44652c16
DMSP
6468 * Modify behavior of ALPN to invoke callback after SNI/servername
6469 callback, such that updates to the SSL_CTX affect ALPN.
5f8e6c50 6470
44652c16 6471 *Todd Short*
5f8e6c50 6472
44652c16
DMSP
6473 * Remove LOW from the DEFAULT cipher list. This removes singles DES from the
6474 default.
6475
6476 *Kurt Roeckx*
6477
6478 * Only remove the SSLv2 methods with the no-ssl2-method option. When the
6479 methods are enabled and ssl2 is disabled the methods return NULL.
6480
6481 *Kurt Roeckx*
6482
257e9d03 6483### Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
44652c16
DMSP
6484
6485* Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
6486 Builds that are not configured with "enable-weak-ssl-ciphers" will not
6487 provide any "EXPORT" or "LOW" strength ciphers.
6488
6489 *Viktor Dukhovni*
6490
6491* Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
6492 is by default disabled at build-time. Builds that are not configured with
6493 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
6494 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
6495 will need to explicitly call either of:
6496
6497 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
6498 or
6499 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
6500
6501 as appropriate. Even if either of those is used, or the application
6502 explicitly uses the version-specific SSLv2_method() or its client and
6503 server variants, SSLv2 ciphers vulnerable to exhaustive search key
6504 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
6505 ciphers, and SSLv2 56-bit DES are no longer available.
d8dc8538 6506 ([CVE-2016-0800])
44652c16
DMSP
6507
6508 *Viktor Dukhovni*
6509
6510 * Fix a double-free in DSA code
6511
6512 A double free bug was discovered when OpenSSL parses malformed DSA private
6513 keys and could lead to a DoS attack or memory corruption for applications
6514 that receive DSA private keys from untrusted sources. This scenario is
6515 considered rare.
6516
6517 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
6518 libFuzzer.
d8dc8538 6519 ([CVE-2016-0705])
44652c16
DMSP
6520
6521 *Stephen Henson*
6522
6523 * Disable SRP fake user seed to address a server memory leak.
6524
6525 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
6526
6527 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
6528 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
6529 was changed to ignore the "fake user" SRP seed, even if the seed
6530 is configured.
6531
6532 Users should use SRP_VBASE_get1_by_user instead. Note that in
6533 SRP_VBASE_get1_by_user, caller must free the returned value. Note
6534 also that even though configuring the SRP seed attempts to hide
6535 invalid usernames by continuing the handshake with fake
6536 credentials, this behaviour is not constant time and no strong
6537 guarantees are made that the handshake is indistinguishable from
6538 that of a valid user.
d8dc8538 6539 ([CVE-2016-0798])
44652c16
DMSP
6540
6541 *Emilia Käsper*
6542
6543 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
6544
6545 In the BN_hex2bn function the number of hex digits is calculated using an
1dc1ea18
DDO
6546 int value `i`. Later `bn_expand` is called with a value of `i * 4`. For
6547 large values of `i` this can result in `bn_expand` not allocating any
6548 memory because `i * 4` is negative. This can leave the internal BIGNUM data
44652c16 6549 field as NULL leading to a subsequent NULL ptr deref. For very large values
1dc1ea18 6550 of `i`, the calculation `i * 4` could be a positive value smaller than `i`.
44652c16
DMSP
6551 In this case memory is allocated to the internal BIGNUM data field, but it
6552 is insufficiently sized leading to heap corruption. A similar issue exists
6553 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
6554 is ever called by user applications with very large untrusted hex/dec data.
6555 This is anticipated to be a rare occurrence.
6556
6557 All OpenSSL internal usage of these functions use data that is not expected
6558 to be untrusted, e.g. config file data or application command line
6559 arguments. If user developed applications generate config file data based
6560 on untrusted data then it is possible that this could also lead to security
6561 consequences. This is also anticipated to be rare.
6562
6563 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 6564 ([CVE-2016-0797])
44652c16
DMSP
6565
6566 *Matt Caswell*
6567
257e9d03 6568 * Fix memory issues in `BIO_*printf` functions
44652c16 6569
1dc1ea18 6570 The internal `fmtstr` function used in processing a "%s" format string in
257e9d03 6571 the `BIO_*printf` functions could overflow while calculating the length of a
44652c16
DMSP
6572 string and cause an OOB read when printing very long strings.
6573
1dc1ea18 6574 Additionally the internal `doapr_outch` function can attempt to write to an
44652c16
DMSP
6575 OOB memory location (at an offset from the NULL pointer) in the event of a
6576 memory allocation failure. In 1.0.2 and below this could be caused where
6577 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
6578 could be in processing a very long "%s" format string. Memory leaks can
6579 also occur.
6580
6581 The first issue may mask the second issue dependent on compiler behaviour.
6582 These problems could enable attacks where large amounts of untrusted data
257e9d03 6583 is passed to the `BIO_*printf` functions. If applications use these functions
44652c16
DMSP
6584 in this way then they could be vulnerable. OpenSSL itself uses these
6585 functions when printing out human-readable dumps of ASN.1 data. Therefore
6586 applications that print this data could be vulnerable if the data is from
6587 untrusted sources. OpenSSL command line applications could also be
6588 vulnerable where they print out ASN.1 data, or if untrusted data is passed
6589 as command line arguments.
6590
6591 Libssl is not considered directly vulnerable. Additionally certificates etc
6592 received via remote connections via libssl are also unlikely to be able to
6593 trigger these issues because of message size limits enforced within libssl.
6594
6595 This issue was reported to OpenSSL Guido Vranken.
d8dc8538 6596 ([CVE-2016-0799])
44652c16
DMSP
6597
6598 *Matt Caswell*
6599
6600 * Side channel attack on modular exponentiation
6601
6602 A side-channel attack was found which makes use of cache-bank conflicts on
6603 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
6604 of RSA keys. The ability to exploit this issue is limited as it relies on
6605 an attacker who has control of code in a thread running on the same
6606 hyper-threaded core as the victim thread which is performing decryptions.
6607
6608 This issue was reported to OpenSSL by Yuval Yarom, The University of
6609 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
6610 Nadia Heninger, University of Pennsylvania with more information at
257e9d03 6611 <http://cachebleed.info>.
d8dc8538 6612 ([CVE-2016-0702])
44652c16
DMSP
6613
6614 *Andy Polyakov*
6615
ec2bfb7d 6616 * Change the `req` command to generate a 2048-bit RSA/DSA key by default,
44652c16
DMSP
6617 if no keysize is specified with default_bits. This fixes an
6618 omission in an earlier change that changed all RSA/DSA key generation
ec2bfb7d 6619 commands to use 2048 bits by default.
44652c16
DMSP
6620
6621 *Emilia Käsper*
6622
257e9d03
RS
6623### Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
6624
44652c16
DMSP
6625 * DH small subgroups
6626
6627 Historically OpenSSL only ever generated DH parameters based on "safe"
6628 primes. More recently (in version 1.0.2) support was provided for
6629 generating X9.42 style parameter files such as those required for RFC 5114
6630 support. The primes used in such files may not be "safe". Where an
6631 application is using DH configured with parameters based on primes that are
6632 not "safe" then an attacker could use this fact to find a peer's private
6633 DH exponent. This attack requires that the attacker complete multiple
6634 handshakes in which the peer uses the same private DH exponent. For example
6635 this could be used to discover a TLS server's private DH exponent if it's
6636 reusing the private DH exponent or it's using a static DH ciphersuite.
6637
6638 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
6639 TLS. It is not on by default. If the option is not set then the server
6640 reuses the same private DH exponent for the life of the server process and
6641 would be vulnerable to this attack. It is believed that many popular
6642 applications do set this option and would therefore not be at risk.
6643
6644 The fix for this issue adds an additional check where a "q" parameter is
6645 available (as is the case in X9.42 based parameters). This detects the
6646 only known attack, and is the only possible defense for static DH
6647 ciphersuites. This could have some performance impact.
6648
6649 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
6650 default and cannot be disabled. This could have some performance impact.
6651
6652 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
d8dc8538 6653 ([CVE-2016-0701])
44652c16
DMSP
6654
6655 *Matt Caswell*
6656
6657 * SSLv2 doesn't block disabled ciphers
6658
6659 A malicious client can negotiate SSLv2 ciphers that have been disabled on
6660 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
6661 been disabled, provided that the SSLv2 protocol was not also disabled via
6662 SSL_OP_NO_SSLv2.
6663
6664 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
6665 and Sebastian Schinzel.
d8dc8538 6666 ([CVE-2015-3197])
44652c16
DMSP
6667
6668 *Viktor Dukhovni*
6669
257e9d03 6670### Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
44652c16
DMSP
6671
6672 * BN_mod_exp may produce incorrect results on x86_64
6673
6674 There is a carry propagating bug in the x86_64 Montgomery squaring
6675 procedure. No EC algorithms are affected. Analysis suggests that attacks
6676 against RSA and DSA as a result of this defect would be very difficult to
6677 perform and are not believed likely. Attacks against DH are considered just
6678 feasible (although very difficult) because most of the work necessary to
6679 deduce information about a private key may be performed offline. The amount
6680 of resources required for such an attack would be very significant and
6681 likely only accessible to a limited number of attackers. An attacker would
6682 additionally need online access to an unpatched system using the target
6683 private key in a scenario with persistent DH parameters and a private
6684 key that is shared between multiple clients. For example this can occur by
6685 default in OpenSSL DHE based SSL/TLS ciphersuites.
6686
6687 This issue was reported to OpenSSL by Hanno Böck.
d8dc8538 6688 ([CVE-2015-3193])
44652c16
DMSP
6689
6690 *Andy Polyakov*
6691
6692 * Certificate verify crash with missing PSS parameter
6693
6694 The signature verification routines will crash with a NULL pointer
6695 dereference if presented with an ASN.1 signature using the RSA PSS
6696 algorithm and absent mask generation function parameter. Since these
6697 routines are used to verify certificate signature algorithms this can be
6698 used to crash any certificate verification operation and exploited in a
6699 DoS attack. Any application which performs certificate verification is
6700 vulnerable including OpenSSL clients and servers which enable client
6701 authentication.
6702
6703 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
d8dc8538 6704 ([CVE-2015-3194])
44652c16
DMSP
6705
6706 *Stephen Henson*
6707
6708 * X509_ATTRIBUTE memory leak
6709
6710 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
6711 memory. This structure is used by the PKCS#7 and CMS routines so any
6712 application which reads PKCS#7 or CMS data from untrusted sources is
6713 affected. SSL/TLS is not affected.
6714
6715 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
6716 libFuzzer.
d8dc8538 6717 ([CVE-2015-3195])
44652c16
DMSP
6718
6719 *Stephen Henson*
6720
6721 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
6722 This changes the decoding behaviour for some invalid messages,
6723 though the change is mostly in the more lenient direction, and
6724 legacy behaviour is preserved as much as possible.
6725
6726 *Emilia Käsper*
6727
6728 * In DSA_generate_parameters_ex, if the provided seed is too short,
6729 return an error
6730
6731 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
6732
257e9d03 6733### Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
44652c16
DMSP
6734
6735 * Alternate chains certificate forgery
6736
6737 During certificate verification, OpenSSL will attempt to find an
6738 alternative certificate chain if the first attempt to build such a chain
6739 fails. An error in the implementation of this logic can mean that an
6740 attacker could cause certain checks on untrusted certificates to be
6741 bypassed, such as the CA flag, enabling them to use a valid leaf
6742 certificate to act as a CA and "issue" an invalid certificate.
6743
6744 This issue was reported to OpenSSL by Adam Langley/David Benjamin
6745 (Google/BoringSSL).
6746
6747 *Matt Caswell*
6748
257e9d03 6749### Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
44652c16
DMSP
6750
6751 * Fix HMAC ABI incompatibility. The previous version introduced an ABI
6752 incompatibility in the handling of HMAC. The previous ABI has now been
6753 restored.
6754
6755 *Matt Caswell*
6756
257e9d03 6757### Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
44652c16
DMSP
6758
6759 * Malformed ECParameters causes infinite loop
6760
6761 When processing an ECParameters structure OpenSSL enters an infinite loop
6762 if the curve specified is over a specially malformed binary polynomial
6763 field.
6764
6765 This can be used to perform denial of service against any
6766 system which processes public keys, certificate requests or
6767 certificates. This includes TLS clients and TLS servers with
6768 client authentication enabled.
6769
6770 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 6771 ([CVE-2015-1788])
44652c16
DMSP
6772
6773 *Andy Polyakov*
6774
6775 * Exploitable out-of-bounds read in X509_cmp_time
6776
6777 X509_cmp_time does not properly check the length of the ASN1_TIME
6778 string and can read a few bytes out of bounds. In addition,
6779 X509_cmp_time accepts an arbitrary number of fractional seconds in the
6780 time string.
6781
6782 An attacker can use this to craft malformed certificates and CRLs of
6783 various sizes and potentially cause a segmentation fault, resulting in
6784 a DoS on applications that verify certificates or CRLs. TLS clients
6785 that verify CRLs are affected. TLS clients and servers with client
6786 authentication enabled may be affected if they use custom verification
6787 callbacks.
6788
6789 This issue was reported to OpenSSL by Robert Swiecki (Google), and
6790 independently by Hanno Böck.
d8dc8538 6791 ([CVE-2015-1789])
44652c16
DMSP
6792
6793 *Emilia Käsper*
6794
6795 * PKCS7 crash with missing EnvelopedContent
6796
6797 The PKCS#7 parsing code does not handle missing inner EncryptedContent
6798 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
6799 with missing content and trigger a NULL pointer dereference on parsing.
6800
6801 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
6802 structures from untrusted sources are affected. OpenSSL clients and
6803 servers are not affected.
6804
6805 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 6806 ([CVE-2015-1790])
44652c16
DMSP
6807
6808 *Emilia Käsper*
6809
6810 * CMS verify infinite loop with unknown hash function
6811
6812 When verifying a signedData message the CMS code can enter an infinite loop
6813 if presented with an unknown hash function OID. This can be used to perform
6814 denial of service against any system which verifies signedData messages using
6815 the CMS code.
6816 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 6817 ([CVE-2015-1792])
44652c16
DMSP
6818
6819 *Stephen Henson*
6820
6821 * Race condition handling NewSessionTicket
6822
6823 If a NewSessionTicket is received by a multi-threaded client when attempting to
6824 reuse a previous ticket then a race condition can occur potentially leading to
6825 a double free of the ticket data.
d8dc8538 6826 ([CVE-2015-1791])
44652c16
DMSP
6827
6828 *Matt Caswell*
6829
6830 * Only support 256-bit or stronger elliptic curves with the
6831 'ecdh_auto' setting (server) or by default (client). Of supported
6832 curves, prefer P-256 (both).
6833
6834 *Emilia Kasper*
6835
257e9d03 6836### Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
44652c16
DMSP
6837
6838 * ClientHello sigalgs DoS fix
6839
6840 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
6841 invalid signature algorithms extension a NULL pointer dereference will
6842 occur. This can be exploited in a DoS attack against the server.
6843
6844 This issue was was reported to OpenSSL by David Ramos of Stanford
6845 University.
d8dc8538 6846 ([CVE-2015-0291])
44652c16
DMSP
6847
6848 *Stephen Henson and Matt Caswell*
6849
6850 * Multiblock corrupted pointer fix
6851
6852 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
6853 feature only applies on 64 bit x86 architecture platforms that support AES
6854 NI instructions. A defect in the implementation of "multiblock" can cause
6855 OpenSSL's internal write buffer to become incorrectly set to NULL when
6856 using non-blocking IO. Typically, when the user application is using a
6857 socket BIO for writing, this will only result in a failed connection.
6858 However if some other BIO is used then it is likely that a segmentation
6859 fault will be triggered, thus enabling a potential DoS attack.
6860
6861 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
d8dc8538 6862 ([CVE-2015-0290])
44652c16
DMSP
6863
6864 *Matt Caswell*
6865
6866 * Segmentation fault in DTLSv1_listen fix
6867
6868 The DTLSv1_listen function is intended to be stateless and processes the
6869 initial ClientHello from many peers. It is common for user code to loop
6870 over the call to DTLSv1_listen until a valid ClientHello is received with
6871 an associated cookie. A defect in the implementation of DTLSv1_listen means
6872 that state is preserved in the SSL object from one invocation to the next
6873 that can lead to a segmentation fault. Errors processing the initial
6874 ClientHello can trigger this scenario. An example of such an error could be
6875 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
6876 server.
6877
6878 This issue was reported to OpenSSL by Per Allansson.
d8dc8538 6879 ([CVE-2015-0207])
44652c16
DMSP
6880
6881 *Matt Caswell*
6882
6883 * Segmentation fault in ASN1_TYPE_cmp fix
6884
6885 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
6886 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
6887 certificate signature algorithm consistency this can be used to crash any
6888 certificate verification operation and exploited in a DoS attack. Any
6889 application which performs certificate verification is vulnerable including
6890 OpenSSL clients and servers which enable client authentication.
d8dc8538 6891 ([CVE-2015-0286])
44652c16
DMSP
6892
6893 *Stephen Henson*
6894
6895 * Segmentation fault for invalid PSS parameters fix
6896
6897 The signature verification routines will crash with a NULL pointer
6898 dereference if presented with an ASN.1 signature using the RSA PSS
6899 algorithm and invalid parameters. Since these routines are used to verify
6900 certificate signature algorithms this can be used to crash any
6901 certificate verification operation and exploited in a DoS attack. Any
6902 application which performs certificate verification is vulnerable including
6903 OpenSSL clients and servers which enable client authentication.
6904
6905 This issue was was reported to OpenSSL by Brian Carpenter.
d8dc8538 6906 ([CVE-2015-0208])
44652c16
DMSP
6907
6908 *Stephen Henson*
6909
6910 * ASN.1 structure reuse memory corruption fix
6911
6912 Reusing a structure in ASN.1 parsing may allow an attacker to cause
6913 memory corruption via an invalid write. Such reuse is and has been
6914 strongly discouraged and is believed to be rare.
6915
6916 Applications that parse structures containing CHOICE or ANY DEFINED BY
6917 components may be affected. Certificate parsing (d2i_X509 and related
6918 functions) are however not affected. OpenSSL clients and servers are
6919 not affected.
d8dc8538 6920 ([CVE-2015-0287])
44652c16
DMSP
6921
6922 *Stephen Henson*
6923
6924 * PKCS7 NULL pointer dereferences fix
6925
6926 The PKCS#7 parsing code does not handle missing outer ContentInfo
6927 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
6928 missing content and trigger a NULL pointer dereference on parsing.
6929
6930 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
6931 otherwise parse PKCS#7 structures from untrusted sources are
6932 affected. OpenSSL clients and servers are not affected.
6933
6934 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 6935 ([CVE-2015-0289])
44652c16
DMSP
6936
6937 *Emilia Käsper*
6938
6939 * DoS via reachable assert in SSLv2 servers fix
6940
6941 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
6942 servers that both support SSLv2 and enable export cipher suites by sending
6943 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
6944
6945 This issue was discovered by Sean Burford (Google) and Emilia Käsper
6946 (OpenSSL development team).
d8dc8538 6947 ([CVE-2015-0293])
44652c16
DMSP
6948
6949 *Emilia Käsper*
6950
6951 * Empty CKE with client auth and DHE fix
6952
6953 If client auth is used then a server can seg fault in the event of a DHE
6954 ciphersuite being selected and a zero length ClientKeyExchange message
6955 being sent by the client. This could be exploited in a DoS attack.
d8dc8538 6956 ([CVE-2015-1787])
44652c16
DMSP
6957
6958 *Matt Caswell*
6959
6960 * Handshake with unseeded PRNG fix
6961
6962 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
6963 with an unseeded PRNG. The conditions are:
6964 - The client is on a platform where the PRNG has not been seeded
6965 automatically, and the user has not seeded manually
6966 - A protocol specific client method version has been used (i.e. not
6967 SSL_client_methodv23)
6968 - A ciphersuite is used that does not require additional random data from
6969 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
6970
6971 If the handshake succeeds then the client random that has been used will
6972 have been generated from a PRNG with insufficient entropy and therefore the
6973 output may be predictable.
6974
6975 For example using the following command with an unseeded openssl will
6976 succeed on an unpatched platform:
6977
6978 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
d8dc8538 6979 ([CVE-2015-0285])
44652c16
DMSP
6980
6981 *Matt Caswell*
6982
6983 * Use After Free following d2i_ECPrivatekey error fix
6984
6985 A malformed EC private key file consumed via the d2i_ECPrivateKey function
6986 could cause a use after free condition. This, in turn, could cause a double
6987 free in several private key parsing functions (such as d2i_PrivateKey
6988 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
6989 for applications that receive EC private keys from untrusted
6990 sources. This scenario is considered rare.
6991
6992 This issue was discovered by the BoringSSL project and fixed in their
6993 commit 517073cd4b.
d8dc8538 6994 ([CVE-2015-0209])
44652c16
DMSP
6995
6996 *Matt Caswell*
6997
6998 * X509_to_X509_REQ NULL pointer deref fix
6999
7000 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
7001 the certificate key is invalid. This function is rarely used in practice.
7002
7003 This issue was discovered by Brian Carpenter.
d8dc8538 7004 ([CVE-2015-0288])
44652c16
DMSP
7005
7006 *Stephen Henson*
7007
7008 * Removed the export ciphers from the DEFAULT ciphers
7009
7010 *Kurt Roeckx*
7011
257e9d03 7012### Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
44652c16
DMSP
7013
7014 * Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
7015 ARMv5 through ARMv8, as opposite to "locking" it to single one.
7016 So far those who have to target multiple platforms would compromise
7017 and argue that binary targeting say ARMv5 would still execute on
7018 ARMv8. "Universal" build resolves this compromise by providing
7019 near-optimal performance even on newer platforms.
7020
7021 *Andy Polyakov*
7022
7023 * Accelerated NIST P-256 elliptic curve implementation for x86_64
7024 (other platforms pending).
7025
7026 *Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov*
5f8e6c50
DMSP
7027
7028 * Add support for the SignedCertificateTimestampList certificate and
7029 OCSP response extensions from RFC6962.
7030
44652c16
DMSP
7031 *Rob Stradling*
7032
7033 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
7034 for corner cases. (Certain input points at infinity could lead to
7035 bogus results, with non-infinity inputs mapped to infinity too.)
7036
7037 *Bodo Moeller*
7038
7039 * Initial support for PowerISA 2.0.7, first implemented in POWER8.
7040 This covers AES, SHA256/512 and GHASH. "Initial" means that most
7041 common cases are optimized and there still is room for further
7042 improvements. Vector Permutation AES for Altivec is also added.
7043
7044 *Andy Polyakov*
7045
7046 * Add support for little-endian ppc64 Linux target.
7047
7048 *Marcelo Cerri (IBM)*
7049
7050 * Initial support for AMRv8 ISA crypto extensions. This covers AES,
7051 SHA1, SHA256 and GHASH. "Initial" means that most common cases
7052 are optimized and there still is room for further improvements.
7053 Both 32- and 64-bit modes are supported.
7054
7055 *Andy Polyakov, Ard Biesheuvel (Linaro)*
7056
7057 * Improved ARMv7 NEON support.
7058
7059 *Andy Polyakov*
7060
7061 * Support for SPARC Architecture 2011 crypto extensions, first
7062 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
7063 SHA256/512, MD5, GHASH and modular exponentiation.
7064
7065 *Andy Polyakov, David Miller*
7066
7067 * Accelerated modular exponentiation for Intel processors, a.k.a.
7068 RSAZ.
7069
7070 *Shay Gueron & Vlad Krasnov (Intel Corp)*
7071
7072 * Support for new and upcoming Intel processors, including AVX2,
7073 BMI and SHA ISA extensions. This includes additional "stitched"
7074 implementations, AESNI-SHA256 and GCM, and multi-buffer support
7075 for TLS encrypt.
7076
7077 This work was sponsored by Intel Corp.
7078
7079 *Andy Polyakov*
7080
7081 * Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
7082 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
7083 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
7084
7085 *Steve Henson*
7086
7087 * Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
7088 this fixes a limitation in previous versions of OpenSSL.
7089
7090 *Steve Henson*
7091
7092 * Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
7093 MGF1 digest and OAEP label.
7094
7095 *Steve Henson*
7096
7097 * Add EVP support for key wrapping algorithms, to avoid problems with
7098 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
7099 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
7100 algorithms and include tests cases.
7101
7102 *Steve Henson*
7103
7104 * Add functions to allocate and set the fields of an ECDSA_METHOD
7105 structure.
7106
7107 *Douglas E. Engert, Steve Henson*
7108
7109 * New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
7110 difference in days and seconds between two tm or ASN1_TIME structures.
7111
7112 *Steve Henson*
7113
7114 * Add -rev test option to s_server to just reverse order of characters
7115 received by client and send back to server. Also prints an abbreviated
7116 summary of the connection parameters.
7117
7118 *Steve Henson*
7119
7120 * New option -brief for s_client and s_server to print out a brief summary
7121 of connection parameters.
7122
7123 *Steve Henson*
7124
7125 * Add callbacks for arbitrary TLS extensions.
7126
7127 *Trevor Perrin <trevp@trevp.net> and Ben Laurie*
7128
7129 * New option -crl_download in several openssl utilities to download CRLs
7130 from CRLDP extension in certificates.
7131
7132 *Steve Henson*
7133
7134 * New options -CRL and -CRLform for s_client and s_server for CRLs.
7135
7136 *Steve Henson*
7137
7138 * New function X509_CRL_diff to generate a delta CRL from the difference
7139 of two full CRLs. Add support to "crl" utility.
7140
7141 *Steve Henson*
7142
7143 * New functions to set lookup_crls function and to retrieve
7144 X509_STORE from X509_STORE_CTX.
7145
7146 *Steve Henson*
7147
7148 * Print out deprecated issuer and subject unique ID fields in
7149 certificates.
7150
7151 *Steve Henson*
7152
7153 * Extend OCSP I/O functions so they can be used for simple general purpose
7154 HTTP as well as OCSP. New wrapper function which can be used to download
7155 CRLs using the OCSP API.
7156
7157 *Steve Henson*
7158
7159 * Delegate command line handling in s_client/s_server to SSL_CONF APIs.
7160
7161 *Steve Henson*
7162
257e9d03 7163 * `SSL_CONF*` functions. These provide a common framework for application
44652c16
DMSP
7164 configuration using configuration files or command lines.
7165
7166 *Steve Henson*
7167
7168 * SSL/TLS tracing code. This parses out SSL/TLS records using the
7169 message callback and prints the results. Needs compile time option
7170 "enable-ssl-trace". New options to s_client and s_server to enable
7171 tracing.
7172
7173 *Steve Henson*
7174
7175 * New ctrl and macro to retrieve supported points extensions.
7176 Print out extension in s_server and s_client.
7177
7178 *Steve Henson*
7179
7180 * New functions to retrieve certificate signature and signature
7181 OID NID.
7182
7183 *Steve Henson*
7184
7185 * Add functions to retrieve and manipulate the raw cipherlist sent by a
7186 client to OpenSSL.
7187
7188 *Steve Henson*
7189
7190 * New Suite B modes for TLS code. These use and enforce the requirements
7191 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
7192 only use Suite B curves. The Suite B modes can be set by using the
7193 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
7194
7195 *Steve Henson*
7196
7197 * New chain verification flags for Suite B levels of security. Check
7198 algorithms are acceptable when flags are set in X509_verify_cert.
7199
7200 *Steve Henson*
7201
7202 * Make tls1_check_chain return a set of flags indicating checks passed
7203 by a certificate chain. Add additional tests to handle client
7204 certificates: checks for matching certificate type and issuer name
7205 comparison.
7206
7207 *Steve Henson*
7208
7209 * If an attempt is made to use a signature algorithm not in the peer
7210 preference list abort the handshake. If client has no suitable
7211 signature algorithms in response to a certificate request do not
7212 use the certificate.
7213
7214 *Steve Henson*
7215
7216 * If server EC tmp key is not in client preference list abort handshake.
7217
7218 *Steve Henson*
7219
7220 * Add support for certificate stores in CERT structure. This makes it
7221 possible to have different stores per SSL structure or one store in
7222 the parent SSL_CTX. Include distinct stores for certificate chain
7223 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
7224 to build and store a certificate chain in CERT structure: returning
7225 an error if the chain cannot be built: this will allow applications
7226 to test if a chain is correctly configured.
7227
7228 Note: if the CERT based stores are not set then the parent SSL_CTX
7229 store is used to retain compatibility with existing behaviour.
7230
44652c16
DMSP
7231 *Steve Henson*
7232
7233 * New function ssl_set_client_disabled to set a ciphersuite disabled
7234 mask based on the current session, check mask when sending client
7235 hello and checking the requested ciphersuite.
7236
7237 *Steve Henson*
7238
7239 * New ctrls to retrieve and set certificate types in a certificate
7240 request message. Print out received values in s_client. If certificate
7241 types is not set with custom values set sensible values based on
7242 supported signature algorithms.
7243
7244 *Steve Henson*
7245
7246 * Support for distinct client and server supported signature algorithms.
7247
7248 *Steve Henson*
7249
7250 * Add certificate callback. If set this is called whenever a certificate
7251 is required by client or server. An application can decide which
7252 certificate chain to present based on arbitrary criteria: for example
7253 supported signature algorithms. Add very simple example to s_server.
7254 This fixes many of the problems and restrictions of the existing client
7255 certificate callback: for example you can now clear an existing
7256 certificate and specify the whole chain.
7257
7258 *Steve Henson*
7259
7260 * Add new "valid_flags" field to CERT_PKEY structure which determines what
7261 the certificate can be used for (if anything). Set valid_flags field
7262 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
7263 to have similar checks in it.
7264
7265 Add new "cert_flags" field to CERT structure and include a "strict mode".
7266 This enforces some TLS certificate requirements (such as only permitting
7267 certificate signature algorithms contained in the supported algorithms
7268 extension) which some implementations ignore: this option should be used
7269 with caution as it could cause interoperability issues.
7270
7271 *Steve Henson*
7272
7273 * Update and tidy signature algorithm extension processing. Work out
7274 shared signature algorithms based on preferences and peer algorithms
7275 and print them out in s_client and s_server. Abort handshake if no
7276 shared signature algorithms.
7277
7278 *Steve Henson*
7279
7280 * Add new functions to allow customised supported signature algorithms
7281 for SSL and SSL_CTX structures. Add options to s_client and s_server
7282 to support them.
7283
7284 *Steve Henson*
7285
7286 * New function SSL_certs_clear() to delete all references to certificates
7287 from an SSL structure. Before this once a certificate had been added
7288 it couldn't be removed.
7289
7290 *Steve Henson*
7291
7292 * Integrate hostname, email address and IP address checking with certificate
7293 verification. New verify options supporting checking in openssl utility.
7294
7295 *Steve Henson*
7296
7297 * Fixes and wildcard matching support to hostname and email checking
7298 functions. Add manual page.
7299
7300 *Florian Weimer (Red Hat Product Security Team)*
7301
7302 * New functions to check a hostname email or IP address against a
7303 certificate. Add options x509 utility to print results of checks against
7304 a certificate.
7305
7306 *Steve Henson*
7307
7308 * Fix OCSP checking.
7309
7310 *Rob Stradling <rob.stradling@comodo.com> and Ben Laurie*
7311
7312 * Initial experimental support for explicitly trusted non-root CAs.
7313 OpenSSL still tries to build a complete chain to a root but if an
7314 intermediate CA has a trust setting included that is used. The first
7315 setting is used: whether to trust (e.g., -addtrust option to the x509
7316 utility) or reject.
7317
7318 *Steve Henson*
7319
7320 * Add -trusted_first option which attempts to find certificates in the
7321 trusted store even if an untrusted chain is also supplied.
7322
7323 *Steve Henson*
7324
7325 * MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
7326 platform support for Linux and Android.
7327
7328 *Andy Polyakov*
7329
7330 * Support for linux-x32, ILP32 environment in x86_64 framework.
7331
7332 *Andy Polyakov*
7333
7334 * Experimental multi-implementation support for FIPS capable OpenSSL.
7335 When in FIPS mode the approved implementations are used as normal,
7336 when not in FIPS mode the internal unapproved versions are used instead.
7337 This means that the FIPS capable OpenSSL isn't forced to use the
7338 (often lower performance) FIPS implementations outside FIPS mode.
7339
7340 *Steve Henson*
7341
7342 * Transparently support X9.42 DH parameters when calling
7343 PEM_read_bio_DHparameters. This means existing applications can handle
7344 the new parameter format automatically.
7345
7346 *Steve Henson*
7347
7348 * Initial experimental support for X9.42 DH parameter format: mainly
7349 to support use of 'q' parameter for RFC5114 parameters.
7350
7351 *Steve Henson*
7352
7353 * Add DH parameters from RFC5114 including test data to dhtest.
7354
7355 *Steve Henson*
7356
7357 * Support for automatic EC temporary key parameter selection. If enabled
7358 the most preferred EC parameters are automatically used instead of
7359 hardcoded fixed parameters. Now a server just has to call:
7360 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
7361 support ECDH and use the most appropriate parameters.
7362
7363 *Steve Henson*
7364
7365 * Enhance and tidy EC curve and point format TLS extension code. Use
7366 static structures instead of allocation if default values are used.
7367 New ctrls to set curves we wish to support and to retrieve shared curves.
7368 Print out shared curves in s_server. New options to s_server and s_client
7369 to set list of supported curves.
7370
7371 *Steve Henson*
7372
7373 * New ctrls to retrieve supported signature algorithms and
7374 supported curve values as an array of NIDs. Extend openssl utility
7375 to print out received values.
7376
7377 *Steve Henson*
7378
7379 * Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
7380 between NIDs and the more common NIST names such as "P-256". Enhance
7381 ecparam utility and ECC method to recognise the NIST names for curves.
7382
7383 *Steve Henson*
7384
7385 * Enhance SSL/TLS certificate chain handling to support different
7386 chains for each certificate instead of one chain in the parent SSL_CTX.
7387
7388 *Steve Henson*
7389
7390 * Support for fixed DH ciphersuite client authentication: where both
7391 server and client use DH certificates with common parameters.
7392
7393 *Steve Henson*
7394
7395 * Support for fixed DH ciphersuites: those requiring DH server
7396 certificates.
7397
7398 *Steve Henson*
7399
7400 * New function i2d_re_X509_tbs for re-encoding the TBS portion of
7401 the certificate.
7402 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
7403 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
7404 X509_CINF_get_signature were reverted post internal team review.
7405
44652c16
DMSP
7406OpenSSL 1.0.1
7407-------------
7408
257e9d03 7409### Changes between 1.0.1t and 1.0.1u [22 Sep 2016]
44652c16
DMSP
7410
7411 * OCSP Status Request extension unbounded memory growth
7412
7413 A malicious client can send an excessively large OCSP Status Request
7414 extension. If that client continually requests renegotiation, sending a
7415 large OCSP Status Request extension each time, then there will be unbounded
7416 memory growth on the server. This will eventually lead to a Denial Of
7417 Service attack through memory exhaustion. Servers with a default
7418 configuration are vulnerable even if they do not support OCSP. Builds using
7419 the "no-ocsp" build time option are not affected.
7420
7421 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 7422 ([CVE-2016-6304])
44652c16
DMSP
7423
7424 *Matt Caswell*
7425
7426 * In order to mitigate the SWEET32 attack, the DES ciphers were moved from
7427 HIGH to MEDIUM.
7428
7429 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
7430 Leurent (INRIA)
d8dc8538 7431 ([CVE-2016-2183])
44652c16
DMSP
7432
7433 *Rich Salz*
7434
7435 * OOB write in MDC2_Update()
7436
7437 An overflow can occur in MDC2_Update() either if called directly or
7438 through the EVP_DigestUpdate() function using MDC2. If an attacker
7439 is able to supply very large amounts of input data after a previous
7440 call to EVP_EncryptUpdate() with a partial block then a length check
7441 can overflow resulting in a heap corruption.
7442
7443 The amount of data needed is comparable to SIZE_MAX which is impractical
7444 on most platforms.
7445
7446 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 7447 ([CVE-2016-6303])
44652c16
DMSP
7448
7449 *Stephen Henson*
7450
7451 * Malformed SHA512 ticket DoS
7452
7453 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
7454 DoS attack where a malformed ticket will result in an OOB read which will
7455 ultimately crash.
7456
7457 The use of SHA512 in TLS session tickets is comparatively rare as it requires
7458 a custom server callback and ticket lookup mechanism.
7459
7460 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 7461 ([CVE-2016-6302])
44652c16
DMSP
7462
7463 *Stephen Henson*
7464
7465 * OOB write in BN_bn2dec()
7466
7467 The function BN_bn2dec() does not check the return value of BN_div_word().
7468 This can cause an OOB write if an application uses this function with an
7469 overly large BIGNUM. This could be a problem if an overly large certificate
7470 or CRL is printed out from an untrusted source. TLS is not affected because
7471 record limits will reject an oversized certificate before it is parsed.
7472
7473 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 7474 ([CVE-2016-2182])
44652c16
DMSP
7475
7476 *Stephen Henson*
7477
7478 * OOB read in TS_OBJ_print_bio()
7479
7480 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
7481 the total length the OID text representation would use and not the amount
7482 of data written. This will result in OOB reads when large OIDs are
7483 presented.
7484
7485 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 7486 ([CVE-2016-2180])
44652c16
DMSP
7487
7488 *Stephen Henson*
7489
7490 * Pointer arithmetic undefined behaviour
7491
7492 Avoid some undefined pointer arithmetic
7493
7494 A common idiom in the codebase is to check limits in the following manner:
7495 "p + len > limit"
7496
7497 Where "p" points to some malloc'd data of SIZE bytes and
7498 limit == p + SIZE
7499
7500 "len" here could be from some externally supplied data (e.g. from a TLS
7501 message).
7502
7503 The rules of C pointer arithmetic are such that "p + len" is only well
d7f3a2cc 7504 defined where len <= SIZE. Therefore, the above idiom is actually
44652c16
DMSP
7505 undefined behaviour.
7506
7507 For example this could cause problems if some malloc implementation
7508 provides an address for "p" such that "p + len" actually overflows for
7509 values of len that are too big and therefore p + len < limit.
7510
7511 This issue was reported to OpenSSL by Guido Vranken
d8dc8538 7512 ([CVE-2016-2177])
44652c16
DMSP
7513
7514 *Matt Caswell*
7515
7516 * Constant time flag not preserved in DSA signing
7517
7518 Operations in the DSA signing algorithm should run in constant time in
7519 order to avoid side channel attacks. A flaw in the OpenSSL DSA
7520 implementation means that a non-constant time codepath is followed for
7521 certain operations. This has been demonstrated through a cache-timing
7522 attack to be sufficient for an attacker to recover the private DSA key.
7523
7524 This issue was reported by César Pereida (Aalto University), Billy Brumley
7525 (Tampere University of Technology), and Yuval Yarom (The University of
7526 Adelaide and NICTA).
d8dc8538 7527 ([CVE-2016-2178])
44652c16
DMSP
7528
7529 *César Pereida*
7530
7531 * DTLS buffered message DoS
7532
7533 In a DTLS connection where handshake messages are delivered out-of-order
7534 those messages that OpenSSL is not yet ready to process will be buffered
7535 for later use. Under certain circumstances, a flaw in the logic means that
7536 those messages do not get removed from the buffer even though the handshake
7537 has been completed. An attacker could force up to approx. 15 messages to
7538 remain in the buffer when they are no longer required. These messages will
7539 be cleared when the DTLS connection is closed. The default maximum size for
d7f3a2cc
F
7540 a message is 100k. Therefore, the attacker could force an additional 1500k
7541 to be consumed per connection. By opening many simultaneous connections an
44652c16
DMSP
7542 attacker could cause a DoS attack through memory exhaustion.
7543
7544 This issue was reported to OpenSSL by Quan Luo.
d8dc8538 7545 ([CVE-2016-2179])
44652c16
DMSP
7546
7547 *Matt Caswell*
7548
7549 * DTLS replay protection DoS
7550
7551 A flaw in the DTLS replay attack protection mechanism means that records
7552 that arrive for future epochs update the replay protection "window" before
7553 the MAC for the record has been validated. This could be exploited by an
7554 attacker by sending a record for the next epoch (which does not have to
7555 decrypt or have a valid MAC), with a very large sequence number. This means
7556 that all subsequent legitimate packets are dropped causing a denial of
7557 service for a specific DTLS connection.
7558
7559 This issue was reported to OpenSSL by the OCAP audit team.
d8dc8538 7560 ([CVE-2016-2181])
44652c16
DMSP
7561
7562 *Matt Caswell*
7563
7564 * Certificate message OOB reads
7565
7566 In OpenSSL 1.0.2 and earlier some missing message length checks can result
7567 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
7568 theoretical DoS risk but this has not been observed in practice on common
7569 platforms.
7570
7571 The messages affected are client certificate, client certificate request
7572 and server certificate. As a result the attack can only be performed
7573 against a client or a server which enables client authentication.
7574
7575 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 7576 ([CVE-2016-6306])
44652c16
DMSP
7577
7578 *Stephen Henson*
7579
257e9d03 7580### Changes between 1.0.1s and 1.0.1t [3 May 2016]
44652c16
DMSP
7581
7582 * Prevent padding oracle in AES-NI CBC MAC check
7583
7584 A MITM attacker can use a padding oracle attack to decrypt traffic
7585 when the connection uses an AES CBC cipher and the server support
7586 AES-NI.
7587
7588 This issue was introduced as part of the fix for Lucky 13 padding
d8dc8538 7589 attack ([CVE-2013-0169]). The padding check was rewritten to be in
44652c16
DMSP
7590 constant time by making sure that always the same bytes are read and
7591 compared against either the MAC or padding bytes. But it no longer
7592 checked that there was enough data to have both the MAC and padding
7593 bytes.
7594
7595 This issue was reported by Juraj Somorovsky using TLS-Attacker.
d8dc8538 7596 ([CVE-2016-2107])
44652c16
DMSP
7597
7598 *Kurt Roeckx*
7599
7600 * Fix EVP_EncodeUpdate overflow
7601
7602 An overflow can occur in the EVP_EncodeUpdate() function which is used for
7603 Base64 encoding of binary data. If an attacker is able to supply very large
7604 amounts of input data then a length check can overflow resulting in a heap
7605 corruption.
7606
d7f3a2cc 7607 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
257e9d03 7608 the `PEM_write_bio*` family of functions. These are mainly used within the
44652c16
DMSP
7609 OpenSSL command line applications, so any application which processes data
7610 from an untrusted source and outputs it as a PEM file should be considered
7611 vulnerable to this issue. User applications that call these APIs directly
7612 with large amounts of untrusted data may also be vulnerable.
7613
7614 This issue was reported by Guido Vranken.
d8dc8538 7615 ([CVE-2016-2105])
44652c16
DMSP
7616
7617 *Matt Caswell*
7618
7619 * Fix EVP_EncryptUpdate overflow
7620
7621 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
7622 is able to supply very large amounts of input data after a previous call to
7623 EVP_EncryptUpdate() with a partial block then a length check can overflow
7624 resulting in a heap corruption. Following an analysis of all OpenSSL
7625 internal usage of the EVP_EncryptUpdate() function all usage is one of two
7626 forms. The first form is where the EVP_EncryptUpdate() call is known to be
7627 the first called function after an EVP_EncryptInit(), and therefore that
7628 specific call must be safe. The second form is where the length passed to
7629 EVP_EncryptUpdate() can be seen from the code to be some small value and
7630 therefore there is no possibility of an overflow. Since all instances are
7631 one of these two forms, it is believed that there can be no overflows in
7632 internal code due to this problem. It should be noted that
7633 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
7634 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
7635 of these calls have also been analysed too and it is believed there are no
7636 instances in internal usage where an overflow could occur.
7637
7638 This issue was reported by Guido Vranken.
d8dc8538 7639 ([CVE-2016-2106])
44652c16
DMSP
7640
7641 *Matt Caswell*
7642
7643 * Prevent ASN.1 BIO excessive memory allocation
7644
7645 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
7646 a short invalid encoding can casuse allocation of large amounts of memory
7647 potentially consuming excessive resources or exhausting memory.
7648
7649 Any application parsing untrusted data through d2i BIO functions is
7650 affected. The memory based functions such as d2i_X509() are *not* affected.
7651 Since the memory based functions are used by the TLS library, TLS
7652 applications are not affected.
7653
7654 This issue was reported by Brian Carpenter.
d8dc8538 7655 ([CVE-2016-2109])
44652c16
DMSP
7656
7657 *Stephen Henson*
7658
7659 * EBCDIC overread
7660
7661 ASN1 Strings that are over 1024 bytes can cause an overread in applications
7662 using the X509_NAME_oneline() function on EBCDIC systems. This could result
7663 in arbitrary stack data being returned in the buffer.
7664
7665 This issue was reported by Guido Vranken.
d8dc8538 7666 ([CVE-2016-2176])
44652c16
DMSP
7667
7668 *Matt Caswell*
7669
7670 * Modify behavior of ALPN to invoke callback after SNI/servername
7671 callback, such that updates to the SSL_CTX affect ALPN.
7672
7673 *Todd Short*
7674
7675 * Remove LOW from the DEFAULT cipher list. This removes singles DES from the
7676 default.
7677
7678 *Kurt Roeckx*
7679
7680 * Only remove the SSLv2 methods with the no-ssl2-method option. When the
7681 methods are enabled and ssl2 is disabled the methods return NULL.
7682
7683 *Kurt Roeckx*
7684
257e9d03 7685### Changes between 1.0.1r and 1.0.1s [1 Mar 2016]
44652c16
DMSP
7686
7687* Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
7688 Builds that are not configured with "enable-weak-ssl-ciphers" will not
7689 provide any "EXPORT" or "LOW" strength ciphers.
7690
7691 *Viktor Dukhovni*
7692
7693* Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
7694 is by default disabled at build-time. Builds that are not configured with
7695 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
7696 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
7697 will need to explicitly call either of:
7698
7699 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
7700 or
7701 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
7702
7703 as appropriate. Even if either of those is used, or the application
7704 explicitly uses the version-specific SSLv2_method() or its client and
7705 server variants, SSLv2 ciphers vulnerable to exhaustive search key
7706 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
7707 ciphers, and SSLv2 56-bit DES are no longer available.
d8dc8538 7708 ([CVE-2016-0800])
44652c16
DMSP
7709
7710 *Viktor Dukhovni*
7711
7712 * Fix a double-free in DSA code
7713
7714 A double free bug was discovered when OpenSSL parses malformed DSA private
7715 keys and could lead to a DoS attack or memory corruption for applications
7716 that receive DSA private keys from untrusted sources. This scenario is
7717 considered rare.
7718
7719 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
7720 libFuzzer.
d8dc8538 7721 ([CVE-2016-0705])
44652c16
DMSP
7722
7723 *Stephen Henson*
7724
7725 * Disable SRP fake user seed to address a server memory leak.
7726
7727 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
7728
7729 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
7730 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
7731 was changed to ignore the "fake user" SRP seed, even if the seed
7732 is configured.
7733
7734 Users should use SRP_VBASE_get1_by_user instead. Note that in
7735 SRP_VBASE_get1_by_user, caller must free the returned value. Note
7736 also that even though configuring the SRP seed attempts to hide
7737 invalid usernames by continuing the handshake with fake
7738 credentials, this behaviour is not constant time and no strong
7739 guarantees are made that the handshake is indistinguishable from
7740 that of a valid user.
d8dc8538 7741 ([CVE-2016-0798])
44652c16
DMSP
7742
7743 *Emilia Käsper*
7744
7745 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
7746
7747 In the BN_hex2bn function the number of hex digits is calculated using an
1dc1ea18
DDO
7748 int value `i`. Later `bn_expand` is called with a value of `i * 4`. For
7749 large values of `i` this can result in `bn_expand` not allocating any
7750 memory because `i * 4` is negative. This can leave the internal BIGNUM data
44652c16 7751 field as NULL leading to a subsequent NULL ptr deref. For very large values
1dc1ea18 7752 of `i`, the calculation `i * 4` could be a positive value smaller than `i`.
44652c16
DMSP
7753 In this case memory is allocated to the internal BIGNUM data field, but it
7754 is insufficiently sized leading to heap corruption. A similar issue exists
7755 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
7756 is ever called by user applications with very large untrusted hex/dec data.
7757 This is anticipated to be a rare occurrence.
7758
7759 All OpenSSL internal usage of these functions use data that is not expected
7760 to be untrusted, e.g. config file data or application command line
7761 arguments. If user developed applications generate config file data based
7762 on untrusted data then it is possible that this could also lead to security
7763 consequences. This is also anticipated to be rare.
7764
7765 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 7766 ([CVE-2016-0797])
44652c16
DMSP
7767
7768 *Matt Caswell*
7769
257e9d03 7770 * Fix memory issues in `BIO_*printf` functions
44652c16 7771
1dc1ea18 7772 The internal `fmtstr` function used in processing a "%s" format string in
257e9d03 7773 the `BIO_*printf` functions could overflow while calculating the length of a
44652c16
DMSP
7774 string and cause an OOB read when printing very long strings.
7775
1dc1ea18 7776 Additionally the internal `doapr_outch` function can attempt to write to an
44652c16
DMSP
7777 OOB memory location (at an offset from the NULL pointer) in the event of a
7778 memory allocation failure. In 1.0.2 and below this could be caused where
7779 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
7780 could be in processing a very long "%s" format string. Memory leaks can
7781 also occur.
7782
7783 The first issue may mask the second issue dependent on compiler behaviour.
7784 These problems could enable attacks where large amounts of untrusted data
257e9d03 7785 is passed to the `BIO_*printf` functions. If applications use these functions
44652c16
DMSP
7786 in this way then they could be vulnerable. OpenSSL itself uses these
7787 functions when printing out human-readable dumps of ASN.1 data. Therefore
7788 applications that print this data could be vulnerable if the data is from
7789 untrusted sources. OpenSSL command line applications could also be
7790 vulnerable where they print out ASN.1 data, or if untrusted data is passed
7791 as command line arguments.
7792
7793 Libssl is not considered directly vulnerable. Additionally certificates etc
7794 received via remote connections via libssl are also unlikely to be able to
7795 trigger these issues because of message size limits enforced within libssl.
7796
7797 This issue was reported to OpenSSL Guido Vranken.
d8dc8538 7798 ([CVE-2016-0799])
44652c16
DMSP
7799
7800 *Matt Caswell*
7801
7802 * Side channel attack on modular exponentiation
7803
7804 A side-channel attack was found which makes use of cache-bank conflicts on
7805 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
7806 of RSA keys. The ability to exploit this issue is limited as it relies on
7807 an attacker who has control of code in a thread running on the same
7808 hyper-threaded core as the victim thread which is performing decryptions.
7809
7810 This issue was reported to OpenSSL by Yuval Yarom, The University of
7811 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
7812 Nadia Heninger, University of Pennsylvania with more information at
257e9d03 7813 <http://cachebleed.info>.
d8dc8538 7814 ([CVE-2016-0702])
44652c16
DMSP
7815
7816 *Andy Polyakov*
7817
ec2bfb7d 7818 * Change the req command to generate a 2048-bit RSA/DSA key by default,
44652c16
DMSP
7819 if no keysize is specified with default_bits. This fixes an
7820 omission in an earlier change that changed all RSA/DSA key generation
ec2bfb7d 7821 commands to use 2048 bits by default.
44652c16
DMSP
7822
7823 *Emilia Käsper*
7824
257e9d03 7825### Changes between 1.0.1q and 1.0.1r [28 Jan 2016]
44652c16
DMSP
7826
7827 * Protection for DH small subgroup attacks
7828
7829 As a precautionary measure the SSL_OP_SINGLE_DH_USE option has been
7830 switched on by default and cannot be disabled. This could have some
7831 performance impact.
7832
7833 *Matt Caswell*
7834
7835 * SSLv2 doesn't block disabled ciphers
7836
7837 A malicious client can negotiate SSLv2 ciphers that have been disabled on
7838 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
7839 been disabled, provided that the SSLv2 protocol was not also disabled via
7840 SSL_OP_NO_SSLv2.
7841
7842 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
7843 and Sebastian Schinzel.
d8dc8538 7844 ([CVE-2015-3197])
44652c16
DMSP
7845
7846 *Viktor Dukhovni*
7847
7848 * Reject DH handshakes with parameters shorter than 1024 bits.
7849
7850 *Kurt Roeckx*
7851
257e9d03 7852### Changes between 1.0.1p and 1.0.1q [3 Dec 2015]
44652c16
DMSP
7853
7854 * Certificate verify crash with missing PSS parameter
7855
7856 The signature verification routines will crash with a NULL pointer
7857 dereference if presented with an ASN.1 signature using the RSA PSS
7858 algorithm and absent mask generation function parameter. Since these
7859 routines are used to verify certificate signature algorithms this can be
7860 used to crash any certificate verification operation and exploited in a
7861 DoS attack. Any application which performs certificate verification is
7862 vulnerable including OpenSSL clients and servers which enable client
7863 authentication.
7864
7865 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
d8dc8538 7866 ([CVE-2015-3194])
44652c16
DMSP
7867
7868 *Stephen Henson*
7869
7870 * X509_ATTRIBUTE memory leak
7871
7872 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
7873 memory. This structure is used by the PKCS#7 and CMS routines so any
7874 application which reads PKCS#7 or CMS data from untrusted sources is
7875 affected. SSL/TLS is not affected.
7876
7877 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
7878 libFuzzer.
d8dc8538 7879 ([CVE-2015-3195])
44652c16
DMSP
7880
7881 *Stephen Henson*
7882
7883 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
7884 This changes the decoding behaviour for some invalid messages,
7885 though the change is mostly in the more lenient direction, and
7886 legacy behaviour is preserved as much as possible.
7887
7888 *Emilia Käsper*
7889
7890 * In DSA_generate_parameters_ex, if the provided seed is too short,
7891 use a random seed, as already documented.
7892
7893 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
7894
257e9d03 7895### Changes between 1.0.1o and 1.0.1p [9 Jul 2015]
44652c16
DMSP
7896
7897 * Alternate chains certificate forgery
7898
eb4129e1 7899 During certificate verification, OpenSSL will attempt to find an
44652c16
DMSP
7900 alternative certificate chain if the first attempt to build such a chain
7901 fails. An error in the implementation of this logic can mean that an
7902 attacker could cause certain checks on untrusted certificates to be
7903 bypassed, such as the CA flag, enabling them to use a valid leaf
7904 certificate to act as a CA and "issue" an invalid certificate.
7905
7906 This issue was reported to OpenSSL by Adam Langley/David Benjamin
7907 (Google/BoringSSL).
d8dc8538 7908 ([CVE-2015-1793])
44652c16
DMSP
7909
7910 *Matt Caswell*
7911
7912 * Race condition handling PSK identify hint
7913
7914 If PSK identity hints are received by a multi-threaded client then
7915 the values are wrongly updated in the parent SSL_CTX structure. This can
7916 result in a race condition potentially leading to a double free of the
7917 identify hint data.
d8dc8538 7918 ([CVE-2015-3196])
44652c16
DMSP
7919
7920 *Stephen Henson*
7921
257e9d03
RS
7922### Changes between 1.0.1n and 1.0.1o [12 Jun 2015]
7923
44652c16
DMSP
7924 * Fix HMAC ABI incompatibility. The previous version introduced an ABI
7925 incompatibility in the handling of HMAC. The previous ABI has now been
7926 restored.
7927
257e9d03 7928### Changes between 1.0.1m and 1.0.1n [11 Jun 2015]
44652c16
DMSP
7929
7930 * Malformed ECParameters causes infinite loop
7931
7932 When processing an ECParameters structure OpenSSL enters an infinite loop
7933 if the curve specified is over a specially malformed binary polynomial
7934 field.
7935
7936 This can be used to perform denial of service against any
7937 system which processes public keys, certificate requests or
7938 certificates. This includes TLS clients and TLS servers with
7939 client authentication enabled.
7940
7941 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 7942 ([CVE-2015-1788])
44652c16
DMSP
7943
7944 *Andy Polyakov*
7945
7946 * Exploitable out-of-bounds read in X509_cmp_time
7947
7948 X509_cmp_time does not properly check the length of the ASN1_TIME
7949 string and can read a few bytes out of bounds. In addition,
7950 X509_cmp_time accepts an arbitrary number of fractional seconds in the
7951 time string.
7952
7953 An attacker can use this to craft malformed certificates and CRLs of
7954 various sizes and potentially cause a segmentation fault, resulting in
7955 a DoS on applications that verify certificates or CRLs. TLS clients
7956 that verify CRLs are affected. TLS clients and servers with client
7957 authentication enabled may be affected if they use custom verification
7958 callbacks.
7959
7960 This issue was reported to OpenSSL by Robert Swiecki (Google), and
7961 independently by Hanno Böck.
d8dc8538 7962 ([CVE-2015-1789])
44652c16
DMSP
7963
7964 *Emilia Käsper*
7965
7966 * PKCS7 crash with missing EnvelopedContent
7967
7968 The PKCS#7 parsing code does not handle missing inner EncryptedContent
7969 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
7970 with missing content and trigger a NULL pointer dereference on parsing.
7971
7972 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
7973 structures from untrusted sources are affected. OpenSSL clients and
7974 servers are not affected.
5f8e6c50 7975
44652c16 7976 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 7977 ([CVE-2015-1790])
5f8e6c50 7978
44652c16 7979 *Emilia Käsper*
5f8e6c50 7980
44652c16
DMSP
7981 * CMS verify infinite loop with unknown hash function
7982
7983 When verifying a signedData message the CMS code can enter an infinite loop
7984 if presented with an unknown hash function OID. This can be used to perform
7985 denial of service against any system which verifies signedData messages using
7986 the CMS code.
7987 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 7988 ([CVE-2015-1792])
44652c16
DMSP
7989
7990 *Stephen Henson*
7991
7992 * Race condition handling NewSessionTicket
7993
7994 If a NewSessionTicket is received by a multi-threaded client when attempting to
7995 reuse a previous ticket then a race condition can occur potentially leading to
7996 a double free of the ticket data.
d8dc8538 7997 ([CVE-2015-1791])
44652c16
DMSP
7998
7999 *Matt Caswell*
8000
8001 * Reject DH handshakes with parameters shorter than 768 bits.
8002
8003 *Kurt Roeckx and Emilia Kasper*
8004
8005 * dhparam: generate 2048-bit parameters by default.
8006
8007 *Kurt Roeckx and Emilia Kasper*
8008
257e9d03 8009### Changes between 1.0.1l and 1.0.1m [19 Mar 2015]
44652c16
DMSP
8010
8011 * Segmentation fault in ASN1_TYPE_cmp fix
8012
8013 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
8014 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
8015 certificate signature algorithm consistency this can be used to crash any
8016 certificate verification operation and exploited in a DoS attack. Any
8017 application which performs certificate verification is vulnerable including
8018 OpenSSL clients and servers which enable client authentication.
d8dc8538 8019 ([CVE-2015-0286])
44652c16
DMSP
8020
8021 *Stephen Henson*
8022
8023 * ASN.1 structure reuse memory corruption fix
8024
8025 Reusing a structure in ASN.1 parsing may allow an attacker to cause
8026 memory corruption via an invalid write. Such reuse is and has been
8027 strongly discouraged and is believed to be rare.
8028
8029 Applications that parse structures containing CHOICE or ANY DEFINED BY
8030 components may be affected. Certificate parsing (d2i_X509 and related
8031 functions) are however not affected. OpenSSL clients and servers are
8032 not affected.
d8dc8538 8033 ([CVE-2015-0287])
44652c16
DMSP
8034
8035 *Stephen Henson*
8036
8037 * PKCS7 NULL pointer dereferences fix
8038
8039 The PKCS#7 parsing code does not handle missing outer ContentInfo
8040 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
8041 missing content and trigger a NULL pointer dereference on parsing.
8042
8043 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
8044 otherwise parse PKCS#7 structures from untrusted sources are
8045 affected. OpenSSL clients and servers are not affected.
8046
8047 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 8048 ([CVE-2015-0289])
44652c16
DMSP
8049
8050 *Emilia Käsper*
8051
8052 * DoS via reachable assert in SSLv2 servers fix
8053
8054 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
8055 servers that both support SSLv2 and enable export cipher suites by sending
8056 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
8057
8058 This issue was discovered by Sean Burford (Google) and Emilia Käsper
8059 (OpenSSL development team).
d8dc8538 8060 ([CVE-2015-0293])
44652c16
DMSP
8061
8062 *Emilia Käsper*
8063
8064 * Use After Free following d2i_ECPrivatekey error fix
8065
8066 A malformed EC private key file consumed via the d2i_ECPrivateKey function
8067 could cause a use after free condition. This, in turn, could cause a double
8068 free in several private key parsing functions (such as d2i_PrivateKey
8069 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
8070 for applications that receive EC private keys from untrusted
8071 sources. This scenario is considered rare.
8072
8073 This issue was discovered by the BoringSSL project and fixed in their
8074 commit 517073cd4b.
d8dc8538 8075 ([CVE-2015-0209])
44652c16
DMSP
8076
8077 *Matt Caswell*
8078
8079 * X509_to_X509_REQ NULL pointer deref fix
8080
8081 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
8082 the certificate key is invalid. This function is rarely used in practice.
8083
8084 This issue was discovered by Brian Carpenter.
d8dc8538 8085 ([CVE-2015-0288])
44652c16
DMSP
8086
8087 *Stephen Henson*
8088
8089 * Removed the export ciphers from the DEFAULT ciphers
8090
8091 *Kurt Roeckx*
8092
257e9d03 8093### Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
44652c16
DMSP
8094
8095 * Build fixes for the Windows and OpenVMS platforms
8096
8097 *Matt Caswell and Richard Levitte*
8098
257e9d03 8099### Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
44652c16
DMSP
8100
8101 * Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
8102 message can cause a segmentation fault in OpenSSL due to a NULL pointer
8103 dereference. This could lead to a Denial Of Service attack. Thanks to
8104 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
d8dc8538 8105 ([CVE-2014-3571])
44652c16
DMSP
8106
8107 *Steve Henson*
8108
8109 * Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
8110 dtls1_buffer_record function under certain conditions. In particular this
8111 could occur if an attacker sent repeated DTLS records with the same
8112 sequence number but for the next epoch. The memory leak could be exploited
8113 by an attacker in a Denial of Service attack through memory exhaustion.
8114 Thanks to Chris Mueller for reporting this issue.
d8dc8538 8115 ([CVE-2015-0206])
44652c16
DMSP
8116
8117 *Matt Caswell*
8118
8119 * Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
8120 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
8121 method would be set to NULL which could later result in a NULL pointer
8122 dereference. Thanks to Frank Schmirler for reporting this issue.
d8dc8538 8123 ([CVE-2014-3569])
44652c16
DMSP
8124
8125 *Kurt Roeckx*
8126
8127 * Abort handshake if server key exchange message is omitted for ephemeral
8128 ECDH ciphersuites.
8129
8130 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
8131 reporting this issue.
d8dc8538 8132 ([CVE-2014-3572])
44652c16
DMSP
8133
8134 *Steve Henson*
8135
8136 * Remove non-export ephemeral RSA code on client and server. This code
8137 violated the TLS standard by allowing the use of temporary RSA keys in
8138 non-export ciphersuites and could be used by a server to effectively
8139 downgrade the RSA key length used to a value smaller than the server
8140 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
8141 INRIA or reporting this issue.
d8dc8538 8142 ([CVE-2015-0204])
44652c16
DMSP
8143
8144 *Steve Henson*
8145
8146 * Fixed issue where DH client certificates are accepted without verification.
8147 An OpenSSL server will accept a DH certificate for client authentication
8148 without the certificate verify message. This effectively allows a client to
8149 authenticate without the use of a private key. This only affects servers
8150 which trust a client certificate authority which issues certificates
8151 containing DH keys: these are extremely rare and hardly ever encountered.
8152 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
8153 this issue.
d8dc8538 8154 ([CVE-2015-0205])
44652c16
DMSP
8155
8156 *Steve Henson*
8157
8158 * Ensure that the session ID context of an SSL is updated when its
8159 SSL_CTX is updated via SSL_set_SSL_CTX.
8160
8161 The session ID context is typically set from the parent SSL_CTX,
8162 and can vary with the CTX.
8163
8164 *Adam Langley*
8165
8166 * Fix various certificate fingerprint issues.
8167
8168 By using non-DER or invalid encodings outside the signed portion of a
8169 certificate the fingerprint can be changed without breaking the signature.
8170 Although no details of the signed portion of the certificate can be changed
8171 this can cause problems with some applications: e.g. those using the
8172 certificate fingerprint for blacklists.
8173
8174 1. Reject signatures with non zero unused bits.
8175
8176 If the BIT STRING containing the signature has non zero unused bits reject
8177 the signature. All current signature algorithms require zero unused bits.
8178
8179 2. Check certificate algorithm consistency.
8180
8181 Check the AlgorithmIdentifier inside TBS matches the one in the
8182 certificate signature. NB: this will result in signature failure
8183 errors for some broken certificates.
8184
8185 Thanks to Konrad Kraszewski from Google for reporting this issue.
8186
8187 3. Check DSA/ECDSA signatures use DER.
8188
8189 Re-encode DSA/ECDSA signatures and compare with the original received
8190 signature. Return an error if there is a mismatch.
8191
8192 This will reject various cases including garbage after signature
8193 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
8194 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
8195 (negative or with leading zeroes).
8196
8197 Further analysis was conducted and fixes were developed by Stephen Henson
8198 of the OpenSSL core team.
8199
d8dc8538 8200 ([CVE-2014-8275])
44652c16
DMSP
8201
8202 *Steve Henson*
8203
43a70f02
RS
8204 * Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
8205 results on some platforms, including x86_64. This bug occurs at random
8206 with a very low probability, and is not known to be exploitable in any
8207 way, though its exact impact is difficult to determine. Thanks to Pieter
8208 Wuille (Blockstream) who reported this issue and also suggested an initial
8209 fix. Further analysis was conducted by the OpenSSL development team and
8210 Adam Langley of Google. The final fix was developed by Andy Polyakov of
8211 the OpenSSL core team.
d8dc8538 8212 ([CVE-2014-3570])
5f8e6c50
DMSP
8213
8214 *Andy Polyakov*
8215
43a70f02
RS
8216 * Do not resume sessions on the server if the negotiated protocol
8217 version does not match the session's version. Resuming with a different
8218 version, while not strictly forbidden by the RFC, is of questionable
8219 sanity and breaks all known clients.
5f8e6c50 8220
44652c16
DMSP
8221 *David Benjamin, Emilia Käsper*
8222
43a70f02
RS
8223 * Tighten handling of the ChangeCipherSpec (CCS) message: reject
8224 early CCS messages during renegotiation. (Note that because
8225 renegotiation is encrypted, this early CCS was not exploitable.)
44652c16
DMSP
8226
8227 *Emilia Käsper*
8228
43a70f02
RS
8229 * Tighten client-side session ticket handling during renegotiation:
8230 ensure that the client only accepts a session ticket if the server sends
8231 the extension anew in the ServerHello. Previously, a TLS client would
8232 reuse the old extension state and thus accept a session ticket if one was
8233 announced in the initial ServerHello.
44652c16 8234
43a70f02
RS
8235 Similarly, ensure that the client requires a session ticket if one
8236 was advertised in the ServerHello. Previously, a TLS client would
8237 ignore a missing NewSessionTicket message.
44652c16
DMSP
8238
8239 *Emilia Käsper*
8240
257e9d03 8241### Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
44652c16
DMSP
8242
8243 * SRTP Memory Leak.
8244
8245 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
8246 sends a carefully crafted handshake message, to cause OpenSSL to fail
8247 to free up to 64k of memory causing a memory leak. This could be
8248 exploited in a Denial Of Service attack. This issue affects OpenSSL
8249 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
8250 whether SRTP is used or configured. Implementations of OpenSSL that
8251 have been compiled with OPENSSL_NO_SRTP defined are not affected.
5f8e6c50 8252
44652c16 8253 The fix was developed by the OpenSSL team.
d8dc8538 8254 ([CVE-2014-3513])
5f8e6c50 8255
44652c16 8256 *OpenSSL team*
5f8e6c50 8257
44652c16 8258 * Session Ticket Memory Leak.
5f8e6c50 8259
44652c16
DMSP
8260 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
8261 integrity of that ticket is first verified. In the event of a session
8262 ticket integrity check failing, OpenSSL will fail to free memory
8263 causing a memory leak. By sending a large number of invalid session
8264 tickets an attacker could exploit this issue in a Denial Of Service
8265 attack.
d8dc8538 8266 ([CVE-2014-3567])
5f8e6c50 8267
44652c16 8268 *Steve Henson*
5f8e6c50 8269
44652c16 8270 * Build option no-ssl3 is incomplete.
5f8e6c50 8271
44652c16 8272 When OpenSSL is configured with "no-ssl3" as a build option, servers
d7f3a2cc 8273 could accept and complete an SSL 3.0 handshake, and clients could be
44652c16 8274 configured to send them.
d8dc8538 8275 ([CVE-2014-3568])
5f8e6c50 8276
44652c16 8277 *Akamai and the OpenSSL team*
5f8e6c50 8278
44652c16
DMSP
8279 * Add support for TLS_FALLBACK_SCSV.
8280 Client applications doing fallback retries should call
8281 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
d8dc8538 8282 ([CVE-2014-3566])
5f8e6c50 8283
44652c16 8284 *Adam Langley, Bodo Moeller*
5f8e6c50 8285
44652c16 8286 * Add additional DigestInfo checks.
5f8e6c50 8287
44652c16
DMSP
8288 Re-encode DigestInto in DER and check against the original when
8289 verifying RSA signature: this will reject any improperly encoded
8290 DigestInfo structures.
5f8e6c50 8291
44652c16 8292 Note: this is a precautionary measure and no attacks are currently known.
5f8e6c50 8293
5f8e6c50
DMSP
8294 *Steve Henson*
8295
257e9d03 8296### Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
5f8e6c50 8297
44652c16
DMSP
8298 * Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
8299 SRP code can be overrun an internal buffer. Add sanity check that
8300 g, A, B < N to SRP code.
5f8e6c50 8301
44652c16
DMSP
8302 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
8303 Group for discovering this issue.
d8dc8538 8304 ([CVE-2014-3512])
5f8e6c50
DMSP
8305
8306 *Steve Henson*
8307
44652c16
DMSP
8308 * A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
8309 TLS 1.0 instead of higher protocol versions when the ClientHello message
8310 is badly fragmented. This allows a man-in-the-middle attacker to force a
8311 downgrade to TLS 1.0 even if both the server and the client support a
8312 higher protocol version, by modifying the client's TLS records.
5f8e6c50 8313
44652c16
DMSP
8314 Thanks to David Benjamin and Adam Langley (Google) for discovering and
8315 researching this issue.
d8dc8538 8316 ([CVE-2014-3511])
5f8e6c50 8317
44652c16 8318 *David Benjamin*
5f8e6c50 8319
44652c16
DMSP
8320 * OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
8321 to a denial of service attack. A malicious server can crash the client
8322 with a null pointer dereference (read) by specifying an anonymous (EC)DH
8323 ciphersuite and sending carefully crafted handshake messages.
5f8e6c50 8324
44652c16
DMSP
8325 Thanks to Felix Gröbert (Google) for discovering and researching this
8326 issue.
d8dc8538 8327 ([CVE-2014-3510])
5f8e6c50 8328
44652c16 8329 *Emilia Käsper*
5f8e6c50 8330
44652c16
DMSP
8331 * By sending carefully crafted DTLS packets an attacker could cause openssl
8332 to leak memory. This can be exploited through a Denial of Service attack.
8333 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 8334 ([CVE-2014-3507])
5f8e6c50 8335
44652c16 8336 *Adam Langley*
5f8e6c50 8337
44652c16
DMSP
8338 * An attacker can force openssl to consume large amounts of memory whilst
8339 processing DTLS handshake messages. This can be exploited through a
8340 Denial of Service attack.
8341 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 8342 ([CVE-2014-3506])
5f8e6c50 8343
44652c16 8344 *Adam Langley*
5f8e6c50 8345
44652c16
DMSP
8346 * An attacker can force an error condition which causes openssl to crash
8347 whilst processing DTLS packets due to memory being freed twice. This
8348 can be exploited through a Denial of Service attack.
8349 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
8350 this issue.
d8dc8538 8351 ([CVE-2014-3505])
5f8e6c50 8352
44652c16 8353 *Adam Langley*
5f8e6c50 8354
44652c16
DMSP
8355 * If a multithreaded client connects to a malicious server using a resumed
8356 session and the server sends an ec point format extension it could write
8357 up to 255 bytes to freed memory.
5f8e6c50 8358
44652c16
DMSP
8359 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
8360 issue.
d8dc8538 8361 ([CVE-2014-3509])
5f8e6c50 8362
44652c16 8363 *Gabor Tyukasz*
5f8e6c50 8364
44652c16
DMSP
8365 * A malicious server can crash an OpenSSL client with a null pointer
8366 dereference (read) by specifying an SRP ciphersuite even though it was not
8367 properly negotiated with the client. This can be exploited through a
8368 Denial of Service attack.
5f8e6c50 8369
44652c16
DMSP
8370 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
8371 discovering and researching this issue.
d8dc8538 8372 ([CVE-2014-5139])
5f8e6c50
DMSP
8373
8374 *Steve Henson*
8375
44652c16
DMSP
8376 * A flaw in OBJ_obj2txt may cause pretty printing functions such as
8377 X509_name_oneline, X509_name_print_ex et al. to leak some information
8378 from the stack. Applications may be affected if they echo pretty printing
8379 output to the attacker.
5f8e6c50 8380
44652c16 8381 Thanks to Ivan Fratric (Google) for discovering this issue.
d8dc8538 8382 ([CVE-2014-3508])
5f8e6c50 8383
44652c16 8384 *Emilia Käsper, and Steve Henson*
5f8e6c50 8385
44652c16
DMSP
8386 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
8387 for corner cases. (Certain input points at infinity could lead to
8388 bogus results, with non-infinity inputs mapped to infinity too.)
5f8e6c50 8389
44652c16 8390 *Bodo Moeller*
5f8e6c50 8391
257e9d03 8392### Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
5f8e6c50 8393
44652c16
DMSP
8394 * Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
8395 handshake can force the use of weak keying material in OpenSSL
8396 SSL/TLS clients and servers.
5f8e6c50 8397
44652c16 8398 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
d8dc8538 8399 researching this issue. ([CVE-2014-0224])
5f8e6c50 8400
44652c16 8401 *KIKUCHI Masashi, Steve Henson*
5f8e6c50 8402
44652c16
DMSP
8403 * Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
8404 OpenSSL DTLS client the code can be made to recurse eventually crashing
8405 in a DoS attack.
5f8e6c50 8406
44652c16 8407 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
d8dc8538 8408 ([CVE-2014-0221])
5f8e6c50 8409
44652c16 8410 *Imre Rad, Steve Henson*
5f8e6c50 8411
44652c16
DMSP
8412 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
8413 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
8414 client or server. This is potentially exploitable to run arbitrary
8415 code on a vulnerable client or server.
5f8e6c50 8416
d8dc8538 8417 Thanks to Jüri Aedla for reporting this issue. ([CVE-2014-0195])
5f8e6c50 8418
44652c16 8419 *Jüri Aedla, Steve Henson*
5f8e6c50 8420
44652c16
DMSP
8421 * Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
8422 are subject to a denial of service attack.
5f8e6c50 8423
44652c16 8424 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
d8dc8538 8425 this issue. ([CVE-2014-3470])
5f8e6c50 8426
44652c16 8427 *Felix Gröbert, Ivan Fratric, Steve Henson*
5f8e6c50 8428
44652c16
DMSP
8429 * Harmonize version and its documentation. -f flag is used to display
8430 compilation flags.
5f8e6c50 8431
44652c16 8432 *mancha <mancha1@zoho.com>*
5f8e6c50 8433
44652c16
DMSP
8434 * Fix eckey_priv_encode so it immediately returns an error upon a failure
8435 in i2d_ECPrivateKey.
5f8e6c50 8436
44652c16 8437 *mancha <mancha1@zoho.com>*
5f8e6c50 8438
44652c16 8439 * Fix some double frees. These are not thought to be exploitable.
5f8e6c50 8440
44652c16 8441 *mancha <mancha1@zoho.com>*
5f8e6c50 8442
257e9d03 8443### Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
5f8e6c50 8444
44652c16
DMSP
8445 * A missing bounds check in the handling of the TLS heartbeat extension
8446 can be used to reveal up to 64k of memory to a connected client or
8447 server.
5f8e6c50 8448
44652c16
DMSP
8449 Thanks for Neel Mehta of Google Security for discovering this bug and to
8450 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
d8dc8538 8451 preparing the fix ([CVE-2014-0160])
5f8e6c50 8452
44652c16 8453 *Adam Langley, Bodo Moeller*
5f8e6c50 8454
44652c16
DMSP
8455 * Fix for the attack described in the paper "Recovering OpenSSL
8456 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
8457 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 8458 <http://eprint.iacr.org/2014/140>
5f8e6c50 8459
44652c16 8460 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 8461 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50 8462
44652c16 8463 *Yuval Yarom and Naomi Benger*
5f8e6c50 8464
44652c16 8465 * TLS pad extension: draft-agl-tls-padding-03
5f8e6c50 8466
44652c16
DMSP
8467 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
8468 TLS client Hello record length value would otherwise be > 255 and
8469 less that 512 pad with a dummy extension containing zeroes so it
8470 is at least 512 bytes long.
5f8e6c50 8471
44652c16 8472 *Adam Langley, Steve Henson*
5f8e6c50 8473
257e9d03 8474### Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
5f8e6c50 8475
44652c16
DMSP
8476 * Fix for TLS record tampering bug. A carefully crafted invalid
8477 handshake could crash OpenSSL with a NULL pointer exception.
8478 Thanks to Anton Johansson for reporting this issues.
d8dc8538 8479 ([CVE-2013-4353])
5f8e6c50 8480
44652c16
DMSP
8481 * Keep original DTLS digest and encryption contexts in retransmission
8482 structures so we can use the previous session parameters if they need
d8dc8538 8483 to be resent. ([CVE-2013-6450])
5f8e6c50 8484
44652c16 8485 *Steve Henson*
5f8e6c50 8486
44652c16
DMSP
8487 * Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
8488 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
8489 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
8490 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
8491 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
8492 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
5f8e6c50 8493
44652c16 8494 *Rob Stradling, Adam Langley*
5f8e6c50 8495
257e9d03 8496### Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
5f8e6c50 8497
44652c16
DMSP
8498 * Correct fix for CVE-2013-0169. The original didn't work on AES-NI
8499 supporting platforms or when small records were transferred.
5f8e6c50 8500
44652c16 8501 *Andy Polyakov, Steve Henson*
5f8e6c50 8502
257e9d03 8503### Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
5f8e6c50 8504
44652c16 8505 * Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
5f8e6c50 8506
44652c16
DMSP
8507 This addresses the flaw in CBC record processing discovered by
8508 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
257e9d03 8509 at: <http://www.isg.rhul.ac.uk/tls/>
5f8e6c50 8510
44652c16
DMSP
8511 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
8512 Security Group at Royal Holloway, University of London
8513 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
8514 Emilia Käsper for the initial patch.
d8dc8538 8515 ([CVE-2013-0169])
5f8e6c50 8516
44652c16 8517 *Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson*
5f8e6c50 8518
44652c16
DMSP
8519 * Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
8520 ciphersuites which can be exploited in a denial of service attack.
8521 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
8522 and detecting this bug and to Wolfgang Ettlinger
8523 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
d8dc8538 8524 ([CVE-2012-2686])
5f8e6c50 8525
44652c16 8526 *Adam Langley*
5f8e6c50 8527
44652c16 8528 * Return an error when checking OCSP signatures when key is NULL.
d8dc8538 8529 This fixes a DoS attack. ([CVE-2013-0166])
5f8e6c50
DMSP
8530
8531 *Steve Henson*
8532
44652c16 8533 * Make openssl verify return errors.
5f8e6c50 8534
44652c16 8535 *Chris Palmer <palmer@google.com> and Ben Laurie*
5f8e6c50 8536
44652c16
DMSP
8537 * Call OCSP Stapling callback after ciphersuite has been chosen, so
8538 the right response is stapled. Also change SSL_get_certificate()
8539 so it returns the certificate actually sent.
257e9d03 8540 See <http://rt.openssl.org/Ticket/Display.html?id=2836>.
5f8e6c50 8541
44652c16 8542 *Rob Stradling <rob.stradling@comodo.com>*
5f8e6c50 8543
44652c16 8544 * Fix possible deadlock when decoding public keys.
5f8e6c50
DMSP
8545
8546 *Steve Henson*
8547
44652c16
DMSP
8548 * Don't use TLS 1.0 record version number in initial client hello
8549 if renegotiating.
5f8e6c50 8550
44652c16 8551 *Steve Henson*
5f8e6c50 8552
257e9d03 8553### Changes between 1.0.1b and 1.0.1c [10 May 2012]
5f8e6c50 8554
44652c16
DMSP
8555 * Sanity check record length before skipping explicit IV in TLS
8556 1.2, 1.1 and DTLS to fix DoS attack.
5f8e6c50 8557
44652c16
DMSP
8558 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
8559 fuzzing as a service testing platform.
d8dc8538 8560 ([CVE-2012-2333])
5f8e6c50
DMSP
8561
8562 *Steve Henson*
8563
44652c16
DMSP
8564 * Initialise tkeylen properly when encrypting CMS messages.
8565 Thanks to Solar Designer of Openwall for reporting this issue.
5f8e6c50
DMSP
8566
8567 *Steve Henson*
8568
44652c16
DMSP
8569 * In FIPS mode don't try to use composite ciphers as they are not
8570 approved.
5f8e6c50
DMSP
8571
8572 *Steve Henson*
8573
257e9d03 8574### Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
44652c16
DMSP
8575
8576 * OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
8577 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
8578 mean any application compiled against OpenSSL 1.0.0 headers setting
8579 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
8580 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
8581 0x10000000L Any application which was previously compiled against
8582 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
8583 will need to be recompiled as a result. Letting be results in
8584 inability to disable specifically TLS 1.1 and in client context,
8585 in unlike event, limit maximum offered version to TLS 1.0 [see below].
5f8e6c50
DMSP
8586
8587 *Steve Henson*
8588
44652c16
DMSP
8589 * In order to ensure interoperability SSL_OP_NO_protocolX does not
8590 disable just protocol X, but all protocols above X *if* there are
8591 protocols *below* X still enabled. In more practical terms it means
8592 that if application wants to disable TLS1.0 in favor of TLS1.1 and
1dc1ea18
DDO
8593 above, it's not sufficient to pass `SSL_OP_NO_TLSv1`, one has to pass
8594 `SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2`. This applies to
44652c16 8595 client side.
5f8e6c50 8596
44652c16 8597 *Andy Polyakov*
5f8e6c50 8598
257e9d03 8599### Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
5f8e6c50 8600
44652c16
DMSP
8601 * Check for potentially exploitable overflows in asn1_d2i_read_bio
8602 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
8603 in CRYPTO_realloc_clean.
5f8e6c50 8604
44652c16
DMSP
8605 Thanks to Tavis Ormandy, Google Security Team, for discovering this
8606 issue and to Adam Langley <agl@chromium.org> for fixing it.
d8dc8538 8607 ([CVE-2012-2110])
5f8e6c50 8608
44652c16 8609 *Adam Langley (Google), Tavis Ormandy, Google Security Team*
5f8e6c50 8610
44652c16 8611 * Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
5f8e6c50 8612
44652c16 8613 *Adam Langley*
5f8e6c50 8614
44652c16
DMSP
8615 * Workarounds for some broken servers that "hang" if a client hello
8616 record length exceeds 255 bytes.
8617
8618 1. Do not use record version number > TLS 1.0 in initial client
8619 hello: some (but not all) hanging servers will now work.
8620 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
8621 the number of ciphers sent in the client hello. This should be
8622 set to an even number, such as 50, for example by passing:
8623 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
8624 Most broken servers should now work.
8625 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
8626 TLS 1.2 client support entirely.
5f8e6c50
DMSP
8627
8628 *Steve Henson*
8629
44652c16 8630 * Fix SEGV in Vector Permutation AES module observed in OpenSSH.
5f8e6c50 8631
44652c16 8632 *Andy Polyakov*
5f8e6c50 8633
257e9d03 8634### Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
44652c16
DMSP
8635
8636 * Add compatibility with old MDC2 signatures which use an ASN1 OCTET
8637 STRING form instead of a DigestInfo.
5f8e6c50
DMSP
8638
8639 *Steve Henson*
8640
44652c16
DMSP
8641 * The format used for MDC2 RSA signatures is inconsistent between EVP
8642 and the RSA_sign/RSA_verify functions. This was made more apparent when
8643 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
8644 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
8645 the correct format in RSA_verify so both forms transparently work.
5f8e6c50 8646
44652c16 8647 *Steve Henson*
5f8e6c50 8648
44652c16
DMSP
8649 * Some servers which support TLS 1.0 can choke if we initially indicate
8650 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
8651 encrypted premaster secret. As a workaround use the maximum permitted
8652 client version in client hello, this should keep such servers happy
8653 and still work with previous versions of OpenSSL.
5f8e6c50 8654
44652c16 8655 *Steve Henson*
5f8e6c50 8656
44652c16 8657 * Add support for TLS/DTLS heartbeats.
5f8e6c50 8658
44652c16 8659 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 8660
44652c16 8661 * Add support for SCTP.
5f8e6c50 8662
44652c16 8663 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 8664
44652c16 8665 * Improved PRNG seeding for VOS.
5f8e6c50 8666
44652c16 8667 *Paul Green <Paul.Green@stratus.com>*
5f8e6c50 8668
44652c16 8669 * Extensive assembler packs updates, most notably:
5f8e6c50 8670
257e9d03
RS
8671 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
8672 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
8673 - x86_64: bit-sliced AES implementation;
8674 - ARM: NEON support, contemporary platforms optimizations;
8675 - s390x: z196 support;
8676 - `*`: GHASH and GF(2^m) multiplication implementations;
5f8e6c50 8677
44652c16 8678 *Andy Polyakov*
5f8e6c50 8679
44652c16
DMSP
8680 * Make TLS-SRP code conformant with RFC 5054 API cleanup
8681 (removal of unnecessary code)
5f8e6c50 8682
44652c16 8683 *Peter Sylvester <peter.sylvester@edelweb.fr>*
5f8e6c50 8684
44652c16 8685 * Add TLS key material exporter from RFC 5705.
5f8e6c50 8686
44652c16 8687 *Eric Rescorla*
5f8e6c50 8688
44652c16 8689 * Add DTLS-SRTP negotiation from RFC 5764.
5f8e6c50 8690
44652c16 8691 *Eric Rescorla*
5f8e6c50 8692
44652c16 8693 * Add Next Protocol Negotiation,
257e9d03 8694 <http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00>. Can be
44652c16
DMSP
8695 disabled with a no-npn flag to config or Configure. Code donated
8696 by Google.
5f8e6c50 8697
44652c16 8698 *Adam Langley <agl@google.com> and Ben Laurie*
5f8e6c50 8699
44652c16
DMSP
8700 * Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
8701 NIST-P256, NIST-P521, with constant-time single point multiplication on
8702 typical inputs. Compiler support for the nonstandard type `__uint128_t` is
8703 required to use this (present in gcc 4.4 and later, for 64-bit builds).
8704 Code made available under Apache License version 2.0.
5f8e6c50 8705
44652c16
DMSP
8706 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
8707 line to include this in your build of OpenSSL, and run "make depend" (or
8708 "make update"). This enables the following EC_METHODs:
5f8e6c50 8709
44652c16
DMSP
8710 EC_GFp_nistp224_method()
8711 EC_GFp_nistp256_method()
8712 EC_GFp_nistp521_method()
5f8e6c50 8713
44652c16
DMSP
8714 EC_GROUP_new_by_curve_name() will automatically use these (while
8715 EC_GROUP_new_curve_GFp() currently prefers the more flexible
8716 implementations).
5f8e6c50 8717
44652c16 8718 *Emilia Käsper, Adam Langley, Bodo Moeller (Google)*
5f8e6c50 8719
44652c16
DMSP
8720 * Use type ossl_ssize_t instead of ssize_t which isn't available on
8721 all platforms. Move ssize_t definition from e_os.h to the public
8722 header file e_os2.h as it now appears in public header file cms.h
5f8e6c50 8723
44652c16 8724 *Steve Henson*
5f8e6c50 8725
44652c16
DMSP
8726 * New -sigopt option to the ca, req and x509 utilities. Additional
8727 signature parameters can be passed using this option and in
8728 particular PSS.
5f8e6c50 8729
44652c16 8730 *Steve Henson*
5f8e6c50 8731
44652c16
DMSP
8732 * Add RSA PSS signing function. This will generate and set the
8733 appropriate AlgorithmIdentifiers for PSS based on those in the
8734 corresponding EVP_MD_CTX structure. No application support yet.
5f8e6c50 8735
44652c16 8736 *Steve Henson*
5f8e6c50 8737
44652c16
DMSP
8738 * Support for companion algorithm specific ASN1 signing routines.
8739 New function ASN1_item_sign_ctx() signs a pre-initialised
8740 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
8741 the appropriate parameters.
5f8e6c50
DMSP
8742
8743 *Steve Henson*
8744
44652c16
DMSP
8745 * Add new algorithm specific ASN1 verification initialisation function
8746 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
8747 handling will be the same no matter what EVP_PKEY_METHOD is used.
8748 Add a PSS handler to support verification of PSS signatures: checked
8749 against a number of sample certificates.
5f8e6c50 8750
44652c16 8751 *Steve Henson*
5f8e6c50 8752
44652c16 8753 * Add signature printing for PSS. Add PSS OIDs.
5f8e6c50 8754
44652c16 8755 *Steve Henson, Martin Kaiser <lists@kaiser.cx>*
5f8e6c50 8756
44652c16
DMSP
8757 * Add algorithm specific signature printing. An individual ASN1 method
8758 can now print out signatures instead of the standard hex dump.
5f8e6c50 8759
44652c16
DMSP
8760 More complex signatures (e.g. PSS) can print out more meaningful
8761 information. Include DSA version that prints out the signature
8762 parameters r, s.
5f8e6c50 8763
44652c16 8764 *Steve Henson*
5f8e6c50 8765
44652c16
DMSP
8766 * Password based recipient info support for CMS library: implementing
8767 RFC3211.
5f8e6c50 8768
44652c16 8769 *Steve Henson*
5f8e6c50 8770
44652c16
DMSP
8771 * Split password based encryption into PBES2 and PBKDF2 functions. This
8772 neatly separates the code into cipher and PBE sections and is required
8773 for some algorithms that split PBES2 into separate pieces (such as
8774 password based CMS).
5f8e6c50 8775
44652c16 8776 *Steve Henson*
5f8e6c50 8777
44652c16
DMSP
8778 * Session-handling fixes:
8779 - Fix handling of connections that are resuming with a session ID,
8780 but also support Session Tickets.
8781 - Fix a bug that suppressed issuing of a new ticket if the client
8782 presented a ticket with an expired session.
8783 - Try to set the ticket lifetime hint to something reasonable.
8784 - Make tickets shorter by excluding irrelevant information.
8785 - On the client side, don't ignore renewed tickets.
5f8e6c50 8786
44652c16 8787 *Adam Langley, Bodo Moeller (Google)*
5f8e6c50 8788
44652c16 8789 * Fix PSK session representation.
5f8e6c50 8790
44652c16 8791 *Bodo Moeller*
5f8e6c50 8792
44652c16 8793 * Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
5f8e6c50 8794
44652c16 8795 This work was sponsored by Intel.
5f8e6c50 8796
44652c16 8797 *Andy Polyakov*
5f8e6c50 8798
44652c16
DMSP
8799 * Add GCM support to TLS library. Some custom code is needed to split
8800 the IV between the fixed (from PRF) and explicit (from TLS record)
8801 portions. This adds all GCM ciphersuites supported by RFC5288 and
257e9d03 8802 RFC5289. Generalise some `AES*` cipherstrings to include GCM and
44652c16 8803 add a special AESGCM string for GCM only.
5f8e6c50 8804
44652c16 8805 *Steve Henson*
5f8e6c50 8806
44652c16
DMSP
8807 * Expand range of ctrls for AES GCM. Permit setting invocation
8808 field on decrypt and retrieval of invocation field only on encrypt.
5f8e6c50 8809
44652c16 8810 *Steve Henson*
5f8e6c50 8811
44652c16
DMSP
8812 * Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
8813 As required by RFC5289 these ciphersuites cannot be used if for
8814 versions of TLS earlier than 1.2.
5f8e6c50 8815
44652c16 8816 *Steve Henson*
5f8e6c50 8817
44652c16
DMSP
8818 * For FIPS capable OpenSSL interpret a NULL default public key method
8819 as unset and return the appropriate default but do *not* set the default.
8820 This means we can return the appropriate method in applications that
8821 switch between FIPS and non-FIPS modes.
8822
8823 *Steve Henson*
5f8e6c50 8824
44652c16
DMSP
8825 * Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
8826 ENGINE is used then we cannot handle that in the FIPS module so we
8827 keep original code iff non-FIPS operations are allowed.
5f8e6c50
DMSP
8828
8829 *Steve Henson*
8830
44652c16 8831 * Add -attime option to openssl utilities.
5f8e6c50 8832
44652c16 8833 *Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson*
5f8e6c50 8834
44652c16 8835 * Redirect DSA and DH operations to FIPS module in FIPS mode.
5f8e6c50
DMSP
8836
8837 *Steve Henson*
8838
44652c16
DMSP
8839 * Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
8840 FIPS EC methods unconditionally for now.
5f8e6c50 8841
44652c16 8842 *Steve Henson*
5f8e6c50 8843
44652c16 8844 * New build option no-ec2m to disable characteristic 2 code.
5f8e6c50 8845
44652c16 8846 *Steve Henson*
5f8e6c50 8847
44652c16
DMSP
8848 * Backport libcrypto audit of return value checking from 1.1.0-dev; not
8849 all cases can be covered as some introduce binary incompatibilities.
5f8e6c50 8850
44652c16 8851 *Steve Henson*
5f8e6c50 8852
44652c16
DMSP
8853 * Redirect RSA operations to FIPS module including keygen,
8854 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
5f8e6c50 8855
44652c16 8856 *Steve Henson*
5f8e6c50 8857
4d49b685 8858 * Add similar low-level API blocking to ciphers.
5f8e6c50 8859
44652c16 8860 *Steve Henson*
5f8e6c50 8861
4d49b685 8862 * low-level digest APIs are not approved in FIPS mode: any attempt
44652c16 8863 to use these will cause a fatal error. Applications that *really* want
257e9d03 8864 to use them can use the `private_*` version instead.
5f8e6c50 8865
44652c16 8866 *Steve Henson*
5f8e6c50 8867
44652c16 8868 * Redirect cipher operations to FIPS module for FIPS builds.
5f8e6c50 8869
44652c16 8870 *Steve Henson*
5f8e6c50 8871
44652c16 8872 * Redirect digest operations to FIPS module for FIPS builds.
5f8e6c50 8873
44652c16
DMSP
8874 *Steve Henson*
8875
8876 * Update build system to add "fips" flag which will link in fipscanister.o
8877 for static and shared library builds embedding a signature if needed.
5f8e6c50
DMSP
8878
8879 *Steve Henson*
8880
44652c16
DMSP
8881 * Output TLS supported curves in preference order instead of numerical
8882 order. This is currently hardcoded for the highest order curves first.
8883 This should be configurable so applications can judge speed vs strength.
5f8e6c50 8884
44652c16 8885 *Steve Henson*
5f8e6c50 8886
44652c16 8887 * Add TLS v1.2 server support for client authentication.
5f8e6c50 8888
44652c16 8889 *Steve Henson*
5f8e6c50 8890
44652c16
DMSP
8891 * Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
8892 and enable MD5.
5f8e6c50 8893
44652c16 8894 *Steve Henson*
5f8e6c50 8895
44652c16
DMSP
8896 * Functions FIPS_mode_set() and FIPS_mode() which call the underlying
8897 FIPS modules versions.
5f8e6c50 8898
44652c16 8899 *Steve Henson*
5f8e6c50 8900
44652c16
DMSP
8901 * Add TLS v1.2 client side support for client authentication. Keep cache
8902 of handshake records longer as we don't know the hash algorithm to use
8903 until after the certificate request message is received.
5f8e6c50 8904
44652c16 8905 *Steve Henson*
5f8e6c50 8906
44652c16
DMSP
8907 * Initial TLS v1.2 client support. Add a default signature algorithms
8908 extension including all the algorithms we support. Parse new signature
8909 format in client key exchange. Relax some ECC signing restrictions for
8910 TLS v1.2 as indicated in RFC5246.
5f8e6c50 8911
44652c16 8912 *Steve Henson*
5f8e6c50 8913
44652c16
DMSP
8914 * Add server support for TLS v1.2 signature algorithms extension. Switch
8915 to new signature format when needed using client digest preference.
8916 All server ciphersuites should now work correctly in TLS v1.2. No client
8917 support yet and no support for client certificates.
5f8e6c50 8918
44652c16 8919 *Steve Henson*
5f8e6c50 8920
44652c16
DMSP
8921 * Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
8922 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
8923 ciphersuites. At present only RSA key exchange ciphersuites work with
8924 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
8925 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
8926 and version checking.
5f8e6c50 8927
44652c16 8928 *Steve Henson*
5f8e6c50 8929
44652c16
DMSP
8930 * New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
8931 with this defined it will not be affected by any changes to ssl internal
8932 structures. Add several utility functions to allow openssl application
8933 to work with OPENSSL_NO_SSL_INTERN defined.
5f8e6c50 8934
44652c16 8935 *Steve Henson*
5f8e6c50 8936
44652c16
DMSP
8937 * A long standing patch to add support for SRP from EdelWeb (Peter
8938 Sylvester and Christophe Renou) was integrated.
8939 *Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
8940 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
8941 Ben Laurie*
5f8e6c50 8942
44652c16 8943 * Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
5f8e6c50 8944
44652c16 8945 *Steve Henson*
5f8e6c50 8946
44652c16
DMSP
8947 * Permit abbreviated handshakes when renegotiating using the function
8948 SSL_renegotiate_abbreviated().
5f8e6c50 8949
44652c16 8950 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 8951
44652c16
DMSP
8952 * Add call to ENGINE_register_all_complete() to
8953 ENGINE_load_builtin_engines(), so some implementations get used
8954 automatically instead of needing explicit application support.
5f8e6c50 8955
44652c16 8956 *Steve Henson*
5f8e6c50 8957
44652c16 8958 * Add support for TLS key exporter as described in RFC5705.
5f8e6c50 8959
44652c16 8960 *Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson*
5f8e6c50 8961
44652c16
DMSP
8962 * Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
8963 a few changes are required:
5f8e6c50 8964
44652c16
DMSP
8965 Add SSL_OP_NO_TLSv1_1 flag.
8966 Add TLSv1_1 methods.
8967 Update version checking logic to handle version 1.1.
8968 Add explicit IV handling (ported from DTLS code).
8969 Add command line options to s_client/s_server.
5f8e6c50 8970
44652c16 8971 *Steve Henson*
5f8e6c50 8972
44652c16
DMSP
8973OpenSSL 1.0.0
8974-------------
5f8e6c50 8975
257e9d03 8976### Changes between 1.0.0s and 1.0.0t [3 Dec 2015]
5f8e6c50 8977
44652c16 8978 * X509_ATTRIBUTE memory leak
5f8e6c50 8979
44652c16
DMSP
8980 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
8981 memory. This structure is used by the PKCS#7 and CMS routines so any
8982 application which reads PKCS#7 or CMS data from untrusted sources is
8983 affected. SSL/TLS is not affected.
5f8e6c50 8984
44652c16
DMSP
8985 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
8986 libFuzzer.
d8dc8538 8987 ([CVE-2015-3195])
5f8e6c50 8988
44652c16 8989 *Stephen Henson*
5f8e6c50 8990
44652c16 8991 * Race condition handling PSK identify hint
5f8e6c50 8992
44652c16
DMSP
8993 If PSK identity hints are received by a multi-threaded client then
8994 the values are wrongly updated in the parent SSL_CTX structure. This can
8995 result in a race condition potentially leading to a double free of the
8996 identify hint data.
d8dc8538 8997 ([CVE-2015-3196])
5f8e6c50 8998
44652c16 8999 *Stephen Henson*
5f8e6c50 9000
257e9d03 9001### Changes between 1.0.0r and 1.0.0s [11 Jun 2015]
5f8e6c50 9002
44652c16 9003 * Malformed ECParameters causes infinite loop
5f8e6c50 9004
44652c16
DMSP
9005 When processing an ECParameters structure OpenSSL enters an infinite loop
9006 if the curve specified is over a specially malformed binary polynomial
9007 field.
5f8e6c50 9008
44652c16
DMSP
9009 This can be used to perform denial of service against any
9010 system which processes public keys, certificate requests or
9011 certificates. This includes TLS clients and TLS servers with
9012 client authentication enabled.
5f8e6c50 9013
44652c16 9014 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 9015 ([CVE-2015-1788])
5f8e6c50 9016
44652c16 9017 *Andy Polyakov*
5f8e6c50 9018
44652c16 9019 * Exploitable out-of-bounds read in X509_cmp_time
5f8e6c50 9020
44652c16
DMSP
9021 X509_cmp_time does not properly check the length of the ASN1_TIME
9022 string and can read a few bytes out of bounds. In addition,
9023 X509_cmp_time accepts an arbitrary number of fractional seconds in the
9024 time string.
5f8e6c50 9025
44652c16
DMSP
9026 An attacker can use this to craft malformed certificates and CRLs of
9027 various sizes and potentially cause a segmentation fault, resulting in
9028 a DoS on applications that verify certificates or CRLs. TLS clients
9029 that verify CRLs are affected. TLS clients and servers with client
9030 authentication enabled may be affected if they use custom verification
9031 callbacks.
5f8e6c50 9032
44652c16
DMSP
9033 This issue was reported to OpenSSL by Robert Swiecki (Google), and
9034 independently by Hanno Böck.
d8dc8538 9035 ([CVE-2015-1789])
5f8e6c50 9036
44652c16 9037 *Emilia Käsper*
5f8e6c50 9038
44652c16 9039 * PKCS7 crash with missing EnvelopedContent
5f8e6c50 9040
44652c16
DMSP
9041 The PKCS#7 parsing code does not handle missing inner EncryptedContent
9042 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
9043 with missing content and trigger a NULL pointer dereference on parsing.
5f8e6c50 9044
44652c16
DMSP
9045 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
9046 structures from untrusted sources are affected. OpenSSL clients and
9047 servers are not affected.
5f8e6c50 9048
44652c16 9049 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 9050 ([CVE-2015-1790])
5f8e6c50 9051
44652c16 9052 *Emilia Käsper*
5f8e6c50 9053
44652c16 9054 * CMS verify infinite loop with unknown hash function
5f8e6c50 9055
44652c16
DMSP
9056 When verifying a signedData message the CMS code can enter an infinite loop
9057 if presented with an unknown hash function OID. This can be used to perform
9058 denial of service against any system which verifies signedData messages using
9059 the CMS code.
9060 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 9061 ([CVE-2015-1792])
5f8e6c50 9062
44652c16 9063 *Stephen Henson*
5f8e6c50 9064
44652c16 9065 * Race condition handling NewSessionTicket
5f8e6c50 9066
44652c16
DMSP
9067 If a NewSessionTicket is received by a multi-threaded client when attempting to
9068 reuse a previous ticket then a race condition can occur potentially leading to
9069 a double free of the ticket data.
d8dc8538 9070 ([CVE-2015-1791])
5f8e6c50 9071
44652c16 9072 *Matt Caswell*
5f8e6c50 9073
257e9d03 9074### Changes between 1.0.0q and 1.0.0r [19 Mar 2015]
5f8e6c50 9075
44652c16
DMSP
9076 * Segmentation fault in ASN1_TYPE_cmp fix
9077
9078 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
9079 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
9080 certificate signature algorithm consistency this can be used to crash any
9081 certificate verification operation and exploited in a DoS attack. Any
9082 application which performs certificate verification is vulnerable including
9083 OpenSSL clients and servers which enable client authentication.
d8dc8538 9084 ([CVE-2015-0286])
5f8e6c50 9085
44652c16 9086 *Stephen Henson*
5f8e6c50 9087
44652c16 9088 * ASN.1 structure reuse memory corruption fix
5f8e6c50 9089
44652c16
DMSP
9090 Reusing a structure in ASN.1 parsing may allow an attacker to cause
9091 memory corruption via an invalid write. Such reuse is and has been
9092 strongly discouraged and is believed to be rare.
5f8e6c50 9093
44652c16
DMSP
9094 Applications that parse structures containing CHOICE or ANY DEFINED BY
9095 components may be affected. Certificate parsing (d2i_X509 and related
9096 functions) are however not affected. OpenSSL clients and servers are
9097 not affected.
d8dc8538 9098 ([CVE-2015-0287])
5f8e6c50 9099
44652c16 9100 *Stephen Henson*
5f8e6c50 9101
44652c16 9102 * PKCS7 NULL pointer dereferences fix
5f8e6c50 9103
44652c16
DMSP
9104 The PKCS#7 parsing code does not handle missing outer ContentInfo
9105 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
9106 missing content and trigger a NULL pointer dereference on parsing.
5f8e6c50 9107
44652c16
DMSP
9108 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
9109 otherwise parse PKCS#7 structures from untrusted sources are
9110 affected. OpenSSL clients and servers are not affected.
5f8e6c50 9111
44652c16 9112 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 9113 ([CVE-2015-0289])
5f8e6c50 9114
44652c16 9115 *Emilia Käsper*
5f8e6c50 9116
44652c16 9117 * DoS via reachable assert in SSLv2 servers fix
5f8e6c50 9118
44652c16
DMSP
9119 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
9120 servers that both support SSLv2 and enable export cipher suites by sending
9121 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
5f8e6c50 9122
44652c16
DMSP
9123 This issue was discovered by Sean Burford (Google) and Emilia Käsper
9124 (OpenSSL development team).
d8dc8538 9125 ([CVE-2015-0293])
5f8e6c50 9126
44652c16 9127 *Emilia Käsper*
5f8e6c50 9128
44652c16 9129 * Use After Free following d2i_ECPrivatekey error fix
5f8e6c50 9130
44652c16
DMSP
9131 A malformed EC private key file consumed via the d2i_ECPrivateKey function
9132 could cause a use after free condition. This, in turn, could cause a double
9133 free in several private key parsing functions (such as d2i_PrivateKey
9134 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
9135 for applications that receive EC private keys from untrusted
9136 sources. This scenario is considered rare.
5f8e6c50 9137
44652c16
DMSP
9138 This issue was discovered by the BoringSSL project and fixed in their
9139 commit 517073cd4b.
d8dc8538 9140 ([CVE-2015-0209])
5f8e6c50 9141
44652c16 9142 *Matt Caswell*
5f8e6c50 9143
44652c16 9144 * X509_to_X509_REQ NULL pointer deref fix
5f8e6c50 9145
44652c16
DMSP
9146 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
9147 the certificate key is invalid. This function is rarely used in practice.
5f8e6c50 9148
44652c16 9149 This issue was discovered by Brian Carpenter.
d8dc8538 9150 ([CVE-2015-0288])
5f8e6c50 9151
44652c16 9152 *Stephen Henson*
5f8e6c50 9153
44652c16 9154 * Removed the export ciphers from the DEFAULT ciphers
5f8e6c50 9155
44652c16 9156 *Kurt Roeckx*
5f8e6c50 9157
257e9d03 9158### Changes between 1.0.0p and 1.0.0q [15 Jan 2015]
5f8e6c50 9159
44652c16 9160 * Build fixes for the Windows and OpenVMS platforms
5f8e6c50 9161
44652c16 9162 *Matt Caswell and Richard Levitte*
5f8e6c50 9163
257e9d03 9164### Changes between 1.0.0o and 1.0.0p [8 Jan 2015]
44652c16
DMSP
9165
9166 * Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
9167 message can cause a segmentation fault in OpenSSL due to a NULL pointer
9168 dereference. This could lead to a Denial Of Service attack. Thanks to
9169 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
d8dc8538 9170 ([CVE-2014-3571])
5f8e6c50
DMSP
9171
9172 *Steve Henson*
9173
44652c16
DMSP
9174 * Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
9175 dtls1_buffer_record function under certain conditions. In particular this
9176 could occur if an attacker sent repeated DTLS records with the same
9177 sequence number but for the next epoch. The memory leak could be exploited
9178 by an attacker in a Denial of Service attack through memory exhaustion.
9179 Thanks to Chris Mueller for reporting this issue.
d8dc8538 9180 ([CVE-2015-0206])
5f8e6c50 9181
44652c16 9182 *Matt Caswell*
5f8e6c50 9183
44652c16
DMSP
9184 * Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
9185 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
9186 method would be set to NULL which could later result in a NULL pointer
9187 dereference. Thanks to Frank Schmirler for reporting this issue.
d8dc8538 9188 ([CVE-2014-3569])
5f8e6c50 9189
44652c16 9190 *Kurt Roeckx*
5f8e6c50 9191
44652c16
DMSP
9192 * Abort handshake if server key exchange message is omitted for ephemeral
9193 ECDH ciphersuites.
5f8e6c50 9194
44652c16
DMSP
9195 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
9196 reporting this issue.
d8dc8538 9197 ([CVE-2014-3572])
5f8e6c50 9198
44652c16 9199 *Steve Henson*
5f8e6c50 9200
44652c16
DMSP
9201 * Remove non-export ephemeral RSA code on client and server. This code
9202 violated the TLS standard by allowing the use of temporary RSA keys in
9203 non-export ciphersuites and could be used by a server to effectively
9204 downgrade the RSA key length used to a value smaller than the server
9205 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
9206 INRIA or reporting this issue.
d8dc8538 9207 ([CVE-2015-0204])
5f8e6c50 9208
44652c16 9209 *Steve Henson*
5f8e6c50 9210
44652c16
DMSP
9211 * Fixed issue where DH client certificates are accepted without verification.
9212 An OpenSSL server will accept a DH certificate for client authentication
9213 without the certificate verify message. This effectively allows a client to
9214 authenticate without the use of a private key. This only affects servers
9215 which trust a client certificate authority which issues certificates
9216 containing DH keys: these are extremely rare and hardly ever encountered.
9217 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
9218 this issue.
d8dc8538 9219 ([CVE-2015-0205])
5f8e6c50 9220
44652c16 9221 *Steve Henson*
5f8e6c50 9222
43a70f02
RS
9223 * Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
9224 results on some platforms, including x86_64. This bug occurs at random
9225 with a very low probability, and is not known to be exploitable in any
9226 way, though its exact impact is difficult to determine. Thanks to Pieter
9227 Wuille (Blockstream) who reported this issue and also suggested an initial
9228 fix. Further analysis was conducted by the OpenSSL development team and
9229 Adam Langley of Google. The final fix was developed by Andy Polyakov of
9230 the OpenSSL core team.
d8dc8538 9231 ([CVE-2014-3570])
5f8e6c50 9232
43a70f02 9233 *Andy Polyakov*
5f8e6c50 9234
43a70f02 9235 * Fix various certificate fingerprint issues.
5f8e6c50 9236
44652c16
DMSP
9237 By using non-DER or invalid encodings outside the signed portion of a
9238 certificate the fingerprint can be changed without breaking the signature.
9239 Although no details of the signed portion of the certificate can be changed
9240 this can cause problems with some applications: e.g. those using the
9241 certificate fingerprint for blacklists.
5f8e6c50 9242
44652c16 9243 1. Reject signatures with non zero unused bits.
5f8e6c50 9244
44652c16
DMSP
9245 If the BIT STRING containing the signature has non zero unused bits reject
9246 the signature. All current signature algorithms require zero unused bits.
5f8e6c50 9247
44652c16 9248 2. Check certificate algorithm consistency.
5f8e6c50 9249
44652c16
DMSP
9250 Check the AlgorithmIdentifier inside TBS matches the one in the
9251 certificate signature. NB: this will result in signature failure
9252 errors for some broken certificates.
5f8e6c50 9253
44652c16 9254 Thanks to Konrad Kraszewski from Google for reporting this issue.
5f8e6c50 9255
44652c16 9256 3. Check DSA/ECDSA signatures use DER.
5f8e6c50 9257
eb4129e1 9258 Re-encode DSA/ECDSA signatures and compare with the original received
44652c16 9259 signature. Return an error if there is a mismatch.
5f8e6c50 9260
44652c16
DMSP
9261 This will reject various cases including garbage after signature
9262 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
9263 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
9264 (negative or with leading zeroes).
5f8e6c50 9265
44652c16
DMSP
9266 Further analysis was conducted and fixes were developed by Stephen Henson
9267 of the OpenSSL core team.
5f8e6c50 9268
d8dc8538 9269 ([CVE-2014-8275])
5f8e6c50
DMSP
9270
9271 *Steve Henson*
9272
257e9d03 9273### Changes between 1.0.0n and 1.0.0o [15 Oct 2014]
5f8e6c50 9274
44652c16 9275 * Session Ticket Memory Leak.
5f8e6c50 9276
44652c16
DMSP
9277 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
9278 integrity of that ticket is first verified. In the event of a session
9279 ticket integrity check failing, OpenSSL will fail to free memory
9280 causing a memory leak. By sending a large number of invalid session
9281 tickets an attacker could exploit this issue in a Denial Of Service
9282 attack.
d8dc8538 9283 ([CVE-2014-3567])
5f8e6c50
DMSP
9284
9285 *Steve Henson*
9286
44652c16 9287 * Build option no-ssl3 is incomplete.
5f8e6c50 9288
44652c16 9289 When OpenSSL is configured with "no-ssl3" as a build option, servers
d7f3a2cc 9290 could accept and complete an SSL 3.0 handshake, and clients could be
44652c16 9291 configured to send them.
d8dc8538 9292 ([CVE-2014-3568])
5f8e6c50 9293
44652c16
DMSP
9294 *Akamai and the OpenSSL team*
9295
9296 * Add support for TLS_FALLBACK_SCSV.
9297 Client applications doing fallback retries should call
9298 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
d8dc8538 9299 ([CVE-2014-3566])
5f8e6c50 9300
44652c16 9301 *Adam Langley, Bodo Moeller*
5f8e6c50 9302
44652c16 9303 * Add additional DigestInfo checks.
5f8e6c50 9304
eb4129e1 9305 Re-encode DigestInto in DER and check against the original when
44652c16
DMSP
9306 verifying RSA signature: this will reject any improperly encoded
9307 DigestInfo structures.
5f8e6c50 9308
44652c16 9309 Note: this is a precautionary measure and no attacks are currently known.
5f8e6c50 9310
5f8e6c50
DMSP
9311 *Steve Henson*
9312
257e9d03 9313### Changes between 1.0.0m and 1.0.0n [6 Aug 2014]
5f8e6c50 9314
44652c16
DMSP
9315 * OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
9316 to a denial of service attack. A malicious server can crash the client
9317 with a null pointer dereference (read) by specifying an anonymous (EC)DH
9318 ciphersuite and sending carefully crafted handshake messages.
5f8e6c50 9319
44652c16
DMSP
9320 Thanks to Felix Gröbert (Google) for discovering and researching this
9321 issue.
d8dc8538 9322 ([CVE-2014-3510])
5f8e6c50 9323
44652c16 9324 *Emilia Käsper*
5f8e6c50 9325
44652c16
DMSP
9326 * By sending carefully crafted DTLS packets an attacker could cause openssl
9327 to leak memory. This can be exploited through a Denial of Service attack.
9328 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 9329 ([CVE-2014-3507])
5f8e6c50 9330
44652c16 9331 *Adam Langley*
5f8e6c50 9332
44652c16
DMSP
9333 * An attacker can force openssl to consume large amounts of memory whilst
9334 processing DTLS handshake messages. This can be exploited through a
9335 Denial of Service attack.
9336 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 9337 ([CVE-2014-3506])
5f8e6c50 9338
44652c16 9339 *Adam Langley*
5f8e6c50 9340
44652c16
DMSP
9341 * An attacker can force an error condition which causes openssl to crash
9342 whilst processing DTLS packets due to memory being freed twice. This
9343 can be exploited through a Denial of Service attack.
9344 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
9345 this issue.
d8dc8538 9346 ([CVE-2014-3505])
5f8e6c50 9347
44652c16 9348 *Adam Langley*
5f8e6c50 9349
44652c16
DMSP
9350 * If a multithreaded client connects to a malicious server using a resumed
9351 session and the server sends an ec point format extension it could write
9352 up to 255 bytes to freed memory.
5f8e6c50 9353
44652c16
DMSP
9354 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
9355 issue.
d8dc8538 9356 ([CVE-2014-3509])
5f8e6c50 9357
44652c16 9358 *Gabor Tyukasz*
5f8e6c50 9359
44652c16
DMSP
9360 * A flaw in OBJ_obj2txt may cause pretty printing functions such as
9361 X509_name_oneline, X509_name_print_ex et al. to leak some information
9362 from the stack. Applications may be affected if they echo pretty printing
9363 output to the attacker.
5f8e6c50 9364
44652c16 9365 Thanks to Ivan Fratric (Google) for discovering this issue.
d8dc8538 9366 ([CVE-2014-3508])
5f8e6c50 9367
44652c16 9368 *Emilia Käsper, and Steve Henson*
5f8e6c50 9369
44652c16
DMSP
9370 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
9371 for corner cases. (Certain input points at infinity could lead to
9372 bogus results, with non-infinity inputs mapped to infinity too.)
5f8e6c50 9373
44652c16 9374 *Bodo Moeller*
5f8e6c50 9375
257e9d03 9376### Changes between 1.0.0l and 1.0.0m [5 Jun 2014]
5f8e6c50 9377
44652c16
DMSP
9378 * Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
9379 handshake can force the use of weak keying material in OpenSSL
9380 SSL/TLS clients and servers.
5f8e6c50 9381
44652c16 9382 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
d8dc8538 9383 researching this issue. ([CVE-2014-0224])
5f8e6c50 9384
44652c16 9385 *KIKUCHI Masashi, Steve Henson*
5f8e6c50 9386
44652c16
DMSP
9387 * Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
9388 OpenSSL DTLS client the code can be made to recurse eventually crashing
9389 in a DoS attack.
5f8e6c50 9390
44652c16 9391 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
d8dc8538 9392 ([CVE-2014-0221])
5f8e6c50 9393
44652c16 9394 *Imre Rad, Steve Henson*
5f8e6c50 9395
44652c16
DMSP
9396 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
9397 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
9398 client or server. This is potentially exploitable to run arbitrary
9399 code on a vulnerable client or server.
5f8e6c50 9400
d8dc8538 9401 Thanks to Jüri Aedla for reporting this issue. ([CVE-2014-0195])
5f8e6c50 9402
44652c16 9403 *Jüri Aedla, Steve Henson*
5f8e6c50 9404
44652c16
DMSP
9405 * Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
9406 are subject to a denial of service attack.
5f8e6c50 9407
44652c16 9408 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
d8dc8538 9409 this issue. ([CVE-2014-3470])
5f8e6c50 9410
44652c16 9411 *Felix Gröbert, Ivan Fratric, Steve Henson*
5f8e6c50 9412
44652c16
DMSP
9413 * Harmonize version and its documentation. -f flag is used to display
9414 compilation flags.
5f8e6c50 9415
44652c16 9416 *mancha <mancha1@zoho.com>*
5f8e6c50 9417
44652c16
DMSP
9418 * Fix eckey_priv_encode so it immediately returns an error upon a failure
9419 in i2d_ECPrivateKey.
5f8e6c50 9420
44652c16 9421 *mancha <mancha1@zoho.com>*
5f8e6c50 9422
44652c16 9423 * Fix some double frees. These are not thought to be exploitable.
5f8e6c50 9424
44652c16 9425 *mancha <mancha1@zoho.com>*
5f8e6c50 9426
44652c16
DMSP
9427 * Fix for the attack described in the paper "Recovering OpenSSL
9428 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
9429 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 9430 <http://eprint.iacr.org/2014/140>
5f8e6c50 9431
44652c16 9432 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 9433 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50 9434
44652c16 9435 *Yuval Yarom and Naomi Benger*
5f8e6c50 9436
257e9d03 9437### Changes between 1.0.0k and 1.0.0l [6 Jan 2014]
5f8e6c50 9438
44652c16
DMSP
9439 * Keep original DTLS digest and encryption contexts in retransmission
9440 structures so we can use the previous session parameters if they need
d8dc8538 9441 to be resent. ([CVE-2013-6450])
5f8e6c50
DMSP
9442
9443 *Steve Henson*
9444
44652c16
DMSP
9445 * Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
9446 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
9447 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
9448 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
9449 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
9450 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
5f8e6c50 9451
44652c16 9452 *Rob Stradling, Adam Langley*
5f8e6c50 9453
257e9d03 9454### Changes between 1.0.0j and 1.0.0k [5 Feb 2013]
5f8e6c50 9455
44652c16 9456 * Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
5f8e6c50 9457
44652c16
DMSP
9458 This addresses the flaw in CBC record processing discovered by
9459 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
257e9d03 9460 at: <http://www.isg.rhul.ac.uk/tls/>
5f8e6c50 9461
44652c16
DMSP
9462 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
9463 Security Group at Royal Holloway, University of London
9464 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
9465 Emilia Käsper for the initial patch.
d8dc8538 9466 ([CVE-2013-0169])
5f8e6c50 9467
44652c16 9468 *Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson*
5f8e6c50 9469
44652c16 9470 * Return an error when checking OCSP signatures when key is NULL.
d8dc8538 9471 This fixes a DoS attack. ([CVE-2013-0166])
5f8e6c50
DMSP
9472
9473 *Steve Henson*
9474
44652c16
DMSP
9475 * Call OCSP Stapling callback after ciphersuite has been chosen, so
9476 the right response is stapled. Also change SSL_get_certificate()
9477 so it returns the certificate actually sent.
257e9d03 9478 See <http://rt.openssl.org/Ticket/Display.html?id=2836>.
44652c16 9479 (This is a backport)
5f8e6c50 9480
44652c16 9481 *Rob Stradling <rob.stradling@comodo.com>*
5f8e6c50 9482
44652c16 9483 * Fix possible deadlock when decoding public keys.
5f8e6c50
DMSP
9484
9485 *Steve Henson*
9486
257e9d03 9487### Changes between 1.0.0i and 1.0.0j [10 May 2012]
5f8e6c50 9488
44652c16
DMSP
9489[NB: OpenSSL 1.0.0i and later 1.0.0 patch levels were released after
9490OpenSSL 1.0.1.]
5f8e6c50 9491
44652c16
DMSP
9492 * Sanity check record length before skipping explicit IV in DTLS
9493 to fix DoS attack.
5f8e6c50 9494
44652c16
DMSP
9495 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
9496 fuzzing as a service testing platform.
d8dc8538 9497 ([CVE-2012-2333])
5f8e6c50
DMSP
9498
9499 *Steve Henson*
9500
44652c16
DMSP
9501 * Initialise tkeylen properly when encrypting CMS messages.
9502 Thanks to Solar Designer of Openwall for reporting this issue.
5f8e6c50
DMSP
9503
9504 *Steve Henson*
9505
257e9d03 9506### Changes between 1.0.0h and 1.0.0i [19 Apr 2012]
5f8e6c50 9507
44652c16
DMSP
9508 * Check for potentially exploitable overflows in asn1_d2i_read_bio
9509 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
9510 in CRYPTO_realloc_clean.
5f8e6c50 9511
44652c16
DMSP
9512 Thanks to Tavis Ormandy, Google Security Team, for discovering this
9513 issue and to Adam Langley <agl@chromium.org> for fixing it.
d8dc8538 9514 ([CVE-2012-2110])
5f8e6c50 9515
44652c16 9516 *Adam Langley (Google), Tavis Ormandy, Google Security Team*
5f8e6c50 9517
257e9d03 9518### Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
5f8e6c50
DMSP
9519
9520 * Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
9521 in CMS and PKCS7 code. When RSA decryption fails use a random key for
9522 content decryption and always return the same error. Note: this attack
9523 needs on average 2^20 messages so it only affects automated senders. The
9524 old behaviour can be re-enabled in the CMS code by setting the
9525 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
9526 an MMA defence is not necessary.
9527 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
d8dc8538 9528 this issue. ([CVE-2012-0884])
5f8e6c50
DMSP
9529
9530 *Steve Henson*
9531
9532 * Fix CVE-2011-4619: make sure we really are receiving a
9533 client hello before rejecting multiple SGC restarts. Thanks to
9534 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
9535
9536 *Steve Henson*
9537
257e9d03 9538### Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
5f8e6c50
DMSP
9539
9540 * Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
9541 Thanks to Antonio Martin, Enterprise Secure Access Research and
9542 Development, Cisco Systems, Inc. for discovering this bug and
d8dc8538 9543 preparing a fix. ([CVE-2012-0050])
5f8e6c50
DMSP
9544
9545 *Antonio Martin*
9546
257e9d03 9547### Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
5f8e6c50
DMSP
9548
9549 * Nadhem Alfardan and Kenny Paterson have discovered an extension
9550 of the Vaudenay padding oracle attack on CBC mode encryption
9551 which enables an efficient plaintext recovery attack against
9552 the OpenSSL implementation of DTLS. Their attack exploits timing
9553 differences arising during decryption processing. A research
9554 paper describing this attack can be found at:
257e9d03 9555 <http://www.isg.rhul.ac.uk/~kp/dtls.pdf>
5f8e6c50
DMSP
9556 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
9557 Security Group at Royal Holloway, University of London
9558 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
9559 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
d8dc8538 9560 for preparing the fix. ([CVE-2011-4108])
5f8e6c50
DMSP
9561
9562 *Robin Seggelmann, Michael Tuexen*
9563
9564 * Clear bytes used for block padding of SSL 3.0 records.
d8dc8538 9565 ([CVE-2011-4576])
5f8e6c50
DMSP
9566
9567 *Adam Langley (Google)*
9568
9569 * Only allow one SGC handshake restart for SSL/TLS. Thanks to George
9570 Kadianakis <desnacked@gmail.com> for discovering this issue and
d8dc8538 9571 Adam Langley for preparing the fix. ([CVE-2011-4619])
5f8e6c50
DMSP
9572
9573 *Adam Langley (Google)*
9574
d8dc8538 9575 * Check parameters are not NULL in GOST ENGINE. ([CVE-2012-0027])
5f8e6c50
DMSP
9576
9577 *Andrey Kulikov <amdeich@gmail.com>*
9578
9579 * Prevent malformed RFC3779 data triggering an assertion failure.
9580 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
d8dc8538 9581 and Rob Austein <sra@hactrn.net> for fixing it. ([CVE-2011-4577])
5f8e6c50
DMSP
9582
9583 *Rob Austein <sra@hactrn.net>*
9584
9585 * Improved PRNG seeding for VOS.
9586
9587 *Paul Green <Paul.Green@stratus.com>*
9588
9589 * Fix ssl_ciph.c set-up race.
9590
9591 *Adam Langley (Google)*
9592
9593 * Fix spurious failures in ecdsatest.c.
9594
9595 *Emilia Käsper (Google)*
9596
9597 * Fix the BIO_f_buffer() implementation (which was mixing different
257e9d03 9598 interpretations of the `..._len` fields).
5f8e6c50
DMSP
9599
9600 *Adam Langley (Google)*
9601
9602 * Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
9603 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
9604 threads won't reuse the same blinding coefficients.
9605
9606 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
9607 lock to call BN_BLINDING_invert_ex, and avoids one use of
9608 BN_BLINDING_update for each BN_BLINDING structure (previously,
9609 the last update always remained unused).
9610
9611 *Emilia Käsper (Google)*
9612
9613 * In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
9614
9615 *Bob Buckholz (Google)*
9616
257e9d03 9617### Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
5f8e6c50
DMSP
9618
9619 * Fix bug where CRLs with nextUpdate in the past are sometimes accepted
d8dc8538 9620 by initialising X509_STORE_CTX properly. ([CVE-2011-3207])
5f8e6c50
DMSP
9621
9622 *Kaspar Brand <ossl@velox.ch>*
9623
9624 * Fix SSL memory handling for (EC)DH ciphersuites, in particular
d8dc8538 9625 for multi-threaded use of ECDH. ([CVE-2011-3210])
5f8e6c50
DMSP
9626
9627 *Adam Langley (Google)*
9628
9629 * Fix x509_name_ex_d2i memory leak on bad inputs.
9630
9631 *Bodo Moeller*
9632
9633 * Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
9634 signature public key algorithm by using OID xref utilities instead.
9635 Before this you could only use some ECC ciphersuites with SHA1 only.
9636
9637 *Steve Henson*
9638
9639 * Add protection against ECDSA timing attacks as mentioned in the paper
9640 by Billy Bob Brumley and Nicola Tuveri, see:
257e9d03 9641 <http://eprint.iacr.org/2011/232.pdf>
5f8e6c50
DMSP
9642
9643 *Billy Bob Brumley and Nicola Tuveri*
9644
257e9d03 9645### Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
5f8e6c50
DMSP
9646
9647 * Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
9648
9649 *Neel Mehta, Adam Langley, Bodo Moeller (Google)*
9650
9651 * Fix bug in string printing code: if *any* escaping is enabled we must
9652 escape the escape character (backslash) or the resulting string is
9653 ambiguous.
9654
9655 *Steve Henson*
9656
257e9d03 9657### Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
5f8e6c50
DMSP
9658
9659 * Disable code workaround for ancient and obsolete Netscape browsers
9660 and servers: an attacker can use it in a ciphersuite downgrade attack.
9661 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
9662
9663 *Steve Henson*
9664
9665 * Fixed J-PAKE implementation error, originally discovered by
9666 Sebastien Martini, further info and confirmation from Stefan
9667 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
9668
9669 *Ben Laurie*
9670
257e9d03 9671### Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
5f8e6c50
DMSP
9672
9673 * Fix extension code to avoid race conditions which can result in a buffer
9674 overrun vulnerability: resumed sessions must not be modified as they can
9675 be shared by multiple threads. CVE-2010-3864
9676
9677 *Steve Henson*
9678
9679 * Fix WIN32 build system to correctly link an ENGINE directory into
9680 a DLL.
9681
9682 *Steve Henson*
9683
257e9d03 9684### Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
5f8e6c50
DMSP
9685
9686 * Check return value of int_rsa_verify in pkey_rsa_verifyrecover
d8dc8538 9687 ([CVE-2010-1633])
5f8e6c50
DMSP
9688
9689 *Steve Henson, Peter-Michael Hager <hager@dortmund.net>*
9690
257e9d03 9691### Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
5f8e6c50
DMSP
9692
9693 * Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
9694 context. The operation can be customised via the ctrl mechanism in
9695 case ENGINEs want to include additional functionality.
9696
9697 *Steve Henson*
9698
9699 * Tolerate yet another broken PKCS#8 key format: private key value negative.
9700
9701 *Steve Henson*
9702
9703 * Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
9704 output hashes compatible with older versions of OpenSSL.
9705
9706 *Willy Weisz <weisz@vcpc.univie.ac.at>*
9707
9708 * Fix compression algorithm handling: if resuming a session use the
9709 compression algorithm of the resumed session instead of determining
9710 it from client hello again. Don't allow server to change algorithm.
9711
9712 *Steve Henson*
9713
ec2bfb7d 9714 * Add load_crls() function to commands tidying load_certs() too. Add option
5f8e6c50
DMSP
9715 to verify utility to allow additional CRLs to be included.
9716
9717 *Steve Henson*
9718
9719 * Update OCSP request code to permit adding custom headers to the request:
9720 some responders need this.
9721
9722 *Steve Henson*
9723
9724 * The function EVP_PKEY_sign() returns <=0 on error: check return code
9725 correctly.
9726
9727 *Julia Lawall <julia@diku.dk>*
9728
ec2bfb7d 9729 * Update verify callback code in `apps/s_cb.c` and `apps/verify.c`, it
5f8e6c50
DMSP
9730 needlessly dereferenced structures, used obsolete functions and
9731 didn't handle all updated verify codes correctly.
9732
9733 *Steve Henson*
9734
9735 * Disable MD2 in the default configuration.
9736
9737 *Steve Henson*
9738
9739 * In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
9740 indicate the initial BIO being pushed or popped. This makes it possible
9741 to determine whether the BIO is the one explicitly called or as a result
9742 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
9743 it handles reference counts correctly and doesn't zero out the I/O bio
9744 when it is not being explicitly popped. WARNING: applications which
9745 included workarounds for the old buggy behaviour will need to be modified
9746 or they could free up already freed BIOs.
9747
9748 *Steve Henson*
9749
9750 * Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
9751 renaming to all platforms (within the 0.9.8 branch, this was
9752 done conditionally on Netware platforms to avoid a name clash).
9753
9754 *Guenter <lists@gknw.net>*
9755
9756 * Add ECDHE and PSK support to DTLS.
9757
9758 *Michael Tuexen <tuexen@fh-muenster.de>*
9759
9760 * Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
9761 be used on C++.
9762
9763 *Steve Henson*
9764
9765 * Add "missing" function EVP_MD_flags() (without this the only way to
9766 retrieve a digest flags is by accessing the structure directly. Update
257e9d03 9767 `EVP_MD_do_all*()` and `EVP_CIPHER_do_all*()` to include the name a digest
5f8e6c50
DMSP
9768 or cipher is registered as in the "from" argument. Print out all
9769 registered digests in the dgst usage message instead of manually
9770 attempting to work them out.
9771
9772 *Steve Henson*
9773
9774 * If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
9775 this allows the use of compression and extensions. Change default cipher
9776 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
9777 by default unless an application cipher string requests it.
9778
9779 *Steve Henson*
9780
9781 * Alter match criteria in PKCS12_parse(). It used to try to use local
9782 key ids to find matching certificates and keys but some PKCS#12 files
9783 don't follow the (somewhat unwritten) rules and this strategy fails.
9784 Now just gather all certificates together and the first private key
9785 then look for the first certificate that matches the key.
9786
9787 *Steve Henson*
9788
9789 * Support use of registered digest and cipher names for dgst and cipher
9790 commands instead of having to add each one as a special case. So now
9791 you can do:
9792
9793 openssl sha256 foo
9794
9795 as well as:
9796
9797 openssl dgst -sha256 foo
9798
9799 and this works for ENGINE based algorithms too.
9800
5f8e6c50
DMSP
9801 *Steve Henson*
9802
9803 * Update Gost ENGINE to support parameter files.
9804
9805 *Victor B. Wagner <vitus@cryptocom.ru>*
9806
9807 * Support GeneralizedTime in ca utility.
9808
9809 *Oliver Martin <oliver@volatilevoid.net>, Steve Henson*
9810
9811 * Enhance the hash format used for certificate directory links. The new
9812 form uses the canonical encoding (meaning equivalent names will work
9813 even if they aren't identical) and uses SHA1 instead of MD5. This form
9814 is incompatible with the older format and as a result c_rehash should
9815 be used to rebuild symbolic links.
9816
9817 *Steve Henson*
9818
9819 * Make PKCS#8 the default write format for private keys, replacing the
9820 traditional format. This form is standardised, more secure and doesn't
9821 include an implicit MD5 dependency.
9822
9823 *Steve Henson*
9824
9825 * Add a $gcc_devteam_warn option to Configure. The idea is that any code
9826 committed to OpenSSL should pass this lot as a minimum.
9827
9828 *Steve Henson*
9829
9830 * Add session ticket override functionality for use by EAP-FAST.
9831
9832 *Jouni Malinen <j@w1.fi>*
9833
9834 * Modify HMAC functions to return a value. Since these can be implemented
9835 in an ENGINE errors can occur.
9836
9837 *Steve Henson*
9838
9839 * Type-checked OBJ_bsearch_ex.
9840
9841 *Ben Laurie*
9842
9843 * Type-checked OBJ_bsearch. Also some constification necessitated
9844 by type-checking. Still to come: TXT_DB, bsearch(?),
9845 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
9846 CONF_VALUE.
9847
9848 *Ben Laurie*
9849
9850 * New function OPENSSL_gmtime_adj() to add a specific number of days and
9851 seconds to a tm structure directly, instead of going through OS
9852 specific date routines. This avoids any issues with OS routines such
257e9d03 9853 as the year 2038 bug. New `*_adj()` functions for ASN1 time structures
5f8e6c50
DMSP
9854 and X509_time_adj_ex() to cover the extended range. The existing
9855 X509_time_adj() is still usable and will no longer have any date issues.
9856
9857 *Steve Henson*
9858
9859 * Delta CRL support. New use deltas option which will attempt to locate
9860 and search any appropriate delta CRLs available.
9861
9862 This work was sponsored by Google.
9863
9864 *Steve Henson*
9865
9866 * Support for CRLs partitioned by reason code. Reorganise CRL processing
9867 code and add additional score elements. Validate alternate CRL paths
9868 as part of the CRL checking and indicate a new error "CRL path validation
9869 error" in this case. Applications wanting additional details can use
9870 the verify callback and check the new "parent" field. If this is not
9871 NULL CRL path validation is taking place. Existing applications won't
9872 see this because it requires extended CRL support which is off by
9873 default.
9874
9875 This work was sponsored by Google.
9876
9877 *Steve Henson*
9878
9879 * Support for freshest CRL extension.
9880
9881 This work was sponsored by Google.
9882
9883 *Steve Henson*
9884
9885 * Initial indirect CRL support. Currently only supported in the CRLs
9886 passed directly and not via lookup. Process certificate issuer
9887 CRL entry extension and lookup CRL entries by bother issuer name
9888 and serial number. Check and process CRL issuer entry in IDP extension.
9889
9890 This work was sponsored by Google.
9891
9892 *Steve Henson*
9893
9894 * Add support for distinct certificate and CRL paths. The CRL issuer
9895 certificate is validated separately in this case. Only enabled if
9896 an extended CRL support flag is set: this flag will enable additional
9897 CRL functionality in future.
9898
9899 This work was sponsored by Google.
9900
9901 *Steve Henson*
9902
9903 * Add support for policy mappings extension.
9904
9905 This work was sponsored by Google.
9906
9907 *Steve Henson*
9908
9909 * Fixes to pathlength constraint, self issued certificate handling,
9910 policy processing to align with RFC3280 and PKITS tests.
9911
9912 This work was sponsored by Google.
9913
9914 *Steve Henson*
9915
9916 * Support for name constraints certificate extension. DN, email, DNS
9917 and URI types are currently supported.
9918
9919 This work was sponsored by Google.
9920
9921 *Steve Henson*
9922
9923 * To cater for systems that provide a pointer-based thread ID rather
9924 than numeric, deprecate the current numeric thread ID mechanism and
9925 replace it with a structure and associated callback type. This
9926 mechanism allows a numeric "hash" to be extracted from a thread ID in
9927 either case, and on platforms where pointers are larger than 'long',
9928 mixing is done to help ensure the numeric 'hash' is usable even if it
9929 can't be guaranteed unique. The default mechanism is to use "&errno"
9930 as a pointer-based thread ID to distinguish between threads.
9931
9932 Applications that want to provide their own thread IDs should now use
9933 CRYPTO_THREADID_set_callback() to register a callback that will call
9934 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
9935
9936 Note that ERR_remove_state() is now deprecated, because it is tied
9937 to the assumption that thread IDs are numeric. ERR_remove_state(0)
9938 to free the current thread's error state should be replaced by
9939 ERR_remove_thread_state(NULL).
9940
9941 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
9942 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
9943 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
9944 application was previously providing a numeric thread callback that
9945 was inappropriate for distinguishing threads, then uniqueness might
9946 have been obtained with &errno that happened immediately in the
9947 intermediate development versions of OpenSSL; this is no longer the
9948 case, the numeric thread callback will now override the automatic use
9949 of &errno.)
9950
9951 *Geoff Thorpe, with help from Bodo Moeller*
9952
9953 * Initial support for different CRL issuing certificates. This covers a
9954 simple case where the self issued certificates in the chain exist and
9955 the real CRL issuer is higher in the existing chain.
9956
9957 This work was sponsored by Google.
9958
9959 *Steve Henson*
9960
9961 * Removed effectively defunct crypto/store from the build.
9962
9963 *Ben Laurie*
9964
9965 * Revamp of STACK to provide stronger type-checking. Still to come:
9966 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
9967 ASN1_STRING, CONF_VALUE.
9968
9969 *Ben Laurie*
9970
9971 * Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
9972 RAM on SSL connections. This option can save about 34k per idle SSL.
9973
9974 *Nick Mathewson*
9975
9976 * Revamp of LHASH to provide stronger type-checking. Still to come:
9977 STACK, TXT_DB, bsearch, qsort.
9978
9979 *Ben Laurie*
9980
9981 * Initial support for Cryptographic Message Syntax (aka CMS) based
9982 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
9983 support for data, signedData, compressedData, digestedData and
9984 encryptedData, envelopedData types included. Scripts to check against
9985 RFC4134 examples draft and interop and consistency checks of many
9986 content types and variants.
9987
9988 *Steve Henson*
9989
9990 * Add options to enc utility to support use of zlib compression BIO.
9991
9992 *Steve Henson*
9993
9994 * Extend mk1mf to support importing of options and assembly language
9995 files from Configure script, currently only included in VC-WIN32.
9996 The assembly language rules can now optionally generate the source
9997 files from the associated perl scripts.
9998
9999 *Steve Henson*
10000
10001 * Implement remaining functionality needed to support GOST ciphersuites.
10002 Interop testing has been performed using CryptoPro implementations.
10003
10004 *Victor B. Wagner <vitus@cryptocom.ru>*
10005
10006 * s390x assembler pack.
10007
10008 *Andy Polyakov*
10009
10010 * ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
10011 "family."
10012
10013 *Andy Polyakov*
10014
10015 * Implement Opaque PRF Input TLS extension as specified in
10016 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
10017 official specification yet and no extension type assignment by
10018 IANA exists, this extension (for now) will have to be explicitly
10019 enabled when building OpenSSL by providing the extension number
10020 to use. For example, specify an option
10021
10022 -DTLSEXT_TYPE_opaque_prf_input=0x9527
10023
10024 to the "config" or "Configure" script to enable the extension,
10025 assuming extension number 0x9527 (which is a completely arbitrary
10026 and unofficial assignment based on the MD5 hash of the Internet
10027 Draft). Note that by doing so, you potentially lose
10028 interoperability with other TLS implementations since these might
10029 be using the same extension number for other purposes.
10030
10031 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
10032 opaque PRF input value to use in the handshake. This will create
10033 an internal copy of the length-'len' string at 'src', and will
10034 return non-zero for success.
10035
10036 To get more control and flexibility, provide a callback function
10037 by using
10038
10039 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
10040 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
10041
10042 where
10043
10044 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
10045 void *arg;
10046
10047 Callback function 'cb' will be called in handshakes, and is
10048 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
10049 Argument 'arg' is for application purposes (the value as given to
10050 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
10051 be provided to the callback function). The callback function
10052 has to return non-zero to report success: usually 1 to use opaque
10053 PRF input just if possible, or 2 to enforce use of the opaque PRF
10054 input. In the latter case, the library will abort the handshake
10055 if opaque PRF input is not successfully negotiated.
10056
10057 Arguments 'peerinput' and 'len' given to the callback function
10058 will always be NULL and 0 in the case of a client. A server will
10059 see the client's opaque PRF input through these variables if
10060 available (NULL and 0 otherwise). Note that if the server
10061 provides an opaque PRF input, the length must be the same as the
10062 length of the client's opaque PRF input.
10063
10064 Note that the callback function will only be called when creating
10065 a new session (session resumption can resume whatever was
10066 previously negotiated), and will not be called in SSL 2.0
10067 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
10068 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
10069 for applications that need to enforce opaque PRF input.
10070
5f8e6c50
DMSP
10071 *Bodo Moeller*
10072
10073 * Update ssl code to support digests other than SHA1+MD5 for handshake
10074 MAC.
10075
5f8e6c50
DMSP
10076 *Victor B. Wagner <vitus@cryptocom.ru>*
10077
10078 * Add RFC4507 support to OpenSSL. This includes the corrections in
10079 RFC4507bis. The encrypted ticket format is an encrypted encoded
10080 SSL_SESSION structure, that way new session features are automatically
10081 supported.
10082
10083 If a client application caches session in an SSL_SESSION structure
10084 support is transparent because tickets are now stored in the encoded
10085 SSL_SESSION.
10086
10087 The SSL_CTX structure automatically generates keys for ticket
10088 protection in servers so again support should be possible
10089 with no application modification.
10090
10091 If a client or server wishes to disable RFC4507 support then the option
10092 SSL_OP_NO_TICKET can be set.
10093
10094 Add a TLS extension debugging callback to allow the contents of any client
10095 or server extensions to be examined.
10096
10097 This work was sponsored by Google.
10098
10099 *Steve Henson*
10100
10101 * Final changes to avoid use of pointer pointer casts in OpenSSL.
10102 OpenSSL should now compile cleanly on gcc 4.2
10103
10104 *Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson*
10105
10106 * Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
10107 support including streaming MAC support: this is required for GOST
10108 ciphersuite support.
10109
10110 *Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson*
10111
10112 * Add option -stream to use PKCS#7 streaming in smime utility. New
10113 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
10114 to output in BER and PEM format.
10115
10116 *Steve Henson*
10117
10118 * Experimental support for use of HMAC via EVP_PKEY interface. This
257e9d03 10119 allows HMAC to be handled via the `EVP_DigestSign*()` interface. The
5f8e6c50
DMSP
10120 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
10121 ENGINE support for HMAC keys which are unextractable. New -mac and
10122 -macopt options to dgst utility.
10123
10124 *Steve Henson*
10125
10126 * New option -sigopt to dgst utility. Update dgst to use
257e9d03 10127 `EVP_Digest{Sign,Verify}*`. These two changes make it possible to use
5f8e6c50
DMSP
10128 alternative signing parameters such as X9.31 or PSS in the dgst
10129 utility.
10130
10131 *Steve Henson*
10132
10133 * Change ssl_cipher_apply_rule(), the internal function that does
10134 the work each time a ciphersuite string requests enabling
10135 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
10136 removing ("!foo+bar") a class of ciphersuites: Now it maintains
10137 the order of disabled ciphersuites such that those ciphersuites
10138 that most recently went from enabled to disabled not only stay
10139 in order with respect to each other, but also have higher priority
10140 than other disabled ciphersuites the next time ciphersuites are
10141 enabled again.
10142
10143 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
10144 the same ciphersuites as with "HIGH" alone, but in a specific
10145 order where the PSK ciphersuites come first (since they are the
10146 most recently disabled ciphersuites when "HIGH" is parsed).
10147
10148 Also, change ssl_create_cipher_list() (using this new
10149 functionality) such that between otherwise identical
10150 ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
10151 the default order.
10152
10153 *Bodo Moeller*
10154
10155 * Change ssl_create_cipher_list() so that it automatically
10156 arranges the ciphersuites in reasonable order before starting
10157 to process the rule string. Thus, the definition for "DEFAULT"
10158 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
ec2bfb7d 10159 remains equivalent to `"AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH"`.
5f8e6c50
DMSP
10160 This makes it much easier to arrive at a reasonable default order
10161 in applications for which anonymous ciphers are OK (meaning
10162 that you can't actually use DEFAULT).
10163
10164 *Bodo Moeller; suggested by Victor Duchovni*
10165
10166 * Split the SSL/TLS algorithm mask (as used for ciphersuite string
10167 processing) into multiple integers instead of setting
10168 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
10169 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
10170 (These masks as well as the individual bit definitions are hidden
10171 away into the non-exported interface ssl/ssl_locl.h, so this
10172 change to the definition of the SSL_CIPHER structure shouldn't
10173 affect applications.) This give us more bits for each of these
10174 categories, so there is no longer a need to coagulate AES128 and
10175 AES256 into a single algorithm bit, and to coagulate Camellia128
10176 and Camellia256 into a single algorithm bit, which has led to all
10177 kinds of kludges.
10178
10179 Thus, among other things, the kludge introduced in 0.9.7m and
10180 0.9.8e for masking out AES256 independently of AES128 or masking
10181 out Camellia256 independently of AES256 is not needed here in 0.9.9.
10182
10183 With the change, we also introduce new ciphersuite aliases that
10184 so far were missing: "AES128", "AES256", "CAMELLIA128", and
10185 "CAMELLIA256".
10186
10187 *Bodo Moeller*
10188
10189 * Add support for dsa-with-SHA224 and dsa-with-SHA256.
10190 Use the leftmost N bytes of the signature input if the input is
10191 larger than the prime q (with N being the size in bytes of q).
10192
10193 *Nils Larsch*
10194
10195 * Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
10196 it yet and it is largely untested.
10197
10198 *Steve Henson*
10199
10200 * Add support for the ecdsa-with-SHA224/256/384/512 signature types.
10201
10202 *Nils Larsch*
10203
10204 * Initial incomplete changes to avoid need for function casts in OpenSSL
10205 some compilers (gcc 4.2 and later) reject their use. Safestack is
10206 reimplemented. Update ASN1 to avoid use of legacy functions.
10207
10208 *Steve Henson*
10209
10210 * Win32/64 targets are linked with Winsock2.
10211
10212 *Andy Polyakov*
10213
10214 * Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
10215 to external functions. This can be used to increase CRL handling
10216 efficiency especially when CRLs are very large by (for example) storing
10217 the CRL revoked certificates in a database.
10218
10219 *Steve Henson*
10220
10221 * Overhaul of by_dir code. Add support for dynamic loading of CRLs so
10222 new CRLs added to a directory can be used. New command line option
10223 -verify_return_error to s_client and s_server. This causes real errors
10224 to be returned by the verify callback instead of carrying on no matter
10225 what. This reflects the way a "real world" verify callback would behave.
10226
10227 *Steve Henson*
10228
10229 * GOST engine, supporting several GOST algorithms and public key formats.
10230 Kindly donated by Cryptocom.
10231
10232 *Cryptocom*
10233
10234 * Partial support for Issuing Distribution Point CRL extension. CRLs
10235 partitioned by DP are handled but no indirect CRL or reason partitioning
10236 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
10237 selected via a scoring technique which handles IDP and AKID in CRLs.
10238
10239 *Steve Henson*
10240
10241 * New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
10242 will ultimately be used for all verify operations: this will remove the
10243 X509_STORE dependency on certificate verification and allow alternative
10244 lookup methods. X509_STORE based implementations of these two callbacks.
10245
10246 *Steve Henson*
10247
10248 * Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
10249 Modify get_crl() to find a valid (unexpired) CRL if possible.
10250
10251 *Steve Henson*
10252
10253 * New function X509_CRL_match() to check if two CRLs are identical. Normally
10254 this would be called X509_CRL_cmp() but that name is already used by
10255 a function that just compares CRL issuer names. Cache several CRL
10256 extensions in X509_CRL structure and cache CRLDP in X509.
10257
10258 *Steve Henson*
10259
10260 * Store a "canonical" representation of X509_NAME structure (ASN1 Name)
10261 this maps equivalent X509_NAME structures into a consistent structure.
10262 Name comparison can then be performed rapidly using memcmp().
10263
10264 *Steve Henson*
10265
10266 * Non-blocking OCSP request processing. Add -timeout option to ocsp
10267 utility.
10268
10269 *Steve Henson*
10270
10271 * Allow digests to supply their own micalg string for S/MIME type using
10272 the ctrl EVP_MD_CTRL_MICALG.
10273
10274 *Steve Henson*
10275
10276 * During PKCS7 signing pass the PKCS7 SignerInfo structure to the
10277 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
10278 ctrl. It can then customise the structure before and/or after signing
10279 if necessary.
10280
10281 *Steve Henson*
10282
10283 * New function OBJ_add_sigid() to allow application defined signature OIDs
10284 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
10285 to free up any added signature OIDs.
10286
10287 *Steve Henson*
10288
10289 * New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
10290 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
10291 digest and cipher tables. New options added to openssl utility:
10292 list-message-digest-algorithms and list-cipher-algorithms.
10293
10294 *Steve Henson*
10295
10296 * Change the array representation of binary polynomials: the list
10297 of degrees of non-zero coefficients is now terminated with -1.
10298 Previously it was terminated with 0, which was also part of the
10299 value; thus, the array representation was not applicable to
10300 polynomials where t^0 has coefficient zero. This change makes
10301 the array representation useful in a more general context.
10302
10303 *Douglas Stebila*
10304
10305 * Various modifications and fixes to SSL/TLS cipher string
10306 handling. For ECC, the code now distinguishes between fixed ECDH
10307 with RSA certificates on the one hand and with ECDSA certificates
10308 on the other hand, since these are separate ciphersuites. The
10309 unused code for Fortezza ciphersuites has been removed.
10310
10311 For consistency with EDH, ephemeral ECDH is now called "EECDH"
10312 (not "ECDHE"). For consistency with the code for DH
10313 certificates, use of ECDH certificates is now considered ECDH
10314 authentication, not RSA or ECDSA authentication (the latter is
10315 merely the CA's signing algorithm and not actively used in the
10316 protocol).
10317
10318 The temporary ciphersuite alias "ECCdraft" is no longer
10319 available, and ECC ciphersuites are no longer excluded from "ALL"
10320 and "DEFAULT". The following aliases now exist for RFC 4492
10321 ciphersuites, most of these by analogy with the DH case:
10322
10323 kECDHr - ECDH cert, signed with RSA
10324 kECDHe - ECDH cert, signed with ECDSA
10325 kECDH - ECDH cert (signed with either RSA or ECDSA)
10326 kEECDH - ephemeral ECDH
10327 ECDH - ECDH cert or ephemeral ECDH
10328
10329 aECDH - ECDH cert
10330 aECDSA - ECDSA cert
10331 ECDSA - ECDSA cert
10332
10333 AECDH - anonymous ECDH
10334 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
10335
5f8e6c50
DMSP
10336 *Bodo Moeller*
10337
10338 * Add additional S/MIME capabilities for AES and GOST ciphers if supported.
10339 Use correct micalg parameters depending on digest(s) in signed message.
10340
10341 *Steve Henson*
10342
10343 * Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
10344 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
10345
10346 *Steve Henson*
10347
10348 * Initial engine support for EVP_PKEY_METHOD. New functions to permit
10349 an engine to register a method. Add ENGINE lookups for methods and
10350 functional reference processing.
10351
10352 *Steve Henson*
10353
257e9d03
RS
10354 * New functions `EVP_Digest{Sign,Verify)*`. These are enhanced versions of
10355 `EVP_{Sign,Verify}*` which allow an application to customise the signature
5f8e6c50
DMSP
10356 process.
10357
10358 *Steve Henson*
10359
10360 * New -resign option to smime utility. This adds one or more signers
10361 to an existing PKCS#7 signedData structure. Also -md option to use an
10362 alternative message digest algorithm for signing.
10363
10364 *Steve Henson*
10365
10366 * Tidy up PKCS#7 routines and add new functions to make it easier to
10367 create PKCS7 structures containing multiple signers. Update smime
10368 application to support multiple signers.
10369
10370 *Steve Henson*
10371
10372 * New -macalg option to pkcs12 utility to allow setting of an alternative
10373 digest MAC.
10374
10375 *Steve Henson*
10376
10377 * Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
10378 Reorganize PBE internals to lookup from a static table using NIDs,
10379 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
10380 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
10381 PRF which will be automatically used with PBES2.
10382
10383 *Steve Henson*
10384
10385 * Replace the algorithm specific calls to generate keys in "req" with the
10386 new API.
10387
10388 *Steve Henson*
10389
10390 * Update PKCS#7 enveloped data routines to use new API. This is now
10391 supported by any public key method supporting the encrypt operation. A
10392 ctrl is added to allow the public key algorithm to examine or modify
10393 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
10394 a no op.
10395
10396 *Steve Henson*
10397
10398 * Add a ctrl to asn1 method to allow a public key algorithm to express
10399 a default digest type to use. In most cases this will be SHA1 but some
10400 algorithms (such as GOST) need to specify an alternative digest. The
10401 return value indicates how strong the preference is 1 means optional and
10402 2 is mandatory (that is it is the only supported type). Modify
10403 ASN1_item_sign() to accept a NULL digest argument to indicate it should
10404 use the default md. Update openssl utilities to use the default digest
10405 type for signing if it is not explicitly indicated.
10406
10407 *Steve Henson*
10408
10409 * Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
10410 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
10411 signing method from the key type. This effectively removes the link
10412 between digests and public key types.
10413
10414 *Steve Henson*
10415
10416 * Add an OID cross reference table and utility functions. Its purpose is to
10417 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
10418 rsaEncryption. This will allow some of the algorithm specific hackery
10419 needed to use the correct OID to be removed.
10420
10421 *Steve Henson*
10422
10423 * Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
10424 structures for PKCS7_sign(). They are now set up by the relevant public
10425 key ASN1 method.
10426
10427 *Steve Henson*
10428
10429 * Add provisional EC pkey method with support for ECDSA and ECDH.
10430
10431 *Steve Henson*
10432
10433 * Add support for key derivation (agreement) in the API, DH method and
10434 pkeyutl.
10435
10436 *Steve Henson*
10437
10438 * Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
10439 public and private key formats. As a side effect these add additional
10440 command line functionality not previously available: DSA signatures can be
10441 generated and verified using pkeyutl and DH key support and generation in
10442 pkey, genpkey.
10443
10444 *Steve Henson*
10445
10446 * BeOS support.
10447
10448 *Oliver Tappe <zooey@hirschkaefer.de>*
10449
10450 * New make target "install_html_docs" installs HTML renditions of the
10451 manual pages.
10452
10453 *Oliver Tappe <zooey@hirschkaefer.de>*
10454
10455 * New utility "genpkey" this is analogous to "genrsa" etc except it can
10456 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
10457 support key and parameter generation and add initial key generation
10458 functionality for RSA.
10459
10460 *Steve Henson*
10461
10462 * Add functions for main EVP_PKEY_method operations. The undocumented
257e9d03
RS
10463 functions `EVP_PKEY_{encrypt,decrypt}` have been renamed to
10464 `EVP_PKEY_{encrypt,decrypt}_old`.
5f8e6c50
DMSP
10465
10466 *Steve Henson*
10467
10468 * Initial definitions for EVP_PKEY_METHOD. This will be a high level public
10469 key API, doesn't do much yet.
10470
10471 *Steve Henson*
10472
10473 * New function EVP_PKEY_asn1_get0_info() to retrieve information about
10474 public key algorithms. New option to openssl utility:
10475 "list-public-key-algorithms" to print out info.
10476
10477 *Steve Henson*
10478
10479 * Implement the Supported Elliptic Curves Extension for
10480 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
10481
10482 *Douglas Stebila*
10483
10484 * Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
10485 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
10486
10487 *Steve Henson*
10488
10489 * New utilities pkey and pkeyparam. These are similar to algorithm specific
10490 utilities such as rsa, dsa, dsaparam etc except they process any key
10491 type.
10492
10493 *Steve Henson*
10494
10495 * Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
10496 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
10497 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
10498 structure.
10499
10500 *Steve Henson*
10501
10502 * Initial support for pluggable public key ASN1.
10503 De-spaghettify the public key ASN1 handling. Move public and private
10504 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
10505 algorithm specific handling to a single module within the relevant
10506 algorithm directory. Add functions to allow (near) opaque processing
10507 of public and private key structures.
10508
10509 *Steve Henson*
10510
10511 * Implement the Supported Point Formats Extension for
10512 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
10513
10514 *Douglas Stebila*
10515
10516 * Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
10517 for the psk identity [hint] and the psk callback functions to the
10518 SSL_SESSION, SSL and SSL_CTX structure.
10519
10520 New ciphersuites:
10521 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
10522 PSK-AES256-CBC-SHA
10523
10524 New functions:
10525 SSL_CTX_use_psk_identity_hint
10526 SSL_get_psk_identity_hint
10527 SSL_get_psk_identity
10528 SSL_use_psk_identity_hint
10529
5f8e6c50
DMSP
10530 *Mika Kousa and Pasi Eronen of Nokia Corporation*
10531
10532 * Add RFC 3161 compliant time stamp request creation, response generation
10533 and response verification functionality.
10534
10535 *Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project*
10536
10537 * Add initial support for TLS extensions, specifically for the server_name
10538 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
d7f3a2cc 10539 have new members for a hostname. The SSL data structure has an
257e9d03 10540 additional member `SSL_CTX *initial_ctx` so that new sessions can be
5f8e6c50
DMSP
10541 stored in that context to allow for session resumption, even after the
10542 SSL has been switched to a new SSL_CTX in reaction to a client's
10543 server_name extension.
10544
10545 New functions (subject to change):
10546
10547 SSL_get_servername()
10548 SSL_get_servername_type()
10549 SSL_set_SSL_CTX()
10550
10551 New CTRL codes and macros (subject to change):
10552
10553 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
10554 - SSL_CTX_set_tlsext_servername_callback()
10555 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
10556 - SSL_CTX_set_tlsext_servername_arg()
10557 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
10558
10559 openssl s_client has a new '-servername ...' option.
10560
10561 openssl s_server has new options '-servername_host ...', '-cert2 ...',
10562 '-key2 ...', '-servername_fatal' (subject to change). This allows
d7f3a2cc 10563 testing the HostName extension for a specific single hostname ('-cert'
5f8e6c50
DMSP
10564 and '-key' remain fallbacks for handshakes without HostName
10565 negotiation). If the unrecognized_name alert has to be sent, this by
10566 default is a warning; it becomes fatal with the '-servername_fatal'
10567 option.
10568
5f8e6c50
DMSP
10569 *Peter Sylvester, Remy Allais, Christophe Renou*
10570
10571 * Whirlpool hash implementation is added.
10572
10573 *Andy Polyakov*
10574
10575 * BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
10576 bn(64,32). Because of instruction set limitations it doesn't have
10577 any negative impact on performance. This was done mostly in order
10578 to make it possible to share assembler modules, such as bn_mul_mont
10579 implementations, between 32- and 64-bit builds without hassle.
10580
10581 *Andy Polyakov*
10582
10583 * Move code previously exiled into file crypto/ec/ec2_smpt.c
10584 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
10585 macro.
10586
10587 *Bodo Moeller*
10588
10589 * New candidate for BIGNUM assembler implementation, bn_mul_mont,
10590 dedicated Montgomery multiplication procedure, is introduced.
10591 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
10592 "64-bit" performance on certain 32-bit targets.
10593
10594 *Andy Polyakov*
10595
10596 * New option SSL_OP_NO_COMP to disable use of compression selectively
10597 in SSL structures. New SSL ctrl to set maximum send fragment size.
10598 Save memory by setting the I/O buffer sizes dynamically instead of
10599 using the maximum available value.
10600
10601 *Steve Henson*
10602
10603 * New option -V for 'openssl ciphers'. This prints the ciphersuite code
10604 in addition to the text details.
10605
10606 *Bodo Moeller*
10607
10608 * Very, very preliminary EXPERIMENTAL support for printing of general
10609 ASN1 structures. This currently produces rather ugly output and doesn't
10610 handle several customised structures at all.
10611
10612 *Steve Henson*
10613
10614 * Integrated support for PVK file format and some related formats such
10615 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
10616 these in the 'rsa' and 'dsa' utilities.
10617
10618 *Steve Henson*
10619
10620 * Support for PKCS#1 RSAPublicKey format on rsa utility command line.
10621
10622 *Steve Henson*
10623
10624 * Remove the ancient ASN1_METHOD code. This was only ever used in one
10625 place for the (very old) "NETSCAPE" format certificates which are now
10626 handled using new ASN1 code equivalents.
10627
10628 *Steve Henson*
10629
10630 * Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
10631 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
10632 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
10633
10634 *Nils Larsch*
10635
10636 * Modify CRL distribution points extension code to print out previously
10637 unsupported fields. Enhance extension setting code to allow setting of
10638 all fields.
10639
10640 *Steve Henson*
10641
10642 * Add print and set support for Issuing Distribution Point CRL extension.
10643
10644 *Steve Henson*
10645
10646 * Change 'Configure' script to enable Camellia by default.
10647
10648 *NTT*
10649
44652c16
DMSP
10650OpenSSL 0.9.x
10651-------------
10652
257e9d03 10653### Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
5f8e6c50
DMSP
10654
10655 * When rejecting SSL/TLS records due to an incorrect version number, never
10656 update s->server with a new major version number. As of
10657 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
10658 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
10659 the previous behavior could result in a read attempt at NULL when
10660 receiving specific incorrect SSL/TLS records once record payload
d8dc8538 10661 protection is active. ([CVE-2010-0740])
5f8e6c50
DMSP
10662
10663 *Bodo Moeller, Adam Langley <agl@chromium.org>*
10664
10665 * Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
10666 could be crashed if the relevant tables were not present (e.g. chrooted).
10667
10668 *Tomas Hoger <thoger@redhat.com>*
10669
257e9d03 10670### Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
5f8e6c50 10671
d8dc8538 10672 * Always check bn_wexpand() return values for failure. ([CVE-2009-3245])
5f8e6c50
DMSP
10673
10674 *Martin Olsson, Neel Mehta*
10675
10676 * Fix X509_STORE locking: Every 'objs' access requires a lock (to
10677 accommodate for stack sorting, always a write lock!).
10678
10679 *Bodo Moeller*
10680
10681 * On some versions of WIN32 Heap32Next is very slow. This can cause
10682 excessive delays in the RAND_poll(): over a minute. As a workaround
10683 include a time check in the inner Heap32Next loop too.
10684
10685 *Steve Henson*
10686
10687 * The code that handled flushing of data in SSL/TLS originally used the
10688 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
10689 the problem outlined in PR#1949. The fix suggested there however can
10690 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
10691 of Apache). So instead simplify the code to flush unconditionally.
10692 This should be fine since flushing with no data to flush is a no op.
10693
10694 *Steve Henson*
10695
10696 * Handle TLS versions 2.0 and later properly and correctly use the
10697 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
10698 off ancient servers have a habit of sticking around for a while...
10699
10700 *Steve Henson*
10701
10702 * Modify compression code so it frees up structures without using the
10703 ex_data callbacks. This works around a problem where some applications
10704 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
10705 restarting) then use compression (e.g. SSL with compression) later.
10706 This results in significant per-connection memory leaks and
10707 has caused some security issues including CVE-2008-1678 and
10708 CVE-2009-4355.
10709
10710 *Steve Henson*
10711
10712 * Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
10713 change when encrypting or decrypting.
10714
10715 *Bodo Moeller*
10716
10717 * Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
10718 connect and renegotiate with servers which do not support RI.
10719 Until RI is more widely deployed this option is enabled by default.
10720
10721 *Steve Henson*
10722
10723 * Add "missing" ssl ctrls to clear options and mode.
10724
10725 *Steve Henson*
10726
10727 * If client attempts to renegotiate and doesn't support RI respond with
10728 a no_renegotiation alert as required by RFC5746. Some renegotiating
10729 TLS clients will continue a connection gracefully when they receive
10730 the alert. Unfortunately OpenSSL mishandled this alert and would hang
10731 waiting for a server hello which it will never receive. Now we treat a
10732 received no_renegotiation alert as a fatal error. This is because
10733 applications requesting a renegotiation might well expect it to succeed
10734 and would have no code in place to handle the server denying it so the
10735 only safe thing to do is to terminate the connection.
10736
10737 *Steve Henson*
10738
10739 * Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
10740 peer supports secure renegotiation and 0 otherwise. Print out peer
10741 renegotiation support in s_client/s_server.
10742
10743 *Steve Henson*
10744
10745 * Replace the highly broken and deprecated SPKAC certification method with
10746 the updated NID creation version. This should correctly handle UTF8.
10747
10748 *Steve Henson*
10749
10750 * Implement RFC5746. Re-enable renegotiation but require the extension
10751 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
10752 turns out to be a bad idea. It has been replaced by
10753 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
10754 SSL_CTX_set_options(). This is really not recommended unless you
10755 know what you are doing.
10756
10757 *Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson*
10758
10759 * Fixes to stateless session resumption handling. Use initial_ctx when
10760 issuing and attempting to decrypt tickets in case it has changed during
10761 servername handling. Use a non-zero length session ID when attempting
10762 stateless session resumption: this makes it possible to determine if
10763 a resumption has occurred immediately after receiving server hello
10764 (several places in OpenSSL subtly assume this) instead of later in
10765 the handshake.
10766
10767 *Steve Henson*
10768
10769 * The functions ENGINE_ctrl(), OPENSSL_isservice(),
10770 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
10771 fixes for a few places where the return code is not checked
10772 correctly.
10773
10774 *Julia Lawall <julia@diku.dk>*
10775
10776 * Add --strict-warnings option to Configure script to include devteam
10777 warnings in other configurations.
10778
10779 *Steve Henson*
10780
10781 * Add support for --libdir option and LIBDIR variable in makefiles. This
10782 makes it possible to install openssl libraries in locations which
10783 have names other than "lib", for example "/usr/lib64" which some
10784 systems need.
10785
10786 *Steve Henson, based on patch from Jeremy Utley*
10787
10788 * Don't allow the use of leading 0x80 in OIDs. This is a violation of
10789 X690 8.9.12 and can produce some misleading textual output of OIDs.
10790
10791 *Steve Henson, reported by Dan Kaminsky*
10792
10793 * Delete MD2 from algorithm tables. This follows the recommendation in
10794 several standards that it is not used in new applications due to
10795 several cryptographic weaknesses. For binary compatibility reasons
10796 the MD2 API is still compiled in by default.
10797
10798 *Steve Henson*
10799
10800 * Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
10801 and restored.
10802
10803 *Steve Henson*
10804
10805 * Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
10806 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
10807 clash.
10808
10809 *Guenter <lists@gknw.net>*
10810
10811 * Fix the server certificate chain building code to use X509_verify_cert(),
10812 it used to have an ad-hoc builder which was unable to cope with anything
10813 other than a simple chain.
10814
10815 *David Woodhouse <dwmw2@infradead.org>, Steve Henson*
10816
10817 * Don't check self signed certificate signatures in X509_verify_cert()
10818 by default (a flag can override this): it just wastes time without
10819 adding any security. As a useful side effect self signed root CAs
10820 with non-FIPS digests are now usable in FIPS mode.
10821
10822 *Steve Henson*
10823
10824 * In dtls1_process_out_of_seq_message() the check if the current message
10825 is already buffered was missing. For every new message was memory
10826 allocated, allowing an attacker to perform an denial of service attack
10827 with sending out of seq handshake messages until there is no memory
10828 left. Additionally every future message was buffered, even if the
10829 sequence number made no sense and would be part of another handshake.
10830 So only messages with sequence numbers less than 10 in advance will be
d8dc8538 10831 buffered. ([CVE-2009-1378])
5f8e6c50
DMSP
10832
10833 *Robin Seggelmann, discovered by Daniel Mentz*
10834
10835 * Records are buffered if they arrive with a future epoch to be
10836 processed after finishing the corresponding handshake. There is
10837 currently no limitation to this buffer allowing an attacker to perform
10838 a DOS attack with sending records with future epochs until there is no
10839 memory left. This patch adds the pqueue_size() function to determine
10840 the size of a buffer and limits the record buffer to 100 entries.
d8dc8538 10841 ([CVE-2009-1377])
5f8e6c50
DMSP
10842
10843 *Robin Seggelmann, discovered by Daniel Mentz*
10844
10845 * Keep a copy of frag->msg_header.frag_len so it can be used after the
d8dc8538 10846 parent structure is freed. ([CVE-2009-1379])
5f8e6c50
DMSP
10847
10848 *Daniel Mentz*
10849
10850 * Handle non-blocking I/O properly in SSL_shutdown() call.
10851
10852 *Darryl Miles <darryl-mailinglists@netbauds.net>*
10853
257e9d03 10854 * Add `2.5.4.*` OIDs
5f8e6c50
DMSP
10855
10856 *Ilya O. <vrghost@gmail.com>*
10857
257e9d03 10858### Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
5f8e6c50
DMSP
10859
10860 * Disable renegotiation completely - this fixes a severe security
d8dc8538 10861 problem ([CVE-2009-3555]) at the cost of breaking all
5f8e6c50
DMSP
10862 renegotiation. Renegotiation can be re-enabled by setting
10863 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
10864 run-time. This is really not recommended unless you know what
10865 you're doing.
10866
10867 *Ben Laurie*
10868
257e9d03 10869### Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
5f8e6c50
DMSP
10870
10871 * Don't set val to NULL when freeing up structures, it is freed up by
257e9d03 10872 underlying code. If `sizeof(void *) > sizeof(long)` this can result in
d8dc8538 10873 zeroing past the valid field. ([CVE-2009-0789])
5f8e6c50
DMSP
10874
10875 *Paolo Ganci <Paolo.Ganci@AdNovum.CH>*
10876
10877 * Fix bug where return value of CMS_SignerInfo_verify_content() was not
10878 checked correctly. This would allow some invalid signed attributes to
d8dc8538 10879 appear to verify correctly. ([CVE-2009-0591])
5f8e6c50
DMSP
10880
10881 *Ivan Nestlerode <inestlerode@us.ibm.com>*
10882
10883 * Reject UniversalString and BMPString types with invalid lengths. This
10884 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
d8dc8538 10885 a legal length. ([CVE-2009-0590])
5f8e6c50
DMSP
10886
10887 *Steve Henson*
10888
10889 * Set S/MIME signing as the default purpose rather than setting it
10890 unconditionally. This allows applications to override it at the store
10891 level.
10892
10893 *Steve Henson*
10894
10895 * Permit restricted recursion of ASN1 strings. This is needed in practice
10896 to handle some structures.
10897
10898 *Steve Henson*
10899
10900 * Improve efficiency of mem_gets: don't search whole buffer each time
10901 for a '\n'
10902
10903 *Jeremy Shapiro <jnshapir@us.ibm.com>*
10904
10905 * New -hex option for openssl rand.
10906
10907 *Matthieu Herrb*
10908
10909 * Print out UTF8String and NumericString when parsing ASN1.
10910
10911 *Steve Henson*
10912
10913 * Support NumericString type for name components.
10914
10915 *Steve Henson*
10916
10917 * Allow CC in the environment to override the automatically chosen
10918 compiler. Note that nothing is done to ensure flags work with the
10919 chosen compiler.
10920
10921 *Ben Laurie*
10922
257e9d03 10923### Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
5f8e6c50
DMSP
10924
10925 * Properly check EVP_VerifyFinal() and similar return values
d8dc8538 10926 ([CVE-2008-5077]).
5f8e6c50
DMSP
10927
10928 *Ben Laurie, Bodo Moeller, Google Security Team*
10929
10930 * Enable TLS extensions by default.
10931
10932 *Ben Laurie*
10933
10934 * Allow the CHIL engine to be loaded, whether the application is
10935 multithreaded or not. (This does not release the developer from the
10936 obligation to set up the dynamic locking callbacks.)
10937
10938 *Sander Temme <sander@temme.net>*
10939
10940 * Use correct exit code if there is an error in dgst command.
10941
10942 *Steve Henson; problem pointed out by Roland Dirlewanger*
10943
10944 * Tweak Configure so that you need to say "experimental-jpake" to enable
10945 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
10946
10947 *Bodo Moeller*
10948
10949 * Add experimental JPAKE support, including demo authentication in
10950 s_client and s_server.
10951
10952 *Ben Laurie*
10953
10954 * Set the comparison function in v3_addr_canonize().
10955
10956 *Rob Austein <sra@hactrn.net>*
10957
10958 * Add support for XMPP STARTTLS in s_client.
10959
10960 *Philip Paeps <philip@freebsd.org>*
10961
10962 * Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
10963 to ensure that even with this option, only ciphersuites in the
10964 server's preference list will be accepted. (Note that the option
10965 applies only when resuming a session, so the earlier behavior was
10966 just about the algorithm choice for symmetric cryptography.)
10967
10968 *Bodo Moeller*
10969
257e9d03 10970### Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
5f8e6c50
DMSP
10971
10972 * Fix NULL pointer dereference if a DTLS server received
d8dc8538 10973 ChangeCipherSpec as first record ([CVE-2009-1386]).
5f8e6c50
DMSP
10974
10975 *PR #1679*
10976
10977 * Fix a state transition in s3_srvr.c and d1_srvr.c
257e9d03 10978 (was using SSL3_ST_CW_CLNT_HELLO_B, should be `..._ST_SW_SRVR_...`).
5f8e6c50
DMSP
10979
10980 *Nagendra Modadugu*
10981
10982 * The fix in 0.9.8c that supposedly got rid of unsafe
10983 double-checked locking was incomplete for RSA blinding,
10984 addressing just one layer of what turns out to have been
10985 doubly unsafe triple-checked locking.
10986
10987 So now fix this for real by retiring the MONT_HELPER macro
10988 in crypto/rsa/rsa_eay.c.
10989
5f8e6c50
DMSP
10990 *Bodo Moeller; problem pointed out by Marius Schilder*
10991
10992 * Various precautionary measures:
10993
10994 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
10995
10996 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
10997 (NB: This would require knowledge of the secret session ticket key
10998 to exploit, in which case you'd be SOL either way.)
10999
11000 - Change bn_nist.c so that it will properly handle input BIGNUMs
11001 outside the expected range.
11002
11003 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
11004 builds.
11005
5f8e6c50
DMSP
11006 *Neel Mehta, Bodo Moeller*
11007
11008 * Allow engines to be "soft loaded" - i.e. optionally don't die if
11009 the load fails. Useful for distros.
11010
11011 *Ben Laurie and the FreeBSD team*
11012
11013 * Add support for Local Machine Keyset attribute in PKCS#12 files.
11014
11015 *Steve Henson*
11016
11017 * Fix BN_GF2m_mod_arr() top-bit cleanup code.
11018
11019 *Huang Ying*
11020
11021 * Expand ENGINE to support engine supplied SSL client certificate functions.
11022
11023 This work was sponsored by Logica.
11024
11025 *Steve Henson*
11026
11027 * Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
11028 keystores. Support for SSL/TLS client authentication too.
11029 Not compiled unless enable-capieng specified to Configure.
11030
11031 This work was sponsored by Logica.
11032
11033 *Steve Henson*
11034
11035 * Fix bug in X509_ATTRIBUTE creation: don't set attribute using
11036 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
11037 attribute creation routines such as certificate requests and PKCS#12
11038 files.
11039
11040 *Steve Henson*
11041
257e9d03 11042### Changes between 0.9.8g and 0.9.8h [28 May 2008]
5f8e6c50
DMSP
11043
11044 * Fix flaw if 'Server Key exchange message' is omitted from a TLS
11045 handshake which could lead to a client crash as found using the
d8dc8538 11046 Codenomicon TLS test suite ([CVE-2008-1672])
5f8e6c50
DMSP
11047
11048 *Steve Henson, Mark Cox*
11049
11050 * Fix double free in TLS server name extensions which could lead to
d8dc8538 11051 a remote crash found by Codenomicon TLS test suite ([CVE-2008-0891])
5f8e6c50
DMSP
11052
11053 *Joe Orton*
11054
11055 * Clear error queue in SSL_CTX_use_certificate_chain_file()
11056
11057 Clear the error queue to ensure that error entries left from
11058 older function calls do not interfere with the correct operation.
11059
11060 *Lutz Jaenicke, Erik de Castro Lopo*
11061
11062 * Remove root CA certificates of commercial CAs:
11063
11064 The OpenSSL project does not recommend any specific CA and does not
11065 have any policy with respect to including or excluding any CA.
d7f3a2cc 11066 Therefore, it does not make any sense to ship an arbitrary selection
5f8e6c50
DMSP
11067 of root CA certificates with the OpenSSL software.
11068
11069 *Lutz Jaenicke*
11070
11071 * RSA OAEP patches to fix two separate invalid memory reads.
11072 The first one involves inputs when 'lzero' is greater than
11073 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
11074 before the beginning of from). The second one involves inputs where
11075 the 'db' section contains nothing but zeroes (there is a one-byte
11076 invalid read after the end of 'db').
11077
11078 *Ivan Nestlerode <inestlerode@us.ibm.com>*
11079
11080 * Partial backport from 0.9.9-dev:
11081
11082 Introduce bn_mul_mont (dedicated Montgomery multiplication
11083 procedure) as a candidate for BIGNUM assembler implementation.
11084 While 0.9.9-dev uses assembler for various architectures, only
11085 x86_64 is available by default here in the 0.9.8 branch, and
11086 32-bit x86 is available through a compile-time setting.
11087
11088 To try the 32-bit x86 assembler implementation, use Configure
11089 option "enable-montasm" (which exists only for this backport).
11090
11091 As "enable-montasm" for 32-bit x86 disclaims code stability
11092 anyway, in this constellation we activate additional code
11093 backported from 0.9.9-dev for further performance improvements,
11094 namely BN_from_montgomery_word. (To enable this otherwise,
44652c16 11095 e.g. x86_64, try `-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD`.)
5f8e6c50 11096
5f8e6c50
DMSP
11097 *Andy Polyakov (backport partially by Bodo Moeller)*
11098
11099 * Add TLS session ticket callback. This allows an application to set
11100 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
11101 values. This is useful for key rollover for example where several key
11102 sets may exist with different names.
11103
11104 *Steve Henson*
11105
11106 * Reverse ENGINE-internal logic for caching default ENGINE handles.
11107 This was broken until now in 0.9.8 releases, such that the only way
11108 a registered ENGINE could be used (assuming it initialises
11109 successfully on the host) was to explicitly set it as the default
11110 for the relevant algorithms. This is in contradiction with 0.9.7
11111 behaviour and the documentation. With this fix, when an ENGINE is
11112 registered into a given algorithm's table of implementations, the
11113 'uptodate' flag is reset so that auto-discovery will be used next
11114 time a new context for that algorithm attempts to select an
11115 implementation.
11116
11117 *Ian Lister (tweaked by Geoff Thorpe)*
11118
11119 * Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
11120 implementation in the following ways:
11121
11122 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
11123 hard coded.
11124
11125 Lack of BER streaming support means one pass streaming processing is
11126 only supported if data is detached: setting the streaming flag is
11127 ignored for embedded content.
11128
11129 CMS support is disabled by default and must be explicitly enabled
11130 with the enable-cms configuration option.
11131
11132 *Steve Henson*
11133
11134 * Update the GMP engine glue to do direct copies between BIGNUM and
11135 mpz_t when openssl and GMP use the same limb size. Otherwise the
11136 existing "conversion via a text string export" trick is still used.
11137
11138 *Paul Sheer <paulsheer@gmail.com>*
11139
11140 * Zlib compression BIO. This is a filter BIO which compressed and
11141 uncompresses any data passed through it.
11142
11143 *Steve Henson*
11144
11145 * Add AES_wrap_key() and AES_unwrap_key() functions to implement
11146 RFC3394 compatible AES key wrapping.
11147
11148 *Steve Henson*
11149
11150 * Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
11151 sets string data without copying. X509_ALGOR_set0() and
11152 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
11153 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
11154 from an X509_ATTRIBUTE structure optionally checking it occurs only
11155 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
11156 data.
11157
11158 *Steve Henson*
11159
11160 * Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
11161 to get the expected BN_FLG_CONSTTIME behavior.
11162
11163 *Bodo Moeller (Google)*
11164
11165 * Netware support:
11166
11167 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
11168 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
11169 - added some more tests to do_tests.pl
11170 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
11171 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
11172 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
11173 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
11174 - various changes to netware.pl to enable gcc-cross builds on Win32
11175 platform
11176 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
11177 - various changes to fix missing prototype warnings
11178 - fixed x86nasm.pl to create correct asm files for NASM COFF output
11179 - added AES, WHIRLPOOL and CPUID assembler code to build files
11180 - added missing AES assembler make rules to mk1mf.pl
ec2bfb7d 11181 - fixed order of includes in `apps/ocsp.c` so that `e_os.h` settings apply
5f8e6c50
DMSP
11182
11183 *Guenter Knauf <eflash@gmx.net>*
11184
11185 * Implement certificate status request TLS extension defined in RFC3546.
11186 A client can set the appropriate parameters and receive the encoded
11187 OCSP response via a callback. A server can query the supplied parameters
11188 and set the encoded OCSP response in the callback. Add simplified examples
11189 to s_client and s_server.
11190
11191 *Steve Henson*
11192
257e9d03 11193### Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
5f8e6c50
DMSP
11194
11195 * Fix various bugs:
11196 + Binary incompatibility of ssl_ctx_st structure
11197 + DTLS interoperation with non-compliant servers
11198 + Don't call get_session_cb() without proposed session
11199 + Fix ia64 assembler code
11200
11201 *Andy Polyakov, Steve Henson*
11202
257e9d03 11203### Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
5f8e6c50
DMSP
11204
11205 * DTLS Handshake overhaul. There were longstanding issues with
11206 OpenSSL DTLS implementation, which were making it impossible for
11207 RFC 4347 compliant client to communicate with OpenSSL server.
11208 Unfortunately just fixing these incompatibilities would "cut off"
11209 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
11210 server keeps tolerating non RFC compliant syntax. The opposite is
11211 not true, 0.9.8f client can not communicate with earlier server.
11212 This update even addresses CVE-2007-4995.
11213
11214 *Andy Polyakov*
11215
11216 * Changes to avoid need for function casts in OpenSSL: some compilers
11217 (gcc 4.2 and later) reject their use.
11218 *Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
11219 Steve Henson*
11220
11221 * Add RFC4507 support to OpenSSL. This includes the corrections in
11222 RFC4507bis. The encrypted ticket format is an encrypted encoded
11223 SSL_SESSION structure, that way new session features are automatically
11224 supported.
11225
11226 If a client application caches session in an SSL_SESSION structure
11227 support is transparent because tickets are now stored in the encoded
11228 SSL_SESSION.
11229
11230 The SSL_CTX structure automatically generates keys for ticket
11231 protection in servers so again support should be possible
11232 with no application modification.
11233
11234 If a client or server wishes to disable RFC4507 support then the option
11235 SSL_OP_NO_TICKET can be set.
11236
11237 Add a TLS extension debugging callback to allow the contents of any client
11238 or server extensions to be examined.
11239
11240 This work was sponsored by Google.
11241
11242 *Steve Henson*
11243
11244 * Add initial support for TLS extensions, specifically for the server_name
11245 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
d7f3a2cc 11246 have new members for a hostname. The SSL data structure has an
257e9d03 11247 additional member `SSL_CTX *initial_ctx` so that new sessions can be
5f8e6c50
DMSP
11248 stored in that context to allow for session resumption, even after the
11249 SSL has been switched to a new SSL_CTX in reaction to a client's
11250 server_name extension.
11251
11252 New functions (subject to change):
11253
11254 SSL_get_servername()
11255 SSL_get_servername_type()
11256 SSL_set_SSL_CTX()
11257
11258 New CTRL codes and macros (subject to change):
11259
11260 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
11261 - SSL_CTX_set_tlsext_servername_callback()
11262 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
11263 - SSL_CTX_set_tlsext_servername_arg()
11264 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
11265
11266 openssl s_client has a new '-servername ...' option.
11267
11268 openssl s_server has new options '-servername_host ...', '-cert2 ...',
11269 '-key2 ...', '-servername_fatal' (subject to change). This allows
d7f3a2cc 11270 testing the HostName extension for a specific single hostname ('-cert'
5f8e6c50
DMSP
11271 and '-key' remain fallbacks for handshakes without HostName
11272 negotiation). If the unrecognized_name alert has to be sent, this by
11273 default is a warning; it becomes fatal with the '-servername_fatal'
11274 option.
11275
5f8e6c50
DMSP
11276 *Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson*
11277
11278 * Add AES and SSE2 assembly language support to VC++ build.
11279
11280 *Steve Henson*
11281
11282 * Mitigate attack on final subtraction in Montgomery reduction.
11283
11284 *Andy Polyakov*
11285
11286 * Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
11287 (which previously caused an internal error).
11288
11289 *Bodo Moeller*
11290
11291 * Squeeze another 10% out of IGE mode when in != out.
11292
11293 *Ben Laurie*
11294
11295 * AES IGE mode speedup.
11296
11297 *Dean Gaudet (Google)*
11298
11299 * Add the Korean symmetric 128-bit cipher SEED (see
257e9d03 11300 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>) and
5f8e6c50
DMSP
11301 add SEED ciphersuites from RFC 4162:
11302
11303 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
11304 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
11305 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
11306 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
11307
11308 To minimize changes between patchlevels in the OpenSSL 0.9.8
11309 series, SEED remains excluded from compilation unless OpenSSL
11310 is configured with 'enable-seed'.
11311
11312 *KISA, Bodo Moeller*
11313
11314 * Mitigate branch prediction attacks, which can be practical if a
11315 single processor is shared, allowing a spy process to extract
11316 information. For detailed background information, see
257e9d03 11317 <http://eprint.iacr.org/2007/039> (O. Aciicmez, S. Gueron,
5f8e6c50
DMSP
11318 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
11319 and Necessary Software Countermeasures"). The core of the change
11320 are new versions BN_div_no_branch() and
11321 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
11322 respectively, which are slower, but avoid the security-relevant
11323 conditional branches. These are automatically called by BN_div()
11324 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
11325 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
11326 remove a conditional branch.
11327
11328 BN_FLG_CONSTTIME is the new name for the previous
11329 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
11330 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
11331 in the exponent causes BN_mod_exp_mont() to use the alternative
11332 implementation in BN_mod_exp_mont_consttime().) The old name
11333 remains as a deprecated alias.
11334
11335 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
11336 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
11337 constant-time implementations for more than just exponentiation.
11338 Here too the old name is kept as a deprecated alias.
11339
11340 BN_BLINDING_new() will now use BN_dup() for the modulus so that
11341 the BN_BLINDING structure gets an independent copy of the
257e9d03 11342 modulus. This means that the previous `BIGNUM *m` argument to
5f8e6c50 11343 BN_BLINDING_new() and to BN_BLINDING_create_param() now
257e9d03 11344 essentially becomes `const BIGNUM *m`, although we can't actually
5f8e6c50
DMSP
11345 change this in the header file before 0.9.9. It allows
11346 RSA_setup_blinding() to use BN_with_flags() on the modulus to
11347 enable BN_FLG_CONSTTIME.
11348
5f8e6c50
DMSP
11349 *Matthew D Wood (Intel Corp)*
11350
11351 * In the SSL/TLS server implementation, be strict about session ID
11352 context matching (which matters if an application uses a single
11353 external cache for different purposes). Previously,
11354 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
11355 set. This did ensure strict client verification, but meant that,
11356 with applications using a single external cache for quite
11357 different requirements, clients could circumvent ciphersuite
11358 restrictions for a given session ID context by starting a session
11359 in a different context.
11360
11361 *Bodo Moeller*
11362
11363 * Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
11364 a ciphersuite string such as "DEFAULT:RSA" cannot enable
11365 authentication-only ciphersuites.
11366
11367 *Bodo Moeller*
11368
11369 * Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
11370 not complete and could lead to a possible single byte overflow
d8dc8538 11371 ([CVE-2007-5135]) [Ben Laurie]
5f8e6c50 11372
257e9d03 11373### Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
5f8e6c50
DMSP
11374
11375 * Since AES128 and AES256 (and similarly Camellia128 and
11376 Camellia256) share a single mask bit in the logic of
11377 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
11378 kludge to work properly if AES128 is available and AES256 isn't
11379 (or if Camellia128 is available and Camellia256 isn't).
11380
11381 *Victor Duchovni*
11382
11383 * Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
11384 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
11385 When a point or a seed is encoded in a BIT STRING, we need to
11386 prevent the removal of trailing zero bits to get the proper DER
11387 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
11388 of a NamedBitList, for which trailing 0 bits need to be removed.)
11389
11390 *Bodo Moeller*
11391
11392 * Have SSL/TLS server implementation tolerate "mismatched" record
11393 protocol version while receiving ClientHello even if the
11394 ClientHello is fragmented. (The server can't insist on the
11395 particular protocol version it has chosen before the ServerHello
11396 message has informed the client about his choice.)
11397
11398 *Bodo Moeller*
11399
11400 * Add RFC 3779 support.
11401
11402 *Rob Austein for ARIN, Ben Laurie*
11403
11404 * Load error codes if they are not already present instead of using a
11405 static variable. This allows them to be cleanly unloaded and reloaded.
11406 Improve header file function name parsing.
11407
11408 *Steve Henson*
11409
11410 * extend SMTP and IMAP protocol emulation in s_client to use EHLO
11411 or CAPABILITY handshake as required by RFCs.
11412
11413 *Goetz Babin-Ebell*
11414
257e9d03 11415### Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
5f8e6c50
DMSP
11416
11417 * Introduce limits to prevent malicious keys being able to
d8dc8538 11418 cause a denial of service. ([CVE-2006-2940])
5f8e6c50
DMSP
11419
11420 *Steve Henson, Bodo Moeller*
11421
11422 * Fix ASN.1 parsing of certain invalid structures that can result
d8dc8538 11423 in a denial of service. ([CVE-2006-2937]) [Steve Henson]
5f8e6c50
DMSP
11424
11425 * Fix buffer overflow in SSL_get_shared_ciphers() function.
d8dc8538 11426 ([CVE-2006-3738]) [Tavis Ormandy and Will Drewry, Google Security Team]
5f8e6c50
DMSP
11427
11428 * Fix SSL client code which could crash if connecting to a
d8dc8538 11429 malicious SSLv2 server. ([CVE-2006-4343])
5f8e6c50
DMSP
11430
11431 *Tavis Ormandy and Will Drewry, Google Security Team*
11432
11433 * Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
11434 match only those. Before that, "AES256-SHA" would be interpreted
11435 as a pattern and match "AES128-SHA" too (since AES128-SHA got
11436 the same strength classification in 0.9.7h) as we currently only
11437 have a single AES bit in the ciphersuite description bitmap.
11438 That change, however, also applied to ciphersuite strings such as
11439 "RC4-MD5" that intentionally matched multiple ciphersuites --
11440 namely, SSL 2.0 ciphersuites in addition to the more common ones
11441 from SSL 3.0/TLS 1.0.
11442
11443 So we change the selection algorithm again: Naming an explicit
11444 ciphersuite selects this one ciphersuite, and any other similar
11445 ciphersuite (same bitmap) from *other* protocol versions.
11446 Thus, "RC4-MD5" again will properly select both the SSL 2.0
11447 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
11448
11449 Since SSL 2.0 does not have any ciphersuites for which the
11450 128/256 bit distinction would be relevant, this works for now.
11451 The proper fix will be to use different bits for AES128 and
11452 AES256, which would have avoided the problems from the beginning;
11453 however, bits are scarce, so we can only do this in a new release
11454 (not just a patchlevel) when we can change the SSL_CIPHER
11455 definition to split the single 'unsigned long mask' bitmap into
11456 multiple values to extend the available space.
11457
5f8e6c50
DMSP
11458 *Bodo Moeller*
11459
257e9d03 11460### Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
5f8e6c50
DMSP
11461
11462 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
d8dc8538 11463 ([CVE-2006-4339]) [Ben Laurie and Google Security Team]
5f8e6c50
DMSP
11464
11465 * Add AES IGE and biIGE modes.
11466
11467 *Ben Laurie*
11468
11469 * Change the Unix randomness entropy gathering to use poll() when
11470 possible instead of select(), since the latter has some
11471 undesirable limitations.
11472
11473 *Darryl Miles via Richard Levitte and Bodo Moeller*
11474
11475 * Disable "ECCdraft" ciphersuites more thoroughly. Now special
11476 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
11477 cannot be implicitly activated as part of, e.g., the "AES" alias.
11478 However, please upgrade to OpenSSL 0.9.9[-dev] for
11479 non-experimental use of the ECC ciphersuites to get TLS extension
11480 support, which is required for curve and point format negotiation
11481 to avoid potential handshake problems.
11482
11483 *Bodo Moeller*
11484
11485 * Disable rogue ciphersuites:
11486
257e9d03
RS
11487 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
11488 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
11489 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5f8e6c50
DMSP
11490
11491 The latter two were purportedly from
11492 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
11493 appear there.
11494
11495 Also deactivate the remaining ciphersuites from
11496 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
11497 unofficial, and the ID has long expired.
11498
11499 *Bodo Moeller*
11500
11501 * Fix RSA blinding Heisenbug (problems sometimes occurred on
11502 dual-core machines) and other potential thread-safety issues.
11503
11504 *Bodo Moeller*
11505
11506 * Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
11507 versions), which is now available for royalty-free use
257e9d03 11508 (see <http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html>).
5f8e6c50
DMSP
11509 Also, add Camellia TLS ciphersuites from RFC 4132.
11510
11511 To minimize changes between patchlevels in the OpenSSL 0.9.8
11512 series, Camellia remains excluded from compilation unless OpenSSL
11513 is configured with 'enable-camellia'.
11514
11515 *NTT*
11516
11517 * Disable the padding bug check when compression is in use. The padding
11518 bug check assumes the first packet is of even length, this is not
11519 necessarily true if compression is enabled and can result in false
11520 positives causing handshake failure. The actual bug test is ancient
11521 code so it is hoped that implementations will either have fixed it by
11522 now or any which still have the bug do not support compression.
11523
11524 *Steve Henson*
11525
257e9d03 11526### Changes between 0.9.8a and 0.9.8b [04 May 2006]
5f8e6c50
DMSP
11527
11528 * When applying a cipher rule check to see if string match is an explicit
11529 cipher suite and only match that one cipher suite if it is.
11530
11531 *Steve Henson*
11532
11533 * Link in manifests for VC++ if needed.
11534
11535 *Austin Ziegler <halostatue@gmail.com>*
11536
11537 * Update support for ECC-based TLS ciphersuites according to
11538 draft-ietf-tls-ecc-12.txt with proposed changes (but without
11539 TLS extensions, which are supported starting with the 0.9.9
11540 branch, not in the OpenSSL 0.9.8 branch).
11541
11542 *Douglas Stebila*
11543
11544 * New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
11545 opaque EVP_CIPHER_CTX handling.
11546
11547 *Steve Henson*
11548
11549 * Fixes and enhancements to zlib compression code. We now only use
44652c16 11550 "zlib1.dll" and use the default `__cdecl` calling convention on Win32
5f8e6c50 11551 to conform with the standards mentioned here:
257e9d03 11552 <http://www.zlib.net/DLL_FAQ.txt>
5f8e6c50
DMSP
11553 Static zlib linking now works on Windows and the new --with-zlib-include
11554 --with-zlib-lib options to Configure can be used to supply the location
11555 of the headers and library. Gracefully handle case where zlib library
11556 can't be loaded.
11557
11558 *Steve Henson*
11559
11560 * Several fixes and enhancements to the OID generation code. The old code
11561 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
11562 handle numbers larger than ULONG_MAX, truncated printing and had a
11563 non standard OBJ_obj2txt() behaviour.
11564
11565 *Steve Henson*
11566
11567 * Add support for building of engines under engine/ as shared libraries
11568 under VC++ build system.
11569
11570 *Steve Henson*
11571
11572 * Corrected the numerous bugs in the Win32 path splitter in DSO.
11573 Hopefully, we will not see any false combination of paths any more.
11574
11575 *Richard Levitte*
11576
257e9d03 11577### Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
5f8e6c50
DMSP
11578
11579 * Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
11580 (part of SSL_OP_ALL). This option used to disable the
11581 countermeasure against man-in-the-middle protocol-version
11582 rollback in the SSL 2.0 server implementation, which is a bad
d8dc8538 11583 idea. ([CVE-2005-2969])
5f8e6c50
DMSP
11584
11585 *Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
11586 for Information Security, National Institute of Advanced Industrial
257e9d03 11587 Science and Technology [AIST], Japan)*
5f8e6c50
DMSP
11588
11589 * Add two function to clear and return the verify parameter flags.
11590
11591 *Steve Henson*
11592
11593 * Keep cipherlists sorted in the source instead of sorting them at
11594 runtime, thus removing the need for a lock.
11595
11596 *Nils Larsch*
11597
11598 * Avoid some small subgroup attacks in Diffie-Hellman.
11599
11600 *Nick Mathewson and Ben Laurie*
11601
11602 * Add functions for well-known primes.
11603
11604 *Nick Mathewson*
11605
11606 * Extended Windows CE support.
11607
11608 *Satoshi Nakamura and Andy Polyakov*
11609
11610 * Initialize SSL_METHOD structures at compile time instead of during
11611 runtime, thus removing the need for a lock.
11612
11613 *Steve Henson*
11614
11615 * Make PKCS7_decrypt() work even if no certificate is supplied by
11616 attempting to decrypt each encrypted key in turn. Add support to
11617 smime utility.
11618
11619 *Steve Henson*
11620
257e9d03 11621### Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
5f8e6c50
DMSP
11622
11623[NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
11624OpenSSL 0.9.8.]
11625
11626 * Add libcrypto.pc and libssl.pc for those who feel they need them.
11627
11628 *Richard Levitte*
11629
11630 * Change CA.sh and CA.pl so they don't bundle the CSR and the private
11631 key into the same file any more.
11632
11633 *Richard Levitte*
11634
11635 * Add initial support for Win64, both IA64 and AMD64/x64 flavors.
11636
11637 *Andy Polyakov*
11638
11639 * Add -utf8 command line and config file option to 'ca'.
11640
11641 *Stefan <stf@udoma.org*
11642
11643 * Removed the macro des_crypt(), as it seems to conflict with some
11644 libraries. Use DES_crypt().
11645
11646 *Richard Levitte*
11647
11648 * Correct naming of the 'chil' and '4758cca' ENGINEs. This
11649 involves renaming the source and generated shared-libs for
11650 both. The engines will accept the corrected or legacy ids
11651 ('ncipher' and '4758_cca' respectively) when binding. NB,
11652 this only applies when building 'shared'.
11653
11654 *Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe*
11655
11656 * Add attribute functions to EVP_PKEY structure. Modify
11657 PKCS12_create() to recognize a CSP name attribute and
11658 use it. Make -CSP option work again in pkcs12 utility.
11659
11660 *Steve Henson*
11661
11662 * Add new functionality to the bn blinding code:
11663 - automatic re-creation of the BN_BLINDING parameters after
11664 a fixed number of uses (currently 32)
11665 - add new function for parameter creation
11666 - introduce flags to control the update behaviour of the
11667 BN_BLINDING parameters
11668 - hide BN_BLINDING structure
11669 Add a second BN_BLINDING slot to the RSA structure to improve
11670 performance when a single RSA object is shared among several
11671 threads.
11672
11673 *Nils Larsch*
11674
11675 * Add support for DTLS.
11676
11677 *Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie*
11678
11679 * Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
11680 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
11681
11682 *Walter Goulet*
11683
11684 * Remove buggy and incomplete DH cert support from
11685 ssl/ssl_rsa.c and ssl/s3_both.c
11686
11687 *Nils Larsch*
11688
11689 * Use SHA-1 instead of MD5 as the default digest algorithm for
ec2bfb7d 11690 the `apps/openssl` commands.
5f8e6c50
DMSP
11691
11692 *Nils Larsch*
11693
11694 * Compile clean with "-Wall -Wmissing-prototypes
11695 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
11696 DEBUG_SAFESTACK must also be set.
11697
11698 *Ben Laurie*
11699
11700 * Change ./Configure so that certain algorithms can be disabled by default.
11701 The new counterpiece to "no-xxx" is "enable-xxx".
11702
11703 The patented RC5 and MDC2 algorithms will now be disabled unless
11704 "enable-rc5" and "enable-mdc2", respectively, are specified.
11705
11706 (IDEA remains enabled despite being patented. This is because IDEA
11707 is frequently required for interoperability, and there is no license
11708 fee for non-commercial use. As before, "no-idea" can be used to
11709 avoid this algorithm.)
11710
5f8e6c50
DMSP
11711 *Bodo Moeller*
11712
11713 * Add processing of proxy certificates (see RFC 3820). This work was
11714 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
11715 EGEE (Enabling Grids for E-science in Europe).
11716
11717 *Richard Levitte*
11718
11719 * RC4 performance overhaul on modern architectures/implementations, such
11720 as Intel P4, IA-64 and AMD64.
11721
11722 *Andy Polyakov*
11723
11724 * New utility extract-section.pl. This can be used specify an alternative
11725 section number in a pod file instead of having to treat each file as
11726 a separate case in Makefile. This can be done by adding two lines to the
11727 pod file:
11728
11729 =for comment openssl_section:XXX
11730
11731 The blank line is mandatory.
11732
5f8e6c50
DMSP
11733 *Steve Henson*
11734
11735 * New arguments -certform, -keyform and -pass for s_client and s_server
11736 to allow alternative format key and certificate files and passphrase
11737 sources.
11738
11739 *Steve Henson*
11740
11741 * New structure X509_VERIFY_PARAM which combines current verify parameters,
11742 update associated structures and add various utility functions.
11743
11744 Add new policy related verify parameters, include policy checking in
11745 standard verify code. Enhance 'smime' application with extra parameters
11746 to support policy checking and print out.
11747
11748 *Steve Henson*
11749
11750 * Add a new engine to support VIA PadLock ACE extensions in the VIA C3
11751 Nehemiah processors. These extensions support AES encryption in hardware
11752 as well as RNG (though RNG support is currently disabled).
11753
11754 *Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov*
11755
257e9d03 11756 * Deprecate `BN_[get|set]_params()` functions (they were ignored internally).
5f8e6c50
DMSP
11757
11758 *Geoff Thorpe*
11759
11760 * New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
11761
11762 *Andy Polyakov and a number of other people*
11763
11764 * Improved PowerPC platform support. Most notably BIGNUM assembler
11765 implementation contributed by IBM.
11766
11767 *Suresh Chari, Peter Waltenberg, Andy Polyakov*
11768
11769 * The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
11770 exponent rather than 'unsigned long'. There is a corresponding change to
11771 the new 'rsa_keygen' element of the RSA_METHOD structure.
11772
11773 *Jelte Jansen, Geoff Thorpe*
11774
11775 * Functionality for creating the initial serial number file is now
11776 moved from CA.pl to the 'ca' utility with a new option -create_serial.
11777
11778 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
11779 number file to 1, which is bound to cause problems. To avoid
11780 the problems while respecting compatibility between different 0.9.7
11781 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
11782 CA.pl for serial number initialization. With the new release 0.9.8,
11783 we can fix the problem directly in the 'ca' utility.)
11784
11785 *Steve Henson*
11786
11787 * Reduced header interdependencies by declaring more opaque objects in
11788 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
11789 give fewer recursive includes, which could break lazy source code - so
11790 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
11791 developers should define this symbol when building and using openssl to
11792 ensure they track the recommended behaviour, interfaces, [etc], but
11793 backwards-compatible behaviour prevails when this isn't defined.
11794
11795 *Geoff Thorpe*
11796
11797 * New function X509_POLICY_NODE_print() which prints out policy nodes.
11798
11799 *Steve Henson*
11800
11801 * Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
11802 This will generate a random key of the appropriate length based on the
11803 cipher context. The EVP_CIPHER can provide its own random key generation
11804 routine to support keys of a specific form. This is used in the des and
11805 3des routines to generate a key of the correct parity. Update S/MIME
11806 code to use new functions and hence generate correct parity DES keys.
11807 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
11808 valid (weak or incorrect parity).
11809
11810 *Steve Henson*
11811
11812 * Add a local set of CRLs that can be used by X509_verify_cert() as well
11813 as looking them up. This is useful when the verified structure may contain
11814 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
11815 present unless the new PKCS7_NO_CRL flag is asserted.
11816
11817 *Steve Henson*
11818
11819 * Extend ASN1 oid configuration module. It now additionally accepts the
11820 syntax:
11821
11822 shortName = some long name, 1.2.3.4
11823
11824 *Steve Henson*
11825
11826 * Reimplemented the BN_CTX implementation. There is now no more static
11827 limitation on the number of variables it can handle nor the depth of the
11828 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
11829 information can now expand as required, and rather than having a single
11830 static array of bignums, BN_CTX now uses a linked-list of such arrays
11831 allowing it to expand on demand whilst maintaining the usefulness of
11832 BN_CTX's "bundling".
11833
11834 *Geoff Thorpe*
11835
11836 * Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
11837 to allow all RSA operations to function using a single BN_CTX.
11838
11839 *Geoff Thorpe*
11840
11841 * Preliminary support for certificate policy evaluation and checking. This
11842 is initially intended to pass the tests outlined in "Conformance Testing
11843 of Relying Party Client Certificate Path Processing Logic" v1.07.
11844
11845 *Steve Henson*
11846
11847 * bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
11848 remained unused and not that useful. A variety of other little bignum
11849 tweaks and fixes have also been made continuing on from the audit (see
11850 below).
11851
11852 *Geoff Thorpe*
11853
11854 * Constify all or almost all d2i, c2i, s2i and r2i functions, along with
11855 associated ASN1, EVP and SSL functions and old ASN1 macros.
11856
11857 *Richard Levitte*
11858
11859 * BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
11860 and this should never fail. So the return value from the use of
11861 BN_set_word() (which can fail due to needless expansion) is now deprecated;
11862 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
11863
11864 *Geoff Thorpe*
11865
11866 * BN_CTX_get() should return zero-valued bignums, providing the same
11867 initialised value as BN_new().
11868
11869 *Geoff Thorpe, suggested by Ulf Möller*
11870
11871 * Support for inhibitAnyPolicy certificate extension.
11872
11873 *Steve Henson*
11874
11875 * An audit of the BIGNUM code is underway, for which debugging code is
11876 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
11877 is considered valid when processing BIGNUMs, and causes execution to
11878 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
11879 further steps are taken to deliberately pollute unused data in BIGNUM
11880 structures to try and expose faulty code further on. For now, openssl will
11881 (in its default mode of operation) continue to tolerate the inconsistent
11882 forms that it has tolerated in the past, but authors and packagers should
11883 consider trying openssl and their own applications when compiled with
11884 these debugging symbols defined. It will help highlight potential bugs in
11885 their own code, and will improve the test coverage for OpenSSL itself. At
11886 some point, these tighter rules will become openssl's default to improve
11887 maintainability, though the assert()s and other overheads will remain only
11888 in debugging configurations. See bn.h for more details.
11889
11890 *Geoff Thorpe, Nils Larsch, Ulf Möller*
11891
11892 * BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
11893 that can only be obtained through BN_CTX_new() (which implicitly
11894 initialises it). The presence of this function only made it possible
11895 to overwrite an existing structure (and cause memory leaks).
11896
11897 *Geoff Thorpe*
11898
11899 * Because of the callback-based approach for implementing LHASH as a
11900 template type, lh_insert() adds opaque objects to hash-tables and
11901 lh_doall() or lh_doall_arg() are typically used with a destructor callback
11902 to clean up those corresponding objects before destroying the hash table
11903 (and losing the object pointers). So some over-zealous constifications in
11904 LHASH have been relaxed so that lh_insert() does not take (nor store) the
257e9d03 11905 objects as "const" and the `lh_doall[_arg]` callback wrappers are not
5f8e6c50
DMSP
11906 prototyped to have "const" restrictions on the object pointers they are
11907 given (and so aren't required to cast them away any more).
11908
11909 *Geoff Thorpe*
11910
11911 * The tmdiff.h API was so ugly and minimal that our own timing utility
11912 (speed) prefers to use its own implementation. The two implementations
11913 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
257e9d03
RS
11914 its object type properly exposed (MS_TM) instead of casting to/from
11915 `char *`. This may still change yet if someone realises MS_TM and
11916 `ms_time_***`
5f8e6c50
DMSP
11917 aren't necessarily the greatest nomenclatures - but this is what was used
11918 internally to the implementation so I've used that for now.
11919
11920 *Geoff Thorpe*
11921
11922 * Ensure that deprecated functions do not get compiled when
11923 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
11924 the self-tests were still using deprecated key-generation functions so
11925 these have been updated also.
11926
11927 *Geoff Thorpe*
11928
11929 * Reorganise PKCS#7 code to separate the digest location functionality
11930 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
11931 New function PKCS7_set_digest() to set the digest type for PKCS#7
11932 digestedData type. Add additional code to correctly generate the
11933 digestedData type and add support for this type in PKCS7 initialization
11934 functions.
11935
11936 *Steve Henson*
11937
11938 * New function PKCS7_set0_type_other() this initializes a PKCS7
11939 structure of type "other".
11940
11941 *Steve Henson*
11942
11943 * Fix prime generation loop in crypto/bn/bn_prime.pl by making
11944 sure the loop does correctly stop and breaking ("division by zero")
11945 modulus operations are not performed. The (pre-generated) prime
11946 table crypto/bn/bn_prime.h was already correct, but it could not be
11947 re-generated on some platforms because of the "division by zero"
11948 situation in the script.
11949
11950 *Ralf S. Engelschall*
11951
11952 * Update support for ECC-based TLS ciphersuites according to
11953 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
11954 SHA-1 now is only used for "small" curves (where the
11955 representation of a field element takes up to 24 bytes); for
11956 larger curves, the field element resulting from ECDH is directly
11957 used as premaster secret.
11958
11959 *Douglas Stebila (Sun Microsystems Laboratories)*
11960
11961 * Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
11962 curve secp160r1 to the tests.
11963
11964 *Douglas Stebila (Sun Microsystems Laboratories)*
11965
11966 * Add the possibility to load symbols globally with DSO.
11967
11968 *Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte*
11969
11970 * Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
11971 control of the error stack.
11972
11973 *Richard Levitte*
11974
11975 * Add support for STORE in ENGINE.
11976
11977 *Richard Levitte*
11978
11979 * Add the STORE type. The intention is to provide a common interface
11980 to certificate and key stores, be they simple file-based stores, or
11981 HSM-type store, or LDAP stores, or...
11982 NOTE: The code is currently UNTESTED and isn't really used anywhere.
11983
11984 *Richard Levitte*
11985
11986 * Add a generic structure called OPENSSL_ITEM. This can be used to
11987 pass a list of arguments to any function as well as provide a way
11988 for a function to pass data back to the caller.
11989
11990 *Richard Levitte*
11991
11992 * Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
11993 works like BUF_strdup() but can be used to duplicate a portion of
11994 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
11995 a memory area.
11996
11997 *Richard Levitte*
11998
11999 * Add the function sk_find_ex() which works like sk_find(), but will
12000 return an index to an element even if an exact match couldn't be
12001 found. The index is guaranteed to point at the element where the
12002 searched-for key would be inserted to preserve sorting order.
12003
12004 *Richard Levitte*
12005
12006 * Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
12007 takes an extra flags argument for optional functionality. Currently,
12008 the following flags are defined:
12009
12010 OBJ_BSEARCH_VALUE_ON_NOMATCH
12011 This one gets OBJ_bsearch_ex() to return a pointer to the first
12012 element where the comparing function returns a negative or zero
12013 number.
12014
12015 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
12016 This one gets OBJ_bsearch_ex() to return a pointer to the first
12017 element where the comparing function returns zero. This is useful
12018 if there are more than one element where the comparing function
12019 returns zero.
12020
12021 *Richard Levitte*
12022
12023 * Make it possible to create self-signed certificates with 'openssl ca'
12024 in such a way that the self-signed certificate becomes part of the
12025 CA database and uses the same mechanisms for serial number generation
12026 as all other certificate signing. The new flag '-selfsign' enables
12027 this functionality. Adapt CA.sh and CA.pl.in.
12028
12029 *Richard Levitte*
12030
12031 * Add functionality to check the public key of a certificate request
12032 against a given private. This is useful to check that a certificate
12033 request can be signed by that key (self-signing).
12034
12035 *Richard Levitte*
12036
12037 * Make it possible to have multiple active certificates with the same
12038 subject in the CA index file. This is done only if the keyword
12039 'unique_subject' is set to 'no' in the main CA section (default
12040 if 'CA_default') of the configuration file. The value is saved
12041 with the database itself in a separate index attribute file,
12042 named like the index file with '.attr' appended to the name.
12043
12044 *Richard Levitte*
12045
12046 * Generate multi-valued AVAs using '+' notation in config files for
12047 req and dirName.
12048
12049 *Steve Henson*
12050
12051 * Support for nameConstraints certificate extension.
12052
12053 *Steve Henson*
12054
12055 * Support for policyConstraints certificate extension.
12056
12057 *Steve Henson*
12058
12059 * Support for policyMappings certificate extension.
12060
12061 *Steve Henson*
12062
12063 * Make sure the default DSA_METHOD implementation only uses its
12064 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
12065 and change its own handlers to be NULL so as to remove unnecessary
12066 indirection. This lets alternative implementations fallback to the
12067 default implementation more easily.
12068
12069 *Geoff Thorpe*
12070
12071 * Support for directoryName in GeneralName related extensions
12072 in config files.
12073
12074 *Steve Henson*
12075
12076 * Make it possible to link applications using Makefile.shared.
12077 Make that possible even when linking against static libraries!
12078
12079 *Richard Levitte*
12080
12081 * Support for single pass processing for S/MIME signing. This now
12082 means that S/MIME signing can be done from a pipe, in addition
12083 cleartext signing (multipart/signed type) is effectively streaming
12084 and the signed data does not need to be all held in memory.
12085
12086 This is done with a new flag PKCS7_STREAM. When this flag is set
12087 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
12088 is done after the data is output (and digests calculated) in
12089 SMIME_write_PKCS7().
12090
12091 *Steve Henson*
12092
12093 * Add full support for -rpath/-R, both in shared libraries and
12094 applications, at least on the platforms where it's known how
12095 to do it.
12096
12097 *Richard Levitte*
12098
12099 * In crypto/ec/ec_mult.c, implement fast point multiplication with
12100 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
12101 will now compute a table of multiples of the generator that
12102 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
12103 faster (notably in the case of a single point multiplication,
12104 scalar * generator).
12105
12106 *Nils Larsch, Bodo Moeller*
12107
12108 * IPv6 support for certificate extensions. The various extensions
12109 which use the IP:a.b.c.d can now take IPv6 addresses using the
12110 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
12111 correctly.
12112
12113 *Steve Henson*
12114
12115 * Added an ENGINE that implements RSA by performing private key
12116 exponentiations with the GMP library. The conversions to and from
12117 GMP's mpz_t format aren't optimised nor are any montgomery forms
12118 cached, and on x86 it appears OpenSSL's own performance has caught up.
12119 However there are likely to be other architectures where GMP could
12120 provide a boost. This ENGINE is not built in by default, but it can be
12121 specified at Configure time and should be accompanied by the necessary
12122 linker additions, eg;
12123 ./config -DOPENSSL_USE_GMP -lgmp
12124
12125 *Geoff Thorpe*
12126
12127 * "openssl engine" will not display ENGINE/DSO load failure errors when
12128 testing availability of engines with "-t" - the old behaviour is
12129 produced by increasing the feature's verbosity with "-tt".
12130
12131 *Geoff Thorpe*
12132
12133 * ECDSA routines: under certain error conditions uninitialized BN objects
12134 could be freed. Solution: make sure initialization is performed early
12135 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
12136 via PR#459)
12137
12138 *Lutz Jaenicke*
12139
12140 * Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
12141 and DH_METHOD (eg. by ENGINE implementations) to override the normal
12142 software implementations. For DSA and DH, parameter generation can
12143 also be overridden by providing the appropriate method callbacks.
12144
12145 *Geoff Thorpe*
12146
12147 * Change the "progress" mechanism used in key-generation and
12148 primality testing to functions that take a new BN_GENCB pointer in
257e9d03 12149 place of callback/argument pairs. The new API functions have `_ex`
5f8e6c50
DMSP
12150 postfixes and the older functions are reimplemented as wrappers for
12151 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
12152 declarations of the old functions to help (graceful) attempts to
12153 migrate to the new functions. Also, the new key-generation API
12154 functions operate on a caller-supplied key-structure and return
12155 success/failure rather than returning a key or NULL - this is to
12156 help make "keygen" another member function of RSA_METHOD etc.
12157
12158 Example for using the new callback interface:
12159
12160 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
12161 void *my_arg = ...;
12162 BN_GENCB my_cb;
12163
12164 BN_GENCB_set(&my_cb, my_callback, my_arg);
12165
12166 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
12167 /* For the meaning of a, b in calls to my_callback(), see the
12168 * documentation of the function that calls the callback.
12169 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
12170 * my_callback should return 1 if it wants BN_is_prime_ex()
12171 * to continue, or 0 to stop.
12172 */
12173
12174 *Geoff Thorpe*
12175
12176 * Change the ZLIB compression method to be stateful, and make it
12177 available to TLS with the number defined in
12178 draft-ietf-tls-compression-04.txt.
12179
12180 *Richard Levitte*
12181
12182 * Add the ASN.1 structures and functions for CertificatePair, which
12183 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
12184
12185 CertificatePair ::= SEQUENCE {
12186 forward [0] Certificate OPTIONAL,
12187 reverse [1] Certificate OPTIONAL,
12188 -- at least one of the pair shall be present -- }
12189
12190 Also implement the PEM functions to read and write certificate
12191 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
12192
12193 This needed to be defined, mostly for the sake of the LDAP
12194 attribute crossCertificatePair, but may prove useful elsewhere as
12195 well.
12196
12197 *Richard Levitte*
12198
12199 * Make it possible to inhibit symlinking of shared libraries in
12200 Makefile.shared, for Cygwin's sake.
12201
12202 *Richard Levitte*
12203
12204 * Extend the BIGNUM API by creating a function
12205 void BN_set_negative(BIGNUM *a, int neg);
12206 and a macro that behave like
12207 int BN_is_negative(const BIGNUM *a);
12208
12209 to avoid the need to access 'a->neg' directly in applications.
12210
12211 *Nils Larsch*
12212
12213 * Implement fast modular reduction for pseudo-Mersenne primes
12214 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
12215 EC_GROUP_new_curve_GFp() will now automatically use this
12216 if applicable.
12217
12218 *Nils Larsch <nla@trustcenter.de>*
12219
12220 * Add new lock type (CRYPTO_LOCK_BN).
12221
12222 *Bodo Moeller*
12223
12224 * Change the ENGINE framework to automatically load engines
12225 dynamically from specific directories unless they could be
12226 found to already be built in or loaded. Move all the
12227 current engines except for the cryptodev one to a new
12228 directory engines/.
12229 The engines in engines/ are built as shared libraries if
12230 the "shared" options was given to ./Configure or ./config.
12231 Otherwise, they are inserted in libcrypto.a.
12232 /usr/local/ssl/engines is the default directory for dynamic
12233 engines, but that can be overridden at configure time through
12234 the usual use of --prefix and/or --openssldir, and at run
12235 time with the environment variable OPENSSL_ENGINES.
12236
12237 *Geoff Thorpe and Richard Levitte*
12238
12239 * Add Makefile.shared, a helper makefile to build shared
12240 libraries. Adapt Makefile.org.
12241
12242 *Richard Levitte*
12243
12244 * Add version info to Win32 DLLs.
12245
12246 *Peter 'Luna' Runestig" <peter@runestig.com>*
12247
12248 * Add new 'medium level' PKCS#12 API. Certificates and keys
12249 can be added using this API to created arbitrary PKCS#12
4d49b685 12250 files while avoiding the low-level API.
5f8e6c50
DMSP
12251
12252 New options to PKCS12_create(), key or cert can be NULL and
12253 will then be omitted from the output file. The encryption
12254 algorithm NIDs can be set to -1 for no encryption, the mac
12255 iteration count can be set to 0 to omit the mac.
12256
12257 Enhance pkcs12 utility by making the -nokeys and -nocerts
12258 options work when creating a PKCS#12 file. New option -nomac
12259 to omit the mac, NONE can be set for an encryption algorithm.
12260 New code is modified to use the enhanced PKCS12_create()
4d49b685 12261 instead of the low-level API.
5f8e6c50
DMSP
12262
12263 *Steve Henson*
12264
12265 * Extend ASN1 encoder to support indefinite length constructed
12266 encoding. This can output sequences tags and octet strings in
12267 this form. Modify pk7_asn1.c to support indefinite length
12268 encoding. This is experimental and needs additional code to
12269 be useful, such as an ASN1 bio and some enhanced streaming
12270 PKCS#7 code.
12271
12272 Extend template encode functionality so that tagging is passed
12273 down to the template encoder.
12274
12275 *Steve Henson*
12276
12277 * Let 'openssl req' fail if an argument to '-newkey' is not
12278 recognized instead of using RSA as a default.
12279
12280 *Bodo Moeller*
12281
12282 * Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
12283 As these are not official, they are not included in "ALL";
12284 the "ECCdraft" ciphersuite group alias can be used to select them.
12285
12286 *Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)*
12287
12288 * Add ECDH engine support.
12289
12290 *Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)*
12291
12292 * Add ECDH in new directory crypto/ecdh/.
12293
12294 *Douglas Stebila (Sun Microsystems Laboratories)*
12295
12296 * Let BN_rand_range() abort with an error after 100 iterations
12297 without success (which indicates a broken PRNG).
12298
12299 *Bodo Moeller*
12300
12301 * Change BN_mod_sqrt() so that it verifies that the input value
12302 is really the square of the return value. (Previously,
12303 BN_mod_sqrt would show GIGO behaviour.)
12304
12305 *Bodo Moeller*
12306
12307 * Add named elliptic curves over binary fields from X9.62, SECG,
12308 and WAP/WTLS; add OIDs that were still missing.
12309
257e9d03 12310 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
12311
12312 * Extend the EC library for elliptic curves over binary fields
12313 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
12314 New EC_METHOD:
12315
12316 EC_GF2m_simple_method
12317
12318 New API functions:
12319
12320 EC_GROUP_new_curve_GF2m
12321 EC_GROUP_set_curve_GF2m
12322 EC_GROUP_get_curve_GF2m
12323 EC_POINT_set_affine_coordinates_GF2m
12324 EC_POINT_get_affine_coordinates_GF2m
12325 EC_POINT_set_compressed_coordinates_GF2m
12326
12327 Point compression for binary fields is disabled by default for
12328 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
12329 enable it).
12330
12331 As binary polynomials are represented as BIGNUMs, various members
12332 of the EC_GROUP and EC_POINT data structures can be shared
12333 between the implementations for prime fields and binary fields;
257e9d03
RS
12334 the above `..._GF2m functions` (except for EX_GROUP_new_curve_GF2m)
12335 are essentially identical to their `..._GFp` counterparts.
12336 (For simplicity, the `..._GFp` prefix has been dropped from
5f8e6c50
DMSP
12337 various internal method names.)
12338
12339 An internal 'field_div' method (similar to 'field_mul' and
12340 'field_sqr') has been added; this is used only for binary fields.
12341
257e9d03 12342 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
12343
12344 * Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
12345 through methods ('mul', 'precompute_mult').
12346
12347 The generic implementations (now internally called 'ec_wNAF_mul'
12348 and 'ec_wNAF_precomputed_mult') remain the default if these
12349 methods are undefined.
12350
257e9d03 12351 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
12352
12353 * New function EC_GROUP_get_degree, which is defined through
12354 EC_METHOD. For curves over prime fields, this returns the bit
12355 length of the modulus.
12356
257e9d03 12357 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
12358
12359 * New functions EC_GROUP_dup, EC_POINT_dup.
12360 (These simply call ..._new and ..._copy).
12361
257e9d03 12362 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
12363
12364 * Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
12365 Polynomials are represented as BIGNUMs (where the sign bit is not
12366 used) in the following functions [macros]:
12367
12368 BN_GF2m_add
12369 BN_GF2m_sub [= BN_GF2m_add]
12370 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
12371 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
12372 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
12373 BN_GF2m_mod_inv
12374 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
12375 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
12376 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
12377 BN_GF2m_cmp [= BN_ucmp]
12378
12379 (Note that only the 'mod' functions are actually for fields GF(2^m).
12380 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
12381
12382 For some functions, an the irreducible polynomial defining a
12383 field can be given as an 'unsigned int[]' with strictly
12384 decreasing elements giving the indices of those bits that are set;
12385 i.e., p[] represents the polynomial
12386 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
12387 where
12388 p[0] > p[1] > ... > p[k] = 0.
12389 This applies to the following functions:
12390
12391 BN_GF2m_mod_arr
12392 BN_GF2m_mod_mul_arr
12393 BN_GF2m_mod_sqr_arr
12394 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
12395 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
12396 BN_GF2m_mod_exp_arr
12397 BN_GF2m_mod_sqrt_arr
12398 BN_GF2m_mod_solve_quad_arr
12399 BN_GF2m_poly2arr
12400 BN_GF2m_arr2poly
12401
12402 Conversion can be performed by the following functions:
12403
12404 BN_GF2m_poly2arr
12405 BN_GF2m_arr2poly
12406
12407 bntest.c has additional tests for binary polynomial arithmetic.
12408
12409 Two implementations for BN_GF2m_mod_div() are available.
12410 The default algorithm simply uses BN_GF2m_mod_inv() and
12411 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
12412 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
12413 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
12414
257e9d03 12415 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
12416
12417 * Add new error code 'ERR_R_DISABLED' that can be used when some
12418 functionality is disabled at compile-time.
12419
12420 *Douglas Stebila <douglas.stebila@sun.com>*
12421
12422 * Change default behaviour of 'openssl asn1parse' so that more
12423 information is visible when viewing, e.g., a certificate:
12424
12425 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
12426 mode the content of non-printable OCTET STRINGs is output in a
12427 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
12428 avoid the appearance of a printable string.
12429
12430 *Nils Larsch <nla@trustcenter.de>*
12431
12432 * Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
12433 functions
12434 EC_GROUP_set_asn1_flag()
12435 EC_GROUP_get_asn1_flag()
12436 EC_GROUP_set_point_conversion_form()
12437 EC_GROUP_get_point_conversion_form()
12438 These control ASN1 encoding details:
12439 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
12440 has been set to OPENSSL_EC_NAMED_CURVE.
12441 - Points are encoded in uncompressed form by default; options for
12442 asn1_for are as for point2oct, namely
12443 POINT_CONVERSION_COMPRESSED
12444 POINT_CONVERSION_UNCOMPRESSED
12445 POINT_CONVERSION_HYBRID
12446
12447 Also add 'seed' and 'seed_len' members to EC_GROUP with access
12448 functions
12449 EC_GROUP_set_seed()
12450 EC_GROUP_get0_seed()
12451 EC_GROUP_get_seed_len()
12452 This is used only for ASN1 purposes (so far).
12453
12454 *Nils Larsch <nla@trustcenter.de>*
12455
12456 * Add 'field_type' member to EC_METHOD, which holds the NID
12457 of the appropriate field type OID. The new function
12458 EC_METHOD_get_field_type() returns this value.
12459
12460 *Nils Larsch <nla@trustcenter.de>*
12461
12462 * Add functions
12463 EC_POINT_point2bn()
12464 EC_POINT_bn2point()
12465 EC_POINT_point2hex()
12466 EC_POINT_hex2point()
12467 providing useful interfaces to EC_POINT_point2oct() and
12468 EC_POINT_oct2point().
12469
12470 *Nils Larsch <nla@trustcenter.de>*
12471
12472 * Change internals of the EC library so that the functions
12473 EC_GROUP_set_generator()
12474 EC_GROUP_get_generator()
12475 EC_GROUP_get_order()
12476 EC_GROUP_get_cofactor()
12477 are implemented directly in crypto/ec/ec_lib.c and not dispatched
12478 to methods, which would lead to unnecessary code duplication when
12479 adding different types of curves.
12480
12481 *Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller*
12482
12483 * Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
12484 arithmetic, and such that modified wNAFs are generated
12485 (which avoid length expansion in many cases).
12486
12487 *Bodo Moeller*
12488
12489 * Add a function EC_GROUP_check_discriminant() (defined via
12490 EC_METHOD) that verifies that the curve discriminant is non-zero.
12491
12492 Add a function EC_GROUP_check() that makes some sanity tests
12493 on a EC_GROUP, its generator and order. This includes
12494 EC_GROUP_check_discriminant().
12495
12496 *Nils Larsch <nla@trustcenter.de>*
12497
12498 * Add ECDSA in new directory crypto/ecdsa/.
12499
12500 Add applications 'openssl ecparam' and 'openssl ecdsa'
12501 (these are based on 'openssl dsaparam' and 'openssl dsa').
12502
12503 ECDSA support is also included in various other files across the
12504 library. Most notably,
12505 - 'openssl req' now has a '-newkey ecdsa:file' option;
12506 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
12507 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
12508 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
12509 them suitable for ECDSA where domain parameters must be
12510 extracted before the specific public key;
12511 - ECDSA engine support has been added.
12512
12513 *Nils Larsch <nla@trustcenter.de>*
12514
12515 * Include some named elliptic curves, and add OIDs from X9.62,
12516 SECG, and WAP/WTLS. Each curve can be obtained from the new
12517 function
12518 EC_GROUP_new_by_curve_name(),
12519 and the list of available named curves can be obtained with
12520 EC_get_builtin_curves().
12521 Also add a 'curve_name' member to EC_GROUP objects, which can be
12522 accessed via
12523 EC_GROUP_set_curve_name()
12524 EC_GROUP_get_curve_name()
12525
12526 *Nils Larsch <larsch@trustcenter.de, Bodo Moeller*
12527
12528 * Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
12529 was actually never needed) and in BN_mul(). The removal in BN_mul()
12530 required a small change in bn_mul_part_recursive() and the addition
12531 of the functions bn_cmp_part_words(), bn_sub_part_words() and
12532 bn_add_part_words(), which do the same thing as bn_cmp_words(),
12533 bn_sub_words() and bn_add_words() except they take arrays with
12534 differing sizes.
12535
12536 *Richard Levitte*
12537
257e9d03 12538### Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
5f8e6c50
DMSP
12539
12540 * Cleanse PEM buffers before freeing them since they may contain
12541 sensitive data.
12542
12543 *Benjamin Bennett <ben@psc.edu>*
12544
12545 * Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
12546 a ciphersuite string such as "DEFAULT:RSA" cannot enable
12547 authentication-only ciphersuites.
12548
12549 *Bodo Moeller*
12550
12551 * Since AES128 and AES256 share a single mask bit in the logic of
12552 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
12553 kludge to work properly if AES128 is available and AES256 isn't.
12554
12555 *Victor Duchovni*
12556
12557 * Expand security boundary to match 1.1.1 module.
12558
12559 *Steve Henson*
12560
12561 * Remove redundant features: hash file source, editing of test vectors
12562 modify fipsld to use external fips_premain.c signature.
12563
12564 *Steve Henson*
12565
12566 * New perl script mkfipsscr.pl to create shell scripts or batch files to
12567 run algorithm test programs.
12568
12569 *Steve Henson*
12570
12571 * Make algorithm test programs more tolerant of whitespace.
12572
12573 *Steve Henson*
12574
12575 * Have SSL/TLS server implementation tolerate "mismatched" record
12576 protocol version while receiving ClientHello even if the
12577 ClientHello is fragmented. (The server can't insist on the
12578 particular protocol version it has chosen before the ServerHello
12579 message has informed the client about his choice.)
12580
12581 *Bodo Moeller*
12582
12583 * Load error codes if they are not already present instead of using a
12584 static variable. This allows them to be cleanly unloaded and reloaded.
12585
12586 *Steve Henson*
12587
257e9d03 12588### Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
5f8e6c50
DMSP
12589
12590 * Introduce limits to prevent malicious keys being able to
d8dc8538 12591 cause a denial of service. ([CVE-2006-2940])
5f8e6c50
DMSP
12592
12593 *Steve Henson, Bodo Moeller*
12594
12595 * Fix ASN.1 parsing of certain invalid structures that can result
d8dc8538 12596 in a denial of service. ([CVE-2006-2937]) [Steve Henson]
5f8e6c50
DMSP
12597
12598 * Fix buffer overflow in SSL_get_shared_ciphers() function.
d8dc8538 12599 ([CVE-2006-3738]) [Tavis Ormandy and Will Drewry, Google Security Team]
5f8e6c50
DMSP
12600
12601 * Fix SSL client code which could crash if connecting to a
d8dc8538 12602 malicious SSLv2 server. ([CVE-2006-4343])
5f8e6c50
DMSP
12603
12604 *Tavis Ormandy and Will Drewry, Google Security Team*
12605
12606 * Change ciphersuite string processing so that an explicit
12607 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
12608 will no longer include "AES128-SHA"), and any other similar
12609 ciphersuite (same bitmap) from *other* protocol versions (so that
12610 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
12611 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
12612 changes from 0.9.8b and 0.9.8d.
12613
12614 *Bodo Moeller*
12615
257e9d03 12616### Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
5f8e6c50
DMSP
12617
12618 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
d8dc8538 12619 ([CVE-2006-4339]) [Ben Laurie and Google Security Team]
5f8e6c50
DMSP
12620
12621 * Change the Unix randomness entropy gathering to use poll() when
12622 possible instead of select(), since the latter has some
12623 undesirable limitations.
12624
12625 *Darryl Miles via Richard Levitte and Bodo Moeller*
12626
12627 * Disable rogue ciphersuites:
12628
257e9d03
RS
12629 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
12630 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
12631 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5f8e6c50
DMSP
12632
12633 The latter two were purportedly from
12634 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
12635 appear there.
12636
12637 Also deactivate the remaining ciphersuites from
12638 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
12639 unofficial, and the ID has long expired.
12640
12641 *Bodo Moeller*
12642
12643 * Fix RSA blinding Heisenbug (problems sometimes occurred on
12644 dual-core machines) and other potential thread-safety issues.
12645
12646 *Bodo Moeller*
12647
257e9d03 12648### Changes between 0.9.7i and 0.9.7j [04 May 2006]
5f8e6c50
DMSP
12649
12650 * Adapt fipsld and the build system to link against the validated FIPS
12651 module in FIPS mode.
12652
12653 *Steve Henson*
12654
12655 * Fixes for VC++ 2005 build under Windows.
12656
12657 *Steve Henson*
12658
12659 * Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
12660 from a Windows bash shell such as MSYS. It is autodetected from the
12661 "config" script when run from a VC++ environment. Modify standard VC++
12662 build to use fipscanister.o from the GNU make build.
12663
12664 *Steve Henson*
12665
257e9d03 12666### Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
5f8e6c50
DMSP
12667
12668 * Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
12669 The value now differs depending on if you build for FIPS or not.
12670 BEWARE! A program linked with a shared FIPSed libcrypto can't be
12671 safely run with a non-FIPSed libcrypto, as it may crash because of
12672 the difference induced by this change.
12673
12674 *Andy Polyakov*
12675
257e9d03 12676### Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
5f8e6c50
DMSP
12677
12678 * Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
12679 (part of SSL_OP_ALL). This option used to disable the
12680 countermeasure against man-in-the-middle protocol-version
12681 rollback in the SSL 2.0 server implementation, which is a bad
d8dc8538 12682 idea. ([CVE-2005-2969])
5f8e6c50
DMSP
12683
12684 *Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
12685 for Information Security, National Institute of Advanced Industrial
257e9d03 12686 Science and Technology [AIST, Japan)]*
5f8e6c50
DMSP
12687
12688 * Minimal support for X9.31 signatures and PSS padding modes. This is
12689 mainly for FIPS compliance and not fully integrated at this stage.
12690
12691 *Steve Henson*
12692
12693 * For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
12694 the exponentiation using a fixed-length exponent. (Otherwise,
12695 the information leaked through timing could expose the secret key
12696 after many signatures; cf. Bleichenbacher's attack on DSA with
12697 biased k.)
12698
12699 *Bodo Moeller*
12700
12701 * Make a new fixed-window mod_exp implementation the default for
12702 RSA, DSA, and DH private-key operations so that the sequence of
12703 squares and multiplies and the memory access pattern are
12704 independent of the particular secret key. This will mitigate
12705 cache-timing and potential related attacks.
12706
12707 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
12708 and this is automatically used by BN_mod_exp_mont() if the new flag
12709 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
12710 will use this BN flag for private exponents unless the flag
12711 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
12712 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
12713
5f8e6c50
DMSP
12714 *Matthew D Wood (Intel Corp), with some changes by Bodo Moeller*
12715
12716 * Change the client implementation for SSLv23_method() and
12717 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
12718 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
12719 (Previously, the SSL 2.0 backwards compatible Client Hello
12720 message format would be used even with SSL_OP_NO_SSLv2.)
12721
12722 *Bodo Moeller*
12723
12724 * Add support for smime-type MIME parameter in S/MIME messages which some
12725 clients need.
12726
12727 *Steve Henson*
12728
12729 * New function BN_MONT_CTX_set_locked() to set montgomery parameters in
12730 a threadsafe manner. Modify rsa code to use new function and add calls
12731 to dsa and dh code (which had race conditions before).
12732
12733 *Steve Henson*
12734
12735 * Include the fixed error library code in the C error file definitions
12736 instead of fixing them up at runtime. This keeps the error code
12737 structures constant.
12738
12739 *Steve Henson*
12740
257e9d03 12741### Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
5f8e6c50
DMSP
12742
12743[NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
12744OpenSSL 0.9.8.]
12745
12746 * Fixes for newer kerberos headers. NB: the casts are needed because
12747 the 'length' field is signed on one version and unsigned on another
12748 with no (?) obvious way to tell the difference, without these VC++
12749 complains. Also the "definition" of FAR (blank) is no longer included
12750 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
12751 some needed definitions.
12752
12753 *Steve Henson*
12754
12755 * Undo Cygwin change.
12756
12757 *Ulf Möller*
12758
12759 * Added support for proxy certificates according to RFC 3820.
12760 Because they may be a security thread to unaware applications,
12761 they must be explicitly allowed in run-time. See
12762 docs/HOWTO/proxy_certificates.txt for further information.
12763
12764 *Richard Levitte*
12765
257e9d03 12766### Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
5f8e6c50
DMSP
12767
12768 * Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
12769 server and client random values. Previously
12770 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
12771 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
12772
12773 This change has negligible security impact because:
12774
12775 1. Server and client random values still have 24 bytes of pseudo random
12776 data.
12777
12778 2. Server and client random values are sent in the clear in the initial
12779 handshake.
12780
12781 3. The master secret is derived using the premaster secret (48 bytes in
12782 size for static RSA ciphersuites) as well as client server and random
12783 values.
12784
12785 The OpenSSL team would like to thank the UK NISCC for bringing this issue
12786 to our attention.
12787
12788 *Stephen Henson, reported by UK NISCC*
12789
12790 * Use Windows randomness collection on Cygwin.
12791
12792 *Ulf Möller*
12793
12794 * Fix hang in EGD/PRNGD query when communication socket is closed
12795 prematurely by EGD/PRNGD.
12796
12797 *Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014*
12798
12799 * Prompt for pass phrases when appropriate for PKCS12 input format.
12800
12801 *Steve Henson*
12802
12803 * Back-port of selected performance improvements from development
12804 branch, as well as improved support for PowerPC platforms.
12805
12806 *Andy Polyakov*
12807
12808 * Add lots of checks for memory allocation failure, error codes to indicate
12809 failure and freeing up memory if a failure occurs.
12810
12811 *Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson*
12812
12813 * Add new -passin argument to dgst.
12814
12815 *Steve Henson*
12816
12817 * Perform some character comparisons of different types in X509_NAME_cmp:
12818 this is needed for some certificates that re-encode DNs into UTF8Strings
12819 (in violation of RFC3280) and can't or won't issue name rollover
12820 certificates.
12821
12822 *Steve Henson*
12823
12824 * Make an explicit check during certificate validation to see that
12825 the CA setting in each certificate on the chain is correct. As a
12826 side effect always do the following basic checks on extensions,
12827 not just when there's an associated purpose to the check:
12828
257e9d03
RS
12829 - if there is an unhandled critical extension (unless the user
12830 has chosen to ignore this fault)
12831 - if the path length has been exceeded (if one is set at all)
12832 - that certain extensions fit the associated purpose (if one has
12833 been given)
5f8e6c50
DMSP
12834
12835 *Richard Levitte*
12836
257e9d03 12837### Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
5f8e6c50
DMSP
12838
12839 * Avoid a race condition when CRLs are checked in a multi threaded
12840 environment. This would happen due to the reordering of the revoked
12841 entries during signature checking and serial number lookup. Now the
12842 encoding is cached and the serial number sort performed under a lock.
12843 Add new STACK function sk_is_sorted().
12844
12845 *Steve Henson*
12846
12847 * Add Delta CRL to the extension code.
12848
12849 *Steve Henson*
12850
12851 * Various fixes to s3_pkt.c so alerts are sent properly.
12852
12853 *David Holmes <d.holmes@f5.com>*
12854
12855 * Reduce the chances of duplicate issuer name and serial numbers (in
12856 violation of RFC3280) using the OpenSSL certificate creation utilities.
12857 This is done by creating a random 64 bit value for the initial serial
12858 number when a serial number file is created or when a self signed
12859 certificate is created using 'openssl req -x509'. The initial serial
12860 number file is created using 'openssl x509 -next_serial' in CA.pl
12861 rather than being initialized to 1.
12862
12863 *Steve Henson*
12864
257e9d03 12865### Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
5f8e6c50
DMSP
12866
12867 * Fix null-pointer assignment in do_change_cipher_spec() revealed
d8dc8538 12868 by using the Codenomicon TLS Test Tool ([CVE-2004-0079])
5f8e6c50
DMSP
12869
12870 *Joe Orton, Steve Henson*
12871
12872 * Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
d8dc8538 12873 ([CVE-2004-0112])
5f8e6c50
DMSP
12874
12875 *Joe Orton, Steve Henson*
12876
12877 * Make it possible to have multiple active certificates with the same
12878 subject in the CA index file. This is done only if the keyword
12879 'unique_subject' is set to 'no' in the main CA section (default
12880 if 'CA_default') of the configuration file. The value is saved
12881 with the database itself in a separate index attribute file,
12882 named like the index file with '.attr' appended to the name.
12883
12884 *Richard Levitte*
12885
12886 * X509 verify fixes. Disable broken certificate workarounds when
12887 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
12888 keyUsage extension present. Don't accept CRLs with unhandled critical
12889 extensions: since verify currently doesn't process CRL extensions this
12890 rejects a CRL with *any* critical extensions. Add new verify error codes
12891 for these cases.
12892
12893 *Steve Henson*
12894
12895 * When creating an OCSP nonce use an OCTET STRING inside the extnValue.
12896 A clarification of RFC2560 will require the use of OCTET STRINGs and
12897 some implementations cannot handle the current raw format. Since OpenSSL
12898 copies and compares OCSP nonces as opaque blobs without any attempt at
12899 parsing them this should not create any compatibility issues.
12900
12901 *Steve Henson*
12902
12903 * New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
12904 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
12905 this HMAC (and other) operations are several times slower than OpenSSL
12906 < 0.9.7.
12907
12908 *Steve Henson*
12909
12910 * Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
12911
12912 *Peter Sylvester <Peter.Sylvester@EdelWeb.fr>*
12913
12914 * Use the correct content when signing type "other".
12915
12916 *Steve Henson*
12917
257e9d03 12918### Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
5f8e6c50
DMSP
12919
12920 * Fix various bugs revealed by running the NISCC test suite:
12921
12922 Stop out of bounds reads in the ASN1 code when presented with
12923 invalid tags (CVE-2003-0543 and CVE-2003-0544).
12924
d8dc8538 12925 Free up ASN1_TYPE correctly if ANY type is invalid ([CVE-2003-0545]).
5f8e6c50
DMSP
12926
12927 If verify callback ignores invalid public key errors don't try to check
12928 certificate signature with the NULL public key.
12929
5f8e6c50
DMSP
12930 *Steve Henson*
12931
12932 * New -ignore_err option in ocsp application to stop the server
12933 exiting on the first error in a request.
12934
12935 *Steve Henson*
12936
12937 * In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
12938 if the server requested one: as stated in TLS 1.0 and SSL 3.0
12939 specifications.
12940
12941 *Steve Henson*
12942
12943 * In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
12944 extra data after the compression methods not only for TLS 1.0
12945 but also for SSL 3.0 (as required by the specification).
12946
12947 *Bodo Moeller; problem pointed out by Matthias Loepfe*
12948
12949 * Change X509_certificate_type() to mark the key as exported/exportable
12950 when it's 512 *bits* long, not 512 bytes.
12951
12952 *Richard Levitte*
12953
12954 * Change AES_cbc_encrypt() so it outputs exact multiple of
12955 blocks during encryption.
12956
12957 *Richard Levitte*
12958
12959 * Various fixes to base64 BIO and non blocking I/O. On write
12960 flushes were not handled properly if the BIO retried. On read
12961 data was not being buffered properly and had various logic bugs.
12962 This also affects blocking I/O when the data being decoded is a
12963 certain size.
12964
12965 *Steve Henson*
12966
12967 * Various S/MIME bugfixes and compatibility changes:
12968 output correct application/pkcs7 MIME type if
12969 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
12970 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
12971 of files as .eml work). Correctly handle very long lines in MIME
12972 parser.
12973
12974 *Steve Henson*
12975
257e9d03 12976### Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
5f8e6c50
DMSP
12977
12978 * Countermeasure against the Klima-Pokorny-Rosa extension of
12979 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
12980 a protocol version number mismatch like a decryption error
12981 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
12982
12983 *Bodo Moeller*
12984
12985 * Turn on RSA blinding by default in the default implementation
12986 to avoid a timing attack. Applications that don't want it can call
12987 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
12988 They would be ill-advised to do so in most cases.
12989
12990 *Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller*
12991
12992 * Change RSA blinding code so that it works when the PRNG is not
12993 seeded (in this case, the secret RSA exponent is abused as
12994 an unpredictable seed -- if it is not unpredictable, there
12995 is no point in blinding anyway). Make RSA blinding thread-safe
12996 by remembering the creator's thread ID in rsa->blinding and
12997 having all other threads use local one-time blinding factors
12998 (this requires more computation than sharing rsa->blinding, but
12999 avoids excessive locking; and if an RSA object is not shared
13000 between threads, blinding will still be very fast).
13001
13002 *Bodo Moeller*
13003
13004 * Fixed a typo bug that would cause ENGINE_set_default() to set an
13005 ENGINE as defaults for all supported algorithms irrespective of
13006 the 'flags' parameter. 'flags' is now honoured, so applications
13007 should make sure they are passing it correctly.
13008
13009 *Geoff Thorpe*
13010
13011 * Target "mingw" now allows native Windows code to be generated in
13012 the Cygwin environment as well as with the MinGW compiler.
13013
13014 *Ulf Moeller*
13015
257e9d03 13016### Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
5f8e6c50
DMSP
13017
13018 * In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
13019 via timing by performing a MAC computation even if incorrect
13020 block cipher padding has been found. This is a countermeasure
13021 against active attacks where the attacker has to distinguish
d8dc8538 13022 between bad padding and a MAC verification error. ([CVE-2003-0078])
5f8e6c50
DMSP
13023
13024 *Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
13025 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
13026 Martin Vuagnoux (EPFL, Ilion)*
13027
13028 * Make the no-err option work as intended. The intention with no-err
13029 is not to have the whole error stack handling routines removed from
13030 libcrypto, it's only intended to remove all the function name and
13031 reason texts, thereby removing some of the footprint that may not
13032 be interesting if those errors aren't displayed anyway.
13033
13034 NOTE: it's still possible for any application or module to have its
13035 own set of error texts inserted. The routines are there, just not
13036 used by default when no-err is given.
13037
13038 *Richard Levitte*
13039
13040 * Add support for FreeBSD on IA64.
13041
13042 *dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454*
13043
13044 * Adjust DES_cbc_cksum() so it returns the same value as the MIT
13045 Kerberos function mit_des_cbc_cksum(). Before this change,
13046 the value returned by DES_cbc_cksum() was like the one from
13047 mit_des_cbc_cksum(), except the bytes were swapped.
13048
13049 *Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte*
13050
13051 * Allow an application to disable the automatic SSL chain building.
13052 Before this a rather primitive chain build was always performed in
13053 ssl3_output_cert_chain(): an application had no way to send the
13054 correct chain if the automatic operation produced an incorrect result.
13055
13056 Now the chain builder is disabled if either:
13057
13058 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
13059
13060 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
13061
13062 The reasoning behind this is that an application would not want the
13063 auto chain building to take place if extra chain certificates are
13064 present and it might also want a means of sending no additional
13065 certificates (for example the chain has two certificates and the
13066 root is omitted).
13067
13068 *Steve Henson*
13069
13070 * Add the possibility to build without the ENGINE framework.
13071
13072 *Steven Reddie <smr@essemer.com.au> via Richard Levitte*
13073
13074 * Under Win32 gmtime() can return NULL: check return value in
13075 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
13076
13077 *Steve Henson*
13078
13079 * DSA routines: under certain error conditions uninitialized BN objects
13080 could be freed. Solution: make sure initialization is performed early
13081 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
13082 Nils Larsch <nla@trustcenter.de> via PR#459)
13083
13084 *Lutz Jaenicke*
13085
13086 * Another fix for SSLv2 session ID handling: the session ID was incorrectly
13087 checked on reconnect on the client side, therefore session resumption
13088 could still fail with a "ssl session id is different" error. This
13089 behaviour is masked when SSL_OP_ALL is used due to
13090 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
13091 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
13092 followup to PR #377.
13093
13094 *Lutz Jaenicke*
13095
13096 * IA-32 assembler support enhancements: unified ELF targets, support
13097 for SCO/Caldera platforms, fix for Cygwin shared build.
13098
13099 *Andy Polyakov*
13100
13101 * Add support for FreeBSD on sparc64. As a consequence, support for
13102 FreeBSD on non-x86 processors is separate from x86 processors on
13103 the config script, much like the NetBSD support.
13104
13105 *Richard Levitte & Kris Kennaway <kris@obsecurity.org>*
13106
257e9d03 13107### Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
5f8e6c50
DMSP
13108
13109[NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
13110OpenSSL 0.9.7.]
13111
13112 * Fix session ID handling in SSLv2 client code: the SERVER FINISHED
13113 code (06) was taken as the first octet of the session ID and the last
13114 octet was ignored consequently. As a result SSLv2 client side session
13115 caching could not have worked due to the session ID mismatch between
13116 client and server.
13117 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
13118 PR #377.
13119
13120 *Lutz Jaenicke*
13121
13122 * Change the declaration of needed Kerberos libraries to use EX_LIBS
13123 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
13124 removed entirely.
13125
13126 *Richard Levitte*
13127
13128 * The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
13129 seems that in spite of existing for more than a year, many application
13130 author have done nothing to provide the necessary callbacks, which
13131 means that this particular engine will not work properly anywhere.
13132 This is a very unfortunate situation which forces us, in the name
13133 of usability, to give the hw_ncipher.c a static lock, which is part
13134 of libcrypto.
13135 NOTE: This is for the 0.9.7 series ONLY. This hack will never
13136 appear in 0.9.8 or later. We EXPECT application authors to have
13137 dealt properly with this when 0.9.8 is released (unless we actually
13138 make such changes in the libcrypto locking code that changes will
13139 have to be made anyway).
13140
13141 *Richard Levitte*
13142
13143 * In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
13144 octets have been read, EOF or an error occurs. Without this change
13145 some truncated ASN1 structures will not produce an error.
13146
13147 *Steve Henson*
13148
13149 * Disable Heimdal support, since it hasn't been fully implemented.
13150 Still give the possibility to force the use of Heimdal, but with
13151 warnings and a request that patches get sent to openssl-dev.
13152
13153 *Richard Levitte*
13154
13155 * Add the VC-CE target, introduce the WINCE sysname, and add
13156 INSTALL.WCE and appropriate conditionals to make it build.
13157
13158 *Steven Reddie <smr@essemer.com.au> via Richard Levitte*
13159
13160 * Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
13161 cygssl-x.y.z.dll, where x, y and z are the major, minor and
13162 edit numbers of the version.
13163
13164 *Corinna Vinschen <vinschen@redhat.com> and Richard Levitte*
13165
13166 * Introduce safe string copy and catenation functions
13167 (BUF_strlcpy() and BUF_strlcat()).
13168
13169 *Ben Laurie (CHATS) and Richard Levitte*
13170
13171 * Avoid using fixed-size buffers for one-line DNs.
13172
13173 *Ben Laurie (CHATS)*
13174
13175 * Add BUF_MEM_grow_clean() to avoid information leakage when
13176 resizing buffers containing secrets, and use where appropriate.
13177
13178 *Ben Laurie (CHATS)*
13179
13180 * Avoid using fixed size buffers for configuration file location.
13181
13182 *Ben Laurie (CHATS)*
13183
13184 * Avoid filename truncation for various CA files.
13185
13186 *Ben Laurie (CHATS)*
13187
13188 * Use sizeof in preference to magic numbers.
13189
13190 *Ben Laurie (CHATS)*
13191
13192 * Avoid filename truncation in cert requests.
13193
13194 *Ben Laurie (CHATS)*
13195
13196 * Add assertions to check for (supposedly impossible) buffer
13197 overflows.
13198
13199 *Ben Laurie (CHATS)*
13200
13201 * Don't cache truncated DNS entries in the local cache (this could
13202 potentially lead to a spoofing attack).
13203
13204 *Ben Laurie (CHATS)*
13205
13206 * Fix various buffers to be large enough for hex/decimal
13207 representations in a platform independent manner.
13208
13209 *Ben Laurie (CHATS)*
13210
13211 * Add CRYPTO_realloc_clean() to avoid information leakage when
13212 resizing buffers containing secrets, and use where appropriate.
13213
13214 *Ben Laurie (CHATS)*
13215
13216 * Add BIO_indent() to avoid much slightly worrying code to do
13217 indents.
13218
13219 *Ben Laurie (CHATS)*
13220
13221 * Convert sprintf()/BIO_puts() to BIO_printf().
13222
13223 *Ben Laurie (CHATS)*
13224
13225 * buffer_gets() could terminate with the buffer only half
13226 full. Fixed.
13227
13228 *Ben Laurie (CHATS)*
13229
13230 * Add assertions to prevent user-supplied crypto functions from
13231 overflowing internal buffers by having large block sizes, etc.
13232
13233 *Ben Laurie (CHATS)*
13234
13235 * New OPENSSL_assert() macro (similar to assert(), but enabled
13236 unconditionally).
13237
13238 *Ben Laurie (CHATS)*
13239
13240 * Eliminate unused copy of key in RC4.
13241
13242 *Ben Laurie (CHATS)*
13243
13244 * Eliminate unused and incorrectly sized buffers for IV in pem.h.
13245
13246 *Ben Laurie (CHATS)*
13247
13248 * Fix off-by-one error in EGD path.
13249
13250 *Ben Laurie (CHATS)*
13251
13252 * If RANDFILE path is too long, ignore instead of truncating.
13253
13254 *Ben Laurie (CHATS)*
13255
13256 * Eliminate unused and incorrectly sized X.509 structure
13257 CBCParameter.
13258
13259 *Ben Laurie (CHATS)*
13260
13261 * Eliminate unused and dangerous function knumber().
13262
13263 *Ben Laurie (CHATS)*
13264
13265 * Eliminate unused and dangerous structure, KSSL_ERR.
13266
13267 *Ben Laurie (CHATS)*
13268
13269 * Protect against overlong session ID context length in an encoded
13270 session object. Since these are local, this does not appear to be
13271 exploitable.
13272
13273 *Ben Laurie (CHATS)*
13274
13275 * Change from security patch (see 0.9.6e below) that did not affect
13276 the 0.9.6 release series:
13277
13278 Remote buffer overflow in SSL3 protocol - an attacker could
13279 supply an oversized master key in Kerberos-enabled versions.
d8dc8538 13280 ([CVE-2002-0657])
5f8e6c50
DMSP
13281
13282 *Ben Laurie (CHATS)*
13283
13284 * Change the SSL kerb5 codes to match RFC 2712.
13285
13286 *Richard Levitte*
13287
13288 * Make -nameopt work fully for req and add -reqopt switch.
13289
13290 *Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson*
13291
13292 * The "block size" for block ciphers in CFB and OFB mode should be 1.
13293
13294 *Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>*
13295
13296 * Make sure tests can be performed even if the corresponding algorithms
13297 have been removed entirely. This was also the last step to make
13298 OpenSSL compilable with DJGPP under all reasonable conditions.
13299
13300 *Richard Levitte, Doug Kaufman <dkaufman@rahul.net>*
13301
13302 * Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
13303 to allow version independent disabling of normally unselected ciphers,
13304 which may be activated as a side-effect of selecting a single cipher.
13305
13306 (E.g., cipher list string "RSA" enables ciphersuites that are left
13307 out of "ALL" because they do not provide symmetric encryption.
13308 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
13309
13310 *Lutz Jaenicke, Bodo Moeller*
13311
13312 * Add appropriate support for separate platform-dependent build
13313 directories. The recommended way to make a platform-dependent
13314 build directory is the following (tested on Linux), maybe with
13315 some local tweaks:
13316
13317 # Place yourself outside of the OpenSSL source tree. In
13318 # this example, the environment variable OPENSSL_SOURCE
13319 # is assumed to contain the absolute OpenSSL source directory.
13320 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
13321 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
13322 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
13323 mkdir -p `dirname $F`
13324 ln -s $OPENSSL_SOURCE/$F $F
13325 done
13326
13327 To be absolutely sure not to disturb the source tree, a "make clean"
13328 is a good thing. If it isn't successful, don't worry about it,
13329 it probably means the source directory is very clean.
13330
13331 *Richard Levitte*
13332
13333 * Make sure any ENGINE control commands make local copies of string
13334 pointers passed to them whenever necessary. Otherwise it is possible
13335 the caller may have overwritten (or deallocated) the original string
13336 data when a later ENGINE operation tries to use the stored values.
13337
13338 *Götz Babin-Ebell <babinebell@trustcenter.de>*
13339
13340 * Improve diagnostics in file reading and command-line digests.
13341
13342 *Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>*
13343
13344 * Add AES modes CFB and OFB to the object database. Correct an
13345 error in AES-CFB decryption.
13346
13347 *Richard Levitte*
13348
13349 * Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
13350 allows existing EVP_CIPHER_CTX structures to be reused after
257e9d03 13351 calling `EVP_*Final()`. This behaviour is used by encryption
5f8e6c50
DMSP
13352 BIOs and some applications. This has the side effect that
13353 applications must explicitly clean up cipher contexts with
13354 EVP_CIPHER_CTX_cleanup() or they will leak memory.
13355
13356 *Steve Henson*
13357
13358 * Check the values of dna and dnb in bn_mul_recursive before calling
13359 bn_mul_comba (a non zero value means the a or b arrays do not contain
13360 n2 elements) and fallback to bn_mul_normal if either is not zero.
13361
13362 *Steve Henson*
13363
13364 * Fix escaping of non-ASCII characters when using the -subj option
13365 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
13366
13367 *Lutz Jaenicke*
13368
13369 * Make object definitions compliant to LDAP (RFC2256): SN is the short
13370 form for "surname", serialNumber has no short form.
13371 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
13372 therefore remove "mail" short name for "internet 7".
13373 The OID for unique identifiers in X509 certificates is
13374 x500UniqueIdentifier, not uniqueIdentifier.
13375 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
13376
13377 *Lutz Jaenicke*
13378
13379 * Add an "init" command to the ENGINE config module and auto initialize
13380 ENGINEs. Without any "init" command the ENGINE will be initialized
13381 after all ctrl commands have been executed on it. If init=1 the
13382 ENGINE is initialized at that point (ctrls before that point are run
13383 on the uninitialized ENGINE and after on the initialized one). If
13384 init=0 then the ENGINE will not be initialized at all.
13385
13386 *Steve Henson*
13387
13388 * Fix the 'app_verify_callback' interface so that the user-defined
13389 argument is actually passed to the callback: In the
13390 SSL_CTX_set_cert_verify_callback() prototype, the callback
13391 declaration has been changed from
13392 int (*cb)()
13393 into
13394 int (*cb)(X509_STORE_CTX *,void *);
13395 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
13396 i=s->ctx->app_verify_callback(&ctx)
13397 has been changed into
13398 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
13399
13400 To update applications using SSL_CTX_set_cert_verify_callback(),
13401 a dummy argument can be added to their callback functions.
13402
13403 *D. K. Smetters <smetters@parc.xerox.com>*
13404
13405 * Added the '4758cca' ENGINE to support IBM 4758 cards.
13406
13407 *Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe*
13408
13409 * Add and OPENSSL_LOAD_CONF define which will cause
13410 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
13411 This allows older applications to transparently support certain
13412 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
13413 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
13414 load the config file and OPENSSL_add_all_algorithms_conf() which will
13415 always load it have also been added.
13416
13417 *Steve Henson*
13418
13419 * Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
13420 Adjust NIDs and EVP layer.
13421
13422 *Stephen Sprunk <stephen@sprunk.org> and Richard Levitte*
13423
13424 * Config modules support in openssl utility.
13425
13426 Most commands now load modules from the config file,
13427 though in a few (such as version) this isn't done
13428 because it couldn't be used for anything.
13429
13430 In the case of ca and req the config file used is
13431 the same as the utility itself: that is the -config
13432 command line option can be used to specify an
13433 alternative file.
13434
13435 *Steve Henson*
13436
13437 * Move default behaviour from OPENSSL_config(). If appname is NULL
13438 use "openssl_conf" if filename is NULL use default openssl config file.
13439
13440 *Steve Henson*
13441
13442 * Add an argument to OPENSSL_config() to allow the use of an alternative
13443 config section name. Add a new flag to tolerate a missing config file
13444 and move code to CONF_modules_load_file().
13445
13446 *Steve Henson*
13447
13448 * Support for crypto accelerator cards from Accelerated Encryption
13449 Processing, www.aep.ie. (Use engine 'aep')
13450 The support was copied from 0.9.6c [engine] and adapted/corrected
13451 to work with the new engine framework.
13452
13453 *AEP Inc. and Richard Levitte*
13454
13455 * Support for SureWare crypto accelerator cards from Baltimore
13456 Technologies. (Use engine 'sureware')
13457 The support was copied from 0.9.6c [engine] and adapted
13458 to work with the new engine framework.
13459
13460 *Richard Levitte*
13461
13462 * Have the CHIL engine fork-safe (as defined by nCipher) and actually
13463 make the newer ENGINE framework commands for the CHIL engine work.
13464
13465 *Toomas Kiisk <vix@cyber.ee> and Richard Levitte*
13466
13467 * Make it possible to produce shared libraries on ReliantUNIX.
13468
13469 *Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte*
13470
13471 * Add the configuration target debug-linux-ppro.
13472 Make 'openssl rsa' use the general key loading routines
ec2bfb7d 13473 implemented in `apps.c`, and make those routines able to
5f8e6c50
DMSP
13474 handle the key format FORMAT_NETSCAPE and the variant
13475 FORMAT_IISSGC.
13476
13477 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
13478
13479 * Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
13480
13481 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
13482
13483 * Add -keyform to rsautl, and document -engine.
13484
13485 *Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>*
13486
13487 * Change BIO_new_file (crypto/bio/bss_file.c) to use new
13488 BIO_R_NO_SUCH_FILE error code rather than the generic
13489 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
13490
13491 *Ben Laurie*
13492
13493 * Add new functions
13494 ERR_peek_last_error
13495 ERR_peek_last_error_line
13496 ERR_peek_last_error_line_data.
13497 These are similar to
13498 ERR_peek_error
13499 ERR_peek_error_line
13500 ERR_peek_error_line_data,
13501 but report on the latest error recorded rather than the first one
13502 still in the error queue.
13503
13504 *Ben Laurie, Bodo Moeller*
13505
13506 * default_algorithms option in ENGINE config module. This allows things
13507 like:
13508 default_algorithms = ALL
13509 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
13510
13511 *Steve Henson*
13512
13513 * Preliminary ENGINE config module.
13514
13515 *Steve Henson*
13516
13517 * New experimental application configuration code.
13518
13519 *Steve Henson*
13520
13521 * Change the AES code to follow the same name structure as all other
13522 symmetric ciphers, and behave the same way. Move everything to
13523 the directory crypto/aes, thereby obsoleting crypto/rijndael.
13524
13525 *Stephen Sprunk <stephen@sprunk.org> and Richard Levitte*
13526
13527 * SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
13528
13529 *Ben Laurie and Theo de Raadt*
13530
13531 * Add option to output public keys in req command.
13532
13533 *Massimiliano Pala madwolf@openca.org*
13534
13535 * Use wNAFs in EC_POINTs_mul() for improved efficiency
13536 (up to about 10% better than before for P-192 and P-224).
13537
13538 *Bodo Moeller*
13539
13540 * New functions/macros
13541
13542 SSL_CTX_set_msg_callback(ctx, cb)
13543 SSL_CTX_set_msg_callback_arg(ctx, arg)
13544 SSL_set_msg_callback(ssl, cb)
13545 SSL_set_msg_callback_arg(ssl, arg)
13546
13547 to request calling a callback function
13548
13549 void cb(int write_p, int version, int content_type,
13550 const void *buf, size_t len, SSL *ssl, void *arg)
13551
13552 whenever a protocol message has been completely received
13553 (write_p == 0) or sent (write_p == 1). Here 'version' is the
13554 protocol version according to which the SSL library interprets
13555 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
13556 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
13557 the content type as defined in the SSL 3.0/TLS 1.0 protocol
13558 specification (change_cipher_spec(20), alert(21), handshake(22)).
13559 'buf' and 'len' point to the actual message, 'ssl' to the
13560 SSL object, and 'arg' is the application-defined value set by
13561 SSL[_CTX]_set_msg_callback_arg().
13562
13563 'openssl s_client' and 'openssl s_server' have new '-msg' options
13564 to enable a callback that displays all protocol messages.
13565
13566 *Bodo Moeller*
13567
13568 * Change the shared library support so shared libraries are built as
13569 soon as the corresponding static library is finished, and thereby get
13570 openssl and the test programs linked against the shared library.
13571 This still only happens when the keyword "shard" has been given to
13572 the configuration scripts.
13573
13574 NOTE: shared library support is still an experimental thing, and
13575 backward binary compatibility is still not guaranteed.
13576
13577 *"Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte*
13578
13579 * Add support for Subject Information Access extension.
13580
13581 *Peter Sylvester <Peter.Sylvester@EdelWeb.fr>*
13582
13583 * Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
13584 additional bytes when new memory had to be allocated, not just
13585 when reusing an existing buffer.
13586
13587 *Bodo Moeller*
13588
13589 * New command line and configuration option 'utf8' for the req command.
13590 This allows field values to be specified as UTF8 strings.
13591
13592 *Steve Henson*
13593
13594 * Add -multi and -mr options to "openssl speed" - giving multiple parallel
13595 runs for the former and machine-readable output for the latter.
13596
13597 *Ben Laurie*
13598
13599 * Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
13600 of the e-mail address in the DN (i.e., it will go into a certificate
13601 extension only). The new configuration file option 'email_in_dn = no'
13602 has the same effect.
13603
13604 *Massimiliano Pala madwolf@openca.org*
13605
257e9d03
RS
13606 * Change all functions with names starting with `des_` to be starting
13607 with `DES_` instead. Add wrappers that are compatible with libdes,
13608 but are named `_ossl_old_des_*`. Finally, add macros that map the
13609 `des_*` symbols to the corresponding `_ossl_old_des_*` if libdes
5f8e6c50 13610 compatibility is desired. If OpenSSL 0.9.6c compatibility is
257e9d03 13611 desired, the `des_*` symbols will be mapped to `DES_*`, with one
5f8e6c50
DMSP
13612 exception.
13613
13614 Since we provide two compatibility mappings, the user needs to
13615 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
13616 compatibility is desired. The default (i.e., when that macro
13617 isn't defined) is OpenSSL 0.9.6c compatibility.
13618
13619 There are also macros that enable and disable the support of old
13620 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
13621 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
13622 are defined, the default will apply: to support the old des routines.
13623
13624 In either case, one must include openssl/des.h to get the correct
13625 definitions. Do not try to just include openssl/des_old.h, that
13626 won't work.
13627
13628 NOTE: This is a major break of an old API into a new one. Software
257e9d03 13629 authors are encouraged to switch to the `DES_` style functions. Some
5f8e6c50
DMSP
13630 time in the future, des_old.h and the libdes compatibility functions
13631 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
13632 default), and then completely removed.
13633
13634 *Richard Levitte*
13635
13636 * Test for certificates which contain unsupported critical extensions.
13637 If such a certificate is found during a verify operation it is
13638 rejected by default: this behaviour can be overridden by either
13639 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
13640 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
13641 X509_supported_extension() has also been added which returns 1 if a
13642 particular extension is supported.
13643
13644 *Steve Henson*
13645
13646 * Modify the behaviour of EVP cipher functions in similar way to digests
13647 to retain compatibility with existing code.
13648
13649 *Steve Henson*
13650
13651 * Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
13652 compatibility with existing code. In particular the 'ctx' parameter does
13653 not have to be to be initialized before the call to EVP_DigestInit() and
13654 it is tidied up after a call to EVP_DigestFinal(). New function
13655 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
13656 EVP_MD_CTX_copy() changed to not require the destination to be
13657 initialized valid and new function EVP_MD_CTX_copy_ex() added which
13658 requires the destination to be valid.
13659
13660 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
13661 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
13662
13663 *Steve Henson*
13664
13665 * Change ssl3_get_message (ssl/s3_both.c) and the functions using it
13666 so that complete 'Handshake' protocol structures are kept in memory
13667 instead of overwriting 'msg_type' and 'length' with 'body' data.
13668
13669 *Bodo Moeller*
13670
13671 * Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
13672
13673 *Massimo Santin via Richard Levitte*
13674
13675 * Major restructuring to the underlying ENGINE code. This includes
13676 reduction of linker bloat, separation of pure "ENGINE" manipulation
13677 (initialisation, etc) from functionality dealing with implementations
13678 of specific crypto interfaces. This change also introduces integrated
13679 support for symmetric ciphers and digest implementations - so ENGINEs
13680 can now accelerate these by providing EVP_CIPHER and EVP_MD
036cbb6b
DDO
13681 implementations of their own. This is detailed in
13682 [crypto/engine/README.md](crypto/engine/README.md)
5f8e6c50
DMSP
13683 as it couldn't be adequately described here. However, there are a few
13684 API changes worth noting - some RSA, DSA, DH, and RAND functions that
13685 were changed in the original introduction of ENGINE code have now
13686 reverted back - the hooking from this code to ENGINE is now a good
13687 deal more passive and at run-time, operations deal directly with
13688 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
13689 dereferencing through an ENGINE pointer any more. Also, the ENGINE
257e9d03 13690 functions dealing with `BN_MOD_EXP[_CRT]` handlers have been removed -
5f8e6c50
DMSP
13691 they were not being used by the framework as there is no concept of a
13692 BIGNUM_METHOD and they could not be generalised to the new
13693 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
13694 ENGINE_cpy() has been removed as it cannot be consistently defined in
13695 the new code.
13696
13697 *Geoff Thorpe*
13698
13699 * Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
13700
13701 *Steve Henson*
13702
13703 * Change mkdef.pl to sort symbols that get the same entry number,
257e9d03 13704 and make sure the automatically generated functions `ERR_load_*`
5f8e6c50
DMSP
13705 become part of libeay.num as well.
13706
13707 *Richard Levitte*
13708
13709 * New function SSL_renegotiate_pending(). This returns true once
13710 renegotiation has been requested (either SSL_renegotiate() call
13711 or HelloRequest/ClientHello received from the peer) and becomes
13712 false once a handshake has been completed.
13713 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
13714 sends a HelloRequest, but does not ensure that a handshake takes
13715 place. SSL_renegotiate_pending() is useful for checking if the
13716 client has followed the request.)
13717
13718 *Bodo Moeller*
13719
13720 * New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
13721 By default, clients may request session resumption even during
13722 renegotiation (if session ID contexts permit); with this option,
13723 session resumption is possible only in the first handshake.
13724
13725 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
13726 more bits available for options that should not be part of
13727 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
13728
13729 *Bodo Moeller*
13730
13731 * Add some demos for certificate and certificate request creation.
13732
13733 *Steve Henson*
13734
13735 * Make maximum certificate chain size accepted from the peer application
257e9d03 13736 settable (`SSL*_get/set_max_cert_list()`), as proposed by
5f8e6c50
DMSP
13737 "Douglas E. Engert" <deengert@anl.gov>.
13738
13739 *Lutz Jaenicke*
13740
13741 * Add support for shared libraries for Unixware-7
13742 (Boyd Lynn Gerber <gerberb@zenez.com>).
13743
13744 *Lutz Jaenicke*
13745
13746 * Add a "destroy" handler to ENGINEs that allows structural cleanup to
13747 be done prior to destruction. Use this to unload error strings from
13748 ENGINEs that load their own error strings. NB: This adds two new API
13749 functions to "get" and "set" this destroy handler in an ENGINE.
13750
13751 *Geoff Thorpe*
13752
13753 * Alter all existing ENGINE implementations (except "openssl" and
13754 "openbsd") to dynamically instantiate their own error strings. This
13755 makes them more flexible to be built both as statically-linked ENGINEs
13756 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
13757 Also, add stub code to each that makes building them as self-contained
036cbb6b 13758 shared-libraries easier (see [README-Engine.md](README-Engine.md)).
5f8e6c50
DMSP
13759
13760 *Geoff Thorpe*
13761
13762 * Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
13763 implementations into applications that are completely implemented in
13764 self-contained shared-libraries. The "dynamic" ENGINE exposes control
13765 commands that can be used to configure what shared-library to load and
13766 to control aspects of the way it is handled. Also, made an update to
036cbb6b
DDO
13767 the [README-Engine.md](README-Engine.md) file
13768 that brings its information up-to-date and
5f8e6c50
DMSP
13769 provides some information and instructions on the "dynamic" ENGINE
13770 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
13771
13772 *Geoff Thorpe*
13773
13774 * Make it possible to unload ranges of ERR strings with a new
13775 "ERR_unload_strings" function.
13776
13777 *Geoff Thorpe*
13778
13779 * Add a copy() function to EVP_MD.
13780
13781 *Ben Laurie*
13782
13783 * Make EVP_MD routines take a context pointer instead of just the
13784 md_data void pointer.
13785
13786 *Ben Laurie*
13787
13788 * Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
13789 that the digest can only process a single chunk of data
13790 (typically because it is provided by a piece of
13791 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
13792 is only going to provide a single chunk of data, and hence the
13793 framework needn't accumulate the data for oneshot drivers.
13794
13795 *Ben Laurie*
13796
13797 * As with "ERR", make it possible to replace the underlying "ex_data"
13798 functions. This change also alters the storage and management of global
13799 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
13800 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
13801 index counters. The API functions that use this state have been changed
13802 to take a "class_index" rather than pointers to the class's local STACK
13803 and counter, and there is now an API function to dynamically create new
13804 classes. This centralisation allows us to (a) plug a lot of the
13805 thread-safety problems that existed, and (b) makes it possible to clean
13806 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
13807 such data would previously have always leaked in application code and
13808 workarounds were in place to make the memory debugging turn a blind eye
13809 to it. Application code that doesn't use this new function will still
13810 leak as before, but their memory debugging output will announce it now
13811 rather than letting it slide.
13812
13813 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
13814 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
13815 has a return value to indicate success or failure.
13816
13817 *Geoff Thorpe*
13818
13819 * Make it possible to replace the underlying "ERR" functions such that the
13820 global state (2 LHASH tables and 2 locks) is only used by the "default"
13821 implementation. This change also adds two functions to "get" and "set"
13822 the implementation prior to it being automatically set the first time
13823 any other ERR function takes place. Ie. an application can call "get",
13824 pass the return value to a module it has just loaded, and that module
13825 can call its own "set" function using that value. This means the
13826 module's "ERR" operations will use (and modify) the error state in the
13827 application and not in its own statically linked copy of OpenSSL code.
13828
13829 *Geoff Thorpe*
13830
257e9d03 13831 * Give DH, DSA, and RSA types their own `*_up_ref()` function to increment
5f8e6c50
DMSP
13832 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
13833 the operation, and provides a more encapsulated way for external code
13834 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
13835 to use these functions rather than manually incrementing the counts.
13836
13837 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
13838
13839 *Geoff Thorpe*
13840
13841 * Add EVP test program.
13842
13843 *Ben Laurie*
13844
13845 * Add symmetric cipher support to ENGINE. Expect the API to change!
13846
13847 *Ben Laurie*
13848
13849 * New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
13850 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
13851 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
13852 These allow a CRL to be built without having to access X509_CRL fields
13853 directly. Modify 'ca' application to use new functions.
13854
13855 *Steve Henson*
13856
13857 * Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
13858 bug workarounds. Rollback attack detection is a security feature.
13859 The problem will only arise on OpenSSL servers when TLSv1 is not
13860 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
13861 Software authors not wanting to support TLSv1 will have special reasons
13862 for their choice and can explicitly enable this option.
13863
13864 *Bodo Moeller, Lutz Jaenicke*
13865
13866 * Rationalise EVP so it can be extended: don't include a union of
13867 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
13868 (similar to those existing for EVP_CIPHER_CTX).
13869 Usage example:
13870
13871 EVP_MD_CTX md;
13872
13873 EVP_MD_CTX_init(&md); /* new function call */
13874 EVP_DigestInit(&md, EVP_sha1());
13875 EVP_DigestUpdate(&md, in, len);
13876 EVP_DigestFinal(&md, out, NULL);
13877 EVP_MD_CTX_cleanup(&md); /* new function call */
13878
5f8e6c50
DMSP
13879 *Ben Laurie*
13880
13881 * Make DES key schedule conform to the usual scheme, as well as
13882 correcting its structure. This means that calls to DES functions
13883 now have to pass a pointer to a des_key_schedule instead of a
13884 plain des_key_schedule (which was actually always a pointer
13885 anyway): E.g.,
13886
13887 des_key_schedule ks;
13888
13889 des_set_key_checked(..., &ks);
13890 des_ncbc_encrypt(..., &ks, ...);
13891
13892 (Note that a later change renames 'des_...' into 'DES_...'.)
13893
13894 *Ben Laurie*
13895
13896 * Initial reduction of linker bloat: the use of some functions, such as
13897 PEM causes large amounts of unused functions to be linked in due to
13898 poor organisation. For example pem_all.c contains every PEM function
13899 which has a knock on effect of linking in large amounts of (unused)
13900 ASN1 code. Grouping together similar functions and splitting unrelated
13901 functions prevents this.
13902
13903 *Steve Henson*
13904
13905 * Cleanup of EVP macros.
13906
13907 *Ben Laurie*
13908
257e9d03
RS
13909 * Change historical references to `{NID,SN,LN}_des_ede` and ede3 to add the
13910 correct `_ecb suffix`.
5f8e6c50
DMSP
13911
13912 *Ben Laurie*
13913
13914 * Add initial OCSP responder support to ocsp application. The
13915 revocation information is handled using the text based index
13916 use by the ca application. The responder can either handle
13917 requests generated internally, supplied in files (for example
13918 via a CGI script) or using an internal minimal server.
13919
13920 *Steve Henson*
13921
13922 * Add configuration choices to get zlib compression for TLS.
13923
13924 *Richard Levitte*
13925
13926 * Changes to Kerberos SSL for RFC 2712 compliance:
257e9d03
RS
13927 1. Implemented real KerberosWrapper, instead of just using
13928 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
13929 2. Implemented optional authenticator field of KerberosWrapper.
5f8e6c50
DMSP
13930
13931 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
13932 and authenticator structs; see crypto/krb5/.
13933
13934 Generalized Kerberos calls to support multiple Kerberos libraries.
257e9d03
RS
13935 *Vern Staats <staatsvr@asc.hpc.mil>, Jeffrey Altman <jaltman@columbia.edu>
13936 via Richard Levitte*
5f8e6c50
DMSP
13937
13938 * Cause 'openssl speed' to use fully hard-coded DSA keys as it
13939 already does with RSA. testdsa.h now has 'priv_key/pub_key'
13940 values for each of the key sizes rather than having just
13941 parameters (and 'speed' generating keys each time).
13942
13943 *Geoff Thorpe*
13944
13945 * Speed up EVP routines.
13946 Before:
13947crypt
13948pe 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
13949s-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
13950s-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
13951s-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
13952crypt
13953s-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
13954s-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
13955s-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
13956 After:
13957crypt
13958s-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
13959crypt
13960s-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
13961
13962 *Ben Laurie*
13963
13964 * Added the OS2-EMX target.
13965
13966 *"Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte*
13967
ec2bfb7d 13968 * Rewrite commands to use `NCONF` routines instead of the old `CONF`.
3e3ad3c5 13969 New functions to support `NCONF` routines in extension code.
ec2bfb7d
DDO
13970 New function `CONF_set_nconf()`
13971 to allow functions which take an `NCONF` to also handle the old `LHASH`
13972 structure: this means that the old `CONF` compatible routines can be
13973 retained (in particular w.rt. extensions) without having to duplicate the
13974 code. New function `X509V3_add_ext_nconf_sk()` to add extensions to a stack.
5f8e6c50
DMSP
13975
13976 *Steve Henson*
13977
13978 * Enhance the general user interface with mechanisms for inner control
13979 and with possibilities to have yes/no kind of prompts.
13980
13981 *Richard Levitte*
13982
4d49b685 13983 * Change all calls to low-level digest routines in the library and
5f8e6c50
DMSP
13984 applications to use EVP. Add missing calls to HMAC_cleanup() and
13985 don't assume HMAC_CTX can be copied using memcpy().
13986
13987 *Verdon Walker <VWalker@novell.com>, Steve Henson*
13988
13989 * Add the possibility to control engines through control names but with
13990 arbitrary arguments instead of just a string.
13991 Change the key loaders to take a UI_METHOD instead of a callback
13992 function pointer. NOTE: this breaks binary compatibility with earlier
13993 versions of OpenSSL [engine].
13994 Adapt the nCipher code for these new conditions and add a card insertion
13995 callback.
13996
13997 *Richard Levitte*
13998
13999 * Enhance the general user interface with mechanisms to better support
14000 dialog box interfaces, application-defined prompts, the possibility
14001 to use defaults (for example default passwords from somewhere else)
14002 and interrupts/cancellations.
14003
14004 *Richard Levitte*
14005
14006 * Tidy up PKCS#12 attribute handling. Add support for the CSP name
14007 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
14008
14009 *Steve Henson*
14010
14011 * Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
14012 tidy up some unnecessarily weird code in 'sk_new()').
14013
14014 *Geoff, reported by Diego Tartara <dtartara@novamens.com>*
14015
14016 * Change the key loading routines for ENGINEs to use the same kind
14017 callback (pem_password_cb) as all other routines that need this
14018 kind of callback.
14019
14020 *Richard Levitte*
14021
14022 * Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
14023 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
14024 than this minimum value is recommended.
14025
14026 *Lutz Jaenicke*
14027
14028 * New random seeder for OpenVMS, using the system process statistics
14029 that are easily reachable.
14030
14031 *Richard Levitte*
14032
14033 * Windows apparently can't transparently handle global
14034 variables defined in DLLs. Initialisations such as:
14035
14036 const ASN1_ITEM *it = &ASN1_INTEGER_it;
14037
14038 won't compile. This is used by the any applications that need to
14039 declare their own ASN1 modules. This was fixed by adding the option
14040 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
14041 needed for static libraries under Win32.
14042
14043 *Steve Henson*
14044
14045 * New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
14046 setting of purpose and trust fields. New X509_STORE trust and
14047 purpose functions and tidy up setting in other SSL functions.
14048
14049 *Steve Henson*
14050
14051 * Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
14052 structure. These are inherited by X509_STORE_CTX when it is
14053 initialised. This allows various defaults to be set in the
14054 X509_STORE structure (such as flags for CRL checking and custom
14055 purpose or trust settings) for functions which only use X509_STORE_CTX
14056 internally such as S/MIME.
14057
14058 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
14059 trust settings if they are not set in X509_STORE. This allows X509_STORE
14060 purposes and trust (in S/MIME for example) to override any set by default.
14061
14062 Add command line options for CRL checking to smime, s_client and s_server
14063 applications.
14064
14065 *Steve Henson*
14066
14067 * Initial CRL based revocation checking. If the CRL checking flag(s)
14068 are set then the CRL is looked up in the X509_STORE structure and
14069 its validity and signature checked, then if the certificate is found
14070 in the CRL the verify fails with a revoked error.
14071
14072 Various new CRL related callbacks added to X509_STORE_CTX structure.
14073
14074 Command line options added to 'verify' application to support this.
14075
14076 This needs some additional work, such as being able to handle multiple
14077 CRLs with different times, extension based lookup (rather than just
14078 by subject name) and ultimately more complete V2 CRL extension
14079 handling.
14080
14081 *Steve Henson*
14082
14083 * Add a general user interface API (crypto/ui/). This is designed
14084 to replace things like des_read_password and friends (backward
14085 compatibility functions using this new API are provided).
14086 The purpose is to remove prompting functions from the DES code
14087 section as well as provide for prompting through dialog boxes in
14088 a window system and the like.
14089
14090 *Richard Levitte*
14091
14092 * Add "ex_data" support to ENGINE so implementations can add state at a
14093 per-structure level rather than having to store it globally.
14094
14095 *Geoff*
14096
14097 * Make it possible for ENGINE structures to be copied when retrieved by
14098 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
14099 This causes the "original" ENGINE structure to act like a template,
14100 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
14101 operational state can be localised to each ENGINE structure, despite the
14102 fact they all share the same "methods". New ENGINE structures returned in
14103 this case have no functional references and the return value is the single
14104 structural reference. This matches the single structural reference returned
14105 by ENGINE_by_id() normally, when it is incremented on the pre-existing
14106 ENGINE structure.
14107
14108 *Geoff*
14109
14110 * Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
14111 needs to match any other type at all we need to manually clear the
14112 tag cache.
14113
14114 *Steve Henson*
14115
14116 * Changes to the "openssl engine" utility to include;
14117 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
14118 about an ENGINE's available control commands.
14119 - executing control commands from command line arguments using the
14120 '-pre' and '-post' switches. '-post' is only used if '-t' is
14121 specified and the ENGINE is successfully initialised. The syntax for
14122 the individual commands are colon-separated, for example;
14123 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
14124
14125 *Geoff*
14126
14127 * New dynamic control command support for ENGINEs. ENGINEs can now
14128 declare their own commands (numbers), names (strings), descriptions,
14129 and input types for run-time discovery by calling applications. A
14130 subset of these commands are implicitly classed as "executable"
14131 depending on their input type, and only these can be invoked through
14132 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
14133 can be based on user input, config files, etc). The distinction is
14134 that "executable" commands cannot return anything other than a boolean
14135 result and can only support numeric or string input, whereas some
14136 discoverable commands may only be for direct use through
14137 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
14138 pointers, or other custom uses. The "executable" commands are to
14139 support parameterisations of ENGINE behaviour that can be
14140 unambiguously defined by ENGINEs and used consistently across any
14141 OpenSSL-based application. Commands have been added to all the
14142 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
14143 control over shared-library paths without source code alterations.
14144
14145 *Geoff*
14146
14147 * Changed all ENGINE implementations to dynamically allocate their
14148 ENGINEs rather than declaring them statically. Apart from this being
14149 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
14150 this also allows the implementations to compile without using the
14151 internal engine_int.h header.
14152
14153 *Geoff*
14154
14155 * Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
14156 'const' value. Any code that should be able to modify a RAND_METHOD
14157 should already have non-const pointers to it (ie. they should only
14158 modify their own ones).
14159
14160 *Geoff*
14161
14162 * Made a variety of little tweaks to the ENGINE code.
14163 - "atalla" and "ubsec" string definitions were moved from header files
14164 to C code. "nuron" string definitions were placed in variables
14165 rather than hard-coded - allowing parameterisation of these values
14166 later on via ctrl() commands.
14167 - Removed unused "#if 0"'d code.
14168 - Fixed engine list iteration code so it uses ENGINE_free() to release
14169 structural references.
14170 - Constified the RAND_METHOD element of ENGINE structures.
14171 - Constified various get/set functions as appropriate and added
14172 missing functions (including a catch-all ENGINE_cpy that duplicates
14173 all ENGINE values onto a new ENGINE except reference counts/state).
14174 - Removed NULL parameter checks in get/set functions. Setting a method
14175 or function to NULL is a way of cancelling out a previously set
14176 value. Passing a NULL ENGINE parameter is just plain stupid anyway
14177 and doesn't justify the extra error symbols and code.
14178 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
14179 flags from engine_int.h to engine.h.
14180 - Changed prototypes for ENGINE handler functions (init(), finish(),
14181 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
14182
14183 *Geoff*
14184
14185 * Implement binary inversion algorithm for BN_mod_inverse in addition
14186 to the algorithm using long division. The binary algorithm can be
14187 used only if the modulus is odd. On 32-bit systems, it is faster
14188 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
14189 roughly 5-15% for 256-bit moduli), so we use it only for moduli
14190 up to 450 bits. In 64-bit environments, the binary algorithm
14191 appears to be advantageous for much longer moduli; here we use it
14192 for moduli up to 2048 bits.
14193
14194 *Bodo Moeller*
14195
14196 * Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
14197 could not support the combine flag in choice fields.
14198
14199 *Steve Henson*
14200
14201 * Add a 'copy_extensions' option to the 'ca' utility. This copies
14202 extensions from a certificate request to the certificate.
14203
14204 *Steve Henson*
14205
14206 * Allow multiple 'certopt' and 'nameopt' options to be separated
14207 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
14208 file: this allows the display of the certificate about to be
14209 signed to be customised, to allow certain fields to be included
14210 or excluded and extension details. The old system didn't display
14211 multicharacter strings properly, omitted fields not in the policy
14212 and couldn't display additional details such as extensions.
14213
14214 *Steve Henson*
14215
14216 * Function EC_POINTs_mul for multiple scalar multiplication
14217 of an arbitrary number of elliptic curve points
14218 \sum scalars[i]*points[i],
14219 optionally including the generator defined for the EC_GROUP:
14220 scalar*generator + \sum scalars[i]*points[i].
14221
14222 EC_POINT_mul is a simple wrapper function for the typical case
14223 that the point list has just one item (besides the optional
14224 generator).
14225
14226 *Bodo Moeller*
14227
14228 * First EC_METHODs for curves over GF(p):
14229
14230 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
14231 operations and provides various method functions that can also
14232 operate with faster implementations of modular arithmetic.
14233
14234 EC_GFp_mont_method() reuses most functions that are part of
14235 EC_GFp_simple_method, but uses Montgomery arithmetic.
14236
14237 *Bodo Moeller; point addition and point doubling
14238 implementation directly derived from source code provided by
14239 Lenka Fibikova <fibikova@exp-math.uni-essen.de>*
14240
14241 * Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
14242 crypto/ec/ec_lib.c):
14243
14244 Curves are EC_GROUP objects (with an optional group generator)
14245 based on EC_METHODs that are built into the library.
14246
14247 Points are EC_POINT objects based on EC_GROUP objects.
14248
14249 Most of the framework would be able to handle curves over arbitrary
14250 finite fields, but as there are no obvious types for fields other
14251 than GF(p), some functions are limited to that for now.
14252
14253 *Bodo Moeller*
14254
14255 * Add the -HTTP option to s_server. It is similar to -WWW, but requires
14256 that the file contains a complete HTTP response.
14257
14258 *Richard Levitte*
14259
14260 * Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
14261 change the def and num file printf format specifier from "%-40sXXX"
14262 to "%-39s XXX". The latter will always guarantee a space after the
14263 field while the former will cause them to run together if the field
14264 is 40 of more characters long.
14265
14266 *Steve Henson*
14267
14268 * Constify the cipher and digest 'method' functions and structures
14269 and modify related functions to take constant EVP_MD and EVP_CIPHER
14270 pointers.
14271
14272 *Steve Henson*
14273
14274 * Hide BN_CTX structure details in bn_lcl.h instead of publishing them
14275 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
14276
14277 *Bodo Moeller*
14278
257e9d03 14279 * Modify `EVP_Digest*()` routines so they now return values. Although the
5f8e6c50
DMSP
14280 internal software routines can never fail additional hardware versions
14281 might.
14282
14283 *Steve Henson*
14284
14285 * Clean up crypto/err/err.h and change some error codes to avoid conflicts:
14286
14287 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
14288 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
14289
14290 ASN1 error codes
14291 ERR_R_NESTED_ASN1_ERROR
14292 ...
14293 ERR_R_MISSING_ASN1_EOS
14294 were 4 .. 9, conflicting with
14295 ERR_LIB_RSA (= ERR_R_RSA_LIB)
14296 ...
14297 ERR_LIB_PEM (= ERR_R_PEM_LIB).
14298 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
14299
14300 Add new error code 'ERR_R_INTERNAL_ERROR'.
14301
14302 *Bodo Moeller*
14303
14304 * Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
14305 suffices.
14306
14307 *Bodo Moeller*
14308
14309 * New option '-subj arg' for 'openssl req' and 'openssl ca'. This
14310 sets the subject name for a new request or supersedes the
14311 subject name in a given request. Formats that can be parsed are
14312 'CN=Some Name, OU=myOU, C=IT'
14313 and
14314 'CN=Some Name/OU=myOU/C=IT'.
14315
14316 Add options '-batch' and '-verbose' to 'openssl req'.
14317
14318 *Massimiliano Pala <madwolf@hackmasters.net>*
14319
14320 * Introduce the possibility to access global variables through
14321 functions on platform were that's the best way to handle exporting
14322 global variables in shared libraries. To enable this functionality,
14323 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
14324 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
14325 is normally done by Configure or something similar).
14326
14327 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
14328 in the source file (foo.c) like this:
14329
14330 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
14331 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
14332
14333 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
14334 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
14335
14336 OPENSSL_DECLARE_GLOBAL(int,foo);
14337 #define foo OPENSSL_GLOBAL_REF(foo)
14338 OPENSSL_DECLARE_GLOBAL(double,bar);
14339 #define bar OPENSSL_GLOBAL_REF(bar)
14340
14341 The #defines are very important, and therefore so is including the
14342 header file everywhere where the defined globals are used.
14343
14344 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
14345 of ASN.1 items, but that structure is a bit different.
14346
14347 The largest change is in util/mkdef.pl which has been enhanced with
14348 better and easier to understand logic to choose which symbols should
14349 go into the Windows .def files as well as a number of fixes and code
14350 cleanup (among others, algorithm keywords are now sorted
14351 lexicographically to avoid constant rewrites).
14352
14353 *Richard Levitte*
14354
14355 * In BN_div() keep a copy of the sign of 'num' before writing the
14356 result to 'rm' because if rm==num the value will be overwritten
14357 and produce the wrong result if 'num' is negative: this caused
14358 problems with BN_mod() and BN_nnmod().
14359
14360 *Steve Henson*
14361
14362 * Function OCSP_request_verify(). This checks the signature on an
14363 OCSP request and verifies the signer certificate. The signer
14364 certificate is just checked for a generic purpose and OCSP request
14365 trust settings.
14366
14367 *Steve Henson*
14368
14369 * Add OCSP_check_validity() function to check the validity of OCSP
14370 responses. OCSP responses are prepared in real time and may only
14371 be a few seconds old. Simply checking that the current time lies
14372 between thisUpdate and nextUpdate max reject otherwise valid responses
14373 caused by either OCSP responder or client clock inaccuracy. Instead
14374 we allow thisUpdate and nextUpdate to fall within a certain period of
14375 the current time. The age of the response can also optionally be
14376 checked. Two new options -validity_period and -status_age added to
14377 ocsp utility.
14378
14379 *Steve Henson*
14380
14381 * If signature or public key algorithm is unrecognized print out its
14382 OID rather that just UNKNOWN.
14383
14384 *Steve Henson*
14385
14386 * Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
14387 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
14388 ID to be generated from the issuer certificate alone which can then be
14389 passed to OCSP_id_issuer_cmp().
14390
14391 *Steve Henson*
14392
14393 * New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
14394 ASN1 modules to export functions returning ASN1_ITEM pointers
14395 instead of the ASN1_ITEM structures themselves. This adds several
14396 new macros which allow the underlying ASN1 function/structure to
14397 be accessed transparently. As a result code should not use ASN1_ITEM
14398 references directly (such as &X509_it) but instead use the relevant
14399 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
14400 use of the new ASN1 code on platforms where exporting structures
14401 is problematical (for example in shared libraries) but exporting
14402 functions returning pointers to structures is not.
14403
14404 *Steve Henson*
14405
14406 * Add support for overriding the generation of SSL/TLS session IDs.
14407 These callbacks can be registered either in an SSL_CTX or per SSL.
14408 The purpose of this is to allow applications to control, if they wish,
14409 the arbitrary values chosen for use as session IDs, particularly as it
14410 can be useful for session caching in multiple-server environments. A
14411 command-line switch for testing this (and any client code that wishes
14412 to use such a feature) has been added to "s_server".
14413
14414 *Geoff Thorpe, Lutz Jaenicke*
14415
14416 * Modify mkdef.pl to recognise and parse preprocessor conditionals
1dc1ea18
DDO
14417 of the form `#if defined(...) || defined(...) || ...` and
14418 `#if !defined(...) && !defined(...) && ...`. This also avoids
5f8e6c50
DMSP
14419 the growing number of special cases it was previously handling.
14420
14421 *Richard Levitte*
14422
14423 * Make all configuration macros available for application by making
14424 sure they are available in opensslconf.h, by giving them names starting
257e9d03 14425 with `OPENSSL_` to avoid conflicts with other packages and by making
5f8e6c50
DMSP
14426 sure e_os2.h will cover all platform-specific cases together with
14427 opensslconf.h.
14428 Additionally, it is now possible to define configuration/platform-
14429 specific names (called "system identities"). In the C code, these
257e9d03
RS
14430 are prefixed with `OPENSSL_SYSNAME_`. e_os2.h will create another
14431 macro with the name beginning with `OPENSSL_SYS_`, which is determined
14432 from `OPENSSL_SYSNAME_*` or compiler-specific macros depending on
5f8e6c50
DMSP
14433 what is available.
14434
14435 *Richard Levitte*
14436
14437 * New option -set_serial to 'req' and 'x509' this allows the serial
14438 number to use to be specified on the command line. Previously self
14439 signed certificates were hard coded with serial number 0 and the
14440 CA options of 'x509' had to use a serial number in a file which was
14441 auto incremented.
14442
14443 *Steve Henson*
14444
14445 * New options to 'ca' utility to support V2 CRL entry extensions.
14446 Currently CRL reason, invalidity date and hold instruction are
14447 supported. Add new CRL extensions to V3 code and some new objects.
14448
14449 *Steve Henson*
14450
14451 * New function EVP_CIPHER_CTX_set_padding() this is used to
14452 disable standard block padding (aka PKCS#5 padding) in the EVP
14453 API, which was previously mandatory. This means that the data is
14454 not padded in any way and so the total length much be a multiple
14455 of the block size, otherwise an error occurs.
14456
14457 *Steve Henson*
14458
14459 * Initial (incomplete) OCSP SSL support.
14460
14461 *Steve Henson*
14462
14463 * New function OCSP_parse_url(). This splits up a URL into its host,
14464 port and path components: primarily to parse OCSP URLs. New -url
14465 option to ocsp utility.
14466
14467 *Steve Henson*
14468
14469 * New nonce behavior. The return value of OCSP_check_nonce() now
14470 reflects the various checks performed. Applications can decide
14471 whether to tolerate certain situations such as an absent nonce
14472 in a response when one was present in a request: the ocsp application
14473 just prints out a warning. New function OCSP_add1_basic_nonce()
14474 this is to allow responders to include a nonce in a response even if
14475 the request is nonce-less.
14476
14477 *Steve Henson*
14478
ec2bfb7d 14479 * Disable stdin buffering in `load_cert()` (`apps/apps.c`) so that no certs are
5f8e6c50 14480 skipped when using openssl x509 multiple times on a single input file,
257e9d03 14481 e.g. `(openssl x509 -out cert1; openssl x509 -out cert2) <certs`.
5f8e6c50
DMSP
14482
14483 *Bodo Moeller*
14484
14485 * Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
14486 set string type: to handle setting ASN1_TIME structures. Fix ca
14487 utility to correctly initialize revocation date of CRLs.
14488
14489 *Steve Henson*
14490
14491 * New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
14492 the clients preferred ciphersuites and rather use its own preferences.
14493 Should help to work around M$ SGC (Server Gated Cryptography) bug in
14494 Internet Explorer by ensuring unchanged hash method during stepup.
14495 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
14496
14497 *Lutz Jaenicke*
14498
14499 * Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
14500 to aes and add a new 'exist' option to print out symbols that don't
14501 appear to exist.
14502
14503 *Steve Henson*
14504
14505 * Additional options to ocsp utility to allow flags to be set and
14506 additional certificates supplied.
14507
14508 *Steve Henson*
14509
14510 * Add the option -VAfile to 'openssl ocsp', so the user can give the
14511 OCSP client a number of certificate to only verify the response
14512 signature against.
14513
14514 *Richard Levitte*
14515
14516 * Update Rijndael code to version 3.0 and change EVP AES ciphers to
14517 handle the new API. Currently only ECB, CBC modes supported. Add new
14518 AES OIDs.
14519
14520 Add TLS AES ciphersuites as described in RFC3268, "Advanced
14521 Encryption Standard (AES) Ciphersuites for Transport Layer
14522 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
14523 not enabled by default and were not part of the "ALL" ciphersuite
14524 alias because they were not yet official; they could be
14525 explicitly requested by specifying the "AESdraft" ciphersuite
14526 group alias. In the final release of OpenSSL 0.9.7, the group
14527 alias is called "AES" and is part of "ALL".)
14528
14529 *Ben Laurie, Steve Henson, Bodo Moeller*
14530
14531 * New function OCSP_copy_nonce() to copy nonce value (if present) from
14532 request to response.
14533
14534 *Steve Henson*
14535
14536 * Functions for OCSP responders. OCSP_request_onereq_count(),
14537 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
14538 extract information from a certificate request. OCSP_response_create()
14539 creates a response and optionally adds a basic response structure.
14540 OCSP_basic_add1_status() adds a complete single response to a basic
14541 response and returns the OCSP_SINGLERESP structure just added (to allow
14542 extensions to be included for example). OCSP_basic_add1_cert() adds a
14543 certificate to a basic response and OCSP_basic_sign() signs a basic
14544 response with various flags. New helper functions ASN1_TIME_check()
14545 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
14546 (converts ASN1_TIME to GeneralizedTime).
14547
14548 *Steve Henson*
14549
14550 * Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
14551 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
14552 structure from a certificate. X509_pubkey_digest() digests the public_key
14553 contents: this is used in various key identifiers.
14554
14555 *Steve Henson*
14556
14557 * Make sk_sort() tolerate a NULL argument.
14558
14559 *Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>*
14560
14561 * New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
14562 passed by the function are trusted implicitly. If any of them signed the
14563 response then it is assumed to be valid and is not verified.
14564
14565 *Steve Henson*
14566
14567 * In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
14568 to data. This was previously part of the PKCS7 ASN1 code. This
14569 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
14570 *Steve Henson, reported by Kenneth R. Robinette
14571 <support@securenetterm.com>*
14572
14573 * Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
14574 routines: without these tracing memory leaks is very painful.
14575 Fix leaks in PKCS12 and PKCS7 routines.
14576
14577 *Steve Henson*
14578
14579 * Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
14580 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
14581 effectively meant GeneralizedTime would never be used. Now it
14582 is initialised to -1 but X509_time_adj() now has to check the value
14583 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
14584 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
14585 *Steve Henson, reported by Kenneth R. Robinette
14586 <support@securenetterm.com>*
14587
14588 * Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
14589 result in a zero length in the ASN1_INTEGER structure which was
14590 not consistent with the structure when d2i_ASN1_INTEGER() was used
14591 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
14592 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
14593 where it did not print out a minus for negative ASN1_INTEGER.
14594
14595 *Steve Henson*
14596
14597 * Add summary printout to ocsp utility. The various functions which
14598 convert status values to strings have been renamed to:
14599 OCSP_response_status_str(), OCSP_cert_status_str() and
14600 OCSP_crl_reason_str() and are no longer static. New options
14601 to verify nonce values and to disable verification. OCSP response
14602 printout format cleaned up.
14603
14604 *Steve Henson*
14605
14606 * Add additional OCSP certificate checks. These are those specified
14607 in RFC2560. This consists of two separate checks: the CA of the
14608 certificate being checked must either be the OCSP signer certificate
14609 or the issuer of the OCSP signer certificate. In the latter case the
14610 OCSP signer certificate must contain the OCSP signing extended key
14611 usage. This check is performed by attempting to match the OCSP
14612 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
14613 in the OCSP_CERTID structures of the response.
14614
14615 *Steve Henson*
14616
14617 * Initial OCSP certificate verification added to OCSP_basic_verify()
14618 and related routines. This uses the standard OpenSSL certificate
14619 verify routines to perform initial checks (just CA validity) and
14620 to obtain the certificate chain. Then additional checks will be
14621 performed on the chain. Currently the root CA is checked to see
14622 if it is explicitly trusted for OCSP signing. This is used to set
14623 a root CA as a global signing root: that is any certificate that
14624 chains to that CA is an acceptable OCSP signing certificate.
14625
14626 *Steve Henson*
14627
14628 * New '-extfile ...' option to 'openssl ca' for reading X.509v3
14629 extensions from a separate configuration file.
14630 As when reading extensions from the main configuration file,
14631 the '-extensions ...' option may be used for specifying the
14632 section to use.
14633
14634 *Massimiliano Pala <madwolf@comune.modena.it>*
14635
14636 * New OCSP utility. Allows OCSP requests to be generated or
14637 read. The request can be sent to a responder and the output
44652c16 14638 parsed, outputted or printed in text form. Not complete yet:
5f8e6c50
DMSP
14639 still needs to check the OCSP response validity.
14640
14641 *Steve Henson*
14642
14643 * New subcommands for 'openssl ca':
257e9d03 14644 `openssl ca -status <serial>` prints the status of the cert with
5f8e6c50 14645 the given serial number (according to the index file).
257e9d03 14646 `openssl ca -updatedb` updates the expiry status of certificates
5f8e6c50
DMSP
14647 in the index file.
14648
14649 *Massimiliano Pala <madwolf@comune.modena.it>*
14650
14651 * New '-newreq-nodes' command option to CA.pl. This is like
14652 '-newreq', but calls 'openssl req' with the '-nodes' option
14653 so that the resulting key is not encrypted.
14654
14655 *Damien Miller <djm@mindrot.org>*
14656
14657 * New configuration for the GNU Hurd.
14658
14659 *Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte*
14660
14661 * Initial code to implement OCSP basic response verify. This
14662 is currently incomplete. Currently just finds the signer's
14663 certificate and verifies the signature on the response.
14664
14665 *Steve Henson*
14666
14667 * New SSLeay_version code SSLEAY_DIR to determine the compiled-in
14668 value of OPENSSLDIR. This is available via the new '-d' option
14669 to 'openssl version', and is also included in 'openssl version -a'.
14670
14671 *Bodo Moeller*
14672
14673 * Allowing defining memory allocation callbacks that will be given
14674 file name and line number information in additional arguments
257e9d03 14675 (a `const char*` and an int). The basic functionality remains, as
5f8e6c50
DMSP
14676 well as the original possibility to just replace malloc(),
14677 realloc() and free() by functions that do not know about these
14678 additional arguments. To register and find out the current
14679 settings for extended allocation functions, the following
14680 functions are provided:
14681
14682 CRYPTO_set_mem_ex_functions
14683 CRYPTO_set_locked_mem_ex_functions
14684 CRYPTO_get_mem_ex_functions
14685 CRYPTO_get_locked_mem_ex_functions
14686
14687 These work the same way as CRYPTO_set_mem_functions and friends.
257e9d03 14688 `CRYPTO_get_[locked_]mem_functions` now writes 0 where such an
5f8e6c50 14689 extended allocation function is enabled.
257e9d03 14690 Similarly, `CRYPTO_get_[locked_]mem_ex_functions` writes 0 where
5f8e6c50
DMSP
14691 a conventional allocation function is enabled.
14692
14693 *Richard Levitte, Bodo Moeller*
14694
14695 * Finish off removing the remaining LHASH function pointer casts.
14696 There should no longer be any prototype-casting required when using
14697 the LHASH abstraction, and any casts that remain are "bugs". See
14698 the callback types and macros at the head of lhash.h for details
14699 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
14700
14701 *Geoff Thorpe*
14702
14703 * Add automatic query of EGD sockets in RAND_poll() for the unix variant.
14704 If /dev/[u]random devices are not available or do not return enough
14705 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
14706 be queried.
14707 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
14708 /etc/entropy will be queried once each in this sequence, querying stops
14709 when enough entropy was collected without querying more sockets.
14710
14711 *Lutz Jaenicke*
14712
14713 * Change the Unix RAND_poll() variant to be able to poll several
14714 random devices, as specified by DEVRANDOM, until a sufficient amount
14715 of data has been collected. We spend at most 10 ms on each file
14716 (select timeout) and read in non-blocking mode. DEVRANDOM now
14717 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
14718 (previously it was just the string "/dev/urandom"), so on typical
14719 platforms the 10 ms delay will never occur.
14720 Also separate out the Unix variant to its own file, rand_unix.c.
14721 For VMS, there's a currently-empty rand_vms.c.
14722
14723 *Richard Levitte*
14724
14725 * Move OCSP client related routines to ocsp_cl.c. These
14726 provide utility functions which an application needing
14727 to issue a request to an OCSP responder and analyse the
14728 response will typically need: as opposed to those which an
14729 OCSP responder itself would need which will be added later.
14730
14731 OCSP_request_sign() signs an OCSP request with an API similar
14732 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
14733 response. OCSP_response_get1_basic() extracts basic response
14734 from response. OCSP_resp_find_status(): finds and extracts status
14735 information from an OCSP_CERTID structure (which will be created
14736 when the request structure is built). These are built from lower
14737 level functions which work on OCSP_SINGLERESP structures but
14738 won't normally be used unless the application wishes to examine
14739 extensions in the OCSP response for example.
14740
14741 Replace nonce routines with a pair of functions.
14742 OCSP_request_add1_nonce() adds a nonce value and optionally
14743 generates a random value. OCSP_check_nonce() checks the
14744 validity of the nonce in an OCSP response.
14745
14746 *Steve Henson*
14747
14748 * Change function OCSP_request_add() to OCSP_request_add0_id().
14749 This doesn't copy the supplied OCSP_CERTID and avoids the
14750 need to free up the newly created id. Change return type
14751 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
14752 This can then be used to add extensions to the request.
14753 Deleted OCSP_request_new(), since most of its functionality
14754 is now in OCSP_REQUEST_new() (and the case insensitive name
14755 clash) apart from the ability to set the request name which
14756 will be added elsewhere.
14757
14758 *Steve Henson*
14759
14760 * Update OCSP API. Remove obsolete extensions argument from
14761 various functions. Extensions are now handled using the new
14762 OCSP extension code. New simple OCSP HTTP function which
14763 can be used to send requests and parse the response.
14764
14765 *Steve Henson*
14766
14767 * Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
14768 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
14769 uses the special reorder version of SET OF to sort the attributes
14770 and reorder them to match the encoded order. This resolves a long
14771 standing problem: a verify on a PKCS7 structure just after signing
14772 it used to fail because the attribute order did not match the
14773 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
14774 it uses the received order. This is necessary to tolerate some broken
14775 software that does not order SET OF. This is handled by encoding
14776 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
14777 to produce the required SET OF.
14778
14779 *Steve Henson*
14780
14781 * Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
14782 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
14783 files to get correct declarations of the ASN.1 item variables.
14784
14785 *Richard Levitte*
14786
14787 * Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
14788 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
14789 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
14790 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
14791 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
14792 ASN1_ITEM and no wrapper functions.
14793
14794 *Steve Henson*
14795
14796 * New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
14797 replace the old function pointer based I/O routines. Change most of
257e9d03 14798 the `*_d2i_bio()` and `*_d2i_fp()` functions to use these.
5f8e6c50
DMSP
14799
14800 *Steve Henson*
14801
14802 * Enhance mkdef.pl to be more accepting about spacing in C preprocessor
14803 lines, recognize more "algorithms" that can be deselected, and make
14804 it complain about algorithm deselection that isn't recognised.
14805
14806 *Richard Levitte*
14807
14808 * New ASN1 functions to handle dup, sign, verify, digest, pack and
14809 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
14810 to use new functions. Add NO_ASN1_OLD which can be set to remove
14811 some old style ASN1 functions: this can be used to determine if old
14812 code will still work when these eventually go away.
14813
14814 *Steve Henson*
14815
14816 * New extension functions for OCSP structures, these follow the
14817 same conventions as certificates and CRLs.
14818
14819 *Steve Henson*
14820
14821 * New function X509V3_add1_i2d(). This automatically encodes and
14822 adds an extension. Its behaviour can be customised with various
14823 flags to append, replace or delete. Various wrappers added for
14824 certificates and CRLs.
14825
14826 *Steve Henson*
14827
14828 * Fix to avoid calling the underlying ASN1 print routine when
14829 an extension cannot be parsed. Correct a typo in the
14830 OCSP_SERVICELOC extension. Tidy up print OCSP format.
14831
14832 *Steve Henson*
14833
14834 * Make mkdef.pl parse some of the ASN1 macros and add appropriate
14835 entries for variables.
14836
14837 *Steve Henson*
14838
ec2bfb7d 14839 * Add functionality to `apps/openssl.c` for detecting locking
5f8e6c50
DMSP
14840 problems: As the program is single-threaded, all we have
14841 to do is register a locking callback using an array for
14842 storing which locks are currently held by the program.
14843
14844 *Bodo Moeller*
14845
14846 * Use a lock around the call to CRYPTO_get_ex_new_index() in
14847 SSL_get_ex_data_X509_STORE_idx(), which is used in
14848 ssl_verify_cert_chain() and thus can be called at any time
14849 during TLS/SSL handshakes so that thread-safety is essential.
14850 Unfortunately, the ex_data design is not at all suited
14851 for multi-threaded use, so it probably should be abolished.
14852
14853 *Bodo Moeller*
14854
14855 * Added Broadcom "ubsec" ENGINE to OpenSSL.
14856
14857 *Broadcom, tweaked and integrated by Geoff Thorpe*
14858
14859 * Move common extension printing code to new function
14860 X509V3_print_extensions(). Reorganise OCSP print routines and
14861 implement some needed OCSP ASN1 functions. Add OCSP extensions.
14862
14863 *Steve Henson*
14864
14865 * New function X509_signature_print() to remove duplication in some
14866 print routines.
14867
14868 *Steve Henson*
14869
14870 * Add a special meaning when SET OF and SEQUENCE OF flags are both
14871 set (this was treated exactly the same as SET OF previously). This
14872 is used to reorder the STACK representing the structure to match the
14873 encoding. This will be used to get round a problem where a PKCS7
14874 structure which was signed could not be verified because the STACK
14875 order did not reflect the encoded order.
14876
14877 *Steve Henson*
14878
14879 * Reimplement the OCSP ASN1 module using the new code.
14880
14881 *Steve Henson*
14882
14883 * Update the X509V3 code to permit the use of an ASN1_ITEM structure
14884 for its ASN1 operations. The old style function pointers still exist
14885 for now but they will eventually go away.
14886
14887 *Steve Henson*
14888
14889 * Merge in replacement ASN1 code from the ASN1 branch. This almost
14890 completely replaces the old ASN1 functionality with a table driven
14891 encoder and decoder which interprets an ASN1_ITEM structure describing
14892 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
14893 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
14894 has also been converted to the new form.
14895
14896 *Steve Henson*
14897
14898 * Change BN_mod_exp_recp so that negative moduli are tolerated
14899 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
14900 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
14901 for negative moduli.
14902
14903 *Bodo Moeller*
14904
14905 * Fix BN_uadd and BN_usub: Always return non-negative results instead
14906 of not touching the result's sign bit.
14907
14908 *Bodo Moeller*
14909
14910 * BN_div bugfix: If the result is 0, the sign (res->neg) must not be
14911 set.
14912
14913 *Bodo Moeller*
14914
14915 * Changed the LHASH code to use prototypes for callbacks, and created
14916 macros to declare and implement thin (optionally static) functions
14917 that provide type-safety and avoid function pointer casting for the
14918 type-specific callbacks.
14919
14920 *Geoff Thorpe*
14921
14922 * Added Kerberos Cipher Suites to be used with TLS, as written in
14923 RFC 2712.
14924 *Veers Staats <staatsvr@asc.hpc.mil>,
257e9d03 14925 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte*
5f8e6c50
DMSP
14926
14927 * Reformat the FAQ so the different questions and answers can be divided
14928 in sections depending on the subject.
14929
14930 *Richard Levitte*
14931
14932 * Have the zlib compression code load ZLIB.DLL dynamically under
14933 Windows.
14934
14935 *Richard Levitte*
14936
14937 * New function BN_mod_sqrt for computing square roots modulo a prime
14938 (using the probabilistic Tonelli-Shanks algorithm unless
14939 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
14940 be handled deterministically).
14941
14942 *Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller*
14943
14944 * Make BN_mod_inverse faster by explicitly handling small quotients
14945 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
14946 512 bits], about 30% for larger ones [1024 or 2048 bits].)
14947
14948 *Bodo Moeller*
14949
14950 * New function BN_kronecker.
14951
14952 *Bodo Moeller*
14953
14954 * Fix BN_gcd so that it works on negative inputs; the result is
14955 positive unless both parameters are zero.
14956 Previously something reasonably close to an infinite loop was
14957 possible because numbers could be growing instead of shrinking
14958 in the implementation of Euclid's algorithm.
14959
14960 *Bodo Moeller*
14961
14962 * Fix BN_is_word() and BN_is_one() macros to take into account the
14963 sign of the number in question.
14964
14965 Fix BN_is_word(a,w) to work correctly for w == 0.
14966
14967 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
14968 because its test if the absolute value of 'a' equals 'w'.
14969 Note that BN_abs_is_word does *not* handle w == 0 reliably;
14970 it exists mostly for use in the implementations of BN_is_zero(),
14971 BN_is_one(), and BN_is_word().
14972
14973 *Bodo Moeller*
14974
14975 * New function BN_swap.
14976
14977 *Bodo Moeller*
14978
14979 * Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
14980 the exponentiation functions are more likely to produce reasonable
14981 results on negative inputs.
14982
14983 *Bodo Moeller*
14984
14985 * Change BN_mod_mul so that the result is always non-negative.
14986 Previously, it could be negative if one of the factors was negative;
14987 I don't think anyone really wanted that behaviour.
14988
14989 *Bodo Moeller*
14990
1dc1ea18
DDO
14991 * Move `BN_mod_...` functions into new file `crypto/bn/bn_mod.c`
14992 (except for exponentiation, which stays in `crypto/bn/bn_exp.c`,
14993 and `BN_mod_mul_reciprocal`, which stays in `crypto/bn/bn_recp.c`)
5f8e6c50
DMSP
14994 and add new functions:
14995
14996 BN_nnmod
14997 BN_mod_sqr
14998 BN_mod_add
14999 BN_mod_add_quick
15000 BN_mod_sub
15001 BN_mod_sub_quick
15002 BN_mod_lshift1
15003 BN_mod_lshift1_quick
15004 BN_mod_lshift
15005 BN_mod_lshift_quick
15006
15007 These functions always generate non-negative results.
15008
1dc1ea18
DDO
15009 `BN_nnmod` otherwise is `like BN_mod` (if `BN_mod` computes a remainder `r`
15010 such that `|m| < r < 0`, `BN_nnmod` will output `rem + |m|` instead).
5f8e6c50 15011
1dc1ea18
DDO
15012 `BN_mod_XXX_quick(r, a, [b,] m)` generates the same result as
15013 `BN_mod_XXX(r, a, [b,] m, ctx)`, but requires that `a` [and `b`]
15014 be reduced modulo `m`.
5f8e6c50
DMSP
15015
15016 *Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller*
15017
1dc1ea18 15018<!--
5f8e6c50
DMSP
15019 The following entry accidentally appeared in the CHANGES file
15020 distributed with OpenSSL 0.9.7. The modifications described in
15021 it do *not* apply to OpenSSL 0.9.7.
15022
15023 * Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
15024 was actually never needed) and in BN_mul(). The removal in BN_mul()
15025 required a small change in bn_mul_part_recursive() and the addition
15026 of the functions bn_cmp_part_words(), bn_sub_part_words() and
15027 bn_add_part_words(), which do the same thing as bn_cmp_words(),
15028 bn_sub_words() and bn_add_words() except they take arrays with
15029 differing sizes.
15030
15031 *Richard Levitte*
1dc1ea18 15032-->
5f8e6c50
DMSP
15033
15034 * In 'openssl passwd', verify passwords read from the terminal
15035 unless the '-salt' option is used (which usually means that
15036 verification would just waste user's time since the resulting
15037 hash is going to be compared with some given password hash)
15038 or the new '-noverify' option is used.
15039
15040 This is an incompatible change, but it does not affect
15041 non-interactive use of 'openssl passwd' (passwords on the command
15042 line, '-stdin' option, '-in ...' option) and thus should not
15043 cause any problems.
15044
15045 *Bodo Moeller*
15046
15047 * Remove all references to RSAref, since there's no more need for it.
15048
15049 *Richard Levitte*
15050
15051 * Make DSO load along a path given through an environment variable
15052 (SHLIB_PATH) with shl_load().
15053
15054 *Richard Levitte*
15055
15056 * Constify the ENGINE code as a result of BIGNUM constification.
15057 Also constify the RSA code and most things related to it. In a
15058 few places, most notable in the depth of the ASN.1 code, ugly
15059 casts back to non-const were required (to be solved at a later
15060 time)
15061
15062 *Richard Levitte*
15063
15064 * Make it so the openssl application has all engines loaded by default.
15065
15066 *Richard Levitte*
15067
15068 * Constify the BIGNUM routines a little more.
15069
15070 *Richard Levitte*
15071
15072 * Add the following functions:
15073
15074 ENGINE_load_cswift()
15075 ENGINE_load_chil()
15076 ENGINE_load_atalla()
15077 ENGINE_load_nuron()
15078 ENGINE_load_builtin_engines()
15079
15080 That way, an application can itself choose if external engines that
15081 are built-in in OpenSSL shall ever be used or not. The benefit is
15082 that applications won't have to be linked with libdl or other dso
15083 libraries unless it's really needed.
15084
15085 Changed 'openssl engine' to load all engines on demand.
15086 Changed the engine header files to avoid the duplication of some
15087 declarations (they differed!).
15088
15089 *Richard Levitte*
15090
15091 * 'openssl engine' can now list capabilities.
15092
15093 *Richard Levitte*
15094
15095 * Better error reporting in 'openssl engine'.
15096
15097 *Richard Levitte*
15098
15099 * Never call load_dh_param(NULL) in s_server.
15100
15101 *Bodo Moeller*
15102
15103 * Add engine application. It can currently list engines by name and
15104 identity, and test if they are actually available.
15105
15106 *Richard Levitte*
15107
15108 * Improve RPM specification file by forcing symbolic linking and making
15109 sure the installed documentation is also owned by root.root.
15110
15111 *Damien Miller <djm@mindrot.org>*
15112
15113 * Give the OpenSSL applications more possibilities to make use of
15114 keys (public as well as private) handled by engines.
15115
15116 *Richard Levitte*
15117
15118 * Add OCSP code that comes from CertCo.
15119
15120 *Richard Levitte*
15121
15122 * Add VMS support for the Rijndael code.
15123
15124 *Richard Levitte*
15125
15126 * Added untested support for Nuron crypto accelerator.
15127
15128 *Ben Laurie*
15129
15130 * Add support for external cryptographic devices. This code was
15131 previously distributed separately as the "engine" branch.
15132
15133 *Geoff Thorpe, Richard Levitte*
15134
15135 * Rework the filename-translation in the DSO code. It is now possible to
15136 have far greater control over how a "name" is turned into a filename
15137 depending on the operating environment and any oddities about the
15138 different shared library filenames on each system.
15139
15140 *Geoff Thorpe*
15141
15142 * Support threads on FreeBSD-elf in Configure.
15143
15144 *Richard Levitte*
15145
15146 * Fix for SHA1 assembly problem with MASM: it produces
15147 warnings about corrupt line number information when assembling
15148 with debugging information. This is caused by the overlapping
15149 of two sections.
15150
15151 *Bernd Matthes <mainbug@celocom.de>, Steve Henson*
15152
15153 * NCONF changes.
15154 NCONF_get_number() has no error checking at all. As a replacement,
257e9d03 15155 NCONF_get_number_e() is defined (`_e` for "error checking") and is
5f8e6c50
DMSP
15156 promoted strongly. The old NCONF_get_number is kept around for
15157 binary backward compatibility.
15158 Make it possible for methods to load from something other than a BIO,
15159 by providing a function pointer that is given a name instead of a BIO.
15160 For example, this could be used to load configuration data from an
15161 LDAP server.
15162
15163 *Richard Levitte*
15164
15165 * Fix for non blocking accept BIOs. Added new I/O special reason
15166 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
15167 with non blocking I/O was not possible because no retry code was
15168 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
15169 this case.
15170
15171 *Steve Henson*
15172
15173 * Added the beginnings of Rijndael support.
15174
15175 *Ben Laurie*
15176
15177 * Fix for bug in DirectoryString mask setting. Add support for
15178 X509_NAME_print_ex() in 'req' and X509_print_ex() function
15179 to allow certificate printing to more controllable, additional
15180 'certopt' option to 'x509' to allow new printing options to be
15181 set.
15182
15183 *Steve Henson*
15184
15185 * Clean old EAY MD5 hack from e_os.h.
15186
15187 *Richard Levitte*
15188
257e9d03 15189### Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
5f8e6c50
DMSP
15190
15191 * Fix null-pointer assignment in do_change_cipher_spec() revealed
d8dc8538 15192 by using the Codenomicon TLS Test Tool ([CVE-2004-0079])
5f8e6c50
DMSP
15193
15194 *Joe Orton, Steve Henson*
15195
257e9d03 15196### Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
5f8e6c50
DMSP
15197
15198 * Fix additional bug revealed by the NISCC test suite:
15199
15200 Stop bug triggering large recursion when presented with
d8dc8538 15201 certain ASN.1 tags ([CVE-2003-0851])
5f8e6c50
DMSP
15202
15203 *Steve Henson*
15204
257e9d03 15205### Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
5f8e6c50
DMSP
15206
15207 * Fix various bugs revealed by running the NISCC test suite:
15208
15209 Stop out of bounds reads in the ASN1 code when presented with
15210 invalid tags (CVE-2003-0543 and CVE-2003-0544).
15211
15212 If verify callback ignores invalid public key errors don't try to check
15213 certificate signature with the NULL public key.
15214
5f8e6c50
DMSP
15215 *Steve Henson*
15216
15217 * In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
15218 if the server requested one: as stated in TLS 1.0 and SSL 3.0
15219 specifications.
15220
15221 *Steve Henson*
15222
15223 * In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
15224 extra data after the compression methods not only for TLS 1.0
15225 but also for SSL 3.0 (as required by the specification).
15226
15227 *Bodo Moeller; problem pointed out by Matthias Loepfe*
15228
15229 * Change X509_certificate_type() to mark the key as exported/exportable
15230 when it's 512 *bits* long, not 512 bytes.
15231
15232 *Richard Levitte*
15233
257e9d03 15234### Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
5f8e6c50
DMSP
15235
15236 * Countermeasure against the Klima-Pokorny-Rosa extension of
15237 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
15238 a protocol version number mismatch like a decryption error
15239 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
15240
15241 *Bodo Moeller*
15242
15243 * Turn on RSA blinding by default in the default implementation
15244 to avoid a timing attack. Applications that don't want it can call
15245 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
15246 They would be ill-advised to do so in most cases.
15247
15248 *Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller*
15249
15250 * Change RSA blinding code so that it works when the PRNG is not
15251 seeded (in this case, the secret RSA exponent is abused as
15252 an unpredictable seed -- if it is not unpredictable, there
15253 is no point in blinding anyway). Make RSA blinding thread-safe
15254 by remembering the creator's thread ID in rsa->blinding and
15255 having all other threads use local one-time blinding factors
15256 (this requires more computation than sharing rsa->blinding, but
15257 avoids excessive locking; and if an RSA object is not shared
15258 between threads, blinding will still be very fast).
15259
15260 *Bodo Moeller*
15261
257e9d03 15262### Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
5f8e6c50
DMSP
15263
15264 * In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
15265 via timing by performing a MAC computation even if incorrect
15266 block cipher padding has been found. This is a countermeasure
15267 against active attacks where the attacker has to distinguish
d8dc8538 15268 between bad padding and a MAC verification error. ([CVE-2003-0078])
5f8e6c50
DMSP
15269
15270 *Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
15271 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
15272 Martin Vuagnoux (EPFL, Ilion)*
15273
257e9d03 15274### Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
5f8e6c50
DMSP
15275
15276 * New function OPENSSL_cleanse(), which is used to cleanse a section of
15277 memory from its contents. This is done with a counter that will
15278 place alternating values in each byte. This can be used to solve
15279 two issues: 1) the removal of calls to memset() by highly optimizing
15280 compilers, and 2) cleansing with other values than 0, since those can
15281 be read through on certain media, for example a swap space on disk.
15282
15283 *Geoff Thorpe*
15284
15285 * Bugfix: client side session caching did not work with external caching,
15286 because the session->cipher setting was not restored when reloading
15287 from the external cache. This problem was masked, when
15288 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
15289 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
15290
15291 *Lutz Jaenicke*
15292
15293 * Fix client_certificate (ssl/s2_clnt.c): The permissible total
15294 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
15295
15296 *Zeev Lieber <zeev-l@yahoo.com>*
15297
15298 * Undo an undocumented change introduced in 0.9.6e which caused
15299 repeated calls to OpenSSL_add_all_ciphers() and
15300 OpenSSL_add_all_digests() to be ignored, even after calling
15301 EVP_cleanup().
15302
15303 *Richard Levitte*
15304
15305 * Change the default configuration reader to deal with last line not
15306 being properly terminated.
15307
15308 *Richard Levitte*
15309
15310 * Change X509_NAME_cmp() so it applies the special rules on handling
15311 DN values that are of type PrintableString, as well as RDNs of type
15312 emailAddress where the value has the type ia5String.
15313
15314 *stefank@valicert.com via Richard Levitte*
15315
15316 * Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
15317 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
15318 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
15319 the bitwise-OR of the two for use by the majority of applications
15320 wanting this behaviour, and update the docs. The documented
15321 behaviour and actual behaviour were inconsistent and had been
15322 changing anyway, so this is more a bug-fix than a behavioural
15323 change.
15324
15325 *Geoff Thorpe, diagnosed by Nadav Har'El*
15326
15327 * Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
15328 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
15329
15330 *Bodo Moeller*
15331
15332 * Fix initialization code race conditions in
15333 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
15334 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
15335 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
15336 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
15337 ssl2_get_cipher_by_char(),
15338 ssl3_get_cipher_by_char().
15339
15340 *Patrick McCormick <patrick@tellme.com>, Bodo Moeller*
15341
15342 * Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
15343 the cached sessions are flushed, as the remove_cb() might use ex_data
15344 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
15345 (see [openssl.org #212]).
15346
15347 *Geoff Thorpe, Lutz Jaenicke*
15348
15349 * Fix typo in OBJ_txt2obj which incorrectly passed the content
15350 length, instead of the encoding length to d2i_ASN1_OBJECT.
15351
15352 *Steve Henson*
15353
257e9d03 15354### Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
5f8e6c50
DMSP
15355
15356 * [In 0.9.6g-engine release:]
257e9d03 15357 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use `_stdcall`).
5f8e6c50
DMSP
15358
15359 *Lynn Gazis <lgazis@rainbow.com>*
15360
257e9d03 15361### Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5f8e6c50
DMSP
15362
15363 * Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
15364 and get fix the header length calculation.
15365 *Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
257e9d03 15366 Alon Kantor <alonk@checkpoint.com> (and others), Steve Henson*
5f8e6c50
DMSP
15367
15368 * Use proper error handling instead of 'assertions' in buffer
15369 overflow checks added in 0.9.6e. This prevents DoS (the
15370 assertions could call abort()).
15371
15372 *Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller*
15373
257e9d03 15374### Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
5f8e6c50
DMSP
15375
15376 * Add various sanity checks to asn1_get_length() to reject
15377 the ASN1 length bytes if they exceed sizeof(long), will appear
15378 negative or the content length exceeds the length of the
15379 supplied buffer.
15380
15381 *Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>*
15382
15383 * Fix cipher selection routines: ciphers without encryption had no flags
15384 for the cipher strength set and where therefore not handled correctly
15385 by the selection routines (PR #130).
15386
15387 *Lutz Jaenicke*
15388
15389 * Fix EVP_dsa_sha macro.
15390
15391 *Nils Larsch*
15392
15393 * New option
15394 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
15395 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
15396 that was added in OpenSSL 0.9.6d.
15397
15398 As the countermeasure turned out to be incompatible with some
15399 broken SSL implementations, the new option is part of SSL_OP_ALL.
15400 SSL_OP_ALL is usually employed when compatibility with weird SSL
15401 implementations is desired (e.g. '-bugs' option to 's_client' and
15402 's_server'), so the new option is automatically set in many
15403 applications.
15404
15405 *Bodo Moeller*
15406
15407 * Changes in security patch:
15408
15409 Changes marked "(CHATS)" were sponsored by the Defense Advanced
15410 Research Projects Agency (DARPA) and Air Force Research Laboratory,
15411 Air Force Materiel Command, USAF, under agreement number
15412 F30602-01-2-0537.
15413
15414 * Add various sanity checks to asn1_get_length() to reject
15415 the ASN1 length bytes if they exceed sizeof(long), will appear
15416 negative or the content length exceeds the length of the
d8dc8538 15417 supplied buffer. ([CVE-2002-0659])
5f8e6c50
DMSP
15418
15419 *Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>*
15420
15421 * Assertions for various potential buffer overflows, not known to
15422 happen in practice.
15423
15424 *Ben Laurie (CHATS)*
15425
15426 * Various temporary buffers to hold ASCII versions of integers were
d8dc8538 15427 too small for 64 bit platforms. ([CVE-2002-0655])
257e9d03 15428 *Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>*
5f8e6c50
DMSP
15429
15430 * Remote buffer overflow in SSL3 protocol - an attacker could
d8dc8538 15431 supply an oversized session ID to a client. ([CVE-2002-0656])
5f8e6c50 15432
44652c16 15433 *Ben Laurie (CHATS)*
5f8e6c50
DMSP
15434
15435 * Remote buffer overflow in SSL2 protocol - an attacker could
d8dc8538 15436 supply an oversized client master key. ([CVE-2002-0656])
5f8e6c50
DMSP
15437
15438 *Ben Laurie (CHATS)*
15439
257e9d03 15440### Changes between 0.9.6c and 0.9.6d [9 May 2002]
5f8e6c50
DMSP
15441
15442 * Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
15443 encoded as NULL) with id-dsa-with-sha1.
15444
15445 *Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller*
15446
ec2bfb7d 15447 * Check various `X509_...()` return values in `apps/req.c`.
5f8e6c50
DMSP
15448
15449 *Nils Larsch <nla@trustcenter.de>*
15450
15451 * Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
15452 an end-of-file condition would erroneously be flagged, when the CRLF
15453 was just at the end of a processed block. The bug was discovered when
15454 processing data through a buffering memory BIO handing the data to a
15455 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
15456 <ptsekov@syntrex.com> and Nedelcho Stanev.
15457
15458 *Lutz Jaenicke*
15459
15460 * Implement a countermeasure against a vulnerability recently found
15461 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
15462 before application data chunks to avoid the use of known IVs
15463 with data potentially chosen by the attacker.
15464
15465 *Bodo Moeller*
15466
15467 * Fix length checks in ssl3_get_client_hello().
15468
15469 *Bodo Moeller*
15470
15471 * TLS/SSL library bugfix: use s->s3->in_read_app_data differently
15472 to prevent ssl3_read_internal() from incorrectly assuming that
15473 ssl3_read_bytes() found application data while handshake
15474 processing was enabled when in fact s->s3->in_read_app_data was
15475 merely automatically cleared during the initial handshake.
15476
15477 *Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>*
15478
15479 * Fix object definitions for Private and Enterprise: they were not
15480 recognized in their shortname (=lowercase) representation. Extend
15481 obj_dat.pl to issue an error when using undefined keywords instead
15482 of silently ignoring the problem (Svenning Sorensen
15483 <sss@sss.dnsalias.net>).
15484
15485 *Lutz Jaenicke*
15486
15487 * Fix DH_generate_parameters() so that it works for 'non-standard'
15488 generators, i.e. generators other than 2 and 5. (Previously, the
15489 code did not properly initialise the 'add' and 'rem' values to
15490 BN_generate_prime().)
15491
15492 In the new general case, we do not insist that 'generator' is
15493 actually a primitive root: This requirement is rather pointless;
15494 a generator of the order-q subgroup is just as good, if not
15495 better.
15496
15497 *Bodo Moeller*
15498
15499 * Map new X509 verification errors to alerts. Discovered and submitted by
15500 Tom Wu <tom@arcot.com>.
15501
15502 *Lutz Jaenicke*
15503
15504 * Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
15505 returning non-zero before the data has been completely received
15506 when using non-blocking I/O.
15507
15508 *Bodo Moeller; problem pointed out by John Hughes*
15509
15510 * Some of the ciphers missed the strength entry (SSL_LOW etc).
15511
15512 *Ben Laurie, Lutz Jaenicke*
15513
15514 * Fix bug in SSL_clear(): bad sessions were not removed (found by
15515 Yoram Zahavi <YoramZ@gilian.com>).
15516
15517 *Lutz Jaenicke*
15518
15519 * Add information about CygWin 1.3 and on, and preserve proper
15520 configuration for the versions before that.
15521
15522 *Corinna Vinschen <vinschen@redhat.com> and Richard Levitte*
15523
15524 * Make removal from session cache (SSL_CTX_remove_session()) more robust:
15525 check whether we deal with a copy of a session and do not delete from
15526 the cache in this case. Problem reported by "Izhar Shoshani Levi"
15527 <izhar@checkpoint.com>.
15528
15529 *Lutz Jaenicke*
15530
15531 * Do not store session data into the internal session cache, if it
15532 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
15533 flag is set). Proposed by Aslam <aslam@funk.com>.
15534
15535 *Lutz Jaenicke*
15536
15537 * Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
15538 value is 0.
15539
15540 *Richard Levitte*
15541
15542 * [In 0.9.6d-engine release:]
15543 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
15544
15545 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
15546
15547 * Add the configuration target linux-s390x.
15548
15549 *Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte*
15550
15551 * The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
15552 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
15553 variable as an indication that a ClientHello message has been
15554 received. As the flag value will be lost between multiple
15555 invocations of ssl3_accept when using non-blocking I/O, the
15556 function may not be aware that a handshake has actually taken
15557 place, thus preventing a new session from being added to the
15558 session cache.
15559
15560 To avoid this problem, we now set s->new_session to 2 instead of
15561 using a local variable.
15562
15563 *Lutz Jaenicke, Bodo Moeller*
15564
15565 * Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
15566 if the SSL_R_LENGTH_MISMATCH error is detected.
15567
15568 *Geoff Thorpe, Bodo Moeller*
15569
15570 * New 'shared_ldflag' column in Configure platform table.
15571
15572 *Richard Levitte*
15573
15574 * Fix EVP_CIPHER_mode macro.
15575
15576 *"Dan S. Camper" <dan@bti.net>*
15577
15578 * Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
15579 type, we must throw them away by setting rr->length to 0.
15580
15581 *D P Chang <dpc@qualys.com>*
15582
257e9d03 15583### Changes between 0.9.6b and 0.9.6c [21 dec 2001]
5f8e6c50
DMSP
15584
15585 * Fix BN_rand_range bug pointed out by Dominikus Scherkl
15586 <Dominikus.Scherkl@biodata.com>. (The previous implementation
257e9d03
RS
15587 worked incorrectly for those cases where range = `10..._2` and
15588 `3*range` is two bits longer than range.)
5f8e6c50
DMSP
15589
15590 *Bodo Moeller*
15591
15592 * Only add signing time to PKCS7 structures if it is not already
15593 present.
15594
15595 *Steve Henson*
15596
15597 * Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
15598 OBJ_ld_ce should be OBJ_id_ce.
15599 Also some ip-pda OIDs in crypto/objects/objects.txt were
15600 incorrect (cf. RFC 3039).
15601
15602 *Matt Cooper, Frederic Giudicelli, Bodo Moeller*
15603
15604 * Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
15605 returns early because it has nothing to do.
15606
15607 *Andy Schneider <andy.schneider@bjss.co.uk>*
15608
15609 * [In 0.9.6c-engine release:]
15610 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
15611
15612 *Andy Schneider <andy.schneider@bjss.co.uk>*
15613
15614 * [In 0.9.6c-engine release:]
15615 Add support for Cryptographic Appliance's keyserver technology.
15616 (Use engine 'keyclient')
15617
15618 *Cryptographic Appliances and Geoff Thorpe*
15619
15620 * Add a configuration entry for OS/390 Unix. The C compiler 'c89'
15621 is called via tools/c89.sh because arguments have to be
15622 rearranged (all '-L' options must appear before the first object
15623 modules).
15624
15625 *Richard Shapiro <rshapiro@abinitio.com>*
15626
15627 * [In 0.9.6c-engine release:]
15628 Add support for Broadcom crypto accelerator cards, backported
15629 from 0.9.7.
15630
15631 *Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox*
15632
15633 * [In 0.9.6c-engine release:]
15634 Add support for SureWare crypto accelerator cards from
15635 Baltimore Technologies. (Use engine 'sureware')
15636
15637 *Baltimore Technologies and Mark Cox*
15638
15639 * [In 0.9.6c-engine release:]
15640 Add support for crypto accelerator cards from Accelerated
15641 Encryption Processing, www.aep.ie. (Use engine 'aep')
15642
15643 *AEP Inc. and Mark Cox*
15644
15645 * Add a configuration entry for gcc on UnixWare.
15646
15647 *Gary Benson <gbenson@redhat.com>*
15648
15649 * Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
15650 messages are stored in a single piece (fixed-length part and
15651 variable-length part combined) and fix various bugs found on the way.
15652
15653 *Bodo Moeller*
15654
15655 * Disable caching in BIO_gethostbyname(), directly use gethostbyname()
15656 instead. BIO_gethostbyname() does not know what timeouts are
15657 appropriate, so entries would stay in cache even when they have
15658 become invalid.
257e9d03 15659 *Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>*
5f8e6c50
DMSP
15660
15661 * Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
15662 faced with a pathologically small ClientHello fragment that does
15663 not contain client_version: Instead of aborting with an error,
15664 simply choose the highest available protocol version (i.e.,
15665 TLS 1.0 unless it is disabled). In practice, ClientHello
15666 messages are never sent like this, but this change gives us
15667 strictly correct behaviour at least for TLS.
15668
44652c16 15669 *Bodo Moeller*
5f8e6c50
DMSP
15670
15671 * Fix SSL handshake functions and SSL_clear() such that SSL_clear()
15672 never resets s->method to s->ctx->method when called from within
15673 one of the SSL handshake functions.
15674
15675 *Bodo Moeller; problem pointed out by Niko Baric*
15676
15677 * In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
15678 (sent using the client's version number) if client_version is
15679 smaller than the protocol version in use. Also change
15680 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
15681 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
15682 the client will at least see that alert.
15683
15684 *Bodo Moeller*
15685
15686 * Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
15687 correctly.
15688
15689 *Bodo Moeller*
15690
15691 * Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
15692 client receives HelloRequest while in a handshake.
15693
15694 *Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>*
15695
15696 * Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
15697 should end in 'break', not 'goto end' which circumvents various
15698 cleanups done in state SSL_ST_OK. But session related stuff
15699 must be disabled for SSL_ST_OK in the case that we just sent a
15700 HelloRequest.
15701
15702 Also avoid some overhead by not calling ssl_init_wbio_buffer()
15703 before just sending a HelloRequest.
15704
15705 *Bodo Moeller, Eric Rescorla <ekr@rtfm.com>*
15706
15707 * Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
15708 reveal whether illegal block cipher padding was found or a MAC
15709 verification error occurred. (Neither SSLerr() codes nor alerts
15710 are directly visible to potential attackers, but the information
15711 may leak via logfiles.)
15712
15713 Similar changes are not required for the SSL 2.0 implementation
15714 because the number of padding bytes is sent in clear for SSL 2.0,
15715 and the extra bytes are just ignored. However ssl/s2_pkt.c
15716 failed to verify that the purported number of padding bytes is in
15717 the legal range.
15718
15719 *Bodo Moeller*
15720
15721 * Add OpenUNIX-8 support including shared libraries
15722 (Boyd Lynn Gerber <gerberb@zenez.com>).
15723
15724 *Lutz Jaenicke*
15725
15726 * Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
15727 'wristwatch attack' using huge encoding parameters (cf.
15728 James H. Manger's CRYPTO 2001 paper). Note that the
15729 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
15730 encoding parameters and hence was not vulnerable.
15731
15732 *Bodo Moeller*
15733
15734 * BN_sqr() bug fix.
15735
15736 *Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>*
15737
15738 * Rabin-Miller test analyses assume uniformly distributed witnesses,
15739 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
15740 followed by modular reduction.
15741
15742 *Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>*
15743
15744 * Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
15745 equivalent based on BN_pseudo_rand() instead of BN_rand().
15746
15747 *Bodo Moeller*
15748
15749 * s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
15750 This function was broken, as the check for a new client hello message
15751 to handle SGC did not allow these large messages.
15752 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
15753
15754 *Lutz Jaenicke*
15755
257e9d03 15756 * Add alert descriptions for TLSv1 to `SSL_alert_desc_string[_long]()`.
5f8e6c50
DMSP
15757
15758 *Lutz Jaenicke*
15759
15760 * Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
15761 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
15762
15763 *Lutz Jaenicke*
15764
15765 * Rework the configuration and shared library support for Tru64 Unix.
15766 The configuration part makes use of modern compiler features and
15767 still retains old compiler behavior for those that run older versions
15768 of the OS. The shared library support part includes a variant that
15769 uses the RPATH feature, and is available through the special
15770 configuration target "alpha-cc-rpath", which will never be selected
15771 automatically.
15772
15773 *Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte*
15774
15775 * In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
15776 with the same message size as in ssl3_get_certificate_request().
15777 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
15778 messages might inadvertently be reject as too long.
15779
15780 *Petr Lampa <lampa@fee.vutbr.cz>*
15781
15782 * Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
15783
15784 *Andy Polyakov*
15785
15786 * Modified SSL library such that the verify_callback that has been set
44652c16 15787 specifically for an SSL object with SSL_set_verify() is actually being
5f8e6c50
DMSP
15788 used. Before the change, a verify_callback set with this function was
15789 ignored and the verify_callback() set in the SSL_CTX at the time of
15790 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
15791 to allow the necessary settings.
15792
15793 *Lutz Jaenicke*
15794
15795 * Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
15796 explicitly to NULL, as at least on Solaris 8 this seems not always to be
15797 done automatically (in contradiction to the requirements of the C
15798 standard). This made problems when used from OpenSSH.
15799
15800 *Lutz Jaenicke*
15801
15802 * In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
15803 dh->length and always used
15804
15805 BN_rand_range(priv_key, dh->p).
15806
15807 BN_rand_range() is not necessary for Diffie-Hellman, and this
15808 specific range makes Diffie-Hellman unnecessarily inefficient if
15809 dh->length (recommended exponent length) is much smaller than the
15810 length of dh->p. We could use BN_rand_range() if the order of
15811 the subgroup was stored in the DH structure, but we only have
15812 dh->length.
15813
15814 So switch back to
15815
15816 BN_rand(priv_key, l, ...)
15817
15818 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
15819 otherwise.
15820
15821 *Bodo Moeller*
15822
15823 * In
15824
15825 RSA_eay_public_encrypt
15826 RSA_eay_private_decrypt
15827 RSA_eay_private_encrypt (signing)
15828 RSA_eay_public_decrypt (signature verification)
15829
15830 (default implementations for RSA_public_encrypt,
15831 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
15832 always reject numbers >= n.
15833
15834 *Bodo Moeller*
15835
15836 * In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
15837 to synchronize access to 'locking_thread'. This is necessary on
15838 systems where access to 'locking_thread' (an 'unsigned long'
15839 variable) is not atomic.
15840
15841 *Bodo Moeller*
15842
15843 * In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
15844 *before* setting the 'crypto_lock_rand' flag. The previous code had
15845 a race condition if 0 is a valid thread ID.
15846
15847 *Travis Vitek <vitek@roguewave.com>*
15848
15849 * Add support for shared libraries under Irix.
15850
15851 *Albert Chin-A-Young <china@thewrittenword.com>*
15852
15853 * Add configuration option to build on Linux on both big-endian and
15854 little-endian MIPS.
15855
15856 *Ralf Baechle <ralf@uni-koblenz.de>*
15857
15858 * Add the possibility to create shared libraries on HP-UX.
15859
15860 *Richard Levitte*
15861
257e9d03 15862### Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
5f8e6c50
DMSP
15863
15864 * Change ssleay_rand_bytes (crypto/rand/md_rand.c)
15865 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
15866 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
15867 PRNG state recovery was possible based on the output of
15868 one PRNG request appropriately sized to gain knowledge on
15869 'md' followed by enough consecutive 1-byte PRNG requests
15870 to traverse all of 'state'.
15871
15872 1. When updating 'md_local' (the current thread's copy of 'md')
15873 during PRNG output generation, hash all of the previous
15874 'md_local' value, not just the half used for PRNG output.
15875
15876 2. Make the number of bytes from 'state' included into the hash
15877 independent from the number of PRNG bytes requested.
15878
15879 The first measure alone would be sufficient to avoid
15880 Markku-Juhani's attack. (Actually it had never occurred
15881 to me that the half of 'md_local' used for chaining was the
15882 half from which PRNG output bytes were taken -- I had always
15883 assumed that the secret half would be used.) The second
15884 measure makes sure that additional data from 'state' is never
15885 mixed into 'md_local' in small portions; this heuristically
15886 further strengthens the PRNG.
15887
15888 *Bodo Moeller*
15889
15890 * Fix crypto/bn/asm/mips3.s.
15891
15892 *Andy Polyakov*
15893
15894 * When only the key is given to "enc", the IV is undefined. Print out
15895 an error message in this case.
15896
15897 *Lutz Jaenicke*
15898
15899 * Handle special case when X509_NAME is empty in X509 printing routines.
15900
15901 *Steve Henson*
15902
15903 * In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
15904 positive and less than q.
15905
15906 *Bodo Moeller*
15907
257e9d03 15908 * Don't change `*pointer` in CRYPTO_add_lock() is add_lock_callback is
5f8e6c50
DMSP
15909 used: it isn't thread safe and the add_lock_callback should handle
15910 that itself.
15911
15912 *Paul Rose <Paul.Rose@bridge.com>*
15913
15914 * Verify that incoming data obeys the block size in
15915 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
15916
15917 *Bodo Moeller*
15918
15919 * Fix OAEP check.
15920
15921 *Ulf Möller, Bodo Möller*
15922
15923 * The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
15924 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
15925 when fixing the server behaviour for backwards-compatible 'client
15926 hello' messages. (Note that the attack is impractical against
15927 SSL 3.0 and TLS 1.0 anyway because length and version checking
15928 means that the probability of guessing a valid ciphertext is
15929 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
15930 paper.)
15931
15932 Before 0.9.5, the countermeasure (hide the error by generating a
15933 random 'decryption result') did not work properly because
15934 ERR_clear_error() was missing, meaning that SSL_get_error() would
15935 detect the supposedly ignored error.
15936
15937 Both problems are now fixed.
15938
15939 *Bodo Moeller*
15940
15941 * In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
15942 (previously it was 1024).
15943
15944 *Bodo Moeller*
15945
15946 * Fix for compatibility mode trust settings: ignore trust settings
15947 unless some valid trust or reject settings are present.
15948
15949 *Steve Henson*
15950
15951 * Fix for blowfish EVP: its a variable length cipher.
15952
15953 *Steve Henson*
15954
15955 * Fix various bugs related to DSA S/MIME verification. Handle missing
15956 parameters in DSA public key structures and return an error in the
15957 DSA routines if parameters are absent.
15958
15959 *Steve Henson*
15960
15961 * In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
15962 in the current directory if neither $RANDFILE nor $HOME was set.
15963 RAND_file_name() in 0.9.6a returned NULL in this case. This has
15964 caused some confusion to Windows users who haven't defined $HOME.
15965 Thus RAND_file_name() is changed again: e_os.h can define a
15966 DEFAULT_HOME, which will be used if $HOME is not set.
15967 For Windows, we use "C:"; on other platforms, we still require
15968 environment variables.
15969
15970 * Move 'if (!initialized) RAND_poll()' into regions protected by
15971 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
15972 having multiple threads call RAND_poll() concurrently.
15973
15974 *Bodo Moeller*
15975
15976 * In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
15977 combination of a flag and a thread ID variable.
15978 Otherwise while one thread is in ssleay_rand_bytes (which sets the
15979 flag), *other* threads can enter ssleay_add_bytes without obeying
15980 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
15981 that they do not hold after the first thread unsets add_do_not_lock).
15982
15983 *Bodo Moeller*
15984
15985 * Change bctest again: '-x' expressions are not available in all
15986 versions of 'test'.
15987
15988 *Bodo Moeller*
15989
257e9d03 15990### Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
5f8e6c50
DMSP
15991
15992 * Fix a couple of memory leaks in PKCS7_dataDecode()
15993
15994 *Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>*
15995
15996 * Change Configure and Makefiles to provide EXE_EXT, which will contain
15997 the default extension for executables, if any. Also, make the perl
15998 scripts that use symlink() to test if it really exists and use "cp"
15999 if it doesn't. All this made OpenSSL compilable and installable in
16000 CygWin.
16001
16002 *Richard Levitte*
16003
16004 * Fix for asn1_GetSequence() for indefinite length constructed data.
16005 If SEQUENCE is length is indefinite just set c->slen to the total
16006 amount of data available.
16007
16008 *Steve Henson, reported by shige@FreeBSD.org*
16009
16010 *This change does not apply to 0.9.7.*
16011
16012 * Change bctest to avoid here-documents inside command substitution
16013 (workaround for FreeBSD /bin/sh bug).
16014 For compatibility with Ultrix, avoid shell functions (introduced
16015 in the bctest version that searches along $PATH).
16016
16017 *Bodo Moeller*
16018
16019 * Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
16020 with des_encrypt() defined on some operating systems, like Solaris
16021 and UnixWare.
16022
16023 *Richard Levitte*
16024
16025 * Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
16026 On the Importance of Eliminating Errors in Cryptographic
16027 Computations, J. Cryptology 14 (2001) 2, 101-119,
257e9d03 16028 <http://theory.stanford.edu/~dabo/papers/faults.ps.gz>).
5f8e6c50
DMSP
16029
16030 *Ulf Moeller*
16031
16032 * MIPS assembler BIGNUM division bug fix.
16033
16034 *Andy Polyakov*
16035
16036 * Disabled incorrect Alpha assembler code.
16037
16038 *Richard Levitte*
16039
16040 * Fix PKCS#7 decode routines so they correctly update the length
16041 after reading an EOC for the EXPLICIT tag.
16042
16043 *Steve Henson*
16044
16045 *This change does not apply to 0.9.7.*
16046
16047 * Fix bug in PKCS#12 key generation routines. This was triggered
16048 if a 3DES key was generated with a 0 initial byte. Include
16049 PKCS12_BROKEN_KEYGEN compilation option to retain the old
16050 (but broken) behaviour.
16051
16052 *Steve Henson*
16053
16054 * Enhance bctest to search for a working bc along $PATH and print
16055 it when found.
16056
16057 *Tim Rice <tim@multitalents.net> via Richard Levitte*
16058
16059 * Fix memory leaks in err.c: free err_data string if necessary;
16060 don't write to the wrong index in ERR_set_error_data.
16061
16062 *Bodo Moeller*
16063
16064 * Implement ssl23_peek (analogous to ssl23_read), which previously
16065 did not exist.
16066
16067 *Bodo Moeller*
16068
257e9d03 16069 * Replace rdtsc with `_emit` statements for VC++ version 5.
5f8e6c50
DMSP
16070
16071 *Jeremy Cooper <jeremy@baymoo.org>*
16072
16073 * Make it possible to reuse SSLv2 sessions.
16074
16075 *Richard Levitte*
16076
16077 * In copy_email() check for >= 0 as a return value for
16078 X509_NAME_get_index_by_NID() since 0 is a valid index.
16079
16080 *Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>*
16081
16082 * Avoid coredump with unsupported or invalid public keys by checking if
16083 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
16084 PKCS7_verify() fails with non detached data.
16085
16086 *Steve Henson*
16087
16088 * Don't use getenv in library functions when run as setuid/setgid.
16089 New function OPENSSL_issetugid().
16090
16091 *Ulf Moeller*
16092
16093 * Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
16094 due to incorrect handling of multi-threading:
16095
16096 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
16097
16098 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
16099
16100 3. Count how many times MemCheck_off() has been called so that
16101 nested use can be treated correctly. This also avoids
16102 inband-signalling in the previous code (which relied on the
16103 assumption that thread ID 0 is impossible).
16104
16105 *Bodo Moeller*
16106
16107 * Add "-rand" option also to s_client and s_server.
16108
16109 *Lutz Jaenicke*
16110
16111 * Fix CPU detection on Irix 6.x.
16112 *Kurt Hockenbury <khockenb@stevens-tech.edu> and
257e9d03 16113 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>*
5f8e6c50
DMSP
16114
16115 * Fix X509_NAME bug which produced incorrect encoding if X509_NAME
16116 was empty.
16117
16118 *Steve Henson*
16119
16120 *This change does not apply to 0.9.7.*
16121
16122 * Use the cached encoding of an X509_NAME structure rather than
16123 copying it. This is apparently the reason for the libsafe "errors"
16124 but the code is actually correct.
16125
16126 *Steve Henson*
16127
16128 * Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
16129 Bleichenbacher's DSA attack.
16130 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
16131 to be set and top=0 forces the highest bit to be set; top=-1 is new
16132 and leaves the highest bit random.
16133
16134 *Ulf Moeller, Bodo Moeller*
16135
257e9d03 16136 * In the `NCONF_...`-based implementations for `CONF_...` queries
5f8e6c50
DMSP
16137 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
16138 a temporary CONF structure with the data component set to NULL
16139 (which gives segmentation faults in lh_retrieve).
16140 Instead, use NULL for the CONF pointer in CONF_get_string and
16141 CONF_get_number (which may use environment variables) and directly
16142 return NULL from CONF_get_section.
16143
16144 *Bodo Moeller*
16145
16146 * Fix potential buffer overrun for EBCDIC.
16147
16148 *Ulf Moeller*
16149
16150 * Tolerate nonRepudiation as being valid for S/MIME signing and certSign
16151 keyUsage if basicConstraints absent for a CA.
16152
16153 *Steve Henson*
16154
16155 * Make SMIME_write_PKCS7() write mail header values with a format that
16156 is more generally accepted (no spaces before the semicolon), since
16157 some programs can't parse those values properly otherwise. Also make
16158 sure BIO's that break lines after each write do not create invalid
16159 headers.
16160
16161 *Richard Levitte*
16162
16163 * Make the CRL encoding routines work with empty SEQUENCE OF. The
16164 macros previously used would not encode an empty SEQUENCE OF
16165 and break the signature.
16166
16167 *Steve Henson*
16168
16169 *This change does not apply to 0.9.7.*
16170
16171 * Zero the premaster secret after deriving the master secret in
16172 DH ciphersuites.
16173
16174 *Steve Henson*
16175
16176 * Add some EVP_add_digest_alias registrations (as found in
16177 OpenSSL_add_all_digests()) to SSL_library_init()
16178 aka OpenSSL_add_ssl_algorithms(). This provides improved
16179 compatibility with peers using X.509 certificates
16180 with unconventional AlgorithmIdentifier OIDs.
16181
16182 *Bodo Moeller*
16183
16184 * Fix for Irix with NO_ASM.
16185
16186 *"Bruce W. Forsberg" <bruce.forsberg@baesystems.com>*
16187
16188 * ./config script fixes.
16189
16190 *Ulf Moeller, Richard Levitte*
16191
16192 * Fix 'openssl passwd -1'.
16193
16194 *Bodo Moeller*
16195
16196 * Change PKCS12_key_gen_asc() so it can cope with non null
16197 terminated strings whose length is passed in the passlen
16198 parameter, for example from PEM callbacks. This was done
16199 by adding an extra length parameter to asc2uni().
16200
16201 *Steve Henson, reported by <oddissey@samsung.co.kr>*
16202
16203 * Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
16204 call failed, free the DSA structure.
16205
16206 *Bodo Moeller*
16207
16208 * Fix to uni2asc() to cope with zero length Unicode strings.
16209 These are present in some PKCS#12 files.
16210
16211 *Steve Henson*
16212
16213 * Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
16214 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
16215 when writing a 32767 byte record.
16216
16217 *Bodo Moeller; problem reported by Eric Day <eday@concentric.net>*
16218
257e9d03
RS
16219 * In `RSA_eay_public_{en,ed}crypt` and RSA_eay_mod_exp (rsa_eay.c),
16220 obtain lock CRYPTO_LOCK_RSA before setting `rsa->_method_mod_{n,p,q}`.
5f8e6c50
DMSP
16221
16222 (RSA objects have a reference count access to which is protected
16223 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
16224 so they are meant to be shared between threads.)
16225 *Bodo Moeller, Geoff Thorpe; original patch submitted by
16226 "Reddie, Steven" <Steven.Reddie@ca.com>*
16227
16228 * Fix a deadlock in CRYPTO_mem_leaks().
16229
16230 *Bodo Moeller*
16231
16232 * Use better test patterns in bntest.
16233
16234 *Ulf Möller*
16235
16236 * rand_win.c fix for Borland C.
16237
16238 *Ulf Möller*
16239
16240 * BN_rshift bugfix for n == 0.
16241
16242 *Bodo Moeller*
16243
16244 * Add a 'bctest' script that checks for some known 'bc' bugs
16245 so that 'make test' does not abort just because 'bc' is broken.
16246
16247 *Bodo Moeller*
16248
16249 * Store verify_result within SSL_SESSION also for client side to
16250 avoid potential security hole. (Re-used sessions on the client side
16251 always resulted in verify_result==X509_V_OK, not using the original
16252 result of the server certificate verification.)
16253
16254 *Lutz Jaenicke*
16255
16256 * Fix ssl3_pending: If the record in s->s3->rrec is not of type
16257 SSL3_RT_APPLICATION_DATA, return 0.
16258 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
16259
16260 *Bodo Moeller*
16261
16262 * Fix SSL_peek:
16263 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
16264 releases, have been re-implemented by renaming the previous
16265 implementations of ssl2_read and ssl3_read to ssl2_read_internal
16266 and ssl3_read_internal, respectively, and adding 'peek' parameters
16267 to them. The new ssl[23]_{read,peek} functions are calls to
16268 ssl[23]_read_internal with the 'peek' flag set appropriately.
16269 A 'peek' parameter has also been added to ssl3_read_bytes, which
16270 does the actual work for ssl3_read_internal.
16271
16272 *Bodo Moeller*
16273
16274 * Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
16275 the method-specific "init()" handler. Also clean up ex_data after
16276 calling the method-specific "finish()" handler. Previously, this was
16277 happening the other way round.
16278
16279 *Geoff Thorpe*
16280
16281 * Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
16282 The previous value, 12, was not always sufficient for BN_mod_exp().
16283
16284 *Bodo Moeller*
16285
16286 * Make sure that shared libraries get the internal name engine with
16287 the full version number and not just 0. This should mark the
16288 shared libraries as not backward compatible. Of course, this should
16289 be changed again when we can guarantee backward binary compatibility.
16290
16291 *Richard Levitte*
16292
16293 * Fix typo in get_cert_by_subject() in by_dir.c
16294
16295 *Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>*
16296
16297 * Rework the system to generate shared libraries:
16298
16299 - Make note of the expected extension for the shared libraries and
16300 if there is a need for symbolic links from for example libcrypto.so.0
16301 to libcrypto.so.0.9.7. There is extended info in Configure for
16302 that.
16303
16304 - Make as few rebuilds of the shared libraries as possible.
16305
16306 - Still avoid linking the OpenSSL programs with the shared libraries.
16307
16308 - When installing, install the shared libraries separately from the
16309 static ones.
16310
16311 *Richard Levitte*
16312
16313 * Fix SSL_CTX_set_read_ahead macro to actually use its argument.
16314
16315 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
16316 and not in SSL_clear because the latter is also used by the
16317 accept/connect functions; previously, the settings made by
16318 SSL_set_read_ahead would be lost during the handshake.
16319
16320 *Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>*
16321
16322 * Correct util/mkdef.pl to be selective about disabled algorithms.
16323 Previously, it would create entries for disabled algorithms no
16324 matter what.
16325
16326 *Richard Levitte*
16327
16328 * Added several new manual pages for SSL_* function.
16329
16330 *Lutz Jaenicke*
16331
257e9d03 16332### Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
5f8e6c50
DMSP
16333
16334 * In ssl23_get_client_hello, generate an error message when faced
16335 with an initial SSL 3.0/TLS record that is too small to contain the
16336 first two bytes of the ClientHello message, i.e. client_version.
16337 (Note that this is a pathologic case that probably has never happened
16338 in real life.) The previous approach was to use the version number
16339 from the record header as a substitute; but our protocol choice
16340 should not depend on that one because it is not authenticated
16341 by the Finished messages.
16342
16343 *Bodo Moeller*
16344
16345 * More robust randomness gathering functions for Windows.
16346
16347 *Jeffrey Altman <jaltman@columbia.edu>*
16348
16349 * For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
16350 not set then we don't setup the error code for issuer check errors
16351 to avoid possibly overwriting other errors which the callback does
16352 handle. If an application does set the flag then we assume it knows
16353 what it is doing and can handle the new informational codes
16354 appropriately.
16355
16356 *Steve Henson*
16357
16358 * Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
16359 a general "ANY" type, as such it should be able to decode anything
16360 including tagged types. However it didn't check the class so it would
16361 wrongly interpret tagged types in the same way as their universal
16362 counterpart and unknown types were just rejected. Changed so that the
16363 tagged and unknown types are handled in the same way as a SEQUENCE:
16364 that is the encoding is stored intact. There is also a new type
16365 "V_ASN1_OTHER" which is used when the class is not universal, in this
16366 case we have no idea what the actual type is so we just lump them all
16367 together.
16368
16369 *Steve Henson*
16370
16371 * On VMS, stdout may very well lead to a file that is written to
16372 in a record-oriented fashion. That means that every write() will
16373 write a separate record, which will be read separately by the
16374 programs trying to read from it. This can be very confusing.
16375
16376 The solution is to put a BIO filter in the way that will buffer
16377 text until a linefeed is reached, and then write everything a
16378 line at a time, so every record written will be an actual line,
16379 not chunks of lines and not (usually doesn't happen, but I've
16380 seen it once) several lines in one record. BIO_f_linebuffer() is
16381 the answer.
16382
16383 Currently, it's a VMS-only method, because that's where it has
16384 been tested well enough.
16385
16386 *Richard Levitte*
16387
16388 * Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
16389 it can return incorrect results.
16390 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
16391 but it was in 0.9.6-beta[12].)
16392
16393 *Bodo Moeller*
16394
16395 * Disable the check for content being present when verifying detached
16396 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
16397 include zero length content when signing messages.
16398
16399 *Steve Henson*
16400
16401 * New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
16402 BIO_ctrl (for BIO pairs).
16403
16404 *Bodo Möller*
16405
16406 * Add DSO method for VMS.
16407
16408 *Richard Levitte*
16409
16410 * Bug fix: Montgomery multiplication could produce results with the
16411 wrong sign.
16412
16413 *Ulf Möller*
16414
16415 * Add RPM specification openssl.spec and modify it to build three
16416 packages. The default package contains applications, application
16417 documentation and run-time libraries. The devel package contains
16418 include files, static libraries and function documentation. The
16419 doc package contains the contents of the doc directory. The original
16420 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
16421
16422 *Richard Levitte*
16423
16424 * Add a large number of documentation files for many SSL routines.
16425
16426 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>*
16427
16428 * Add a configuration entry for Sony News 4.
16429
16430 *NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>*
16431
16432 * Don't set the two most significant bits to one when generating a
16433 random number < q in the DSA library.
16434
16435 *Ulf Möller*
16436
16437 * New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
16438 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
16439 the underlying transport is blocking) if a handshake took place.
16440 (The default behaviour is needed by applications such as s_client
16441 and s_server that use select() to determine when to use SSL_read;
16442 but for applications that know in advance when to expect data, it
16443 just makes things more complicated.)
16444
16445 *Bodo Moeller*
16446
16447 * Add RAND_egd_bytes(), which gives control over the number of bytes read
16448 from EGD.
16449
16450 *Ben Laurie*
16451
257e9d03 16452 * Add a few more EBCDIC conditionals that make `req` and `x509`
5f8e6c50
DMSP
16453 work better on such systems.
16454
16455 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
16456
16457 * Add two demo programs for PKCS12_parse() and PKCS12_create().
16458 Update PKCS12_parse() so it copies the friendlyName and the
16459 keyid to the certificates aux info.
16460
16461 *Steve Henson*
16462
16463 * Fix bug in PKCS7_verify() which caused an infinite loop
16464 if there was more than one signature.
16465
16466 *Sven Uszpelkat <su@celocom.de>*
16467
16468 * Major change in util/mkdef.pl to include extra information
16469 about each symbol, as well as presenting variables as well
16470 as functions. This change means that there's n more need
16471 to rebuild the .num files when some algorithms are excluded.
16472
16473 *Richard Levitte*
16474
16475 * Allow the verify time to be set by an application,
16476 rather than always using the current time.
16477
16478 *Steve Henson*
16479
16480 * Phase 2 verify code reorganisation. The certificate
16481 verify code now looks up an issuer certificate by a
16482 number of criteria: subject name, authority key id
16483 and key usage. It also verifies self signed certificates
16484 by the same criteria. The main comparison function is
16485 X509_check_issued() which performs these checks.
16486
16487 Lot of changes were necessary in order to support this
16488 without completely rewriting the lookup code.
16489
16490 Authority and subject key identifier are now cached.
16491
16492 The LHASH 'certs' is X509_STORE has now been replaced
16493 by a STACK_OF(X509_OBJECT). This is mainly because an
16494 LHASH can't store or retrieve multiple objects with
16495 the same hash value.
16496
16497 As a result various functions (which were all internal
16498 use only) have changed to handle the new X509_STORE
16499 structure. This will break anything that messed round
16500 with X509_STORE internally.
16501
16502 The functions X509_STORE_add_cert() now checks for an
16503 exact match, rather than just subject name.
16504
16505 The X509_STORE API doesn't directly support the retrieval
16506 of multiple certificates matching a given criteria, however
16507 this can be worked round by performing a lookup first
16508 (which will fill the cache with candidate certificates)
16509 and then examining the cache for matches. This is probably
16510 the best we can do without throwing out X509_LOOKUP
16511 entirely (maybe later...).
16512
16513 The X509_VERIFY_CTX structure has been enhanced considerably.
16514
16515 All certificate lookup operations now go via a get_issuer()
16516 callback. Although this currently uses an X509_STORE it
16517 can be replaced by custom lookups. This is a simple way
16518 to bypass the X509_STORE hackery necessary to make this
16519 work and makes it possible to use more efficient techniques
16520 in future. A very simple version which uses a simple
16521 STACK for its trusted certificate store is also provided
16522 using X509_STORE_CTX_trusted_stack().
16523
16524 The verify_cb() and verify() callbacks now have equivalents
16525 in the X509_STORE_CTX structure.
16526
16527 X509_STORE_CTX also has a 'flags' field which can be used
16528 to customise the verify behaviour.
16529
16530 *Steve Henson*
16531
16532 * Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
16533 excludes S/MIME capabilities.
16534
16535 *Steve Henson*
16536
16537 * When a certificate request is read in keep a copy of the
16538 original encoding of the signed data and use it when outputting
16539 again. Signatures then use the original encoding rather than
16540 a decoded, encoded version which may cause problems if the
16541 request is improperly encoded.
16542
16543 *Steve Henson*
16544
16545 * For consistency with other BIO_puts implementations, call
16546 buffer_write(b, ...) directly in buffer_puts instead of calling
16547 BIO_write(b, ...).
16548
16549 In BIO_puts, increment b->num_write as in BIO_write.
16550
16551 *Peter.Sylvester@EdelWeb.fr*
16552
16553 * Fix BN_mul_word for the case where the word is 0. (We have to use
16554 BN_zero, we may not return a BIGNUM with an array consisting of
16555 words set to zero.)
16556
16557 *Bodo Moeller*
16558
16559 * Avoid calling abort() from within the library when problems are
16560 detected, except if preprocessor symbols have been defined
16561 (such as REF_CHECK, BN_DEBUG etc.).
16562
16563 *Bodo Moeller*
16564
16565 * New openssl application 'rsautl'. This utility can be
4d49b685 16566 used for low-level RSA operations. DER public key
5f8e6c50
DMSP
16567 BIO/fp routines also added.
16568
16569 *Steve Henson*
16570
16571 * New Configure entry and patches for compiling on QNX 4.
16572
16573 *Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>*
16574
16575 * A demo state-machine implementation was sponsored by
257e9d03 16576 Nuron (<http://www.nuron.com/>) and is now available in
5f8e6c50
DMSP
16577 demos/state_machine.
16578
16579 *Ben Laurie*
16580
16581 * New options added to the 'dgst' utility for signature
16582 generation and verification.
16583
16584 *Steve Henson*
16585
16586 * Unrecognized PKCS#7 content types are now handled via a
16587 catch all ASN1_TYPE structure. This allows unsupported
16588 types to be stored as a "blob" and an application can
16589 encode and decode it manually.
16590
16591 *Steve Henson*
16592
16593 * Fix various signed/unsigned issues to make a_strex.c
16594 compile under VC++.
16595
16596 *Oscar Jacobsson <oscar.jacobsson@celocom.com>*
16597
16598 * ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
16599 length if passed a buffer. ASN1_INTEGER_to_BN failed
16600 if passed a NULL BN and its argument was negative.
16601
16602 *Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>*
16603
16604 * Modification to PKCS#7 encoding routines to output definite
16605 length encoding. Since currently the whole structures are in
16606 memory there's not real point in using indefinite length
16607 constructed encoding. However if OpenSSL is compiled with
16608 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
16609
16610 *Steve Henson*
16611
16612 * Added BIO_vprintf() and BIO_vsnprintf().
16613
16614 *Richard Levitte*
16615
16616 * Added more prefixes to parse for in the strings written
16617 through a logging bio, to cover all the levels that are available
16618 through syslog. The prefixes are now:
16619
16620 PANIC, EMERG, EMR => LOG_EMERG
16621 ALERT, ALR => LOG_ALERT
16622 CRIT, CRI => LOG_CRIT
16623 ERROR, ERR => LOG_ERR
16624 WARNING, WARN, WAR => LOG_WARNING
16625 NOTICE, NOTE, NOT => LOG_NOTICE
16626 INFO, INF => LOG_INFO
16627 DEBUG, DBG => LOG_DEBUG
16628
16629 and as before, if none of those prefixes are present at the
16630 beginning of the string, LOG_ERR is chosen.
16631
257e9d03 16632 On Win32, the `LOG_*` levels are mapped according to this:
5f8e6c50
DMSP
16633
16634 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
16635 LOG_WARNING => EVENTLOG_WARNING_TYPE
16636 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
16637
5f8e6c50
DMSP
16638 *Richard Levitte*
16639
16640 * Made it possible to reconfigure with just the configuration
16641 argument "reconf" or "reconfigure". The command line arguments
16642 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
16643 and are retrieved from there when reconfiguring.
16644
16645 *Richard Levitte*
16646
16647 * MD4 implemented.
16648
16649 *Assar Westerlund <assar@sics.se>, Richard Levitte*
16650
16651 * Add the arguments -CAfile and -CApath to the pkcs12 utility.
16652
16653 *Richard Levitte*
16654
16655 * The obj_dat.pl script was messing up the sorting of object
16656 names. The reason was that it compared the quoted version
16657 of strings as a result "OCSP" > "OCSP Signing" because
16658 " > SPACE. Changed script to store unquoted versions of
16659 names and add quotes on output. It was also omitting some
16660 names from the lookup table if they were given a default
16661 value (that is if SN is missing it is given the same
16662 value as LN and vice versa), these are now added on the
16663 grounds that if an object has a name we should be able to
16664 look it up. Finally added warning output when duplicate
16665 short or long names are found.
16666
16667 *Steve Henson*
16668
16669 * Changes needed for Tandem NSK.
16670
16671 *Scott Uroff <scott@xypro.com>*
16672
16673 * Fix SSL 2.0 rollback checking: Due to an off-by-one error in
16674 RSA_padding_check_SSLv23(), special padding was never detected
16675 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
16676 version rollback attacks was not effective.
16677
16678 In s23_clnt.c, don't use special rollback-attack detection padding
16679 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
16680 client; similarly, in s23_srvr.c, don't do the rollback check if
16681 SSL 2.0 is the only protocol enabled in the server.
16682
16683 *Bodo Moeller*
16684
16685 * Make it possible to get hexdumps of unprintable data with 'openssl
16686 asn1parse'. By implication, the functions ASN1_parse_dump() and
16687 BIO_dump_indent() are added.
16688
16689 *Richard Levitte*
16690
16691 * New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
16692 these print out strings and name structures based on various
16693 flags including RFC2253 support and proper handling of
16694 multibyte characters. Added options to the 'x509' utility
16695 to allow the various flags to be set.
16696
16697 *Steve Henson*
16698
16699 * Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
16700 Also change the functions X509_cmp_current_time() and
16701 X509_gmtime_adj() work with an ASN1_TIME structure,
16702 this will enable certificates using GeneralizedTime in validity
16703 dates to be checked.
16704
16705 *Steve Henson*
16706
16707 * Make the NEG_PUBKEY_BUG code (which tolerates invalid
16708 negative public key encodings) on by default,
16709 NO_NEG_PUBKEY_BUG can be set to disable it.
16710
16711 *Steve Henson*
16712
16713 * New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
16714 content octets. An i2c_ASN1_OBJECT is unnecessary because
16715 the encoding can be trivially obtained from the structure.
16716
16717 *Steve Henson*
16718
257e9d03
RS
16719 * crypto/err.c locking bugfix: Use write locks (`CRYPTO_w_[un]lock`),
16720 not read locks (`CRYPTO_r_[un]lock`).
5f8e6c50
DMSP
16721
16722 *Bodo Moeller*
16723
16724 * A first attempt at creating official support for shared
16725 libraries through configuration. I've kept it so the
16726 default is static libraries only, and the OpenSSL programs
16727 are always statically linked for now, but there are
16728 preparations for dynamic linking in place.
16729 This has been tested on Linux and Tru64.
16730
16731 *Richard Levitte*
16732
16733 * Randomness polling function for Win9x, as described in:
16734 Peter Gutmann, Software Generation of Practically Strong
16735 Random Numbers.
16736
16737 *Ulf Möller*
16738
16739 * Fix so PRNG is seeded in req if using an already existing
16740 DSA key.
16741
16742 *Steve Henson*
16743
16744 * New options to smime application. -inform and -outform
16745 allow alternative formats for the S/MIME message including
16746 PEM and DER. The -content option allows the content to be
16747 specified separately. This should allow things like Netscape
16748 form signing output easier to verify.
16749
16750 *Steve Henson*
16751
16752 * Fix the ASN1 encoding of tags using the 'long form'.
16753
16754 *Steve Henson*
16755
257e9d03 16756 * New ASN1 functions, `i2c_*` and `c2i_*` for INTEGER and BIT
5f8e6c50
DMSP
16757 STRING types. These convert content octets to and from the
16758 underlying type. The actual tag and length octets are
16759 already assumed to have been read in and checked. These
16760 are needed because all other string types have virtually
16761 identical handling apart from the tag. By having versions
16762 of the ASN1 functions that just operate on content octets
16763 IMPLICIT tagging can be handled properly. It also allows
16764 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
16765 and ASN1_INTEGER are identical apart from the tag.
16766
16767 *Steve Henson*
16768
16769 * Change the handling of OID objects as follows:
16770
16771 - New object identifiers are inserted in objects.txt, following
1dc1ea18 16772 the syntax given in [crypto/objects/README.md](crypto/objects/README.md).
5f8e6c50
DMSP
16773 - objects.pl is used to process obj_mac.num and create a new
16774 obj_mac.h.
16775 - obj_dat.pl is used to create a new obj_dat.h, using the data in
16776 obj_mac.h.
16777
16778 This is currently kind of a hack, and the perl code in objects.pl
16779 isn't very elegant, but it works as I intended. The simplest way
16780 to check that it worked correctly is to look in obj_dat.h and
16781 check the array nid_objs and make sure the objects haven't moved
16782 around (this is important!). Additions are OK, as well as
16783 consistent name changes.
16784
16785 *Richard Levitte*
16786
16787 * Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
16788
16789 *Bodo Moeller*
16790
16791 * Addition of the command line parameter '-rand file' to 'openssl req'.
16792 The given file adds to whatever has already been seeded into the
16793 random pool through the RANDFILE configuration file option or
16794 environment variable, or the default random state file.
16795
16796 *Richard Levitte*
16797
16798 * mkstack.pl now sorts each macro group into lexical order.
16799 Previously the output order depended on the order the files
16800 appeared in the directory, resulting in needless rewriting
16801 of safestack.h .
16802
16803 *Steve Henson*
16804
16805 * Patches to make OpenSSL compile under Win32 again. Mostly
16806 work arounds for the VC++ problem that it treats func() as
16807 func(void). Also stripped out the parts of mkdef.pl that
16808 added extra typesafe functions: these no longer exist.
16809
16810 *Steve Henson*
16811
16812 * Reorganisation of the stack code. The macros are now all
16813 collected in safestack.h . Each macro is defined in terms of
257e9d03 16814 a "stack macro" of the form `SKM_<name>(type, a, b)`. The
5f8e6c50
DMSP
16815 DEBUG_SAFESTACK is now handled in terms of function casts,
16816 this has the advantage of retaining type safety without the
16817 use of additional functions. If DEBUG_SAFESTACK is not defined
16818 then the non typesafe macros are used instead. Also modified the
16819 mkstack.pl script to handle the new form. Needs testing to see
16820 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
16821 the default if no major problems. Similar behaviour for ASN1_SET_OF
16822 and PKCS12_STACK_OF.
16823
16824 *Steve Henson*
16825
16826 * When some versions of IIS use the 'NET' form of private key the
16827 key derivation algorithm is different. Normally MD5(password) is
16828 used as a 128 bit RC4 key. In the modified case
16829 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
16830 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
16831 as the old Netscape_RSA functions except they have an additional
16832 'sgckey' parameter which uses the modified algorithm. Also added
16833 an -sgckey command line option to the rsa utility. Thanks to
16834 Adrian Peck <bertie@ncipher.com> for posting details of the modified
16835 algorithm to openssl-dev.
16836
16837 *Steve Henson*
16838
16839 * The evp_local.h macros were using 'c.##kname' which resulted in
16840 invalid expansion on some systems (SCO 5.0.5 for example).
16841 Corrected to 'c.kname'.
16842
16843 *Phillip Porch <root@theporch.com>*
16844
16845 * New X509_get1_email() and X509_REQ_get1_email() functions that return
16846 a STACK of email addresses from a certificate or request, these look
16847 in the subject name and the subject alternative name extensions and
16848 omit any duplicate addresses.
16849
16850 *Steve Henson*
16851
16852 * Re-implement BN_mod_exp2_mont using independent (and larger) windows.
16853 This makes DSA verification about 2 % faster.
16854
16855 *Bodo Moeller*
16856
257e9d03 16857 * Increase maximum window size in `BN_mod_exp_...` to 6 bits instead of 5
5f8e6c50
DMSP
16858 (meaning that now 2^5 values will be precomputed, which is only 4 KB
16859 plus overhead for 1024 bit moduli).
16860 This makes exponentiations about 0.5 % faster for 1024 bit
16861 exponents (as measured by "openssl speed rsa2048").
16862
16863 *Bodo Moeller*
16864
16865 * Rename memory handling macros to avoid conflicts with other
16866 software:
16867 Malloc => OPENSSL_malloc
16868 Malloc_locked => OPENSSL_malloc_locked
16869 Realloc => OPENSSL_realloc
16870 Free => OPENSSL_free
16871
16872 *Richard Levitte*
16873
16874 * New function BN_mod_exp_mont_word for small bases (roughly 15%
16875 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
16876
16877 *Bodo Moeller*
16878
16879 * CygWin32 support.
16880
16881 *John Jarvie <jjarvie@newsguy.com>*
16882
16883 * The type-safe stack code has been rejigged. It is now only compiled
16884 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
16885 by default all type-specific stack functions are "#define"d back to
16886 standard stack functions. This results in more streamlined output
16887 but retains the type-safety checking possibilities of the original
16888 approach.
16889
16890 *Geoff Thorpe*
16891
16892 * The STACK code has been cleaned up, and certain type declarations
16893 that didn't make a lot of sense have been brought in line. This has
16894 also involved a cleanup of sorts in safestack.h to more correctly
16895 map type-safe stack functions onto their plain stack counterparts.
16896 This work has also resulted in a variety of "const"ifications of
257e9d03 16897 lots of the code, especially `_cmp` operations which should normally
5f8e6c50
DMSP
16898 be prototyped with "const" parameters anyway.
16899
16900 *Geoff Thorpe*
16901
16902 * When generating bytes for the first time in md_rand.c, 'stir the pool'
16903 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
16904 (The PRNG state consists of two parts, the large pool 'state' and 'md',
16905 where all of 'md' is used each time the PRNG is used, but 'state'
16906 is used only indexed by a cyclic counter. As entropy may not be
16907 well distributed from the beginning, 'md' is important as a
16908 chaining variable. However, the output function chains only half
16909 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
16910 all of 'md', and seeding with STATE_SIZE dummy bytes will result
16911 in all of 'state' being rewritten, with the new values depending
16912 on virtually all of 'md'. This overcomes the 80 bit limitation.)
16913
16914 *Bodo Moeller*
16915
16916 * In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
16917 the handshake is continued after ssl_verify_cert_chain();
16918 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
16919 can lead to 'unexplainable' connection aborts later.
16920
16921 *Bodo Moeller; problem tracked down by Lutz Jaenicke*
16922
16923 * Major EVP API cipher revision.
16924 Add hooks for extra EVP features. This allows various cipher
16925 parameters to be set in the EVP interface. Support added for variable
16926 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
16927 setting of RC2 and RC5 parameters.
16928
16929 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
16930 ciphers.
16931
16932 Remove lots of duplicated code from the EVP library. For example *every*
16933 cipher init() function handles the 'iv' in the same way according to the
16934 cipher mode. They also all do nothing if the 'key' parameter is NULL and
16935 for CFB and OFB modes they zero ctx->num.
16936
16937 New functionality allows removal of S/MIME code RC2 hack.
16938
16939 Most of the routines have the same form and so can be declared in terms
16940 of macros.
16941
16942 By shifting this to the top level EVP_CipherInit() it can be removed from
16943 all individual ciphers. If the cipher wants to handle IVs or keys
16944 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
16945 flags.
16946
16947 Change lots of functions like EVP_EncryptUpdate() to now return a
16948 value: although software versions of the algorithms cannot fail
16949 any installed hardware versions can.
16950
16951 *Steve Henson*
16952
16953 * Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
16954 this option is set, tolerate broken clients that send the negotiated
16955 protocol version number instead of the requested protocol version
16956 number.
16957
16958 *Bodo Moeller*
16959
257e9d03 16960 * Call dh_tmp_cb (set by `..._TMP_DH_CB`) with correct 'is_export' flag;
5f8e6c50
DMSP
16961 i.e. non-zero for export ciphersuites, zero otherwise.
16962 Previous versions had this flag inverted, inconsistent with
16963 rsa_tmp_cb (..._TMP_RSA_CB).
16964
16965 *Bodo Moeller; problem reported by Amit Chopra*
16966
16967 * Add missing DSA library text string. Work around for some IIS
16968 key files with invalid SEQUENCE encoding.
16969
16970 *Steve Henson*
16971
16972 * Add a document (doc/standards.txt) that list all kinds of standards
16973 and so on that are implemented in OpenSSL.
16974
16975 *Richard Levitte*
16976
16977 * Enhance c_rehash script. Old version would mishandle certificates
16978 with the same subject name hash and wouldn't handle CRLs at all.
16979 Added -fingerprint option to crl utility, to support new c_rehash
16980 features.
16981
16982 *Steve Henson*
16983
16984 * Eliminate non-ANSI declarations in crypto.h and stack.h.
16985
16986 *Ulf Möller*
16987
16988 * Fix for SSL server purpose checking. Server checking was
16989 rejecting certificates which had extended key usage present
16990 but no ssl client purpose.
16991
16992 *Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>*
16993
16994 * Make PKCS#12 code work with no password. The PKCS#12 spec
16995 is a little unclear about how a blank password is handled.
16996 Since the password in encoded as a BMPString with terminating
16997 double NULL a zero length password would end up as just the
16998 double NULL. However no password at all is different and is
16999 handled differently in the PKCS#12 key generation code. NS
17000 treats a blank password as zero length. MSIE treats it as no
17001 password on export: but it will try both on import. We now do
17002 the same: PKCS12_parse() tries zero length and no password if
17003 the password is set to "" or NULL (NULL is now a valid password:
17004 it wasn't before) as does the pkcs12 application.
17005
17006 *Steve Henson*
17007
ec2bfb7d 17008 * Bugfixes in `apps/x509.c`: Avoid a memory leak; and don't use
5f8e6c50
DMSP
17009 perror when PEM_read_bio_X509_REQ fails, the error message must
17010 be obtained from the error queue.
17011
17012 *Bodo Moeller*
17013
17014 * Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
17015 it in ERR_remove_state if appropriate, and change ERR_get_state
17016 accordingly to avoid race conditions (this is necessary because
17017 thread_hash is no longer constant once set).
17018
17019 *Bodo Moeller*
17020
17021 * Bugfix for linux-elf makefile.one.
17022
17023 *Ulf Möller*
17024
17025 * RSA_get_default_method() will now cause a default
17026 RSA_METHOD to be chosen if one doesn't exist already.
17027 Previously this was only set during a call to RSA_new()
17028 or RSA_new_method(NULL) meaning it was possible for
17029 RSA_get_default_method() to return NULL.
17030
17031 *Geoff Thorpe*
17032
17033 * Added native name translation to the existing DSO code
17034 that will convert (if the flag to do so is set) filenames
17035 that are sufficiently small and have no path information
17036 into a canonical native form. Eg. "blah" converted to
17037 "libblah.so" or "blah.dll" etc.
17038
17039 *Geoff Thorpe*
17040
17041 * New function ERR_error_string_n(e, buf, len) which is like
17042 ERR_error_string(e, buf), but writes at most 'len' bytes
17043 including the 0 terminator. For ERR_error_string_n, 'buf'
17044 may not be NULL.
17045
17046 *Damien Miller <djm@mindrot.org>, Bodo Moeller*
17047
17048 * CONF library reworked to become more general. A new CONF
17049 configuration file reader "class" is implemented as well as a
257e9d03
RS
17050 new functions (`NCONF_*`, for "New CONF") to handle it. The now
17051 old `CONF_*` functions are still there, but are reimplemented to
5f8e6c50
DMSP
17052 work in terms of the new functions. Also, a set of functions
17053 to handle the internal storage of the configuration data is
17054 provided to make it easier to write new configuration file
17055 reader "classes" (I can definitely see something reading a
257e9d03 17056 configuration file in XML format, for example), called `_CONF_*`,
5f8e6c50
DMSP
17057 or "the configuration storage API"...
17058
17059 The new configuration file reading functions are:
17060
17061 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
17062 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
17063
17064 NCONF_default, NCONF_WIN32
17065
17066 NCONF_dump_fp, NCONF_dump_bio
17067
17068 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
17069 NCONF_new creates a new CONF object. This works in the same way
17070 as other interfaces in OpenSSL, like the BIO interface.
257e9d03 17071 `NCONF_dump_*` dump the internal storage of the configuration file,
5f8e6c50 17072 which is useful for debugging. All other functions take the same
257e9d03
RS
17073 arguments as the old `CONF_*` functions with the exception of the
17074 first that must be a `CONF *` instead of a `LHASH *`.
5f8e6c50 17075
257e9d03 17076 To make it easier to use the new classes with the old `CONF_*` functions,
5f8e6c50
DMSP
17077 the function CONF_set_default_method is provided.
17078
17079 *Richard Levitte*
17080
17081 * Add '-tls1' option to 'openssl ciphers', which was already
17082 mentioned in the documentation but had not been implemented.
17083 (This option is not yet really useful because even the additional
17084 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
17085
17086 *Bodo Moeller*
17087
17088 * Initial DSO code added into libcrypto for letting OpenSSL (and
17089 OpenSSL-based applications) load shared libraries and bind to
17090 them in a portable way.
17091
17092 *Geoff Thorpe, with contributions from Richard Levitte*
17093
257e9d03 17094### Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
5f8e6c50
DMSP
17095
17096 * Make sure _lrotl and _lrotr are only used with MSVC.
17097
17098 * Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
17099 (the default implementation of RAND_status).
17100
17101 * Rename openssl x509 option '-crlext', which was added in 0.9.5,
17102 to '-clrext' (= clear extensions), as intended and documented.
17103 *Bodo Moeller; inconsistency pointed out by Michael Attili
17104 <attili@amaxo.com>*
17105
17106 * Fix for HMAC. It wasn't zeroing the rest of the block if the key length
17107 was larger than the MD block size.
17108
17109 *Steve Henson, pointed out by Yost William <YostW@tce.com>*
17110
17111 * Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
17112 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
17113 using the passed key: if the passed key was a private key the result
17114 of X509_print(), for example, would be to print out all the private key
17115 components.
17116
17117 *Steve Henson*
17118
17119 * des_quad_cksum() byte order bug fix.
17120 *Ulf Möller, using the problem description in krb4-0.9.7, where
257e9d03 17121 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>*
5f8e6c50
DMSP
17122
17123 * Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
17124 discouraged.
17125
17126 *Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>*
17127
17128 * For easily testing in shell scripts whether some command
17129 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
17130 returns with exit code 0 iff no command of the given name is available.
17131 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
17132 the output goes to stdout and nothing is printed to stderr.
17133 Additional arguments are always ignored.
17134
17135 Since for each cipher there is a command of the same name,
17136 the 'no-cipher' compilation switches can be tested this way.
17137
17138 ('openssl no-XXX' is not able to detect pseudo-commands such
17139 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
17140
17141 *Bodo Moeller*
17142
17143 * Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
17144
17145 *Bodo Moeller*
17146
17147 * For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
17148 is set; it will be thrown away anyway because each handshake creates
17149 its own key.
17150 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
17151 to parameters -- in previous versions (since OpenSSL 0.9.3) the
17152 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
17153 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
17154
17155 *Bodo Moeller*
17156
17157 * New s_client option -ign_eof: EOF at stdin is ignored, and
17158 'Q' and 'R' lose their special meanings (quit/renegotiate).
17159 This is part of what -quiet does; unlike -quiet, -ign_eof
17160 does not suppress any output.
17161
17162 *Richard Levitte*
17163
17164 * Add compatibility options to the purpose and trust code. The
17165 purpose X509_PURPOSE_ANY is "any purpose" which automatically
17166 accepts a certificate or CA, this was the previous behaviour,
17167 with all the associated security issues.
17168
17169 X509_TRUST_COMPAT is the old trust behaviour: only and
17170 automatically trust self signed roots in certificate store. A
17171 new trust setting X509_TRUST_DEFAULT is used to specify that
17172 a purpose has no associated trust setting and it should instead
17173 use the value in the default purpose.
17174
17175 *Steve Henson*
17176
17177 * Fix the PKCS#8 DSA private key code so it decodes keys again
17178 and fix a memory leak.
17179
17180 *Steve Henson*
17181
17182 * In util/mkerr.pl (which implements 'make errors'), preserve
17183 reason strings from the previous version of the .c file, as
17184 the default to have only downcase letters (and digits) in
17185 automatically generated reasons codes is not always appropriate.
17186
17187 *Bodo Moeller*
17188
17189 * In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
17190 using strerror. Previously, ERR_reason_error_string() returned
17191 library names as reason strings for SYSerr; but SYSerr is a special
17192 case where small numbers are errno values, not library numbers.
17193
17194 *Bodo Moeller*
17195
17196 * Add '-dsaparam' option to 'openssl dhparam' application. This
17197 converts DSA parameters into DH parameters. (When creating parameters,
17198 DSA_generate_parameters is used.)
17199
17200 *Bodo Moeller*
17201
17202 * Include 'length' (recommended exponent length) in C code generated
17203 by 'openssl dhparam -C'.
17204
17205 *Bodo Moeller*
17206
17207 * The second argument to set_label in perlasm was already being used
17208 so couldn't be used as a "file scope" flag. Moved to third argument
17209 which was free.
17210
17211 *Steve Henson*
17212
17213 * In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
17214 instead of RAND_bytes for encryption IVs and salts.
17215
17216 *Bodo Moeller*
17217
17218 * Include RAND_status() into RAND_METHOD instead of implementing
17219 it only for md_rand.c Otherwise replacing the PRNG by calling
17220 RAND_set_rand_method would be impossible.
17221
17222 *Bodo Moeller*
17223
17224 * Don't let DSA_generate_key() enter an infinite loop if the random
17225 number generation fails.
17226
17227 *Bodo Moeller*
17228
17229 * New 'rand' application for creating pseudo-random output.
17230
17231 *Bodo Moeller*
17232
17233 * Added configuration support for Linux/IA64
17234
17235 *Rolf Haberrecker <rolf@suse.de>*
17236
17237 * Assembler module support for Mingw32.
17238
17239 *Ulf Möller*
17240
17241 * Shared library support for HPUX (in shlib/).
17242
17243 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous*
17244
17245 * Shared library support for Solaris gcc.
17246
17247 *Lutz Behnke <behnke@trustcenter.de>*
17248
257e9d03 17249### Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
5f8e6c50
DMSP
17250
17251 * PKCS7_encrypt() was adding text MIME headers twice because they
17252 were added manually and by SMIME_crlf_copy().
17253
17254 *Steve Henson*
17255
17256 * In bntest.c don't call BN_rand with zero bits argument.
17257
17258 *Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>*
17259
17260 * BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
17261 case was implemented. This caused BN_div_recp() to fail occasionally.
17262
17263 *Ulf Möller*
17264
17265 * Add an optional second argument to the set_label() in the perl
17266 assembly language builder. If this argument exists and is set
17267 to 1 it signals that the assembler should use a symbol whose
17268 scope is the entire file, not just the current function. This
17269 is needed with MASM which uses the format label:: for this scope.
17270
17271 *Steve Henson, pointed out by Peter Runestig <peter@runestig.com>*
17272
17273 * Change the ASN1 types so they are typedefs by default. Before
17274 almost all types were #define'd to ASN1_STRING which was causing
17275 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
17276 for example.
17277
17278 *Steve Henson*
17279
17280 * Change names of new functions to the new get1/get0 naming
17281 convention: After 'get1', the caller owns a reference count
257e9d03 17282 and has to call `..._free`; 'get0' returns a pointer to some
5f8e6c50
DMSP
17283 data structure without incrementing reference counters.
17284 (Some of the existing 'get' functions increment a reference
17285 counter, some don't.)
17286 Similarly, 'set1' and 'add1' functions increase reference
17287 counters or duplicate objects.
17288
17289 *Steve Henson*
17290
17291 * Allow for the possibility of temp RSA key generation failure:
17292 the code used to assume it always worked and crashed on failure.
17293
17294 *Steve Henson*
17295
17296 * Fix potential buffer overrun problem in BIO_printf().
17297 *Ulf Möller, using public domain code by Patrick Powell; problem
257e9d03 17298 pointed out by David Sacerdote <das33@cornell.edu>*
5f8e6c50
DMSP
17299
17300 * Support EGD <http://www.lothar.com/tech/crypto/>. New functions
17301 RAND_egd() and RAND_status(). In the command line application,
17302 the EGD socket can be specified like a seed file using RANDFILE
17303 or -rand.
17304
17305 *Ulf Möller*
17306
17307 * Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
17308 Some CAs (e.g. Verisign) distribute certificates in this form.
17309
17310 *Steve Henson*
17311
17312 * Remove the SSL_ALLOW_ADH compile option and set the default cipher
17313 list to exclude them. This means that no special compilation option
17314 is needed to use anonymous DH: it just needs to be included in the
17315 cipher list.
17316
17317 *Steve Henson*
17318
17319 * Change the EVP_MD_CTX_type macro so its meaning consistent with
17320 EVP_MD_type. The old functionality is available in a new macro called
17321 EVP_MD_md(). Change code that uses it and update docs.
17322
17323 *Steve Henson*
17324
257e9d03
RS
17325 * `..._ctrl` functions now have corresponding `..._callback_ctrl` functions
17326 where the `void *` argument is replaced by a function pointer argument.
17327 Previously `void *` was abused to point to functions, which works on
5f8e6c50
DMSP
17328 many platforms, but is not correct. As these functions are usually
17329 called by macros defined in OpenSSL header files, most source code
17330 should work without changes.
17331
17332 *Richard Levitte*
17333
257e9d03 17334 * `<openssl/opensslconf.h>` (which is created by Configure) now contains
5f8e6c50
DMSP
17335 sections with information on -D... compiler switches used for
17336 compiling the library so that applications can see them. To enable
257e9d03 17337 one of these sections, a pre-processor symbol `OPENSSL_..._DEFINES`
5f8e6c50
DMSP
17338 must be defined. E.g.,
17339 #define OPENSSL_ALGORITHM_DEFINES
17340 #include <openssl/opensslconf.h>
257e9d03 17341 defines all pertinent `NO_<algo>` symbols, such as NO_IDEA, NO_RSA, etc.
5f8e6c50
DMSP
17342
17343 *Richard Levitte, Ulf and Bodo Möller*
17344
17345 * Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
17346 record layer.
17347
17348 *Bodo Moeller*
17349
17350 * Change the 'other' type in certificate aux info to a STACK_OF
17351 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
17352 the required ASN1 format: arbitrary types determined by an OID.
17353
17354 *Steve Henson*
17355
17356 * Add some PEM_write_X509_REQ_NEW() functions and a command line
17357 argument to 'req'. This is not because the function is newer or
17358 better than others it just uses the work 'NEW' in the certificate
17359 request header lines. Some software needs this.
17360
17361 *Steve Henson*
17362
17363 * Reorganise password command line arguments: now passwords can be
17364 obtained from various sources. Delete the PEM_cb function and make
17365 it the default behaviour: i.e. if the callback is NULL and the
17366 usrdata argument is not NULL interpret it as a null terminated pass
17367 phrase. If usrdata and the callback are NULL then the pass phrase
17368 is prompted for as usual.
17369
17370 *Steve Henson*
17371
17372 * Add support for the Compaq Atalla crypto accelerator. If it is installed,
17373 the support is automatically enabled. The resulting binaries will
17374 autodetect the card and use it if present.
17375
17376 *Ben Laurie and Compaq Inc.*
17377
17378 * Work around for Netscape hang bug. This sends certificate request
17379 and server done in one record. Since this is perfectly legal in the
17380 SSL/TLS protocol it isn't a "bug" option and is on by default. See
17381 the bugs/SSLv3 entry for more info.
17382
17383 *Steve Henson*
17384
17385 * HP-UX tune-up: new unified configs, HP C compiler bug workaround.
17386
17387 *Andy Polyakov*
17388
17389 * Add -rand argument to smime and pkcs12 applications and read/write
17390 of seed file.
17391
17392 *Steve Henson*
17393
17394 * New 'passwd' tool for crypt(3) and apr1 password hashes.
17395
17396 *Bodo Moeller*
17397
17398 * Add command line password options to the remaining applications.
17399
17400 *Steve Henson*
17401
17402 * Bug fix for BN_div_recp() for numerators with an even number of
17403 bits.
17404
17405 *Ulf Möller*
17406
17407 * More tests in bntest.c, and changed test_bn output.
17408
17409 *Ulf Möller*
17410
17411 * ./config recognizes MacOS X now.
17412
17413 *Andy Polyakov*
17414
17415 * Bug fix for BN_div() when the first words of num and divisor are
257e9d03 17416 equal (it gave wrong results if `(rem=(n1-q*d0)&BN_MASK2) < d0)`.
5f8e6c50
DMSP
17417
17418 *Ulf Möller*
17419
17420 * Add support for various broken PKCS#8 formats, and command line
17421 options to produce them.
17422
17423 *Steve Henson*
17424
17425 * New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
17426 get temporary BIGNUMs from a BN_CTX.
17427
17428 *Ulf Möller*
17429
17430 * Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
17431 for p == 0.
17432
17433 *Ulf Möller*
17434
257e9d03 17435 * Change the `SSLeay_add_all_*()` functions to `OpenSSL_add_all_*()` and
5f8e6c50
DMSP
17436 include a #define from the old name to the new. The original intent
17437 was that statically linked binaries could for example just call
17438 SSLeay_add_all_ciphers() to just add ciphers to the table and not
17439 link with digests. This never worked because SSLeay_add_all_digests()
17440 and SSLeay_add_all_ciphers() were in the same source file so calling
17441 one would link with the other. They are now in separate source files.
17442
17443 *Steve Henson*
17444
17445 * Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
17446
17447 *Steve Henson*
17448
17449 * Use a less unusual form of the Miller-Rabin primality test (it used
17450 a binary algorithm for exponentiation integrated into the Miller-Rabin
17451 loop, our standard modexp algorithms are faster).
17452
17453 *Bodo Moeller*
17454
17455 * Support for the EBCDIC character set completed.
17456
17457 *Martin Kraemer <Martin.Kraemer@Mch.SNI.De>*
17458
17459 * Source code cleanups: use const where appropriate, eliminate casts,
257e9d03 17460 use `void *` instead of `char *` in lhash.
5f8e6c50
DMSP
17461
17462 *Ulf Möller*
17463
17464 * Bugfix: ssl3_send_server_key_exchange was not restartable
17465 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
17466 this the server could overwrite ephemeral keys that the client
17467 has already seen).
17468
17469 *Bodo Moeller*
17470
17471 * Turn DSA_is_prime into a macro that calls BN_is_prime,
17472 using 50 iterations of the Rabin-Miller test.
17473
17474 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
17475 iterations of the Rabin-Miller test as required by the appendix
17476 to FIPS PUB 186[-1]) instead of DSA_is_prime.
17477 As BN_is_prime_fasttest includes trial division, DSA parameter
17478 generation becomes much faster.
17479
17480 This implies a change for the callback functions in DSA_is_prime
17481 and DSA_generate_parameters: The callback function is called once
17482 for each positive witness in the Rabin-Miller test, not just
17483 occasionally in the inner loop; and the parameters to the
17484 callback function now provide an iteration count for the outer
17485 loop rather than for the current invocation of the inner loop.
17486 DSA_generate_parameters additionally can call the callback
17487 function with an 'iteration count' of -1, meaning that a
17488 candidate has passed the trial division test (when q is generated
17489 from an application-provided seed, trial division is skipped).
17490
17491 *Bodo Moeller*
17492
17493 * New function BN_is_prime_fasttest that optionally does trial
17494 division before starting the Rabin-Miller test and has
17495 an additional BN_CTX * argument (whereas BN_is_prime always
17496 has to allocate at least one BN_CTX).
17497 'callback(1, -1, cb_arg)' is called when a number has passed the
17498 trial division stage.
17499
17500 *Bodo Moeller*
17501
17502 * Fix for bug in CRL encoding. The validity dates weren't being handled
17503 as ASN1_TIME.
17504
17505 *Steve Henson*
17506
17507 * New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
17508
17509 *Steve Henson*
17510
17511 * New function BN_pseudo_rand().
17512
17513 *Ulf Möller*
17514
17515 * Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
17516 bignum version of BN_from_montgomery() with the working code from
17517 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
17518 the comments.
17519
17520 *Ulf Möller*
17521
17522 * Avoid a race condition in s2_clnt.c (function get_server_hello) that
17523 made it impossible to use the same SSL_SESSION data structure in
17524 SSL2 clients in multiple threads.
17525
17526 *Bodo Moeller*
17527
17528 * The return value of RAND_load_file() no longer counts bytes obtained
17529 by stat(). RAND_load_file(..., -1) is new and uses the complete file
17530 to seed the PRNG (previously an explicit byte count was required).
17531
17532 *Ulf Möller, Bodo Möller*
17533
17534 * Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
257e9d03 17535 used `char *` instead of `void *` and had casts all over the place.
5f8e6c50
DMSP
17536
17537 *Steve Henson*
17538
17539 * Make BN_generate_prime() return NULL on error if ret!=NULL.
17540
17541 *Ulf Möller*
17542
17543 * Retain source code compatibility for BN_prime_checks macro:
17544 BN_is_prime(..., BN_prime_checks, ...) now uses
17545 BN_prime_checks_for_size to determine the appropriate number of
17546 Rabin-Miller iterations.
17547
17548 *Ulf Möller*
17549
17550 * Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
17551 DH_CHECK_P_NOT_SAFE_PRIME.
17552 (Check if this is true? OpenPGP calls them "strong".)
17553
17554 *Ulf Möller*
17555
17556 * Merge the functionality of "dh" and "gendh" programs into a new program
17557 "dhparam". The old programs are retained for now but will handle DH keys
17558 (instead of parameters) in future.
17559
17560 *Steve Henson*
17561
17562 * Make the ciphers, s_server and s_client programs check the return values
17563 when a new cipher list is set.
17564
17565 *Steve Henson*
17566
17567 * Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
17568 ciphers. Before when the 56bit ciphers were enabled the sorting was
17569 wrong.
17570
17571 The syntax for the cipher sorting has been extended to support sorting by
17572 cipher-strength (using the strength_bits hard coded in the tables).
ec2bfb7d 17573 The new command is `@STRENGTH` (see also `doc/apps/ciphers.pod`).
5f8e6c50
DMSP
17574
17575 Fix a bug in the cipher-command parser: when supplying a cipher command
17576 string with an "undefined" symbol (neither command nor alphanumeric
17577 *A-Za-z0-9*, ssl_set_cipher_list used to hang in an endless loop. Now
17578 an error is flagged.
17579
17580 Due to the strength-sorting extension, the code of the
17581 ssl_create_cipher_list() function was completely rearranged. I hope that
17582 the readability was also increased :-)
17583
17584 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>*
17585
17586 * Minor change to 'x509' utility. The -CAcreateserial option now uses 1
17587 for the first serial number and places 2 in the serial number file. This
17588 avoids problems when the root CA is created with serial number zero and
17589 the first user certificate has the same issuer name and serial number
17590 as the root CA.
17591
17592 *Steve Henson*
17593
17594 * Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
17595 the new code. Add documentation for this stuff.
17596
17597 *Steve Henson*
17598
17599 * Changes to X509_ATTRIBUTE utilities. These have been renamed from
257e9d03 17600 `X509_*()` to `X509at_*()` on the grounds that they don't handle X509
5f8e6c50
DMSP
17601 structures and behave in an analogous way to the X509v3 functions:
17602 they shouldn't be called directly but wrapper functions should be used
17603 instead.
17604
17605 So we also now have some wrapper functions that call the X509at functions
17606 when passed certificate requests. (TO DO: similar things can be done with
17607 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
17608 things. Some of these need some d2i or i2d and print functionality
17609 because they handle more complex structures.)
17610
17611 *Steve Henson*
17612
17613 * Add missing #ifndefs that caused missing symbols when building libssl
17614 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
257e9d03 17615 NO_RSA in `ssl/s2*.c`.
5f8e6c50
DMSP
17616
17617 *Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller*
17618
17619 * Precautions against using the PRNG uninitialized: RAND_bytes() now
17620 has a return value which indicates the quality of the random data
17621 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
17622 error queue. New function RAND_pseudo_bytes() generates output that is
17623 guaranteed to be unique but not unpredictable. RAND_add is like
17624 RAND_seed, but takes an extra argument for an entropy estimate
17625 (RAND_seed always assumes full entropy).
17626
17627 *Ulf Möller*
17628
17629 * Do more iterations of Rabin-Miller probable prime test (specifically,
17630 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
17631 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
17632 in crypto/bn/bn_prime.c for the complete table). This guarantees a
17633 false-positive rate of at most 2^-80 for random input.
17634
17635 *Bodo Moeller*
17636
17637 * Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
17638
17639 *Bodo Moeller*
17640
17641 * New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
17642 in the 0.9.5 release), this returns the chain
17643 from an X509_CTX structure with a dup of the stack and all
17644 the X509 reference counts upped: so the stack will exist
17645 after X509_CTX_cleanup() has been called. Modify pkcs12.c
17646 to use this.
17647
17648 Also make SSL_SESSION_print() print out the verify return
17649 code.
17650
17651 *Steve Henson*
17652
17653 * Add manpage for the pkcs12 command. Also change the default
17654 behaviour so MAC iteration counts are used unless the new
17655 -nomaciter option is used. This improves file security and
17656 only older versions of MSIE (4.0 for example) need it.
17657
17658 *Steve Henson*
17659
17660 * Honor the no-xxx Configure options when creating .DEF files.
17661
17662 *Ulf Möller*
17663
17664 * Add PKCS#10 attributes to field table: challengePassword,
17665 unstructuredName and unstructuredAddress. These are taken from
17666 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
17667 international characters are used.
17668
17669 More changes to X509_ATTRIBUTE code: allow the setting of types
17670 based on strings. Remove the 'loc' parameter when adding
17671 attributes because these will be a SET OF encoding which is sorted
17672 in ASN1 order.
17673
17674 *Steve Henson*
17675
17676 * Initial changes to the 'req' utility to allow request generation
17677 automation. This will allow an application to just generate a template
17678 file containing all the field values and have req construct the
17679 request.
17680
17681 Initial support for X509_ATTRIBUTE handling. Stacks of these are
17682 used all over the place including certificate requests and PKCS#7
17683 structures. They are currently handled manually where necessary with
17684 some primitive wrappers for PKCS#7. The new functions behave in a
17685 manner analogous to the X509 extension functions: they allow
17686 attributes to be looked up by NID and added.
17687
17688 Later something similar to the X509V3 code would be desirable to
17689 automatically handle the encoding, decoding and printing of the
17690 more complex types. The string types like challengePassword can
17691 be handled by the string table functions.
17692
17693 Also modified the multi byte string table handling. Now there is
17694 a 'global mask' which masks out certain types. The table itself
17695 can use the flag STABLE_NO_MASK to ignore the mask setting: this
17696 is useful when for example there is only one permissible type
17697 (as in countryName) and using the mask might result in no valid
17698 types at all.
17699
17700 *Steve Henson*
17701
17702 * Clean up 'Finished' handling, and add functions SSL_get_finished and
17703 SSL_get_peer_finished to allow applications to obtain the latest
17704 Finished messages sent to the peer or expected from the peer,
17705 respectively. (SSL_get_peer_finished is usually the Finished message
17706 actually received from the peer, otherwise the protocol will be aborted.)
17707
17708 As the Finished message are message digests of the complete handshake
17709 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
17710 be used for external authentication procedures when the authentication
17711 provided by SSL/TLS is not desired or is not enough.
17712
17713 *Bodo Moeller*
17714
17715 * Enhanced support for Alpha Linux is added. Now ./config checks if
17716 the host supports BWX extension and if Compaq C is present on the
17717 $PATH. Just exploiting of the BWX extension results in 20-30%
17718 performance kick for some algorithms, e.g. DES and RC4 to mention
17719 a couple. Compaq C in turn generates ~20% faster code for MD5 and
17720 SHA1.
17721
17722 *Andy Polyakov*
17723
17724 * Add support for MS "fast SGC". This is arguably a violation of the
17725 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
17726 weak crypto and after checking the certificate is SGC a second one
17727 with strong crypto. MS SGC stops the first handshake after receiving
17728 the server certificate message and sends a second client hello. Since
17729 a server will typically do all the time consuming operations before
17730 expecting any further messages from the client (server key exchange
17731 is the most expensive) there is little difference between the two.
17732
17733 To get OpenSSL to support MS SGC we have to permit a second client
17734 hello message after we have sent server done. In addition we have to
17735 reset the MAC if we do get this second client hello.
17736
17737 *Steve Henson*
17738
17739 * Add a function 'd2i_AutoPrivateKey()' this will automatically decide
17740 if a DER encoded private key is RSA or DSA traditional format. Changed
17741 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
17742 format DER encoded private key. Newer code should use PKCS#8 format which
17743 has the key type encoded in the ASN1 structure. Added DER private key
17744 support to pkcs8 application.
17745
17746 *Steve Henson*
17747
17748 * SSL 3/TLS 1 servers now don't request certificates when an anonymous
17749 ciphersuites has been selected (as required by the SSL 3/TLS 1
17750 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
17751 is set, we interpret this as a request to violate the specification
17752 (the worst that can happen is a handshake failure, and 'correct'
17753 behaviour would result in a handshake failure anyway).
17754
17755 *Bodo Moeller*
17756
17757 * In SSL_CTX_add_session, take into account that there might be multiple
17758 SSL_SESSION structures with the same session ID (e.g. when two threads
17759 concurrently obtain them from an external cache).
17760 The internal cache can handle only one SSL_SESSION with a given ID,
17761 so if there's a conflict, we now throw out the old one to achieve
17762 consistency.
17763
17764 *Bodo Moeller*
17765
17766 * Add OIDs for idea and blowfish in CBC mode. This will allow both
17767 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
17768 some routines that use cipher OIDs: some ciphers do not have OIDs
17769 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
17770 example.
17771
17772 *Steve Henson*
17773
17774 * Simplify the trust setting structure and code. Now we just have
17775 two sequences of OIDs for trusted and rejected settings. These will
17776 typically have values the same as the extended key usage extension
17777 and any application specific purposes.
17778
17779 The trust checking code now has a default behaviour: it will just
17780 check for an object with the same NID as the passed id. Functions can
17781 be provided to override either the default behaviour or the behaviour
17782 for a given id. SSL client, server and email already have functions
17783 in place for compatibility: they check the NID and also return "trusted"
17784 if the certificate is self signed.
17785
17786 *Steve Henson*
17787
17788 * Add d2i,i2d bio/fp functions for PrivateKey: these convert the
17789 traditional format into an EVP_PKEY structure.
17790
17791 *Steve Henson*
17792
17793 * Add a password callback function PEM_cb() which either prompts for
17794 a password if usr_data is NULL or otherwise assumes it is a null
17795 terminated password. Allow passwords to be passed on command line
17796 environment or config files in a few more utilities.
17797
17798 *Steve Henson*
17799
17800 * Add a bunch of DER and PEM functions to handle PKCS#8 format private
17801 keys. Add some short names for PKCS#8 PBE algorithms and allow them
17802 to be specified on the command line for the pkcs8 and pkcs12 utilities.
17803 Update documentation.
17804
17805 *Steve Henson*
17806
17807 * Support for ASN1 "NULL" type. This could be handled before by using
17808 ASN1_TYPE but there wasn't any function that would try to read a NULL
17809 and produce an error if it couldn't. For compatibility we also have
17810 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
17811 don't allocate anything because they don't need to.
17812
17813 *Steve Henson*
17814
17815 * Initial support for MacOS is now provided. Examine INSTALL.MacOS
17816 for details.
17817
17818 *Andy Polyakov, Roy Woods <roy@centicsystems.ca>*
17819
17820 * Rebuild of the memory allocation routines used by OpenSSL code and
17821 possibly others as well. The purpose is to make an interface that
17822 provide hooks so anyone can build a separate set of allocation and
17823 deallocation routines to be used by OpenSSL, for example memory
17824 pool implementations, or something else, which was previously hard
17825 since Malloc(), Realloc() and Free() were defined as macros having
17826 the values malloc, realloc and free, respectively (except for Win32
17827 compilations). The same is provided for memory debugging code.
17828 OpenSSL already comes with functionality to find memory leaks, but
17829 this gives people a chance to debug other memory problems.
17830
17831 With these changes, a new set of functions and macros have appeared:
17832
17833 CRYPTO_set_mem_debug_functions() [F]
17834 CRYPTO_get_mem_debug_functions() [F]
17835 CRYPTO_dbg_set_options() [F]
17836 CRYPTO_dbg_get_options() [F]
17837 CRYPTO_malloc_debug_init() [M]
17838
17839 The memory debug functions are NULL by default, unless the library
17840 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
17841 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
17842 gives the standard debugging functions that come with OpenSSL) or
17843 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
17844 provided by the library user) must be used. When the standard
17845 debugging functions are used, CRYPTO_dbg_set_options can be used to
17846 request additional information:
17847 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
17848 the CRYPTO_MDEBUG_xxx macro when compiling the library.
17849
17850 Also, things like CRYPTO_set_mem_functions will always give the
17851 expected result (the new set of functions is used for allocation
17852 and deallocation) at all times, regardless of platform and compiler
17853 options.
17854
17855 To finish it up, some functions that were never use in any other
17856 way than through macros have a new API and new semantic:
17857
17858 CRYPTO_dbg_malloc()
17859 CRYPTO_dbg_realloc()
17860 CRYPTO_dbg_free()
17861
17862 All macros of value have retained their old syntax.
17863
17864 *Richard Levitte and Bodo Moeller*
17865
17866 * Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
17867 ordering of SMIMECapabilities wasn't in "strength order" and there
17868 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
17869 algorithm.
17870
17871 *Steve Henson*
17872
17873 * Some ASN1 types with illegal zero length encoding (INTEGER,
17874 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
17875
17876 *Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson*
17877
17878 * Merge in my S/MIME library for OpenSSL. This provides a simple
17879 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
17880 functionality to handle multipart/signed properly) and a utility
17881 called 'smime' to call all this stuff. This is based on code I
17882 originally wrote for Celo who have kindly allowed it to be
17883 included in OpenSSL.
17884
17885 *Steve Henson*
17886
17887 * Add variants des_set_key_checked and des_set_key_unchecked of
17888 des_set_key (aka des_key_sched). Global variable des_check_key
17889 decides which of these is called by des_set_key; this way
17890 des_check_key behaves as it always did, but applications and
17891 the library itself, which was buggy for des_check_key == 1,
17892 have a cleaner way to pick the version they need.
17893
17894 *Bodo Moeller*
17895
17896 * New function PKCS12_newpass() which changes the password of a
17897 PKCS12 structure.
17898
17899 *Steve Henson*
17900
17901 * Modify X509_TRUST and X509_PURPOSE so it also uses a static and
17902 dynamic mix. In both cases the ids can be used as an index into the
17903 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
17904 functions so they accept a list of the field values and the
17905 application doesn't need to directly manipulate the X509_TRUST
17906 structure.
17907
17908 *Steve Henson*
17909
17910 * Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
17911 need initialising.
17912
17913 *Steve Henson*
17914
17915 * Modify the way the V3 extension code looks up extensions. This now
17916 works in a similar way to the object code: we have some "standard"
17917 extensions in a static table which is searched with OBJ_bsearch()
17918 and the application can add dynamic ones if needed. The file
17919 crypto/x509v3/ext_dat.h now has the info: this file needs to be
17920 updated whenever a new extension is added to the core code and kept
17921 in ext_nid order. There is a simple program 'tabtest.c' which checks
17922 this. New extensions are not added too often so this file can readily
17923 be maintained manually.
17924
17925 There are two big advantages in doing things this way. The extensions
17926 can be looked up immediately and no longer need to be "added" using
17927 X509V3_add_standard_extensions(): this function now does nothing.
257e9d03
RS
17928 Side note: I get *lots* of email saying the extension code doesn't
17929 work because people forget to call this function.
5f8e6c50
DMSP
17930 Also no dynamic allocation is done unless new extensions are added:
17931 so if we don't add custom extensions there is no need to call
17932 X509V3_EXT_cleanup().
17933
17934 *Steve Henson*
17935
17936 * Modify enc utility's salting as follows: make salting the default. Add a
17937 magic header, so unsalted files fail gracefully instead of just decrypting
17938 to garbage. This is because not salting is a big security hole, so people
17939 should be discouraged from doing it.
17940
17941 *Ben Laurie*
17942
17943 * Fixes and enhancements to the 'x509' utility. It allowed a message
17944 digest to be passed on the command line but it only used this
17945 parameter when signing a certificate. Modified so all relevant
17946 operations are affected by the digest parameter including the
17947 -fingerprint and -x509toreq options. Also -x509toreq choked if a
17948 DSA key was used because it didn't fix the digest.
17949
17950 *Steve Henson*
17951
17952 * Initial certificate chain verify code. Currently tests the untrusted
17953 certificates for consistency with the verify purpose (which is set
17954 when the X509_STORE_CTX structure is set up) and checks the pathlength.
17955
17956 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
17957 this is because it will reject chains with invalid extensions whereas
17958 every previous version of OpenSSL and SSLeay made no checks at all.
17959
17960 Trust code: checks the root CA for the relevant trust settings. Trust
17961 settings have an initial value consistent with the verify purpose: e.g.
17962 if the verify purpose is for SSL client use it expects the CA to be
17963 trusted for SSL client use. However the default value can be changed to
17964 permit custom trust settings: one example of this would be to only trust
17965 certificates from a specific "secure" set of CAs.
17966
17967 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
17968 which should be used for version portability: especially since the
17969 verify structure is likely to change more often now.
17970
17971 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
17972 to set them. If not set then assume SSL clients will verify SSL servers
17973 and vice versa.
17974
17975 Two new options to the verify program: -untrusted allows a set of
17976 untrusted certificates to be passed in and -purpose which sets the
17977 intended purpose of the certificate. If a purpose is set then the
17978 new chain verify code is used to check extension consistency.
17979
17980 *Steve Henson*
17981
17982 * Support for the authority information access extension.
17983
17984 *Steve Henson*
17985
17986 * Modify RSA and DSA PEM read routines to transparently handle
17987 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
17988 public keys in a format compatible with certificate
17989 SubjectPublicKeyInfo structures. Unfortunately there were already
17990 functions called *_PublicKey_* which used various odd formats so
17991 these are retained for compatibility: however the DSA variants were
17992 never in a public release so they have been deleted. Changed dsa/rsa
17993 utilities to handle the new format: note no releases ever handled public
17994 keys so we should be OK.
17995
17996 The primary motivation for this change is to avoid the same fiasco
17997 that dogs private keys: there are several incompatible private key
17998 formats some of which are standard and some OpenSSL specific and
17999 require various evil hacks to allow partial transparent handling and
18000 even then it doesn't work with DER formats. Given the option anything
18001 other than PKCS#8 should be dumped: but the other formats have to
18002 stay in the name of compatibility.
18003
18004 With public keys and the benefit of hindsight one standard format
18005 is used which works with EVP_PKEY, RSA or DSA structures: though
18006 it clearly returns an error if you try to read the wrong kind of key.
18007
18008 Added a -pubkey option to the 'x509' utility to output the public key.
257e9d03
RS
18009 Also rename the `EVP_PKEY_get_*()` to `EVP_PKEY_rget_*()`
18010 (renamed to `EVP_PKEY_get1_*()` in the OpenSSL 0.9.5 release) and add
18011 `EVP_PKEY_rset_*()` functions (renamed to `EVP_PKEY_set1_*()`)
18012 that do the same as the `EVP_PKEY_assign_*()` except they up the
5f8e6c50
DMSP
18013 reference count of the added key (they don't "swallow" the
18014 supplied key).
18015
18016 *Steve Henson*
18017
18018 * Fixes to crypto/x509/by_file.c the code to read in certificates and
18019 CRLs would fail if the file contained no certificates or no CRLs:
18020 added a new function to read in both types and return the number
18021 read: this means that if none are read it will be an error. The
18022 DER versions of the certificate and CRL reader would always fail
18023 because it isn't possible to mix certificates and CRLs in DER format
18024 without choking one or the other routine. Changed this to just read
18025 a certificate: this is the best we can do. Also modified the code
ec2bfb7d 18026 in `apps/verify.c` to take notice of return codes: it was previously
5f8e6c50
DMSP
18027 attempting to read in certificates from NULL pointers and ignoring
18028 any errors: this is one reason why the cert and CRL reader seemed
18029 to work. It doesn't check return codes from the default certificate
18030 routines: these may well fail if the certificates aren't installed.
18031
18032 *Steve Henson*
18033
18034 * Code to support otherName option in GeneralName.
18035
18036 *Steve Henson*
18037
18038 * First update to verify code. Change the verify utility
18039 so it warns if it is passed a self signed certificate:
18040 for consistency with the normal behaviour. X509_verify
18041 has been modified to it will now verify a self signed
18042 certificate if *exactly* the same certificate appears
18043 in the store: it was previously impossible to trust a
18044 single self signed certificate. This means that:
18045 openssl verify ss.pem
18046 now gives a warning about a self signed certificate but
18047 openssl verify -CAfile ss.pem ss.pem
18048 is OK.
18049
18050 *Steve Henson*
18051
18052 * For servers, store verify_result in SSL_SESSION data structure
18053 (and add it to external session representation).
18054 This is needed when client certificate verifications fails,
18055 but an application-provided verification callback (set by
18056 SSL_CTX_set_cert_verify_callback) allows accepting the session
18057 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
18058 but returns 1): When the session is reused, we have to set
18059 ssl->verify_result to the appropriate error code to avoid
18060 security holes.
18061
18062 *Bodo Moeller, problem pointed out by Lutz Jaenicke*
18063
18064 * Fix a bug in the new PKCS#7 code: it didn't consider the
18065 case in PKCS7_dataInit() where the signed PKCS7 structure
18066 didn't contain any existing data because it was being created.
18067
18068 *Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson*
18069
18070 * Add a salt to the key derivation routines in enc.c. This
18071 forms the first 8 bytes of the encrypted file. Also add a
18072 -S option to allow a salt to be input on the command line.
18073
18074 *Steve Henson*
18075
18076 * New function X509_cmp(). Oddly enough there wasn't a function
18077 to compare two certificates. We do this by working out the SHA1
18078 hash and comparing that. X509_cmp() will be needed by the trust
18079 code.
18080
18081 *Steve Henson*
18082
18083 * SSL_get1_session() is like SSL_get_session(), but increments
18084 the reference count in the SSL_SESSION returned.
18085
18086 *Geoff Thorpe <geoff@eu.c2.net>*
18087
18088 * Fix for 'req': it was adding a null to request attributes.
18089 Also change the X509_LOOKUP and X509_INFO code to handle
18090 certificate auxiliary information.
18091
18092 *Steve Henson*
18093
18094 * Add support for 40 and 64 bit RC2 and RC4 algorithms: document
18095 the 'enc' command.
18096
18097 *Steve Henson*
18098
18099 * Add the possibility to add extra information to the memory leak
18100 detecting output, to form tracebacks, showing from where each
18101 allocation was originated: CRYPTO_push_info("constant string") adds
18102 the string plus current file name and line number to a per-thread
18103 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
18104 is like calling CYRPTO_pop_info() until the stack is empty.
18105 Also updated memory leak detection code to be multi-thread-safe.
18106
18107 *Richard Levitte*
18108
18109 * Add options -text and -noout to pkcs7 utility and delete the
18110 encryption options which never did anything. Update docs.
18111
18112 *Steve Henson*
18113
18114 * Add options to some of the utilities to allow the pass phrase
18115 to be included on either the command line (not recommended on
18116 OSes like Unix) or read from the environment. Update the
18117 manpages and fix a few bugs.
18118
18119 *Steve Henson*
18120
18121 * Add a few manpages for some of the openssl commands.
18122
18123 *Steve Henson*
18124
18125 * Fix the -revoke option in ca. It was freeing up memory twice,
18126 leaking and not finding already revoked certificates.
18127
18128 *Steve Henson*
18129
18130 * Extensive changes to support certificate auxiliary information.
18131 This involves the use of X509_CERT_AUX structure and X509_AUX
18132 functions. An X509_AUX function such as PEM_read_X509_AUX()
18133 can still read in a certificate file in the usual way but it
18134 will also read in any additional "auxiliary information". By
18135 doing things this way a fair degree of compatibility can be
18136 retained: existing certificates can have this information added
18137 using the new 'x509' options.
18138
18139 Current auxiliary information includes an "alias" and some trust
18140 settings. The trust settings will ultimately be used in enhanced
18141 certificate chain verification routines: currently a certificate
18142 can only be trusted if it is self signed and then it is trusted
18143 for all purposes.
18144
18145 *Steve Henson*
18146
257e9d03 18147 * Fix assembler for Alpha (tested only on DEC OSF not Linux or `*BSD`).
5f8e6c50
DMSP
18148 The problem was that one of the replacement routines had not been working
18149 since SSLeay releases. For now the offending routine has been replaced
18150 with non-optimised assembler. Even so, this now gives around 95%
18151 performance improvement for 1024 bit RSA signs.
18152
18153 *Mark Cox*
18154
18155 * Hack to fix PKCS#7 decryption when used with some unorthodox RC2
18156 handling. Most clients have the effective key size in bits equal to
18157 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
18158 A few however don't do this and instead use the size of the decrypted key
18159 to determine the RC2 key length and the AlgorithmIdentifier to determine
18160 the effective key length. In this case the effective key length can still
18161 be 40 bits but the key length can be 168 bits for example. This is fixed
18162 by manually forcing an RC2 key into the EVP_PKEY structure because the
18163 EVP code can't currently handle unusual RC2 key sizes: it always assumes
18164 the key length and effective key length are equal.
18165
18166 *Steve Henson*
18167
18168 * Add a bunch of functions that should simplify the creation of
18169 X509_NAME structures. Now you should be able to do:
18170 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
18171 and have it automatically work out the correct field type and fill in
18172 the structures. The more adventurous can try:
18173 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
18174 and it will (hopefully) work out the correct multibyte encoding.
18175
18176 *Steve Henson*
18177
18178 * Change the 'req' utility to use the new field handling and multibyte
18179 copy routines. Before the DN field creation was handled in an ad hoc
18180 way in req, ca, and x509 which was rather broken and didn't support
18181 BMPStrings or UTF8Strings. Since some software doesn't implement
18182 BMPStrings or UTF8Strings yet, they can be enabled using the config file
18183 using the dirstring_type option. See the new comment in the default
18184 openssl.cnf for more info.
18185
18186 *Steve Henson*
18187
18188 * Make crypto/rand/md_rand.c more robust:
18189 - Assure unique random numbers after fork().
18190 - Make sure that concurrent threads access the global counter and
18191 md serializably so that we never lose entropy in them
18192 or use exactly the same state in multiple threads.
18193 Access to the large state is not always serializable because
18194 the additional locking could be a performance killer, and
18195 md should be large enough anyway.
18196
18197 *Bodo Moeller*
18198
ec2bfb7d 18199 * New file `apps/app_rand.c` with commonly needed functionality
5f8e6c50
DMSP
18200 for handling the random seed file.
18201
18202 Use the random seed file in some applications that previously did not:
18203 ca,
18204 dsaparam -genkey (which also ignored its '-rand' option),
18205 s_client,
18206 s_server,
18207 x509 (when signing).
18208 Except on systems with /dev/urandom, it is crucial to have a random
18209 seed file at least for key creation, DSA signing, and for DH exchanges;
18210 for RSA signatures we could do without one.
18211
18212 gendh and gendsa (unlike genrsa) used to read only the first byte
18213 of each file listed in the '-rand' option. The function as previously
18214 found in genrsa is now in app_rand.c and is used by all programs
18215 that support '-rand'.
18216
18217 *Bodo Moeller*
18218
18219 * In RAND_write_file, use mode 0600 for creating files;
18220 don't just chmod when it may be too late.
18221
18222 *Bodo Moeller*
18223
18224 * Report an error from X509_STORE_load_locations
18225 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
18226
18227 *Bill Perry*
18228
18229 * New function ASN1_mbstring_copy() this copies a string in either
18230 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
18231 into an ASN1_STRING type. A mask of permissible types is passed
18232 and it chooses the "minimal" type to use or an error if not type
18233 is suitable.
18234
18235 *Steve Henson*
18236
18237 * Add function equivalents to the various macros in asn1.h. The old
257e9d03
RS
18238 macros are retained with an `M_` prefix. Code inside the library can
18239 use the `M_` macros. External code (including the openssl utility)
5f8e6c50
DMSP
18240 should *NOT* in order to be "shared library friendly".
18241
18242 *Steve Henson*
18243
18244 * Add various functions that can check a certificate's extensions
18245 to see if it usable for various purposes such as SSL client,
18246 server or S/MIME and CAs of these types. This is currently
18247 VERY EXPERIMENTAL but will ultimately be used for certificate chain
18248 verification. Also added a -purpose flag to x509 utility to
18249 print out all the purposes.
18250
18251 *Steve Henson*
18252
18253 * Add a CRYPTO_EX_DATA to X509 certificate structure and associated
18254 functions.
18255
18256 *Steve Henson*
18257
257e9d03 18258 * New `X509V3_{X509,CRL,REVOKED}_get_d2i()` functions. These will search
5f8e6c50
DMSP
18259 for, obtain and decode and extension and obtain its critical flag.
18260 This allows all the necessary extension code to be handled in a
18261 single function call.
18262
18263 *Steve Henson*
18264
18265 * RC4 tune-up featuring 30-40% performance improvement on most RISC
18266 platforms. See crypto/rc4/rc4_enc.c for further details.
18267
18268 *Andy Polyakov*
18269
18270 * New -noout option to asn1parse. This causes no output to be produced
18271 its main use is when combined with -strparse and -out to extract data
18272 from a file (which may not be in ASN.1 format).
18273
18274 *Steve Henson*
18275
18276 * Fix for pkcs12 program. It was hashing an invalid certificate pointer
18277 when producing the local key id.
18278
18279 *Richard Levitte <levitte@stacken.kth.se>*
18280
18281 * New option -dhparam in s_server. This allows a DH parameter file to be
18282 stated explicitly. If it is not stated then it tries the first server
18283 certificate file. The previous behaviour hard coded the filename
18284 "server.pem".
18285
18286 *Steve Henson*
18287
18288 * Add -pubin and -pubout options to the rsa and dsa commands. These allow
18289 a public key to be input or output. For example:
18290 openssl rsa -in key.pem -pubout -out pubkey.pem
18291 Also added necessary DSA public key functions to handle this.
18292
18293 *Steve Henson*
18294
18295 * Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
18296 in the message. This was handled by allowing
18297 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
18298
18299 *Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>*
18300
18301 * Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
18302 to the end of the strings whereas this didn't. This would cause problems
18303 if strings read with d2i_ASN1_bytes() were later modified.
18304
18305 *Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>*
18306
18307 * Fix for base64 decode bug. When a base64 bio reads only one line of
18308 data and it contains EOF it will end up returning an error. This is
18309 caused by input 46 bytes long. The cause is due to the way base64
18310 BIOs find the start of base64 encoded data. They do this by trying a
18311 trial decode on each line until they find one that works. When they
18312 do a flag is set and it starts again knowing it can pass all the
18313 data directly through the decoder. Unfortunately it doesn't reset
18314 the context it uses. This means that if EOF is reached an attempt
18315 is made to pass two EOFs through the context and this causes the
18316 resulting error. This can also cause other problems as well. As is
18317 usual with these problems it takes *ages* to find and the fix is
18318 trivial: move one line.
18319
257e9d03 18320 *Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer)*
5f8e6c50
DMSP
18321
18322 * Ugly workaround to get s_client and s_server working under Windows. The
18323 old code wouldn't work because it needed to select() on sockets and the
18324 tty (for keypresses and to see if data could be written). Win32 only
18325 supports select() on sockets so we select() with a 1s timeout on the
18326 sockets and then see if any characters are waiting to be read, if none
18327 are present then we retry, we also assume we can always write data to
18328 the tty. This isn't nice because the code then blocks until we've
18329 received a complete line of data and it is effectively polling the
18330 keyboard at 1s intervals: however it's quite a bit better than not
18331 working at all :-) A dedicated Windows application might handle this
18332 with an event loop for example.
18333
18334 *Steve Henson*
18335
18336 * Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
18337 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
18338 will be called when RSA_sign() and RSA_verify() are used. This is useful
18339 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
18340 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
18341 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
18342 This necessitated the support of an extra signature type NID_md5_sha1
18343 for SSL signatures and modifications to the SSL library to use it instead
18344 of calling RSA_public_decrypt() and RSA_private_encrypt().
18345
18346 *Steve Henson*
18347
18348 * Add new -verify -CAfile and -CApath options to the crl program, these
18349 will lookup a CRL issuers certificate and verify the signature in a
18350 similar way to the verify program. Tidy up the crl program so it
18351 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
18352 less strict. It will now permit CRL extensions even if it is not
18353 a V2 CRL: this will allow it to tolerate some broken CRLs.
18354
18355 *Steve Henson*
18356
18357 * Initialize all non-automatic variables each time one of the openssl
18358 sub-programs is started (this is necessary as they may be started
18359 multiple times from the "OpenSSL>" prompt).
18360
18361 *Lennart Bang, Bodo Moeller*
18362
18363 * Preliminary compilation option RSA_NULL which disables RSA crypto without
18364 removing all other RSA functionality (this is what NO_RSA does). This
18365 is so (for example) those in the US can disable those operations covered
18366 by the RSA patent while allowing storage and parsing of RSA keys and RSA
18367 key generation.
18368
18369 *Steve Henson*
18370
18371 * Non-copying interface to BIO pairs.
18372 (still largely untested)
18373
18374 *Bodo Moeller*
18375
18376 * New function ASN1_tag2str() to convert an ASN1 tag to a descriptive
18377 ASCII string. This was handled independently in various places before.
18378
18379 *Steve Henson*
18380
18381 * New functions UTF8_getc() and UTF8_putc() that parse and generate
18382 UTF8 strings a character at a time.
18383
18384 *Steve Henson*
18385
18386 * Use client_version from client hello to select the protocol
18387 (s23_srvr.c) and for RSA client key exchange verification
18388 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
18389
18390 *Bodo Moeller*
18391
18392 * Add various utility functions to handle SPKACs, these were previously
18393 handled by poking round in the structure internals. Added new function
18394 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
18395 print, verify and generate SPKACs. Based on an original idea from
18396 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
18397
18398 *Steve Henson*
18399
18400 * RIPEMD160 is operational on all platforms and is back in 'make test'.
18401
18402 *Andy Polyakov*
18403
18404 * Allow the config file extension section to be overwritten on the
18405 command line. Based on an original idea from Massimiliano Pala
18406 <madwolf@comune.modena.it>. The new option is called -extensions
18407 and can be applied to ca, req and x509. Also -reqexts to override
18408 the request extensions in req and -crlexts to override the crl extensions
18409 in ca.
18410
18411 *Steve Henson*
18412
18413 * Add new feature to the SPKAC handling in ca. Now you can include
18414 the same field multiple times by preceding it by "XXXX." for example:
18415 1.OU="Unit name 1"
18416 2.OU="Unit name 2"
18417 this is the same syntax as used in the req config file.
18418
18419 *Steve Henson*
18420
18421 * Allow certificate extensions to be added to certificate requests. These
18422 are specified in a 'req_extensions' option of the req section of the
18423 config file. They can be printed out with the -text option to req but
18424 are otherwise ignored at present.
18425
18426 *Steve Henson*
18427
18428 * Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
18429 data read consists of only the final block it would not decrypted because
18430 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
18431 A misplaced 'break' also meant the decrypted final block might not be
18432 copied until the next read.
18433
18434 *Steve Henson*
18435
18436 * Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
18437 a few extra parameters to the DH structure: these will be useful if
18438 for example we want the value of 'q' or implement X9.42 DH.
18439
18440 *Steve Henson*
18441
18442 * Initial support for DSA_METHOD. This is based on the RSA_METHOD and
18443 provides hooks that allow the default DSA functions or functions on a
18444 "per key" basis to be replaced. This allows hardware acceleration and
18445 hardware key storage to be handled without major modification to the
4d49b685 18446 library. Also added low-level modexp hooks and CRYPTO_EX structure and
5f8e6c50
DMSP
18447 associated functions.
18448
18449 *Steve Henson*
18450
18451 * Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
18452 as "read only": it can't be written to and the buffer it points to will
18453 not be freed. Reading from a read only BIO is much more efficient than
18454 a normal memory BIO. This was added because there are several times when
18455 an area of memory needs to be read from a BIO. The previous method was
18456 to create a memory BIO and write the data to it, this results in two
18457 copies of the data and an O(n^2) reading algorithm. There is a new
18458 function BIO_new_mem_buf() which creates a read only memory BIO from
18459 an area of memory. Also modified the PKCS#7 routines to use read only
18460 memory BIOs.
18461
18462 *Steve Henson*
18463
18464 * Bugfix: ssl23_get_client_hello did not work properly when called in
18465 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
18466 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
18467 but a retry condition occurred while trying to read the rest.
18468
18469 *Bodo Moeller*
18470
18471 * The PKCS7_ENC_CONTENT_new() function was setting the content type as
18472 NID_pkcs7_encrypted by default: this was wrong since this should almost
18473 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
18474 the encrypted data type: this is a more sensible place to put it and it
18475 allows the PKCS#12 code to be tidied up that duplicated this
18476 functionality.
18477
18478 *Steve Henson*
18479
18480 * Changed obj_dat.pl script so it takes its input and output files on
18481 the command line. This should avoid shell escape redirection problems
18482 under Win32.
18483
18484 *Steve Henson*
18485
18486 * Initial support for certificate extension requests, these are included
18487 in things like Xenroll certificate requests. Included functions to allow
18488 extensions to be obtained and added.
18489
18490 *Steve Henson*
18491
18492 * -crlf option to s_client and s_server for sending newlines as
18493 CRLF (as required by many protocols).
18494
18495 *Bodo Moeller*
18496
257e9d03 18497### Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
5f8e6c50
DMSP
18498
18499 * Install libRSAglue.a when OpenSSL is built with RSAref.
18500
18501 *Ralf S. Engelschall*
18502
257e9d03 18503 * A few more `#ifndef NO_FP_API / #endif` pairs for consistency.
5f8e6c50
DMSP
18504
18505 *Andrija Antonijevic <TheAntony2@bigfoot.com>*
18506
18507 * Fix -startdate and -enddate (which was missing) arguments to 'ca'
18508 program.
18509
18510 *Steve Henson*
18511
18512 * New function DSA_dup_DH, which duplicates DSA parameters/keys as
18513 DH parameters/keys (q is lost during that conversion, but the resulting
18514 DH parameters contain its length).
18515
18516 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
18517 much faster than DH_generate_parameters (which creates parameters
257e9d03 18518 where `p = 2*q + 1`), and also the smaller q makes DH computations
5f8e6c50
DMSP
18519 much more efficient (160-bit exponentiation instead of 1024-bit
18520 exponentiation); so this provides a convenient way to support DHE
18521 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
18522 utter importance to use
18523 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
18524 or
18525 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
18526 when such DH parameters are used, because otherwise small subgroup
18527 attacks may become possible!
18528
18529 *Bodo Moeller*
18530
18531 * Avoid memory leak in i2d_DHparams.
18532
18533 *Bodo Moeller*
18534
18535 * Allow the -k option to be used more than once in the enc program:
18536 this allows the same encrypted message to be read by multiple recipients.
18537
18538 *Steve Henson*
18539
18540 * New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
18541 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
18542 it will always use the numerical form of the OID, even if it has a short
18543 or long name.
18544
18545 *Steve Henson*
18546
18547 * Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
18548 method only got called if p,q,dmp1,dmq1,iqmp components were present,
18549 otherwise bn_mod_exp was called. In the case of hardware keys for example
18550 no private key components need be present and it might store extra data
18551 in the RSA structure, which cannot be accessed from bn_mod_exp.
18552 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
18553 private key operations.
18554
18555 *Steve Henson*
18556
18557 * Added support for SPARC Linux.
18558
18559 *Andy Polyakov*
18560
18561 * pem_password_cb function type incompatibly changed from
18562 typedef int pem_password_cb(char *buf, int size, int rwflag);
18563 to
18564 ....(char *buf, int size, int rwflag, void *userdata);
18565 so that applications can pass data to their callbacks:
257e9d03 18566 The `PEM[_ASN1]_{read,write}...` functions and macros now take an
5f8e6c50
DMSP
18567 additional void * argument, which is just handed through whenever
18568 the password callback is called.
18569
18570 *Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller*
18571
18572 New function SSL_CTX_set_default_passwd_cb_userdata.
18573
18574 Compatibility note: As many C implementations push function arguments
18575 onto the stack in reverse order, the new library version is likely to
18576 interoperate with programs that have been compiled with the old
18577 pem_password_cb definition (PEM_whatever takes some data that
18578 happens to be on the stack as its last argument, and the callback
18579 just ignores this garbage); but there is no guarantee whatsoever that
18580 this will work.
18581
18582 * The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
18583 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
18584 problems not only on Windows, but also on some Unix platforms.
18585 To avoid problematic command lines, these definitions are now in an
18586 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
18587 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
18588
18589 *Bodo Moeller*
18590
18591 * MIPS III/IV assembler module is reimplemented.
18592
18593 *Andy Polyakov*
18594
18595 * More DES library cleanups: remove references to srand/rand and
18596 delete an unused file.
18597
18598 *Ulf Möller*
18599
18600 * Add support for the free Netwide assembler (NASM) under Win32,
18601 since not many people have MASM (ml) and it can be hard to obtain.
18602 This is currently experimental but it seems to work OK and pass all
18603 the tests. Check out INSTALL.W32 for info.
18604
18605 *Steve Henson*
18606
18607 * Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
18608 without temporary keys kept an extra copy of the server key,
18609 and connections with temporary keys did not free everything in case
18610 of an error.
18611
18612 *Bodo Moeller*
18613
18614 * New function RSA_check_key and new openssl rsa option -check
18615 for verifying the consistency of RSA keys.
18616
18617 *Ulf Moeller, Bodo Moeller*
18618
18619 * Various changes to make Win32 compile work:
18620 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
18621 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
18622 comparison" warnings.
257e9d03 18623 3. Add `sk_<TYPE>_sort` to DEF file generator and do make update.
5f8e6c50
DMSP
18624
18625 *Steve Henson*
18626
18627 * Add a debugging option to PKCS#5 v2 key generation function: when
18628 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
18629 derived keys are printed to stderr.
18630
18631 *Steve Henson*
18632
18633 * Copy the flags in ASN1_STRING_dup().
18634
18635 *Roman E. Pavlov <pre@mo.msk.ru>*
18636
18637 * The x509 application mishandled signing requests containing DSA
18638 keys when the signing key was also DSA and the parameters didn't match.
18639
18640 It was supposed to omit the parameters when they matched the signing key:
18641 the verifying software was then supposed to automatically use the CA's
18642 parameters if they were absent from the end user certificate.
18643
18644 Omitting parameters is no longer recommended. The test was also
18645 the wrong way round! This was probably due to unusual behaviour in
18646 EVP_cmp_parameters() which returns 1 if the parameters match.
18647 This meant that parameters were omitted when they *didn't* match and
18648 the certificate was useless. Certificates signed with 'ca' didn't have
18649 this bug.
18650
18651 *Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>*
18652
18653 * Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
18654 The interface is as follows:
18655 Applications can use
18656 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
18657 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
18658 "off" is now the default.
18659 The library internally uses
18660 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
18661 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
18662 to disable memory-checking temporarily.
18663
18664 Some inconsistent states that previously were possible (and were
18665 even the default) are now avoided.
18666
18667 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
18668 with each memory chunk allocated; this is occasionally more helpful
18669 than just having a counter.
18670
18671 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
18672
18673 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
18674 extensions.
18675
18676 *Bodo Moeller*
18677
18678 * Introduce "mode" for SSL structures (with defaults in SSL_CTX),
18679 which largely parallels "options", but is for changing API behaviour,
18680 whereas "options" are about protocol behaviour.
18681 Initial "mode" flags are:
18682
18683 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
18684 a single record has been written.
18685 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
18686 retries use the same buffer location.
18687 (But all of the contents must be
18688 copied!)
18689
18690 *Bodo Moeller*
18691
18692 * Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
18693 worked.
18694
18695 * Fix problems with no-hmac etc.
18696
18697 *Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>*
18698
18699 * New functions RSA_get_default_method(), RSA_set_method() and
18700 RSA_get_method(). These allows replacement of RSA_METHODs without having
18701 to mess around with the internals of an RSA structure.
18702
18703 *Steve Henson*
18704
18705 * Fix memory leaks in DSA_do_sign and DSA_is_prime.
18706 Also really enable memory leak checks in openssl.c and in some
18707 test programs.
18708
18709 *Chad C. Mulligan, Bodo Moeller*
18710
18711 * Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
18712 up the length of negative integers. This has now been simplified to just
18713 store the length when it is first determined and use it later, rather
18714 than trying to keep track of where data is copied and updating it to
18715 point to the end.
257e9d03 18716 *Steve Henson, reported by Brien Wheeler <bwheeler@authentica-security.com>*
5f8e6c50
DMSP
18717
18718 * Add a new function PKCS7_signatureVerify. This allows the verification
18719 of a PKCS#7 signature but with the signing certificate passed to the
18720 function itself. This contrasts with PKCS7_dataVerify which assumes the
18721 certificate is present in the PKCS#7 structure. This isn't always the
18722 case: certificates can be omitted from a PKCS#7 structure and be
18723 distributed by "out of band" means (such as a certificate database).
18724
18725 *Steve Henson*
18726
257e9d03 18727 * Complete the `PEM_*` macros with DECLARE_PEM versions to replace the
5f8e6c50
DMSP
18728 function prototypes in pem.h, also change util/mkdef.pl to add the
18729 necessary function names.
18730
18731 *Steve Henson*
18732
18733 * mk1mf.pl (used by Windows builds) did not properly read the
18734 options set by Configure in the top level Makefile, and Configure
18735 was not even able to write more than one option correctly.
18736 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
18737
18738 *Bodo Moeller*
18739
18740 * New functions CONF_load_bio() and CONF_load_fp() to allow a config
18741 file to be loaded from a BIO or FILE pointer. The BIO version will
18742 for example allow memory BIOs to contain config info.
18743
18744 *Steve Henson*
18745
18746 * New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
18747 Whoever hopes to achieve shared-library compatibility across versions
18748 must use this, not the compile-time macro.
18749 (Exercise 0.9.4: Which is the minimum library version required by
18750 such programs?)
18751 Note: All this applies only to multi-threaded programs, others don't
18752 need locks.
18753
18754 *Bodo Moeller*
18755
18756 * Add missing case to s3_clnt.c state machine -- one of the new SSL tests
18757 through a BIO pair triggered the default case, i.e.
18758 SSLerr(...,SSL_R_UNKNOWN_STATE).
18759
18760 *Bodo Moeller*
18761
18762 * New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
18763 can use the SSL library even if none of the specific BIOs is
18764 appropriate.
18765
18766 *Bodo Moeller*
18767
18768 * Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
18769 for the encoded length.
18770
18771 *Jeon KyoungHo <khjeon@sds.samsung.co.kr>*
18772
18773 * Add initial documentation of the X509V3 functions.
18774
18775 *Steve Henson*
18776
18777 * Add a new pair of functions PEM_write_PKCS8PrivateKey() and
18778 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
18779 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
18780 secure PKCS#8 private key format with a high iteration count.
18781
18782 *Steve Henson*
18783
18784 * Fix determination of Perl interpreter: A perl or perl5
257e9d03 18785 *directory* in $PATH was also accepted as the interpreter.
5f8e6c50
DMSP
18786
18787 *Ralf S. Engelschall*
18788
18789 * Fix demos/sign/sign.c: well there wasn't anything strictly speaking
18790 wrong with it but it was very old and did things like calling
18791 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
18792 unusual formatting.
18793
18794 *Steve Henson*
18795
18796 * Fix demos/selfsign.c: it used obsolete and deleted functions, changed
18797 to use the new extension code.
18798
18799 *Steve Henson*
18800
18801 * Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
18802 with macros. This should make it easier to change their form, add extra
18803 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
18804 constant.
18805
18806 *Steve Henson*
18807
18808 * Add to configuration table a new entry that can specify an alternative
18809 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
18810 according to Mark Crispin <MRC@Panda.COM>.
18811
18812 *Bodo Moeller*
18813
5f8e6c50
DMSP
18814 * DES CBC did not update the IV. Weird.
18815
18816 *Ben Laurie*
18817lse
18818 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
18819 Changing the behaviour of the former might break existing programs --
18820 where IV updating is needed, des_ncbc_encrypt can be used.
18821ndif
18822
18823 * When bntest is run from "make test" it drives bc to check its
18824 calculations, as well as internally checking them. If an internal check
18825 fails, it needs to cause bc to give a non-zero result or make test carries
18826 on without noticing the failure. Fixed.
18827
18828 *Ben Laurie*
18829
18830 * DES library cleanups.
18831
18832 *Ulf Möller*
18833
18834 * Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
18835 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
18836 ciphers. NOTE: although the key derivation function has been verified
18837 against some published test vectors it has not been extensively tested
18838 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
18839 of v2.0.
18840
18841 *Steve Henson*
18842
18843 * Instead of "mkdir -p", which is not fully portable, use new
18844 Perl script "util/mkdir-p.pl".
18845
18846 *Bodo Moeller*
18847
18848 * Rewrite the way password based encryption (PBE) is handled. It used to
18849 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
18850 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
18851 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
18852 the 'parameter' field of the AlgorithmIdentifier is passed to the
18853 underlying key generation function so it must do its own ASN1 parsing.
18854 This has also changed the EVP_PBE_CipherInit() function which now has a
18855 'parameter' argument instead of literal salt and iteration count values
18856 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
18857
18858 *Steve Henson*
18859
18860 * Support for PKCS#5 v1.5 compatible password based encryption algorithms
18861 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
18862 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
18863 KEY" because this clashed with PKCS#8 unencrypted string. Since this
18864 value was just used as a "magic string" and not used directly its
18865 value doesn't matter.
18866
18867 *Steve Henson*
18868
18869 * Introduce some semblance of const correctness to BN. Shame C doesn't
18870 support mutable.
18871
18872 *Ben Laurie*
18873
18874 * "linux-sparc64" configuration (ultrapenguin).
18875
18876 *Ray Miller <ray.miller@oucs.ox.ac.uk>*
18877 "linux-sparc" configuration.
18878
18879 *Christian Forster <fo@hawo.stw.uni-erlangen.de>*
18880
18881 * config now generates no-xxx options for missing ciphers.
18882
18883 *Ulf Möller*
18884
18885 * Support the EBCDIC character set (work in progress).
18886 File ebcdic.c not yet included because it has a different license.
18887
18888 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
18889
18890 * Support BS2000/OSD-POSIX.
18891
18892 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
18893
257e9d03 18894 * Make callbacks for key generation use `void *` instead of `char *`.
5f8e6c50
DMSP
18895
18896 *Ben Laurie*
18897
18898 * Make S/MIME samples compile (not yet tested).
18899
18900 *Ben Laurie*
18901
18902 * Additional typesafe stacks.
18903
18904 *Ben Laurie*
18905
18906 * New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
18907
18908 *Bodo Moeller*
18909
257e9d03 18910### Changes between 0.9.3 and 0.9.3a [29 May 1999]
5f8e6c50
DMSP
18911
18912 * New configuration variant "sco5-gcc".
18913
18914 * Updated some demos.
18915
18916 *Sean O Riordain, Wade Scholine*
18917
18918 * Add missing BIO_free at exit of pkcs12 application.
18919
18920 *Wu Zhigang*
18921
18922 * Fix memory leak in conf.c.
18923
18924 *Steve Henson*
18925
18926 * Updates for Win32 to assembler version of MD5.
18927
18928 *Steve Henson*
18929
ec2bfb7d 18930 * Set #! path to perl in `apps/der_chop` to where we found it
5f8e6c50
DMSP
18931 instead of using a fixed path.
18932
18933 *Bodo Moeller*
18934
18935 * SHA library changes for irix64-mips4-cc.
18936
18937 *Andy Polyakov*
18938
18939 * Improvements for VMS support.
18940
18941 *Richard Levitte*
18942
257e9d03 18943### Changes between 0.9.2b and 0.9.3 [24 May 1999]
5f8e6c50
DMSP
18944
18945 * Bignum library bug fix. IRIX 6 passes "make test" now!
18946 This also avoids the problems with SC4.2 and unpatched SC5.
18947
18948 *Andy Polyakov <appro@fy.chalmers.se>*
18949
18950 * New functions sk_num, sk_value and sk_set to replace the previous macros.
18951 These are required because of the typesafe stack would otherwise break
18952 existing code. If old code used a structure member which used to be STACK
18953 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
18954 sk_num or sk_value it would produce an error because the num, data members
18955 are not present in STACK_OF. Now it just produces a warning. sk_set
18956 replaces the old method of assigning a value to sk_value
18957 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
18958 that does this will no longer work (and should use sk_set instead) but
18959 this could be regarded as a "questionable" behaviour anyway.
18960
18961 *Steve Henson*
18962
18963 * Fix most of the other PKCS#7 bugs. The "experimental" code can now
18964 correctly handle encrypted S/MIME data.
18965
18966 *Steve Henson*
18967
18968 * Change type of various DES function arguments from des_cblock
18969 (which means, in function argument declarations, pointer to char)
18970 to des_cblock * (meaning pointer to array with 8 char elements),
18971 which allows the compiler to do more typechecking; it was like
18972 that back in SSLeay, but with lots of ugly casts.
18973
18974 Introduce new type const_des_cblock.
18975
18976 *Bodo Moeller*
18977
18978 * Reorganise the PKCS#7 library and get rid of some of the more obvious
18979 problems: find RecipientInfo structure that matches recipient certificate
18980 and initialise the ASN1 structures properly based on passed cipher.
18981
18982 *Steve Henson*
18983
18984 * Belatedly make the BN tests actually check the results.
18985
18986 *Ben Laurie*
18987
18988 * Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
18989 to and from BNs: it was completely broken. New compilation option
18990 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
18991 key elements as negative integers.
18992
18993 *Steve Henson*
18994
18995 * Reorganize and speed up MD5.
18996
18997 *Andy Polyakov <appro@fy.chalmers.se>*
18998
18999 * VMS support.
19000
19001 *Richard Levitte <richard@levitte.org>*
19002
19003 * New option -out to asn1parse to allow the parsed structure to be
19004 output to a file. This is most useful when combined with the -strparse
19005 option to examine the output of things like OCTET STRINGS.
19006
19007 *Steve Henson*
19008
19009 * Make SSL library a little more fool-proof by not requiring any longer
257e9d03
RS
19010 that `SSL_set_{accept,connect}_state` be called before
19011 `SSL_{accept,connect}` may be used (`SSL_set_..._state` is omitted
5f8e6c50
DMSP
19012 in many applications because usually everything *appeared* to work as
19013 intended anyway -- now it really works as intended).
19014
19015 *Bodo Moeller*
19016
19017 * Move openssl.cnf out of lib/.
19018
19019 *Ulf Möller*
19020
257e9d03 19021 * Fix various things to let OpenSSL even pass "egcc -pipe -O2 -Wall
5f8e6c50 19022 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
257e9d03 19023 -Wmissing-declarations -Wnested-externs -Winline" with EGCS 1.1.2+
5f8e6c50
DMSP
19024
19025 *Ralf S. Engelschall*
19026
19027 * Various fixes to the EVP and PKCS#7 code. It may now be able to
19028 handle PKCS#7 enveloped data properly.
19029
19030 *Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve*
19031
19032 * Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
19033 copying pointers. The cert_st handling is changed by this in
19034 various ways (and thus what used to be known as ctx->default_cert
257e9d03 19035 is now called ctx->cert, since we don't resort to `s->ctx->[default_]cert`
5f8e6c50
DMSP
19036 any longer when s->cert does not give us what we need).
19037 ssl_cert_instantiate becomes obsolete by this change.
19038 As soon as we've got the new code right (possibly it already is?),
19039 we have solved a couple of bugs of the earlier code where s->cert
19040 was used as if it could not have been shared with other SSL structures.
19041
19042 Note that using the SSL API in certain dirty ways now will result
19043 in different behaviour than observed with earlier library versions:
257e9d03 19044 Changing settings for an `SSL_CTX *ctx` after having done s = SSL_new(ctx)
5f8e6c50
DMSP
19045 does not influence s as it used to.
19046
19047 In order to clean up things more thoroughly, inside SSL_SESSION
19048 we don't use CERT any longer, but a new structure SESS_CERT
19049 that holds per-session data (if available); currently, this is
19050 the peer's certificate chain and, for clients, the server's certificate
19051 and temporary key. CERT holds only those values that can have
19052 meaningful defaults in an SSL_CTX.
19053
19054 *Bodo Moeller*
19055
19056 * New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
19057 from the internal representation. Various PKCS#7 fixes: remove some
19058 evil casts and set the enc_dig_alg field properly based on the signing
19059 key type.
19060
19061 *Steve Henson*
19062
19063 * Allow PKCS#12 password to be set from the command line or the
19064 environment. Let 'ca' get its config file name from the environment
19065 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
19066 and 'x509').
19067
19068 *Steve Henson*
19069
19070 * Allow certificate policies extension to use an IA5STRING for the
19071 organization field. This is contrary to the PKIX definition but
19072 VeriSign uses it and IE5 only recognises this form. Document 'x509'
19073 extension option.
19074
19075 *Steve Henson*
19076
19077 * Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
19078 without disallowing inline assembler and the like for non-pedantic builds.
19079
19080 *Ben Laurie*
19081
19082 * Support Borland C++ builder.
19083
19084 *Janez Jere <jj@void.si>, modified by Ulf Möller*
19085
19086 * Support Mingw32.
19087
19088 *Ulf Möller*
19089
19090 * SHA-1 cleanups and performance enhancements.
19091
19092 *Andy Polyakov <appro@fy.chalmers.se>*
19093
19094 * Sparc v8plus assembler for the bignum library.
19095
19096 *Andy Polyakov <appro@fy.chalmers.se>*
19097
19098 * Accept any -xxx and +xxx compiler options in Configure.
19099
19100 *Ulf Möller*
19101
19102 * Update HPUX configuration.
19103
19104 *Anonymous*
19105
257e9d03 19106 * Add missing `sk_<type>_unshift()` function to safestack.h
5f8e6c50
DMSP
19107
19108 *Ralf S. Engelschall*
19109
19110 * New function SSL_CTX_use_certificate_chain_file that sets the
19111 "extra_cert"s in addition to the certificate. (This makes sense
19112 only for "PEM" format files, as chains as a whole are not
19113 DER-encoded.)
19114
19115 *Bodo Moeller*
19116
19117 * Support verify_depth from the SSL API.
19118 x509_vfy.c had what can be considered an off-by-one-error:
19119 Its depth (which was not part of the external interface)
19120 was actually counting the number of certificates in a chain;
19121 now it really counts the depth.
19122
19123 *Bodo Moeller*
19124
19125 * Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
19126 instead of X509err, which often resulted in confusing error
19127 messages since the error codes are not globally unique
19128 (e.g. an alleged error in ssl3_accept when a certificate
19129 didn't match the private key).
19130
19131 * New function SSL_CTX_set_session_id_context that allows to set a default
19132 value (so that you don't need SSL_set_session_id_context for each
19133 connection using the SSL_CTX).
19134
19135 *Bodo Moeller*
19136
19137 * OAEP decoding bug fix.
19138
19139 *Ulf Möller*
19140
19141 * Support INSTALL_PREFIX for package builders, as proposed by
19142 David Harris.
19143
19144 *Bodo Moeller*
19145
19146 * New Configure options "threads" and "no-threads". For systems
19147 where the proper compiler options are known (currently Solaris
19148 and Linux), "threads" is the default.
19149
19150 *Bodo Moeller*
19151
19152 * New script util/mklink.pl as a faster substitute for util/mklink.sh.
19153
19154 *Bodo Moeller*
19155
19156 * Install various scripts to $(OPENSSLDIR)/misc, not to
19157 $(INSTALLTOP)/bin -- they shouldn't clutter directories
19158 such as /usr/local/bin.
19159
19160 *Bodo Moeller*
19161
19162 * "make linux-shared" to build shared libraries.
19163
19164 *Niels Poppe <niels@netbox.org>*
19165
257e9d03 19166 * New Configure option `no-<cipher>` (rsa, idea, rc5, ...).
5f8e6c50
DMSP
19167
19168 *Ulf Möller*
19169
19170 * Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
19171 extension adding in x509 utility.
19172
19173 *Steve Henson*
19174
19175 * Remove NOPROTO sections and error code comments.
19176
19177 *Ulf Möller*
19178
19179 * Partial rewrite of the DEF file generator to now parse the ANSI
19180 prototypes.
19181
19182 *Steve Henson*
19183
19184 * New Configure options --prefix=DIR and --openssldir=DIR.
19185
19186 *Ulf Möller*
19187
19188 * Complete rewrite of the error code script(s). It is all now handled
19189 by one script at the top level which handles error code gathering,
19190 header rewriting and C source file generation. It should be much better
19191 than the old method: it now uses a modified version of Ulf's parser to
19192 read the ANSI prototypes in all header files (thus the old K&R definitions
19193 aren't needed for error creation any more) and do a better job of
44652c16 19194 translating function codes into names. The old 'ASN1 error code embedded
5f8e6c50
DMSP
19195 in a comment' is no longer necessary and it doesn't use .err files which
19196 have now been deleted. Also the error code call doesn't have to appear all
19197 on one line (which resulted in some large lines...).
19198
19199 *Steve Henson*
19200
257e9d03 19201 * Change #include filenames from `<foo.h>` to `<openssl/foo.h>`.
5f8e6c50
DMSP
19202
19203 *Bodo Moeller*
19204
19205 * Change behaviour of ssl2_read when facing length-0 packets: Don't return
19206 0 (which usually indicates a closed connection), but continue reading.
19207
19208 *Bodo Moeller*
19209
19210 * Fix some race conditions.
19211
19212 *Bodo Moeller*
19213
19214 * Add support for CRL distribution points extension. Add Certificate
19215 Policies and CRL distribution points documentation.
19216
19217 *Steve Henson*
19218
19219 * Move the autogenerated header file parts to crypto/opensslconf.h.
19220
19221 *Ulf Möller*
19222
19223 * Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
19224 8 of keying material. Merlin has also confirmed interop with this fix
19225 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
19226
19227 *Merlin Hughes <merlin@baltimore.ie>*
19228
19229 * Fix lots of warnings.
19230
19231 *Richard Levitte <levitte@stacken.kth.se>*
19232
19233 * In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
19234 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
19235
19236 *Richard Levitte <levitte@stacken.kth.se>*
19237
19238 * Fix problems with sizeof(long) == 8.
19239
19240 *Andy Polyakov <appro@fy.chalmers.se>*
19241
19242 * Change functions to ANSI C.
19243
19244 *Ulf Möller*
19245
19246 * Fix typos in error codes.
19247
19248 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller*
19249
19250 * Remove defunct assembler files from Configure.
19251
19252 *Ulf Möller*
19253
19254 * SPARC v8 assembler BIGNUM implementation.
19255
19256 *Andy Polyakov <appro@fy.chalmers.se>*
19257
19258 * Support for Certificate Policies extension: both print and set.
19259 Various additions to support the r2i method this uses.
19260
19261 *Steve Henson*
19262
19263 * A lot of constification, and fix a bug in X509_NAME_oneline() that could
19264 return a const string when you are expecting an allocated buffer.
19265
19266 *Ben Laurie*
19267
19268 * Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
19269 types DirectoryString and DisplayText.
19270
19271 *Steve Henson*
19272
19273 * Add code to allow r2i extensions to access the configuration database,
19274 add an LHASH database driver and add several ctx helper functions.
19275
19276 *Steve Henson*
19277
19278 * Fix an evil bug in bn_expand2() which caused various BN functions to
19279 fail when they extended the size of a BIGNUM.
19280
19281 *Steve Henson*
19282
19283 * Various utility functions to handle SXNet extension. Modify mkdef.pl to
19284 support typesafe stack.
19285
19286 *Steve Henson*
19287
19288 * Fix typo in SSL_[gs]et_options().
19289
19290 *Nils Frostberg <nils@medcom.se>*
19291
19292 * Delete various functions and files that belonged to the (now obsolete)
19293 old X509V3 handling code.
19294
19295 *Steve Henson*
19296
19297 * New Configure option "rsaref".
19298
19299 *Ulf Möller*
19300
19301 * Don't auto-generate pem.h.
19302
19303 *Bodo Moeller*
19304
19305 * Introduce type-safe ASN.1 SETs.
19306
19307 *Ben Laurie*
19308
19309 * Convert various additional casted stacks to type-safe STACK_OF() variants.
19310
19311 *Ben Laurie, Ralf S. Engelschall, Steve Henson*
19312
19313 * Introduce type-safe STACKs. This will almost certainly break lots of code
19314 that links with OpenSSL (well at least cause lots of warnings), but fear
19315 not: the conversion is trivial, and it eliminates loads of evil casts. A
19316 few STACKed things have been converted already. Feel free to convert more.
19317 In the fullness of time, I'll do away with the STACK type altogether.
19318
19319 *Ben Laurie*
19320
257e9d03
RS
19321 * Add `openssl ca -revoke <certfile>` facility which revokes a certificate
19322 specified in `<certfile>` by updating the entry in the index.txt file.
5f8e6c50
DMSP
19323 This way one no longer has to edit the index.txt file manually for
19324 revoking a certificate. The -revoke option does the gory details now.
19325
19326 *Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall*
19327
257e9d03
RS
19328 * Fix `openssl crl -noout -text` combination where `-noout` killed the
19329 `-text` option at all and this way the `-noout -text` combination was
19330 inconsistent in `openssl crl` with the friends in `openssl x509|rsa|dsa`.
5f8e6c50
DMSP
19331
19332 *Ralf S. Engelschall*
19333
19334 * Make sure a corresponding plain text error message exists for the
19335 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
19336 verify callback function determined that a certificate was revoked.
19337
19338 *Ralf S. Engelschall*
19339
257e9d03 19340 * Bugfix: In test/testenc, don't test `openssl <cipher>` for
5f8e6c50
DMSP
19341 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
19342 all available ciphers including rc5, which was forgotten until now.
19343 In order to let the testing shell script know which algorithms
19344 are available, a new (up to now undocumented) command
257e9d03 19345 `openssl list-cipher-commands` is used.
5f8e6c50
DMSP
19346
19347 *Bodo Moeller*
19348
19349 * Bugfix: s_client occasionally would sleep in select() when
19350 it should have checked SSL_pending() first.
19351
19352 *Bodo Moeller*
19353
19354 * New functions DSA_do_sign and DSA_do_verify to provide access to
19355 the raw DSA values prior to ASN.1 encoding.
19356
19357 *Ulf Möller*
19358
19359 * Tweaks to Configure
19360
19361 *Niels Poppe <niels@netbox.org>*
19362
19363 * Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
19364 yet...
19365
19366 *Steve Henson*
19367
19368 * New variables $(RANLIB) and $(PERL) in the Makefiles.
19369
19370 *Ulf Möller*
19371
19372 * New config option to avoid instructions that are illegal on the 80386.
19373 The default code is faster, but requires at least a 486.
19374
19375 *Ulf Möller*
19376
19377 * Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
19378 SSL2_SERVER_VERSION (not used at all) macros, which are now the
19379 same as SSL2_VERSION anyway.
19380
19381 *Bodo Moeller*
19382
19383 * New "-showcerts" option for s_client.
19384
19385 *Bodo Moeller*
19386
19387 * Still more PKCS#12 integration. Add pkcs12 application to openssl
19388 application. Various cleanups and fixes.
19389
19390 *Steve Henson*
19391
19392 * More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
19393 modify error routines to work internally. Add error codes and PBE init
19394 to library startup routines.
19395
19396 *Steve Henson*
19397
19398 * Further PKCS#12 integration. Added password based encryption, PKCS#8 and
19399 packing functions to asn1 and evp. Changed function names and error
19400 codes along the way.
19401
19402 *Steve Henson*
19403
19404 * PKCS12 integration: and so it begins... First of several patches to
19405 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
19406 objects to objects.h
19407
19408 *Steve Henson*
19409
19410 * Add a new 'indent' option to some X509V3 extension code. Initial ASN1
19411 and display support for Thawte strong extranet extension.
19412
19413 *Steve Henson*
19414
19415 * Add LinuxPPC support.
19416
19417 *Jeff Dubrule <igor@pobox.org>*
19418
19419 * Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
19420 bn_div_words in alpha.s.
19421
19422 *Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie*
19423
19424 * Make sure the RSA OAEP test is skipped under -DRSAref because
19425 OAEP isn't supported when OpenSSL is built with RSAref.
19426
19427 *Ulf Moeller <ulf@fitug.de>*
19428
19429 * Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
19430 so they no longer are missing under -DNOPROTO.
19431
19432 *Soren S. Jorvang <soren@t.dk>*
19433
257e9d03 19434### Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
5f8e6c50
DMSP
19435
19436 * Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
19437 doesn't work when the session is reused. Coming soon!
19438
19439 *Ben Laurie*
19440
19441 * Fix a security hole, that allows sessions to be reused in the wrong
19442 context thus bypassing client cert protection! All software that uses
19443 client certs and session caches in multiple contexts NEEDS PATCHING to
19444 allow session reuse! A fuller solution is in the works.
19445
19446 *Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)*
19447
19448 * Some more source tree cleanups (removed obsolete files
19449 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
19450 permission on "config" script to be executable) and a fix for the INSTALL
19451 document.
19452
19453 *Ulf Moeller <ulf@fitug.de>*
19454
19455 * Remove some legacy and erroneous uses of malloc, free instead of
19456 Malloc, Free.
19457
19458 *Lennart Bang <lob@netstream.se>, with minor changes by Steve*
19459
19460 * Make rsa_oaep_test return non-zero on error.
19461
19462 *Ulf Moeller <ulf@fitug.de>*
19463
19464 * Add support for native Solaris shared libraries. Configure
19465 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
19466 if someone would make that last step automatic.
19467
19468 *Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>*
19469
19470 * ctx_size was not built with the right compiler during "make links". Fixed.
19471
19472 *Ben Laurie*
19473
19474 * Change the meaning of 'ALL' in the cipher list. It now means "everything
19475 except NULL ciphers". This means the default cipher list will no longer
19476 enable NULL ciphers. They need to be specifically enabled e.g. with
19477 the string "DEFAULT:eNULL".
19478
19479 *Steve Henson*
19480
19481 * Fix to RSA private encryption routines: if p < q then it would
19482 occasionally produce an invalid result. This will only happen with
19483 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
19484
19485 *Steve Henson*
19486
19487 * Be less restrictive and allow also `perl util/perlpath.pl
1dc1ea18
DDO
19488 /path/to/bin/perl` in addition to `perl util/perlpath.pl /path/to/bin`,
19489 because this way one can also use an interpreter named `perl5` (which is
5f8e6c50 19490 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
1dc1ea18 19491 installed as `perl`).
5f8e6c50
DMSP
19492
19493 *Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
19494
19495 * Let util/clean-depend.pl work also with older Perl 5.00x versions.
19496
19497 *Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
19498
19499 * Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
19500 advapi32.lib to Win32 build and change the pem test comparison
19501 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
19502 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
19503 and crypto/des/ede_cbcm_enc.c.
19504
19505 *Steve Henson*
19506
19507 * DES quad checksum was broken on big-endian architectures. Fixed.
19508
19509 *Ben Laurie*
19510
19511 * Comment out two functions in bio.h that aren't implemented. Fix up the
19512 Win32 test batch file so it (might) work again. The Win32 test batch file
19513 is horrible: I feel ill....
19514
19515 *Steve Henson*
19516
19517 * Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
19518 in e_os.h. Audit of header files to check ANSI and non ANSI
19519 sections: 10 functions were absent from non ANSI section and not exported
19520 from Windows DLLs. Fixed up libeay.num for new functions.
19521
19522 *Steve Henson*
19523
1dc1ea18 19524 * Make `openssl version` output lines consistent.
5f8e6c50
DMSP
19525
19526 *Ralf S. Engelschall*
19527
19528 * Fix Win32 symbol export lists for BIO functions: Added
19529 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
19530 to ms/libeay{16,32}.def.
19531
19532 *Ralf S. Engelschall*
19533
19534 * Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
19535 fine under Unix and passes some trivial tests I've now added. But the
19536 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
19537 added to make sure no one expects that this stuff really works in the
19538 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
19539 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
19540 openssl_bio.xs.
19541
19542 *Ralf S. Engelschall*
19543
19544 * Fix the generation of two part addresses in perl.
19545
19546 *Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie*
19547
19548 * Add config entry for Linux on MIPS.
19549
19550 *John Tobey <jtobey@channel1.com>*
19551
19552 * Make links whenever Configure is run, unless we are on Windoze.
19553
19554 *Ben Laurie*
19555
19556 * Permit extensions to be added to CRLs using crl_section in openssl.cnf.
19557 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
19558 in CRLs.
19559
19560 *Steve Henson*
19561
19562 * Add a useful kludge to allow package maintainers to specify compiler and
19563 other platforms details on the command line without having to patch the
257e9d03
RS
19564 Configure script every time: One now can use
19565 `perl Configure <id>:<details>`,
19566 i.e. platform ids are allowed to have details appended
5f8e6c50 19567 to them (separated by colons). This is treated as there would be a static
257e9d03
RS
19568 pre-configured entry in Configure's %table under key `<id>` with value
19569 `<details>` and `perl Configure <id>` is called. So, when you want to
5f8e6c50 19570 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
257e9d03 19571 assembler stuff you can use `perl Configure "FreeBSD-elf:pgcc:-O6:::"`
5f8e6c50
DMSP
19572 now, which overrides the FreeBSD-elf entry on-the-fly.
19573
19574 *Ralf S. Engelschall*
19575
19576 * Disable new TLS1 ciphersuites by default: they aren't official yet.
19577
19578 *Ben Laurie*
19579
19580 * Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
1dc1ea18 19581 on the `perl Configure ...` command line. This way one can compile
5f8e6c50
DMSP
19582 OpenSSL libraries with Position Independent Code (PIC) which is needed
19583 for linking it into DSOs.
19584
19585 *Ralf S. Engelschall*
19586
19587 * Remarkably, export ciphers were totally broken and no-one had noticed!
19588 Fixed.
19589
19590 *Ben Laurie*
19591
19592 * Cleaned up the LICENSE document: The official contact for any license
19593 questions now is the OpenSSL core team under openssl-core@openssl.org.
19594 And add a paragraph about the dual-license situation to make sure people
19595 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
19596 to the OpenSSL toolkit.
19597
19598 *Ralf S. Engelschall*
19599
1dc1ea18
DDO
19600 * General source tree makefile cleanups: Made `making xxx in yyy...`
19601 display consistent in the source tree and replaced `/bin/rm` by `rm`.
19602 Additionally cleaned up the `make links` target: Remove unnecessary
5f8e6c50
DMSP
19603 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
19604 to speed processing and no longer clutter the display with confusing
19605 stuff. Instead only the actually done links are displayed.
19606
19607 *Ralf S. Engelschall*
19608
19609 * Permit null encryption ciphersuites, used for authentication only. It used
19610 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
19611 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
19612 encryption.
19613
19614 *Ben Laurie*
19615
19616 * Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
19617 signed attributes when verifying signatures (this would break them),
19618 the detached data encoding was wrong and public keys obtained using
19619 X509_get_pubkey() weren't freed.
19620
19621 *Steve Henson*
19622
19623 * Add text documentation for the BUFFER functions. Also added a work around
19624 to a Win95 console bug. This was triggered by the password read stuff: the
19625 last character typed gets carried over to the next fread(). If you were
19626 generating a new cert request using 'req' for example then the last
19627 character of the passphrase would be CR which would then enter the first
19628 field as blank.
19629
19630 *Steve Henson*
19631
257e9d03 19632 * Added the new 'Includes OpenSSL Cryptography Software' button as
5f8e6c50
DMSP
19633 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
19634 button and can be used by applications based on OpenSSL to show the
19635 relationship to the OpenSSL project.
19636
19637 *Ralf S. Engelschall*
19638
19639 * Remove confusing variables in function signatures in files
19640 ssl/ssl_lib.c and ssl/ssl.h.
19641
19642 *Lennart Bong <lob@kulthea.stacken.kth.se>*
19643
19644 * Don't install bss_file.c under PREFIX/include/
19645
19646 *Lennart Bong <lob@kulthea.stacken.kth.se>*
19647
19648 * Get the Win32 compile working again. Modify mkdef.pl so it can handle
19649 functions that return function pointers and has support for NT specific
19650 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
19651 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
19652 unsigned to signed types: this was killing the Win32 compile.
19653
19654 *Steve Henson*
19655
19656 * Add new certificate file to stack functions,
19657 SSL_add_dir_cert_subjects_to_stack() and
19658 SSL_add_file_cert_subjects_to_stack(). These largely supplant
19659 SSL_load_client_CA_file(), and can be used to add multiple certs easily
19660 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
19661 This means that Apache-SSL and similar packages don't have to mess around
19662 to add as many CAs as they want to the preferred list.
19663
19664 *Ben Laurie*
19665
19666 * Experiment with doxygen documentation. Currently only partially applied to
19667 ssl/ssl_lib.c.
257e9d03 19668 See <http://www.stack.nl/~dimitri/doxygen/index.html>, and run doxygen with
5f8e6c50
DMSP
19669 openssl.doxy as the configuration file.
19670
19671 *Ben Laurie*
19672
19673 * Get rid of remaining C++-style comments which strict C compilers hate.
19674
19675 *Ralf S. Engelschall, pointed out by Carlos Amengual*
19676
19677 * Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
19678 compiled in by default: it has problems with large keys.
19679
19680 *Steve Henson*
19681
19682 * Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
19683 DH private keys and/or callback functions which directly correspond to
19684 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
19685 is needed for applications which have to configure certificates on a
19686 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
19687 (e.g. s_server).
19688 For the RSA certificate situation is makes no difference, but
19689 for the DSA certificate situation this fixes the "no shared cipher"
19690 problem where the OpenSSL cipher selection procedure failed because the
19691 temporary keys were not overtaken from the context and the API provided
19692 no way to reconfigure them.
19693 The new functions now let applications reconfigure the stuff and they
19694 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
19695 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
19696 non-public-API function ssl_cert_instantiate() is used as a helper
19697 function and also to reduce code redundancy inside ssl_rsa.c.
19698
19699 *Ralf S. Engelschall*
19700
19701 * Move s_server -dcert and -dkey options out of the undocumented feature
19702 area because they are useful for the DSA situation and should be
19703 recognized by the users.
19704
19705 *Ralf S. Engelschall*
19706
19707 * Fix the cipher decision scheme for export ciphers: the export bits are
19708 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
19709 SSL_EXP_MASK. So, the original variable has to be used instead of the
19710 already masked variable.
19711
19712 *Richard Levitte <levitte@stacken.kth.se>*
19713
257e9d03 19714 * Fix `port` variable from `int` to `unsigned int` in crypto/bio/b_sock.c
5f8e6c50
DMSP
19715
19716 *Richard Levitte <levitte@stacken.kth.se>*
19717
19718 * Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
257e9d03
RS
19719 from `int` to `unsigned int` because it is a length and initialized by
19720 EVP_DigestFinal() which expects an `unsigned int *`.
5f8e6c50
DMSP
19721
19722 *Richard Levitte <levitte@stacken.kth.se>*
19723
19724 * Don't hard-code path to Perl interpreter on shebang line of Configure
19725 script. Instead use the usual Shell->Perl transition trick.
19726
19727 *Ralf S. Engelschall*
19728
1dc1ea18 19729 * Make `openssl x509 -noout -modulus`' functional also for DSA certificates
5f8e6c50 19730 (in addition to RSA certificates) to match the behaviour of `openssl dsa
1dc1ea18
DDO
19731 -noout -modulus` as it's already the case for `openssl rsa -noout
19732 -modulus`. For RSA the -modulus is the real "modulus" while for DSA
5f8e6c50 19733 currently the public key is printed (a decision which was already done by
1dc1ea18 19734 `openssl dsa -modulus` in the past) which serves a similar purpose.
5f8e6c50
DMSP
19735 Additionally the NO_RSA no longer completely removes the whole -modulus
19736 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
19737 now, too.
19738
19739 *Ralf S. Engelschall*
19740
19741 * Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
19742 BIO. See the source (crypto/evp/bio_ok.c) for more info.
19743
19744 *Arne Ansper <arne@ats.cyber.ee>*
19745
19746 * Dump the old yucky req code that tried (and failed) to allow raw OIDs
19747 to be added. Now both 'req' and 'ca' can use new objects defined in the
19748 config file.
19749
19750 *Steve Henson*
19751
19752 * Add cool BIO that does syslog (or event log on NT).
19753
19754 *Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie*
19755
19756 * Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
19757 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
19758 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
19759 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
19760
19761 *Ben Laurie*
19762
19763 * Add preliminary config info for new extension code.
19764
19765 *Steve Henson*
19766
19767 * Make RSA_NO_PADDING really use no padding.
19768
19769 *Ulf Moeller <ulf@fitug.de>*
19770
19771 * Generate errors when private/public key check is done.
19772
19773 *Ben Laurie*
19774
19775 * Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
19776 for some CRL extensions and new objects added.
19777
19778 *Steve Henson*
19779
19780 * Really fix the ASN1 IMPLICIT bug this time... Partial support for private
19781 key usage extension and fuller support for authority key id.
19782
19783 *Steve Henson*
19784
19785 * Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
19786 padding method for RSA, which is recommended for new applications in PKCS
19787 #1 v2.0 (RFC 2437, October 1998).
19788 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
19789 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
19790 against Bleichbacher's attack on RSA.
19791 *Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
257e9d03 19792 Ben Laurie*
5f8e6c50
DMSP
19793
19794 * Updates to the new SSL compression code
19795
19796 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
19797
19798 * Fix so that the version number in the master secret, when passed
19799 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
19800 (because the server will not accept higher), that the version number
19801 is 0x03,0x01, not 0x03,0x00
19802
19803 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
19804
ec2bfb7d
DDO
19805 * Run extensive memory leak checks on SSL commands. Fixed *lots* of memory
19806 leaks in `ssl/` relating to new `X509_get_pubkey()` behaviour. Also fixes
19807 in `apps/` and an unrelated leak in `crypto/dsa/dsa_vrf.c`.
5f8e6c50
DMSP
19808
19809 *Steve Henson*
19810
19811 * Support for RAW extensions where an arbitrary extension can be
ec2bfb7d 19812 created by including its DER encoding. See `apps/openssl.cnf` for
5f8e6c50
DMSP
19813 an example.
19814
19815 *Steve Henson*
19816
19817 * Make sure latest Perl versions don't interpret some generated C array
19818 code as Perl array code in the crypto/err/err_genc.pl script.
19819
19820 *Lars Weber <3weber@informatik.uni-hamburg.de>*
19821
19822 * Modify ms/do_ms.bat to not generate assembly language makefiles since
19823 not many people have the assembler. Various Win32 compilation fixes and
19824 update to the INSTALL.W32 file with (hopefully) more accurate Win32
19825 build instructions.
19826
19827 *Steve Henson*
19828
19829 * Modify configure script 'Configure' to automatically create crypto/date.h
19830 file under Win32 and also build pem.h from pem.org. New script
19831 util/mkfiles.pl to create the MINFO file on environments that can't do a
19832 'make files': perl util/mkfiles.pl >MINFO should work.
19833
19834 *Steve Henson*
19835
19836 * Major rework of DES function declarations, in the pursuit of correctness
19837 and purity. As a result, many evil casts evaporated, and some weirdness,
19838 too. You may find this causes warnings in your code. Zapping your evil
19839 casts will probably fix them. Mostly.
19840
19841 *Ben Laurie*
19842
19843 * Fix for a typo in asn1.h. Bug fix to object creation script
19844 obj_dat.pl. It considered a zero in an object definition to mean
19845 "end of object": none of the objects in objects.h have any zeros
19846 so it wasn't spotted.
19847
19848 *Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>*
19849
19850 * Add support for Triple DES Cipher Block Chaining with Output Feedback
19851 Masking (CBCM). In the absence of test vectors, the best I have been able
19852 to do is check that the decrypt undoes the encrypt, so far. Send me test
19853 vectors if you have them.
19854
19855 *Ben Laurie*
19856
19857 * Correct calculation of key length for export ciphers (too much space was
19858 allocated for null ciphers). This has not been tested!
19859
19860 *Ben Laurie*
19861
19862 * Modifications to the mkdef.pl for Win32 DEF file creation. The usage
19863 message is now correct (it understands "crypto" and "ssl" on its
19864 command line). There is also now an "update" option. This will update
19865 the util/ssleay.num and util/libeay.num files with any new functions.
19866 If you do a:
19867 perl util/mkdef.pl crypto ssl update
19868 it will update them.
19869
19870 *Steve Henson*
19871
257e9d03 19872 * Overhauled the Perl interface:
5f8e6c50
DMSP
19873 - ported BN stuff to OpenSSL's different BN library
19874 - made the perl/ source tree CVS-aware
19875 - renamed the package from SSLeay to OpenSSL (the files still contain
19876 their history because I've copied them in the repository)
19877 - removed obsolete files (the test scripts will be replaced
19878 by better Test::Harness variants in the future)
19879
19880 *Ralf S. Engelschall*
19881
19882 * First cut for a very conservative source tree cleanup:
19883 1. merge various obsolete readme texts into doc/ssleay.txt
19884 where we collect the old documents and readme texts.
19885 2. remove the first part of files where I'm already sure that we no
19886 longer need them because of three reasons: either they are just temporary
19887 files which were left by Eric or they are preserved original files where
19888 I've verified that the diff is also available in the CVS via "cvs diff
19889 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
19890 the crypto/md/ stuff).
19891
19892 *Ralf S. Engelschall*
19893
19894 * More extension code. Incomplete support for subject and issuer alt
19895 name, issuer and authority key id. Change the i2v function parameters
19896 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
19897 what that's for :-) Fix to ASN1 macro which messed up
19898 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
19899
19900 *Steve Henson*
19901
19902 * Preliminary support for ENUMERATED type. This is largely copied from the
19903 INTEGER code.
19904
19905 *Steve Henson*
19906
19907 * Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
19908
19909 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
19910
257e9d03 19911 * Make sure `make rehash` target really finds the `openssl` program.
5f8e6c50
DMSP
19912
19913 *Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
19914
19915 * Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
19916 like to hear about it if this slows down other processors.
19917
19918 *Ben Laurie*
19919
19920 * Add CygWin32 platform information to Configure script.
19921
19922 *Alan Batie <batie@aahz.jf.intel.com>*
19923
257e9d03 19924 * Fixed ms/32all.bat script: `no_asm` -> `no-asm`
5f8e6c50
DMSP
19925
19926 *Rainer W. Gerling <gerling@mpg-gv.mpg.de>*
19927
19928 * New program nseq to manipulate netscape certificate sequences
19929
19930 *Steve Henson*
19931
19932 * Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
19933 few typos.
19934
19935 *Steve Henson*
19936
19937 * Fixes to BN code. Previously the default was to define BN_RECURSION
19938 but the BN code had some problems that would cause failures when
19939 doing certificate verification and some other functions.
19940
19941 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
19942
19943 * Add ASN1 and PEM code to support netscape certificate sequences.
19944
19945 *Steve Henson*
19946
19947 * Add ASN1 and PEM code to support netscape certificate sequences.
19948
19949 *Steve Henson*
19950
19951 * Add several PKIX and private extended key usage OIDs.
19952
19953 *Steve Henson*
19954
19955 * Modify the 'ca' program to handle the new extension code. Modify
19956 openssl.cnf for new extension format, add comments.
19957
19958 *Steve Henson*
19959
19960 * More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
19961 and add a sample to openssl.cnf so req -x509 now adds appropriate
19962 CA extensions.
19963
19964 *Steve Henson*
19965
19966 * Continued X509 V3 changes. Add to other makefiles, integrate with the
19967 error code, add initial support to X509_print() and x509 application.
19968
19969 *Steve Henson*
19970
19971 * Takes a deep breath and start adding X509 V3 extension support code. Add
19972 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
19973 stuff is currently isolated and isn't even compiled yet.
19974
19975 *Steve Henson*
19976
19977 * Continuing patches for GeneralizedTime. Fix up certificate and CRL
19978 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
19979 Removed the versions check from X509 routines when loading extensions:
19980 this allows certain broken certificates that don't set the version
19981 properly to be processed.
19982
19983 *Steve Henson*
19984
19985 * Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
19986 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
19987 can still be regenerated with "make depend".
19988
19989 *Ben Laurie*
19990
19991 * Spelling mistake in C version of CAST-128.
19992
19993 *Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>*
19994
19995 * Changes to the error generation code. The perl script err-code.pl
19996 now reads in the old error codes and retains the old numbers, only
19997 adding new ones if necessary. It also only changes the .err files if new
19998 codes are added. The makefiles have been modified to only insert errors
19999 when needed (to avoid needlessly modifying header files). This is done
20000 by only inserting errors if the .err file is newer than the auto generated
20001 C file. To rebuild all the error codes from scratch (the old behaviour)
20002 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
20003 or delete all the .err files.
20004
20005 *Steve Henson*
20006
20007 * CAST-128 was incorrectly implemented for short keys. The C version has
20008 been fixed, but is untested. The assembler versions are also fixed, but
20009 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
20010 to regenerate it if needed.
20011 *Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
20012 Hagino <itojun@kame.net>*
20013
20014 * File was opened incorrectly in randfile.c.
20015
20016 *Ulf Möller <ulf@fitug.de>*
20017
20018 * Beginning of support for GeneralizedTime. d2i, i2d, check and print
20019 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
20020 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
20021 al: it's just almost always a UTCTime. Note this patch adds new error
20022 codes so do a "make errors" if there are problems.
20023
20024 *Steve Henson*
20025
20026 * Correct Linux 1 recognition in config.
20027
20028 *Ulf Möller <ulf@fitug.de>*
20029
20030 * Remove pointless MD5 hash when using DSA keys in ca.
20031
20032 *Anonymous <nobody@replay.com>*
20033
20034 * Generate an error if given an empty string as a cert directory. Also
20035 generate an error if handed NULL (previously returned 0 to indicate an
20036 error, but didn't set one).
20037
20038 *Ben Laurie, reported by Anonymous <nobody@replay.com>*
20039
20040 * Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
20041
20042 *Ben Laurie*
20043
20044 * Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
20045 parameters. This was causing a warning which killed off the Win32 compile.
20046
20047 *Steve Henson*
20048
20049 * Remove C++ style comments from crypto/bn/bn_local.h.
20050
20051 *Neil Costigan <neil.costigan@celocom.com>*
20052
20053 * The function OBJ_txt2nid was broken. It was supposed to return a nid
20054 based on a text string, looking up short and long names and finally
20055 "dot" format. The "dot" format stuff didn't work. Added new function
20056 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
20057 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
20058 OID is not part of the table.
20059
20060 *Steve Henson*
20061
20062 * Add prototypes to X509 lookup/verify methods, fixing a bug in
20063 X509_LOOKUP_by_alias().
20064
20065 *Ben Laurie*
20066
20067 * Sort openssl functions by name.
20068
20069 *Ben Laurie*
20070
ec2bfb7d 20071 * Get the `gendsa` command working and add it to the `list` command. Remove
5f8e6c50
DMSP
20072 encryption from sample DSA keys (in case anyone is interested the password
20073 was "1234").
20074
20075 *Steve Henson*
20076
257e9d03 20077 * Make *all* `*_free` functions accept a NULL pointer.
5f8e6c50
DMSP
20078
20079 *Frans Heymans <fheymans@isaserver.be>*
20080
20081 * If a DH key is generated in s3_srvr.c, don't blow it by trying to use
20082 NULL pointers.
20083
20084 *Anonymous <nobody@replay.com>*
20085
20086 * s_server should send the CAfile as acceptable CAs, not its own cert.
20087
20088 *Bodo Moeller <3moeller@informatik.uni-hamburg.de>*
20089
ec2bfb7d 20090 * Don't blow it for numeric `-newkey` arguments to `apps/req`.
5f8e6c50
DMSP
20091
20092 *Bodo Moeller <3moeller@informatik.uni-hamburg.de>*
20093
20094 * Temp key "for export" tests were wrong in s3_srvr.c.
20095
20096 *Anonymous <nobody@replay.com>*
20097
20098 * Add prototype for temp key callback functions
20099 SSL_CTX_set_tmp_{rsa,dh}_callback().
20100
20101 *Ben Laurie*
20102
20103 * Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
20104 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
20105
20106 *Steve Henson*
20107
20108 * X509_name_add_entry() freed the wrong thing after an error.
20109
20110 *Arne Ansper <arne@ats.cyber.ee>*
20111
20112 * rsa_eay.c would attempt to free a NULL context.
20113
20114 *Arne Ansper <arne@ats.cyber.ee>*
20115
20116 * BIO_s_socket() had a broken should_retry() on Windoze.
20117
20118 *Arne Ansper <arne@ats.cyber.ee>*
20119
20120 * BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
20121
20122 *Arne Ansper <arne@ats.cyber.ee>*
20123
20124 * Make sure the already existing X509_STORE->depth variable is initialized
20125 in X509_STORE_new(), but document the fact that this variable is still
20126 unused in the certificate verification process.
20127
20128 *Ralf S. Engelschall*
20129
ec2bfb7d 20130 * Fix the various library and `apps/` files to free up pkeys obtained from
5f8e6c50
DMSP
20131 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
20132
20133 *Steve Henson*
20134
20135 * Fix reference counting in X509_PUBKEY_get(). This makes
20136 demos/maurice/example2.c work, amongst others, probably.
20137
20138 *Steve Henson and Ben Laurie*
20139
ec2bfb7d 20140 * First cut of a cleanup for `apps/`. First the `ssleay` program is now named
257e9d03 20141 `openssl` and second, the shortcut symlinks for the `openssl <command>`
5f8e6c50 20142 are no longer created. This way we have a single and consistent command
257e9d03 20143 line interface `openssl <command>`, similar to `cvs <command>`.
5f8e6c50
DMSP
20144
20145 *Ralf S. Engelschall, Paul Sutton and Ben Laurie*
20146
20147 * ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
20148 BIT STRING wrapper always have zero unused bits.
20149
20150 *Steve Henson*
20151
20152 * Add CA.pl, perl version of CA.sh, add extended key usage OID.
20153
20154 *Steve Henson*
20155
20156 * Make the top-level INSTALL documentation easier to understand.
20157
20158 *Paul Sutton*
20159
20160 * Makefiles updated to exit if an error occurs in a sub-directory
20161 make (including if user presses ^C) [Paul Sutton]
20162
20163 * Make Montgomery context stuff explicit in RSA data structure.
20164
20165 *Ben Laurie*
20166
20167 * Fix build order of pem and err to allow for generated pem.h.
20168
20169 *Ben Laurie*
20170
20171 * Fix renumbering bug in X509_NAME_delete_entry().
20172
20173 *Ben Laurie*
20174
20175 * Enhanced the err-ins.pl script so it makes the error library number
20176 global and can add a library name. This is needed for external ASN1 and
20177 other error libraries.
20178
20179 *Steve Henson*
20180
20181 * Fixed sk_insert which never worked properly.
20182
20183 *Steve Henson*
20184
20185 * Fix ASN1 macros so they can handle indefinite length constructed
20186 EXPLICIT tags. Some non standard certificates use these: they can now
20187 be read in.
20188
20189 *Steve Henson*
20190
20191 * Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
20192 into a single doc/ssleay.txt bundle. This way the information is still
20193 preserved but no longer messes up this directory. Now it's new room for
20194 the new set of documentation files.
20195
20196 *Ralf S. Engelschall*
20197
20198 * SETs were incorrectly DER encoded. This was a major pain, because they
20199 shared code with SEQUENCEs, which aren't coded the same. This means that
20200 almost everything to do with SETs or SEQUENCEs has either changed name or
20201 number of arguments.
20202
20203 *Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>*
20204
20205 * Fix test data to work with the above.
20206
20207 *Ben Laurie*
20208
20209 * Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
20210 was already fixed by Eric for 0.9.1 it seems.
20211
20212 *Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>*
20213
20214 * Autodetect FreeBSD3.
20215
20216 *Ben Laurie*
20217
20218 * Fix various bugs in Configure. This affects the following platforms:
20219 nextstep
20220 ncr-scde
20221 unixware-2.0
20222 unixware-2.0-pentium
20223 sco5-cc.
20224
20225 *Ben Laurie*
20226
20227 * Eliminate generated files from CVS. Reorder tests to regenerate files
20228 before they are needed.
20229
20230 *Ben Laurie*
20231
20232 * Generate Makefile.ssl from Makefile.org (to keep CVS happy).
20233
20234 *Ben Laurie*
20235
257e9d03 20236### Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
5f8e6c50
DMSP
20237
20238 * Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
20239 changed SSLeay to OpenSSL in version strings.
20240
20241 *Ralf S. Engelschall*
20242
20243 * Some fixups to the top-level documents.
20244
20245 *Paul Sutton*
20246
20247 * Fixed the nasty bug where rsaref.h was not found under compile-time
20248 because the symlink to include/ was missing.
20249
20250 *Ralf S. Engelschall*
20251
20252 * Incorporated the popular no-RSA/DSA-only patches
a63fa5f7 20253 which allow to compile an RSA-free SSLeay.
5f8e6c50
DMSP
20254
20255 *Andrew Cooke / Interrader Ldt., Ralf S. Engelschall*
20256
257e9d03 20257 * Fixed nasty rehash problem under `make -f Makefile.ssl links`
5f8e6c50
DMSP
20258 when "ssleay" is still not found.
20259
20260 *Ralf S. Engelschall*
20261
20262 * Added more platforms to Configure: Cray T3E, HPUX 11,
20263
20264 *Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>*
20265
20266 * Updated the README file.
20267
20268 *Ralf S. Engelschall*
20269
20270 * Added various .cvsignore files in the CVS repository subdirs
20271 to make a "cvs update" really silent.
20272
20273 *Ralf S. Engelschall*
20274
20275 * Recompiled the error-definition header files and added
20276 missing symbols to the Win32 linker tables.
20277
20278 *Ralf S. Engelschall*
20279
20280 * Cleaned up the top-level documents;
20281 o new files: CHANGES and LICENSE
20282 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
20283 o merged COPYRIGHT into LICENSE
20284 o removed obsolete TODO file
20285 o renamed MICROSOFT to INSTALL.W32
20286
20287 *Ralf S. Engelschall*
20288
20289 * Removed dummy files from the 0.9.1b source tree:
20290 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
20291 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
20292 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
20293 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
20294 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
20295
20296 *Ralf S. Engelschall*
20297
20298 * Added various platform portability fixes.
20299
20300 *Mark J. Cox*
20301
20302 * The Genesis of the OpenSSL rpject:
20303 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
20304 Young and Tim J. Hudson created while they were working for C2Net until
20305 summer 1998.
20306
20307 *The OpenSSL Project*
20308
257e9d03 20309### Changes between 0.9.0b and 0.9.1b [not released]
5f8e6c50
DMSP
20310
20311 * Updated a few CA certificates under certs/
20312
20313 *Eric A. Young*
20314
20315 * Changed some BIGNUM api stuff.
20316
20317 *Eric A. Young*
20318
20319 * Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
20320 DGUX x86, Linux Alpha, etc.
20321
20322 *Eric A. Young*
20323
20324 * New COMP library [crypto/comp/] for SSL Record Layer Compression:
20325 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
20326 available).
20327
20328 *Eric A. Young*
20329
20330 * Add -strparse option to asn1pars program which parses nested
20331 binary structures
20332
20333 *Dr Stephen Henson <shenson@bigfoot.com>*
20334
20335 * Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
20336
20337 *Eric A. Young*
20338
20339 * DSA fix for "ca" program.
20340
20341 *Eric A. Young*
20342
20343 * Added "-genkey" option to "dsaparam" program.
20344
20345 *Eric A. Young*
20346
20347 * Added RIPE MD160 (rmd160) message digest.
20348
20349 *Eric A. Young*
20350
20351 * Added -a (all) option to "ssleay version" command.
20352
20353 *Eric A. Young*
20354
20355 * Added PLATFORM define which is the id given to Configure.
20356
20357 *Eric A. Young*
20358
20359 * Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
20360
20361 *Eric A. Young*
20362
20363 * Extended the ASN.1 parser routines.
20364
20365 *Eric A. Young*
20366
20367 * Extended BIO routines to support REUSEADDR, seek, tell, etc.
20368
20369 *Eric A. Young*
20370
20371 * Added a BN_CTX to the BN library.
20372
20373 *Eric A. Young*
20374
20375 * Fixed the weak key values in DES library
20376
20377 *Eric A. Young*
20378
20379 * Changed API in EVP library for cipher aliases.
20380
20381 *Eric A. Young*
20382
20383 * Added support for RC2/64bit cipher.
20384
20385 *Eric A. Young*
20386
20387 * Converted the lhash library to the crypto/mem.c functions.
20388
20389 *Eric A. Young*
20390
20391 * Added more recognized ASN.1 object ids.
20392
20393 *Eric A. Young*
20394
20395 * Added more RSA padding checks for SSL/TLS.
20396
20397 *Eric A. Young*
20398
20399 * Added BIO proxy/filter functionality.
20400
20401 *Eric A. Young*
20402
20403 * Added extra_certs to SSL_CTX which can be used
20404 send extra CA certificates to the client in the CA cert chain sending
20405 process. It can be configured with SSL_CTX_add_extra_chain_cert().
20406
20407 *Eric A. Young*
20408
20409 * Now Fortezza is denied in the authentication phase because
20410 this is key exchange mechanism is not supported by SSLeay at all.
20411
20412 *Eric A. Young*
20413
20414 * Additional PKCS1 checks.
20415
20416 *Eric A. Young*
20417
20418 * Support the string "TLSv1" for all TLS v1 ciphers.
20419
20420 *Eric A. Young*
20421
20422 * Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
20423 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
20424
20425 *Eric A. Young*
20426
20427 * Fixed a few memory leaks.
20428
20429 *Eric A. Young*
20430
20431 * Fixed various code and comment typos.
20432
20433 *Eric A. Young*
20434
20435 * A minor bug in ssl/s3_clnt.c where there would always be 4 0
20436 bytes sent in the client random.
20437
20438 *Edward Bishop <ebishop@spyglass.com>*
44652c16 20439
44652c16
DMSP
20440<!-- Links -->
20441
38b2508f 20442[CVE-2023-6237]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-6237
858c7bc2 20443[CVE-2023-6129]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-6129
4d4657cb 20444[CVE-2023-5678]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-5678
1e6e682a 20445[CVE-2023-5363]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-5363
0be7510f 20446[CVE-2023-4807]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-4807
4b297628 20447[CVE-2023-3817]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-3817
4ec53ad6 20448[CVE-2023-3446]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-3446
1e398bec 20449[CVE-2023-2975]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-2975
18f82df5 20450[RFC 2578 (STD 58), section 3.5]: https://datatracker.ietf.org/doc/html/rfc2578#section-3.5
d63b3e79 20451[CVE-2023-2650]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-2650
72dfe465 20452[CVE-2023-1255]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-1255
5ab3f71a 20453[CVE-2023-0466]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0466
986f9a67
MC
20454[CVE-2023-0465]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0465
20455[CVE-2023-0464]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0464
5f14b5bc
TM
20456[CVE-2023-0401]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0401
20457[CVE-2023-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0286
20458[CVE-2023-0217]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0217
20459[CVE-2023-0216]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0216
20460[CVE-2023-0215]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0215
20461[CVE-2022-4450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4450
20462[CVE-2022-4304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4304
20463[CVE-2022-4203]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4203
20464[CVE-2022-3996]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-3996
20465[CVE-2022-2274]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-2274
1472127d 20466[CVE-2022-2097]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-2097
1e13198f 20467[CVE-2020-1971]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1971
6ffc3127 20468[CVE-2020-1967]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1967
44652c16
DMSP
20469[CVE-2019-1563]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1563
20470[CVE-2019-1559]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1559
20471[CVE-2019-1552]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1552
20472[CVE-2019-1551]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1551
20473[CVE-2019-1549]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1549
20474[CVE-2019-1547]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1547
20475[CVE-2019-1543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1543
20476[CVE-2018-5407]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-5407
20477[CVE-2018-0739]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0739
20478[CVE-2018-0737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0737
20479[CVE-2018-0735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0735
20480[CVE-2018-0734]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0734
20481[CVE-2018-0733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0733
20482[CVE-2018-0732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0732
20483[CVE-2017-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3738
20484[CVE-2017-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3737
20485[CVE-2017-3736]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3736
20486[CVE-2017-3735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3735
20487[CVE-2017-3733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3733
20488[CVE-2017-3732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3732
20489[CVE-2017-3731]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3731
20490[CVE-2017-3730]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3730
20491[CVE-2016-7055]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7055
20492[CVE-2016-7054]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7054
20493[CVE-2016-7053]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7053
20494[CVE-2016-7052]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7052
20495[CVE-2016-6309]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6309
20496[CVE-2016-6308]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6308
20497[CVE-2016-6307]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6307
20498[CVE-2016-6306]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6306
20499[CVE-2016-6305]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6305
20500[CVE-2016-6304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6304
20501[CVE-2016-6303]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6303
20502[CVE-2016-6302]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6302
20503[CVE-2016-2183]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2183
20504[CVE-2016-2182]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2182
20505[CVE-2016-2181]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2181
20506[CVE-2016-2180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2180
20507[CVE-2016-2179]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2179
20508[CVE-2016-2178]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2178
20509[CVE-2016-2177]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2177
20510[CVE-2016-2176]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2176
20511[CVE-2016-2109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2109
20512[CVE-2016-2107]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2107
20513[CVE-2016-2106]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2106
20514[CVE-2016-2105]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2105
20515[CVE-2016-0800]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0800
20516[CVE-2016-0799]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0799
20517[CVE-2016-0798]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0798
20518[CVE-2016-0797]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0797
20519[CVE-2016-0705]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0705
20520[CVE-2016-0702]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0702
20521[CVE-2016-0701]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0701
20522[CVE-2015-3197]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3197
20523[CVE-2015-3196]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3196
20524[CVE-2015-3195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3195
20525[CVE-2015-3194]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3194
20526[CVE-2015-3193]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3193
20527[CVE-2015-1793]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1793
20528[CVE-2015-1792]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1792
20529[CVE-2015-1791]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1791
20530[CVE-2015-1790]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1790
20531[CVE-2015-1789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1789
20532[CVE-2015-1788]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1788
20533[CVE-2015-1787]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1787
20534[CVE-2015-0293]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0293
20535[CVE-2015-0291]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0291
20536[CVE-2015-0290]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0290
20537[CVE-2015-0289]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0289
20538[CVE-2015-0288]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0288
20539[CVE-2015-0287]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0287
20540[CVE-2015-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0286
20541[CVE-2015-0285]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0285
20542[CVE-2015-0209]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0209
20543[CVE-2015-0208]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0208
20544[CVE-2015-0207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0207
20545[CVE-2015-0206]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0206
20546[CVE-2015-0205]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0205
20547[CVE-2015-0204]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0204
20548[CVE-2014-8275]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-8275
20549[CVE-2014-5139]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-5139
20550[CVE-2014-3572]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3572
20551[CVE-2014-3571]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3571
20552[CVE-2014-3570]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3570
20553[CVE-2014-3569]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3569
20554[CVE-2014-3568]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3568
20555[CVE-2014-3567]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3567
20556[CVE-2014-3566]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3566
20557[CVE-2014-3513]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3513
20558[CVE-2014-3512]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3512
20559[CVE-2014-3511]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3511
20560[CVE-2014-3510]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3510
20561[CVE-2014-3509]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3509
20562[CVE-2014-3508]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3508
20563[CVE-2014-3507]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3507
20564[CVE-2014-3506]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3506
20565[CVE-2014-3505]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3505
20566[CVE-2014-3470]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3470
20567[CVE-2014-0224]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0224
20568[CVE-2014-0221]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0221
20569[CVE-2014-0195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0195
20570[CVE-2014-0160]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0160
20571[CVE-2014-0076]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0076
20572[CVE-2013-6450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6450
20573[CVE-2013-4353]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-4353
20574[CVE-2013-0169]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0169
20575[CVE-2013-0166]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0166
20576[CVE-2012-2686]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2686
20577[CVE-2012-2333]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2333
20578[CVE-2012-2110]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2110
20579[CVE-2012-0884]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0884
20580[CVE-2012-0050]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0050
20581[CVE-2012-0027]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0027
20582[CVE-2011-4619]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4619
20583[CVE-2011-4577]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4577
20584[CVE-2011-4576]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4576
20585[CVE-2011-4109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4109
20586[CVE-2011-4108]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4108
20587[CVE-2011-3210]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3210
20588[CVE-2011-3207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3207
20589[CVE-2011-0014]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-0014
20590[CVE-2010-4252]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4252
20591[CVE-2010-4180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4180
20592[CVE-2010-3864]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-3864
20593[CVE-2010-1633]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-1633
20594[CVE-2010-0740]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0740
20595[CVE-2010-0433]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0433
20596[CVE-2009-4355]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-4355
20597[CVE-2009-3555]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3555
20598[CVE-2009-3245]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3245
20599[CVE-2009-1386]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1386
20600[CVE-2009-1379]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1379
20601[CVE-2009-1378]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1378
20602[CVE-2009-1377]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1377
20603[CVE-2009-0789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0789
20604[CVE-2009-0591]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0591
20605[CVE-2009-0590]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0590
20606[CVE-2008-5077]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-5077
20607[CVE-2008-1678]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-1678
20608[CVE-2008-1672]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-1672
20609[CVE-2008-0891]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-0891
20610[CVE-2007-5135]: https://www.openssl.org/news/vulnerabilities.html#CVE-2007-5135
20611[CVE-2007-4995]: https://www.openssl.org/news/vulnerabilities.html#CVE-2007-4995
20612[CVE-2006-4343]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4343
20613[CVE-2006-4339]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4339
20614[CVE-2006-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-3738
20615[CVE-2006-2940]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2940
20616[CVE-2006-2937]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2937
20617[CVE-2005-2969]: https://www.openssl.org/news/vulnerabilities.html#CVE-2005-2969
20618[CVE-2004-0112]: https://www.openssl.org/news/vulnerabilities.html#CVE-2004-0112
20619[CVE-2004-0079]: https://www.openssl.org/news/vulnerabilities.html#CVE-2004-0079
20620[CVE-2003-0851]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0851
20621[CVE-2003-0545]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0545
20622[CVE-2003-0544]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0544
20623[CVE-2003-0543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0543
20624[CVE-2003-0078]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0078
20625[CVE-2002-0659]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0659
20626[CVE-2002-0657]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0657
20627[CVE-2002-0656]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0656
20628[CVE-2002-0655]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0655