]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES.md
Add a test for running the config twice
[thirdparty/openssl.git] / CHANGES.md
CommitLineData
5f8e6c50
DMSP
1OpenSSL CHANGES
2===============
3
4This is a high-level summary of the most important changes.
5For a full list of changes, see the [git commit log][log] and
6pick the appropriate release branch.
7
8 [log]: https://github.com/openssl/openssl/commits/
9
44652c16
DMSP
10OpenSSL Releases
11----------------
12
13 - [OpenSSL 3.0](#openssl-30)
14 - [OpenSSL 1.1.1](#openssl-111)
15 - [OpenSSL 1.1.0](#openssl-110)
16 - [OpenSSL 1.0.2](#openssl-102)
17 - [OpenSSL 1.0.1](#openssl-101)
18 - [OpenSSL 1.0.0](#openssl-100)
19 - [OpenSSL 0.9.x](#openssl-09x)
20
21OpenSSL 3.0
22-----------
23
b7140b06
SL
24For OpenSSL 3.0 a [Migration guide][] has been added, so the CHANGES entries
25listed here are only a brief description.
26The migration guide contains more detailed information related to new features,
27breaking changes, and mappings for the large list of deprecated functions.
28
29[Migration guide]: https://github.com/openssl/openssl/tree/master/doc/man7/migration_guide.pod
30
b5e2b1d8 31### Changes between 1.1.1 and 3.0 [xx XXX xxxx]
c7d4d032 32
bd32bdb8
TM
33 * On build targets where the multilib postfix is set in the build
34 configuration the libdir directory was changing based on whether
35 the lib directory with the multilib postfix exists on the system
36 or not. This unpredictable behavior was removed and eventual
37 multilib postfix is now always added to the default libdir. Use
38 `--libdir=lib` to override the libdir if adding the postfix is
39 undesirable.
40
41 *Jan Lána*
42
e5f8935c
P
43 * The triple DES key wrap functionality now conforms to RFC 3217 but is
44 no longer interoperable with OpenSSL 1.1.1.
45
46 *Paul Dale*
47
0f71b1eb
P
48 * The ERR_GET_FUNC() function was removed. With the loss of meaningful
49 function codes, this function can only cause problems for calling
50 applications.
51
52 *Paul Dale*
53
8c5bff22
WE
54 * Add a configurable flag to output date formats as ISO 8601. Does not
55 change the default date format.
56
57 *William Edmisten*
58
f8ab78f6
RS
59 * Version of MSVC earlier than 1300 could get link warnings, which could
60 be suppressed if the undocumented -DI_CAN_LIVE_WITH_LNK4049 was set.
61 Support for this flag has been removed.
62
63 *Rich Salz*
64
a935791d
RS
65 * Rework and make DEBUG macros consistent. Remove unused -DCONF_DEBUG,
66 -DBN_CTX_DEBUG, and REF_PRINT. Add a new tracing category and use it for
67 printing reference counts. Rename -DDEBUG_UNUSED to -DUNUSED_RESULT_DEBUG
68 Fix BN_DEBUG_RAND so it compiles and, when set, force DEBUG_RAND to be set
69 also. Rename engine_debug_ref to be ENGINE_REF_PRINT also for consistency.
70
71 *Rich Salz*
72
f04bb0bc
RS
73 * The signatures of the functions to get and set options on SSL and
74 SSL_CTX objects changed from "unsigned long" to "uint64_t" type.
75 Some source code changes may be required.
76
a935791d 77 *Rich Salz*
f04bb0bc 78
ff234c68
RS
79 * The public definitions of conf_method_st and conf_st have been
80 deprecated. They will be made opaque in a future release.
81
b3c2ed70 82 *Rich Salz and Tomáš Mráz*
ff234c68 83
55373bfd
RS
84 * Client-initiated renegotiation is disabled by default. To allow it, use
85 the -client_renegotiation option, the SSL_OP_ALLOW_CLIENT_RENEGOTIATION
86 flag, or the "ClientRenegotiation" config parameter as appropriate.
87
a935791d 88 *Rich Salz*
55373bfd 89
f7050588
RS
90 * Add "abspath" and "includedir" pragma's to config files, to prevent,
91 or modify relative pathname inclusion.
3fb985fd 92
a935791d 93 *Rich Salz*
3fb985fd 94
3b9e4769 95 * OpenSSL includes a cryptographic module that is intended to be FIPS 140-2
b7140b06 96 validated. Please consult the README-FIPS and
3b9e4769
DMSP
97 README-PROVIDERS files, as well as the migration guide.
98
3b9e4769
DMSP
99 *OpenSSL team members and many third party contributors*
100
f1ffaaee 101 * For the key types DH and DHX the allowed settable parameters are now different.
f1ffaaee
SL
102
103 *Shane Lontis*
104
bee3f389 105 * The openssl commands that read keys, certificates, and CRLs now
b7140b06 106 automatically detect the PEM or DER format of the input files.
bee3f389
TM
107
108 *David von Oheimb, Richard Levitte, and Tomáš Mráz*
109
b7140b06 110 * Added enhanced PKCS#12 APIs which accept a library context.
b536880c
JS
111
112 *Jon Spillett*
113
ae6f65ae
MC
114 * The default manual page suffix ($MANSUFFIX) has been changed to "ossl"
115
116 *Matt Caswell*
117
b7140b06 118 * Added support for Kernel TLS (KTLS).
6878f430
MC
119
120 *Boris Pismenny, John Baldwin and Andrew Gallatin*
121
72d2670b 122 * Support for RFC 5746 secure renegotiation is now required by default for
b7140b06 123 SSL or TLS connections to succeed.
72d2670b
BK
124
125 *Benjamin Kaduk*
126
9ac653d8
TM
127 * The signature of the `copy` functional parameter of the
128 EVP_PKEY_meth_set_copy() function has changed so its `src` argument is
129 now `const EVP_PKEY_CTX *` instead of `EVP_PKEY_CTX *`. Similarly
130 the signature of the `pub_decode` functional parameter of the
131 EVP_PKEY_asn1_set_public() function has changed so its `pub` argument is
132 now `const X509_PUBKEY *` instead of `X509_PUBKEY *`.
133
134 *David von Oheimb*
135
9c1b19eb 136 * The error return values from some control calls (ctrl) have changed.
9c1b19eb
P
137
138 *Paul Dale*
139
e454a393 140 * A public key check is now performed during EVP_PKEY_derive_set_peer().
e454a393
SL
141
142 *Shane Lontis*
143
31b7f23d
TM
144 * Many functions in the EVP_ namespace that are getters of values from
145 implementations or contexts were renamed to include get or get0 in their
146 names. Old names are provided as macro aliases for compatibility and
147 are not deprecated.
148
149 *Tomáš Mráz*
150
0cfbc828
TM
151 * The EVP_PKEY_CTRL_PKCS7_ENCRYPT, EVP_PKEY_CTRL_PKCS7_DECRYPT,
152 EVP_PKEY_CTRL_PKCS7_SIGN, EVP_PKEY_CTRL_CMS_ENCRYPT,
153 EVP_PKEY_CTRL_CMS_DECRYPT, and EVP_PKEY_CTRL_CMS_SIGN control operations
b7140b06 154 are deprecated.
0cfbc828
TM
155
156 *Tomáš Mráz*
157
2db5834c 158 * The EVP_PKEY_public_check() and EVP_PKEY_param_check() functions now work for
b7140b06 159 more key types.
2db5834c 160
28a8d07d 161 * The output from the command line applications may have minor
b7140b06 162 changes.
28a8d07d
P
163
164 *Paul Dale*
165
b7140b06 166 * The output from numerous "printing" may have minor changes.
2db5834c
MC
167
168 *David von Oheimb*
169
f70863d9
VD
170 * Windows thread synchronization uses read/write primitives (SRWLock) when
171 supported by the OS, otherwise CriticalSection continues to be used.
172
173 *Vincent Drake*
174
a30823c8
SL
175 * Add filter BIO BIO_f_readbuffer() that allows BIO_tell() and BIO_seek() to
176 work on read only BIO source/sinks that do not support these functions.
177 This allows piping or redirection of a file BIO using stdin to be buffered
178 into memory. This is used internally in OSSL_DECODER_from_bio().
179
180 *Shane Lontis*
181
f74f416b
MC
182 * OSSL_STORE_INFO_get_type() may now return an additional value. In 1.1.1
183 this function would return one of the values OSSL_STORE_INFO_NAME,
184 OSSL_STORE_INFO_PKEY, OSSL_STORE_INFO_PARAMS, OSSL_STORE_INFO_CERT or
185 OSSL_STORE_INFO_CRL. Decoded public keys would previously have been reported
186 as type OSSL_STORE_INFO_PKEY in 1.1.1. In 3.0 decoded public keys are now
187 reported as having the new type OSSL_STORE_INFO_PUBKEY. Applications
188 using this function should be amended to handle the changed return value.
189
190 *Richard Levitte*
191
6b937ae3 192 * Improved adherence to Enhanced Security Services (ESS, RFC 2634 and RFC 5035)
63b64f19 193 for the TSP and CMS Advanced Electronic Signatures (CAdES) implementations.
bef876f9 194 As required by RFC 5035 check both ESSCertID and ESSCertIDv2 if both present.
6b937ae3
DDO
195 Correct the semantics of checking the validation chain in case ESSCertID{,v2}
196 contains more than one certificate identifier: This means that all
197 certificates referenced there MUST be part of the validation chain.
198
199 *David von Oheimb*
200
b7140b06
SL
201 * The implementation of older EVP ciphers related to CAST, IDEA, SEED, RC2, RC4,
202 RC5, DESX and DES have been moved to the legacy provider.
c7d4d032
MC
203
204 *Matt Caswell*
205
206 * The implementation of the EVP digests MD2, MD4, MDC2, WHIRLPOOL and
b7140b06 207 RIPEMD-160 have been moved to the legacy provider.
c7d4d032
MC
208
209 *Matt Caswell*
210
896dcda1
DB
211 * The deprecated function EVP_PKEY_get0() now returns NULL being called for a
212 provided key.
8e53d94d 213
896dcda1
DB
214 *Dmitry Belyavskiy*
215
216 * The deprecated functions EVP_PKEY_get0_RSA(),
cc57dc96
MC
217 EVP_PKEY_get0_DSA(), EVP_PKEY_get0_EC_KEY(), EVP_PKEY_get0_DH(),
218 EVP_PKEY_get0_hmac(), EVP_PKEY_get0_poly1305() and EVP_PKEY_get0_siphash() as
b7140b06
SL
219 well as the similarly named "get1" functions behave differently in
220 OpenSSL 3.0.
7bc0fdd3 221
cc57dc96
MC
222 *Matt Caswell*
223
4d49b685 224 * A number of functions handling low-level keys or engines were deprecated
8e53d94d
MC
225 including EVP_PKEY_set1_engine(), EVP_PKEY_get0_engine(), EVP_PKEY_assign(),
226 EVP_PKEY_get0(), EVP_PKEY_get0_hmac(), EVP_PKEY_get0_poly1305() and
b7140b06 227 EVP_PKEY_get0_siphash().
8e53d94d
MC
228
229 *Matt Caswell*
230
0f183675
JS
231 * PKCS#5 PBKDF1 key derivation has been moved from PKCS5_PBE_keyivgen() into
232 the legacy crypto provider as an EVP_KDF. Applications requiring this KDF
233 will need to load the legacy crypto provider. This includes these PBE
234 algorithms which use this KDF:
235 - NID_pbeWithMD2AndDES_CBC
236 - NID_pbeWithMD5AndDES_CBC
237 - NID_pbeWithSHA1AndRC2_CBC
238 - NID_pbeWithMD2AndRC2_CBC
239 - NID_pbeWithMD5AndRC2_CBC
240 - NID_pbeWithSHA1AndDES_CBC
241
242 *Jon Spillett*
243
0800318a
TM
244 * Deprecated obsolete BIO_set_callback(), BIO_get_callback(), and
245 BIO_debug_callback() functions.
246
247 *Tomáš Mráz*
248
76e48c9d 249 * Deprecated obsolete EVP_PKEY_CTX_get0_dh_kdf_ukm() and
b7140b06 250 EVP_PKEY_CTX_get0_ecdh_kdf_ukm() functions.
44652c16 251
76e48c9d
TM
252 *Tomáš Mráz*
253
b7140b06 254 * The RAND_METHOD APIs have been deprecated.
12631540
P
255
256 *Paul Dale*
8e53d94d 257
b7140b06 258 * The SRP APIs have been deprecated.
13888e79
MC
259
260 *Matt Caswell*
261
7dd5a00f
P
262 * Add a compile time option to prevent the caching of provider fetched
263 algorithms. This is enabled by including the no-cached-fetch option
264 at configuration time.
265
266 *Paul Dale*
76e48c9d 267
b7140b06
SL
268 * pkcs12 now uses defaults of PBKDF2, AES and SHA-256, with a MAC iteration
269 count of PKCS12_DEFAULT_ITER.
762970bd
TM
270
271 *Tomáš Mráz and Sahana Prasad*
272
b7140b06 273 * The openssl speed command does not use low-level API calls anymore.
f3ccfc76
TM
274
275 *Tomáš Mráz*
276
c781eb1c
AM
277 * Parallel dual-prime 1024-bit modular exponentiation for AVX512_IFMA
278 capable processors.
279
280 *Ilya Albrekht, Sergey Kirillov, Andrey Matyukov (Intel Corp)*
281
a763ca11 282 * Combining the Configure options no-ec and no-dh no longer disables TLSv1.3.
a763ca11
MC
283
284 *Matt Caswell*
285
f5680cd0
MC
286 * Implemented support for fully "pluggable" TLSv1.3 groups. This means that
287 providers may supply their own group implementations (using either the "key
288 exchange" or the "key encapsulation" methods) which will automatically be
289 detected and used by libssl.
290
291 *Matt Caswell, Nicola Tuveri*
292
7ff9fdd4 293 * The undocumented function X509_certificate_type() has been deprecated;
7ff9fdd4
RS
294
295 *Rich Salz*
296
b7140b06 297 * Deprecated the obsolete BN_pseudo_rand() and BN_pseudo_rand_range().
4d2a6159
TM
298
299 *Tomáš Mráz*
300
b0aae913
RS
301 * Removed RSA padding mode for SSLv23 (which was only used for
302 SSLv2). This includes the functions RSA_padding_check_SSLv23() and
303 RSA_padding_add_SSLv23() and the `-ssl` option in the deprecated
304 `rsautl` command.
305
306 *Rich Salz*
307
b7140b06 308 * Deprecated the obsolete X9.31 RSA key generation related functions.
c27e7922 309
4672e5de
DDO
310 * While a callback function set via `SSL_CTX_set_cert_verify_callback()`
311 is not allowed to return a value > 1, this is no more taken as failure.
312
313 *Viktor Dukhovni and David von Oheimb*
314
315 * Deprecated the obsolete X9.31 RSA key generation related functions
316 BN_X931_generate_Xpq(), BN_X931_derive_prime_ex(), and
317 BN_X931_generate_prime_ex().
318
66194839 319 *Tomáš Mráz*
c27e7922 320
93b39c85 321 * The default key generation method for the regular 2-prime RSA keys was
b7140b06 322 changed to the FIPS 186-4 B.3.6 method.
93b39c85
TM
323
324 *Shane Lontis*
325
326 * Deprecated the BN_is_prime_ex() and BN_is_prime_fasttest_ex() functions.
93b39c85
TM
327
328 *Kurt Roeckx*
329
b7140b06 330 * Deprecated EVP_MD_CTX_set_update_fn() and EVP_MD_CTX_update_fn().
1409b5f6
RS
331
332 *Rich Salz*
333
b7140b06
SL
334 * Deprecated the type OCSP_REQ_CTX and the functions OCSP_REQ_CTX_*() and
335 replaced with OSSL_HTTP_REQ_CTX and the functions OSSL_HTTP_REQ_CTX_*().
83b6dc8d 336
8f965908 337 *Rich Salz, Richard Levitte, and David von Oheimb*
83b6dc8d 338
b7140b06 339 * Deprecated `X509_http_nbio()` and `X509_CRL_http_nbio()`.
a07b0bfb
DDO
340
341 *David von Oheimb*
342
b7140b06 343 * Deprecated `OCSP_parse_url()`.
7932982b
DDO
344
345 *David von Oheimb*
346
9e49aff2 347 * Validation of SM2 keys has been separated from the validation of regular EC
b7140b06 348 keys.
9e49aff2
NT
349
350 *Nicola Tuveri*
351
ed37336b
NT
352 * Behavior of the `pkey` app is changed, when using the `-check` or `-pubcheck`
353 switches: a validation failure triggers an early exit, returning a failure
354 exit status to the parent process.
355
356 *Nicola Tuveri*
357
1c47539a
OH
358 * Changed behavior of SSL_CTX_set_ciphersuites() and SSL_set_ciphersuites()
359 to ignore unknown ciphers.
360
361 *Otto Hollmann*
362
ec2bfb7d
DDO
363 * The `-cipher-commands` and `-digest-commands` options
364 of the command line utility `list` have been deprecated.
365 Instead use the `-cipher-algorithms` and `-digest-algorithms` options.
a08489e2
DB
366
367 *Dmitry Belyavskiy*
368
f9253152
DDO
369 * Added convenience functions for generating asymmetric key pairs:
370 The 'quick' one-shot (yet somewhat limited) function L<EVP_PKEY_Q_keygen(3)>
371 and macros for the most common cases: <EVP_RSA_gen(3)> and L<EVP_EC_gen(3)>.
372
373 *David von Oheimb*
374
b7140b06 375 * All of the low level EC_KEY functions have been deprecated.
5b5eea4b 376
66194839 377 *Shane Lontis, Paul Dale, Richard Levitte, and Tomáš Mráz*
5b5eea4b 378
f5a46ed7 379 * Deprecated all the libcrypto and libssl error string loading
b7140b06 380 functions.
f5a46ed7
RL
381
382 *Richard Levitte*
383
1b2a55ff
MC
384 * The functions SSL_CTX_set_tmp_dh_callback and SSL_set_tmp_dh_callback, as
385 well as the macros SSL_CTX_set_tmp_dh() and SSL_set_tmp_dh() have been
b7140b06 386 deprecated.
1b2a55ff
MC
387
388 *Matt Caswell*
389
ec2bfb7d 390 * The `-crypt` option to the `passwd` command line tool has been removed.
c87a7f31
P
391
392 *Paul Dale*
393
ec2bfb7d 394 * The -C option to the `x509`, `dhparam`, `dsaparam`, and `ecparam` commands
a18cf8fc 395 were removed.
1696b890
RS
396
397 *Rich Salz*
398
8ea761bf 399 * Add support for AES Key Wrap inverse ciphers to the EVP layer.
8ea761bf
SL
400
401 *Shane Lontis*
402
0a737e16 403 * Deprecated EVP_PKEY_set1_tls_encodedpoint() and
b7140b06 404 EVP_PKEY_get1_tls_encodedpoint().
0a737e16
MC
405
406 *Matt Caswell*
407
372e72b1 408 * The security callback, which can be customised by application code, supports
b7140b06
SL
409 the security operation SSL_SECOP_TMP_DH. One location of the "other" parameter
410 was incorrectly passing a DH object. It now passed an EVP_PKEY in all cases.
372e72b1
MC
411
412 *Matt Caswell*
413
db554ae1
JM
414 * Add PKCS7_get_octet_string() and PKCS7_type_is_other() to the public
415 interface. Their functionality remains unchanged.
416
417 *Jordan Montgomery*
418
f4bd5105
P
419 * Added new option for 'openssl list', '-providers', which will display the
420 list of loaded providers, their names, version and status. It optionally
421 displays their gettable parameters.
422
423 *Paul Dale*
424
b7140b06 425 * Removed EVP_PKEY_set_alias_type().
14711fff
RL
426
427 *Richard Levitte*
428
ec2bfb7d
DDO
429 * Deprecated `EVP_PKEY_CTX_set_rsa_keygen_pubexp()` and introduced
430 `EVP_PKEY_CTX_set1_rsa_keygen_pubexp()`, which is now preferred.
3786d748 431
432 *Jeremy Walch*
433
31605414
MC
434 * Changed all "STACK" functions to be macros instead of inline functions. Macro
435 parameters are still checked for type safety at compile time via helper
436 inline functions.
437
438 *Matt Caswell*
439
7d615e21
P
440 * Remove the RAND_DRBG API
441
7d615e21
P
442 *Paul Dale and Matthias St. Pierre*
443
ec2bfb7d 444 * Allow `SSL_set1_host()` and `SSL_add1_host()` to take IP literal addresses
37d898df
DW
445 as well as actual hostnames.
446
447 *David Woodhouse*
448
77174598
VD
449 * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently
450 ignore TLS protocol version bounds when configuring DTLS-based contexts, and
451 conversely, silently ignore DTLS protocol version bounds when configuring
452 TLS-based contexts. The commands can be repeated to set bounds of both
453 types. The same applies with the corresponding "min_protocol" and
454 "max_protocol" command-line switches, in case some application uses both TLS
455 and DTLS.
456
457 SSL_CTX instances that are created for a fixed protocol version (e.g.
ec2bfb7d 458 `TLSv1_server_method()`) also silently ignore version bounds. Previously
77174598
VD
459 attempts to apply bounds to these protocol versions would result in an
460 error. Now only the "version-flexible" SSL_CTX instances are subject to
461 limits in configuration files in command-line options.
462
463 *Viktor Dukhovni*
464
8dab4de5
RL
465 * Deprecated the `ENGINE` API. Engines should be replaced with providers
466 going forward.
467
468 *Paul Dale*
469
470 * Reworked the recorded ERR codes to make better space for system errors.
471 To distinguish them, the macro `ERR_SYSTEM_ERROR()` indicates if the
472 given code is a system error (true) or an OpenSSL error (false).
473
474 *Richard Levitte*
475
476 * Reworked the test perl framework to better allow parallel testing.
477
478 *Nicola Tuveri and David von Oheimb*
479
7cc355c2
SL
480 * Added ciphertext stealing algorithms AES-128-CBC-CTS, AES-192-CBC-CTS and
481 AES-256-CBC-CTS to the providers. CS1, CS2 and CS3 variants are supported.
482
483 *Shane Lontis*
484
16b0e0fc
RL
485 * 'Configure' has been changed to figure out the configuration target if
486 none is given on the command line. Consequently, the 'config' script is
487 now only a mere wrapper. All documentation is changed to only mention
488 'Configure'.
489
490 *Rich Salz and Richard Levitte*
491
b4250010
DMSP
492 * Added a library context `OSSL_LIB_CTX` that applications as well as
493 other libraries can use to form a separate context within which
494 libcrypto operations are performed.
3bd65f9b 495
3bd65f9b
RL
496 *Richard Levitte*
497
11d3235e
TM
498 * Handshake now fails if Extended Master Secret extension is dropped
499 on renegotiation.
500
66194839 501 *Tomáš Mráz*
11d3235e 502
b7140b06 503 * Dropped interactive mode from the `openssl` program.
eca47139
RL
504
505 *Richard Levitte*
506
b7140b06 507 * Deprecated `EVP_PKEY_cmp()` and `EVP_PKEY_cmp_parameters()`.
987e3a0e 508
c85c5e1a 509 *David von Oheimb and Shane Lontis*
987e3a0e 510
b7140b06 511 * Deprecated `EC_METHOD_get_field_type()`.
23ccae80
BB
512
513 *Billy Bob Brumley*
514
515 * Deprecated EC_GFp_simple_method(), EC_GFp_mont_method(),
516 EC_GF2m_simple_method(), EC_GFp_nist_method(), EC_GFp_nistp224_method()
517 EC_GFp_nistp256_method(), and EC_GFp_nistp521_method().
23ccae80
BB
518
519 *Billy Bob Brumley*
520
521 * Deprecated EC_GROUP_new(), EC_GROUP_method_of(), and EC_POINT_method_of().
23ccae80
BB
522
523 *Billy Bob Brumley*
524
9e3c510b
F
525 * Add CAdES-BES signature verification support, mostly derived
526 from ESSCertIDv2 TS (RFC 5816) contribution by Marek Klein.
527
528 *Filipe Raimundo da Silva*
529
530 * Add CAdES-BES signature scheme and attributes support (RFC 5126) to CMS API.
531
532 *Antonio Iacono*
533
34347512 534 * Added the AuthEnvelopedData content type structure (RFC 5083) with AES-GCM
b7140b06 535 parameter (RFC 5084) for the Cryptographic Message Syntax (CMS).
34347512
JZ
536
537 *Jakub Zelenka*
538
b7140b06 539 * Deprecated EC_POINT_make_affine() and EC_POINTs_make_affine().
6b4eb933 540
c2f2db9b
BB
541 *Billy Bob Brumley*
542
543 * Deprecated EC_GROUP_precompute_mult(), EC_GROUP_have_precompute_mult(), and
b7140b06 544 EC_KEY_precompute_mult().
c2f2db9b
BB
545
546 *Billy Bob Brumley*
6b4eb933 547
b7140b06 548 * Deprecated EC_POINTs_mul().
4fcd15c1
BB
549
550 *Billy Bob Brumley*
551
b7140b06 552 * Removed FIPS_mode() and FIPS_mode_set().
31b069ec
SL
553
554 *Shane Lontis*
555
b7140b06 556 * The SSL option SSL_OP_IGNORE_UNEXPECTED_EOF is introduced.
09b90e0e
DB
557
558 *Dmitry Belyavskiy*
559
07caec83 560 * Deprecated EC_POINT_set_Jprojective_coordinates_GFp() and
b7140b06 561 EC_POINT_get_Jprojective_coordinates_GFp().
07caec83
BB
562
563 *Billy Bob Brumley*
564
be19d3ca
P
565 * Added OSSL_PARAM_BLD to the public interface. This allows OSSL_PARAM
566 arrays to be more easily constructed via a series of utility functions.
567 Create a parameter builder using OSSL_PARAM_BLD_new(), add parameters using
568 the various push functions and finally convert to a passable OSSL_PARAM
569 array using OSSL_PARAM_BLD_to_param().
570
ccb8f0c8 571 *Paul Dale*
be19d3ca 572
aba03ae5 573 * The security strength of SHA1 and MD5 based signatures in TLS has been
b7140b06 574 reduced.
aba03ae5
KR
575
576 *Kurt Roeckx*
577
8243d8d1
RL
578 * Added EVP_PKEY_set_type_by_keymgmt(), to initialise an EVP_PKEY to
579 contain a provider side internal key.
580
581 *Richard Levitte*
582
ccb8f0c8 583 * ASN1_verify(), ASN1_digest() and ASN1_sign() have been deprecated.
12d99aac
RL
584
585 *Richard Levitte*
c50604eb 586
036cbb6b 587 * Project text documents not yet having a proper file name extension
1dc1ea18
DDO
588 (`HACKING`, `LICENSE`, `NOTES*`, `README*`, `VERSION`) have been renamed to
589 `*.md` as far as reasonable, else `*.txt`, for better use with file managers.
036cbb6b
DDO
590
591 *David von Oheimb*
592
1dc1ea18 593 * The main project documents (README, NEWS, CHANGES, INSTALL, SUPPORT)
c50604eb
DMSP
594 have been converted to Markdown with the goal to produce documents
595 which not only look pretty when viewed online in the browser, but
596 remain well readable inside a plain text editor.
597
598 To achieve this goal, a 'minimalistic' Markdown style has been applied
599 which avoids formatting elements that interfere too much with the
600 reading flow in the text file. For example, it
601
602 * avoids [ATX headings][] and uses [setext headings][] instead
603 (which works for `<h1>` and `<h2>` headings only).
604 * avoids [inline links][] and uses [reference links][] instead.
605 * avoids [fenced code blocks][] and uses [indented code blocks][] instead.
606
607 [ATX headings]: https://github.github.com/gfm/#atx-headings
608 [setext headings]: https://github.github.com/gfm/#setext-headings
609 [inline links]: https://github.github.com/gfm/#inline-link
610 [reference links]: https://github.github.com/gfm/#reference-link
611 [fenced code blocks]: https://github.github.com/gfm/#fenced-code-blocks
612 [indented code blocks]: https://github.github.com/gfm/#indented-code-blocks
613
614 *Matthias St. Pierre*
615
44652c16
DMSP
616 * The test suite is changed to preserve results of each test recipe.
617 A new directory test-runs/ with subdirectories named like the
618 test recipes are created in the build tree for this purpose.
619
620 *Richard Levitte*
621
e7774c28 622 * Added an implementation of CMP and CRMF (RFC 4210, RFC 4211 RFC 6712).
ec2bfb7d 623 This adds `crypto/cmp/`, `crpyto/crmf/`, `apps/cmp.c`, and `test/cmp_*`.
8d9a4d83 624 See L<openssl-cmp(1)> and L<OSSL_CMP_exec_IR_ses(3)> as starting points.
e7774c28 625
8d9a4d83 626 *David von Oheimb, Martin Peylo*
e7774c28 627
ec2bfb7d 628 * Generalized the HTTP client code from `crypto/ocsp/` into `crpyto/http/`.
8f965908
DDO
629 It supports arbitrary request and response content types, GET redirection,
630 TLS, connections via HTTP(S) proxies, connections and exchange via
631 user-defined BIOs (allowing implicit connections), persistent connections,
632 and timeout checks. See L<OSSL_HTTP_transfer(3)> etc. for details.
633 The legacy OCSP-focused (and only partly documented) API
634 is retained for backward compatibility, while most of it is deprecated.
e7774c28
DDO
635
636 *David von Oheimb*
637
16c6534b
DDO
638 * Added `util/check-format.pl`, a tool for checking adherence to the
639 OpenSSL coding style <https://www.openssl.org/policies/codingstyle.html>.
640 The checks performed are incomplete and yield some false positives.
641 Still the tool should be useful for detecting most typical glitches.
642
643 *David von Oheimb*
644
ec2bfb7d 645 * `BIO_do_connect()` and `BIO_do_handshake()` have been extended:
59131529 646 If domain name resolution yields multiple IP addresses all of them are tried
ec2bfb7d 647 after `connect()` failures.
59131529
DDO
648
649 *David von Oheimb*
650
b7140b06 651 * All of the low level RSA functions have been deprecated.
b47e7bbc 652
44652c16
DMSP
653 *Paul Dale*
654
655 * X509 certificates signed using SHA1 are no longer allowed at security
656 level 1 and above.
44652c16
DMSP
657
658 *Kurt Roeckx*
659
660 * The command line utilities dhparam, dsa, gendsa and dsaparam have been
b304f856
P
661 modified to use PKEY APIs. These commands are now in maintenance mode
662 and no new features will be added to them.
663
664 *Paul Dale*
665
666 * The command line utility rsautl has been deprecated.
b304f856
P
667
668 *Paul Dale*
669
670 * The command line utilities genrsa and rsa have been modified to use PKEY
10203a34
KR
671 APIs. They now write PKCS#8 keys by default. These commands are now in
672 maintenance mode and no new features will be added to them.
44652c16
DMSP
673
674 *Paul Dale*
675
b7140b06 676 * All of the low level DH functions have been deprecated.
59d7ad07
MC
677
678 *Paul Dale and Matt Caswell*
44652c16 679
b7140b06 680 * All of the low level DSA functions have been deprecated.
8e53d94d 681
44652c16
DMSP
682 *Paul Dale*
683
684 * Reworked the treatment of EC EVP_PKEYs with the SM2 curve to
b7140b06 685 automatically become EVP_PKEY_SM2 rather than EVP_PKEY_EC.
44652c16
DMSP
686
687 *Richard Levitte*
688
b7140b06 689 * Deprecated low level ECDH and ECDSA functions.
44652c16
DMSP
690
691 *Paul Dale*
692
b7140b06 693 * Deprecated EVP_PKEY_decrypt_old() and EVP_PKEY_encrypt_old().
44652c16
DMSP
694
695 *Richard Levitte*
696
ed576acd
TM
697 * Enhanced the documentation of EVP_PKEY_get_size(), EVP_PKEY_get_bits()
698 and EVP_PKEY_get_security_bits(). Especially EVP_PKEY_get_size() needed
44652c16
DMSP
699 a new formulation to include all the things it can be used for,
700 as well as words of caution.
701
702 *Richard Levitte*
703
704 * The SSL_CTX_set_tlsext_ticket_key_cb(3) function has been deprecated.
44652c16
DMSP
705
706 *Paul Dale*
707
b7140b06 708 * All of the low level HMAC functions have been deprecated.
44652c16 709
0a8a6afd 710 *Paul Dale and David von Oheimb*
44652c16
DMSP
711
712 * Over two thousand fixes were made to the documentation, including:
713 - Common options (such as -rand/-writerand, TLS version control, etc)
714 were refactored and point to newly-enhanced descriptions in openssl.pod.
715 - Added style conformance for all options (with help from Richard Levitte),
716 documented all reported missing options, added a CI build to check
717 that all options are documented and that no unimplemented options
718 are documented.
719 - Documented some internals, such as all use of environment variables.
720 - Addressed all internal broken L<> references.
721
722 *Rich Salz*
723
b7140b06 724 * All of the low level CMAC functions have been deprecated.
44652c16
DMSP
725
726 *Paul Dale*
727
1dc8eb5b
P
728 * The low-level MD2, MD4, MD5, MDC2, RIPEMD160 and Whirlpool digest
729 functions have been deprecated.
44652c16 730
4d49b685 731 *Paul Dale and David von Oheimb*
44652c16 732
257e9d03 733 * Corrected the documentation of the return values from the `EVP_DigestSign*`
44652c16
DMSP
734 set of functions. The documentation mentioned negative values for some
735 errors, but this was never the case, so the mention of negative values
736 was removed.
737
738 Code that followed the documentation and thereby check with something
739 like `EVP_DigestSignInit(...) <= 0` will continue to work undisturbed.
740
741 *Richard Levitte*
742
b7140b06 743 * All of the low level cipher functions have been deprecated.
44652c16
DMSP
744
745 *Matt Caswell and Paul Dale*
5f8e6c50
DMSP
746
747 * Removed include/openssl/opensslconf.h.in and replaced it with
748 include/openssl/configuration.h.in, which differs in not including
749 <openssl/macros.h>. A short header include/openssl/opensslconf.h
750 was added to include both.
44652c16 751
5f8e6c50
DMSP
752 This allows internal hacks where one might need to modify the set
753 of configured macros, for example this if deprecated symbols are
754 still supposed to be available internally:
44652c16 755
5f8e6c50 756 #include <openssl/configuration.h>
44652c16 757
5f8e6c50
DMSP
758 #undef OPENSSL_NO_DEPRECATED
759 #define OPENSSL_SUPPRESS_DEPRECATED
44652c16 760
5f8e6c50 761 #include <openssl/macros.h>
44652c16 762
5f8e6c50
DMSP
763 This should not be used by applications that use the exported
764 symbols, as that will lead to linking errors.
44652c16 765
5f8e6c50
DMSP
766 *Richard Levitte*
767
44652c16
DMSP
768 * Fixed an overflow bug in the x64_64 Montgomery squaring procedure
769 used in exponentiation with 512-bit moduli. No EC algorithms are
770 affected. Analysis suggests that attacks against 2-prime RSA1024,
771 3-prime RSA1536, and DSA1024 as a result of this defect would be very
772 difficult to perform and are not believed likely. Attacks against DH512
773 are considered just feasible. However, for an attack the target would
774 have to re-use the DH512 private key, which is not recommended anyway.
4d49b685 775 Also applications directly using the low-level API BN_mod_exp may be
44652c16 776 affected if they use BN_FLG_CONSTTIME.
d8dc8538 777 ([CVE-2019-1551])
44652c16
DMSP
778
779 *Andy Polyakov*
5f8e6c50 780
44652c16
DMSP
781 * Most memory-debug features have been deprecated, and the functionality
782 replaced with no-ops.
5f8e6c50 783
44652c16 784 *Rich Salz*
257e9d03 785
31605414 786 * Added documentation for the STACK API.
257e9d03 787
852c2ed2 788 *Rich Salz*
5f8e6c50 789
ece9304c 790 * Introduced a new method type and API, OSSL_ENCODER, to
b7140b06 791 represent generic encoders.
5f8e6c50
DMSP
792
793 *Richard Levitte*
794
795 * Added a .pragma directive to the syntax of configuration files, to
796 allow varying behavior in a supported and predictable manner.
797 Currently added pragma:
798
799 .pragma dollarid:on
800
801 This allows dollar signs to be a keyword character unless it's
802 followed by a opening brace or parenthesis. This is useful for
803 platforms where dollar signs are commonly used in names, such as
804 volume names and system directory names on VMS.
805
806 *Richard Levitte*
807
b7140b06 808 * Added functionality to create an EVP_PKEY from user data.
5f8e6c50
DMSP
809
810 *Richard Levitte*
536454e5 811
5f8e6c50
DMSP
812 * Change the interpretation of the '--api' configuration option to
813 mean that this is a desired API compatibility level with no
814 further meaning. The previous interpretation, that this would
815 also mean to remove all deprecated symbols up to and including
816 the given version, no requires that 'no-deprecated' is also used
817 in the configuration.
818
819 When building applications, the desired API compatibility level
820 can be set with the OPENSSL_API_COMPAT macro like before. For
821 API compatibility version below 3.0, the old style numerical
822 value is valid as before, such as -DOPENSSL_API_COMPAT=0x10100000L.
823 For version 3.0 and on, the value is expected to be the decimal
824 value calculated from the major and minor version like this:
38c65481 825
5f8e6c50 826 MAJOR * 10000 + MINOR * 100
38c65481 827
5f8e6c50 828 Examples:
ea8c77a5 829
5f8e6c50
DMSP
830 -DOPENSSL_API_COMPAT=30000 For 3.0
831 -DOPENSSL_API_COMPAT=30200 For 3.2
832
833 To hide declarations that are deprecated up to and including the
834 given API compatibility level, -DOPENSSL_NO_DEPRECATED must be
835 given when building the application as well.
390c5795 836
5f8e6c50 837 *Richard Levitte*
e5641d7f 838
5f8e6c50
DMSP
839 * Added the X509_LOOKUP_METHOD called X509_LOOKUP_store, to allow
840 access to certificate and CRL stores via URIs and OSSL_STORE
841 loaders.
e5641d7f 842
5f8e6c50 843 This adds the following functions:
3ddc06f0 844
5f8e6c50
DMSP
845 - X509_LOOKUP_store()
846 - X509_STORE_load_file()
847 - X509_STORE_load_path()
848 - X509_STORE_load_store()
849 - SSL_add_store_cert_subjects_to_stack()
850 - SSL_CTX_set_default_verify_store()
851 - SSL_CTX_load_verify_file()
852 - SSL_CTX_load_verify_dir()
853 - SSL_CTX_load_verify_store()
e66cb363 854
5f8e6c50 855 *Richard Levitte*
732d31be 856
5f8e6c50
DMSP
857 * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
858 The presence of this system service is determined at run-time.
223c59ea 859
5f8e6c50 860 *Richard Levitte*
173350bc 861
5f8e6c50
DMSP
862 * Added functionality to create an EVP_PKEY context based on data
863 for methods from providers. This takes an algorithm name and a
864 property query string and simply stores them, with the intent
865 that any operation that uses this context will use those strings
866 to fetch the needed methods implicitly, thereby making the port
867 of application written for pre-3.0 OpenSSL easier.
acf20c7d 868
5f8e6c50 869 *Richard Levitte*
3d63b396 870
5f8e6c50
DMSP
871 * The undocumented function NCONF_WIN32() has been deprecated; for
872 conversion details see the HISTORY section of doc/man5/config.pod
c2bf7208 873
5f8e6c50 874 *Rich Salz*
ba64ae6c 875
5f8e6c50
DMSP
876 * Introduced the new functions EVP_DigestSignInit_ex() and
877 EVP_DigestVerifyInit_ex(). The macros EVP_DigestSignUpdate() and
878 EVP_DigestVerifyUpdate() have been converted to functions. See the man
879 pages for further details.
0e0c6821 880
5f8e6c50 881 *Matt Caswell*
e6f418bc 882
5f8e6c50
DMSP
883 * Over two thousand fixes were made to the documentation, including:
884 adding missing command flags, better style conformance, documentation
885 of internals, etc.
3d63b396 886
5f8e6c50 887 *Rich Salz, Richard Levitte*
3d63b396 888
5f8e6c50
DMSP
889 * s390x assembly pack: add hardware-support for P-256, P-384, P-521,
890 X25519, X448, Ed25519 and Ed448.
a25f33d2 891
5f8e6c50 892 *Patrick Steuer*
17716680 893
5f8e6c50
DMSP
894 * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
895 the first value.
0e4bc563 896
5f8e6c50 897 *Jon Spillett*
e30dd20c 898
ec2bfb7d
DDO
899 * Deprecated the public definition of `ERR_STATE` as well as the function
900 `ERR_get_state()`. This is done in preparation of making `ERR_STATE` an
5f8e6c50 901 opaque type.
c05353c5 902
5f8e6c50 903 *Richard Levitte*
d741ccad 904
5f8e6c50
DMSP
905 * Added ERR functionality to give callers access to the stored function
906 names that have replaced the older function code based functions.
aaf35f11 907
af2f14ac
RL
908 New functions are ERR_peek_error_func(), ERR_peek_last_error_func(),
909 ERR_peek_error_data(), ERR_peek_last_error_data(), ERR_get_error_all(),
910 ERR_peek_error_all() and ERR_peek_last_error_all().
911
b7140b06
SL
912 Deprecate ERR functions ERR_get_error_line(), ERR_get_error_line_data(),
913 ERR_peek_error_line_data(), ERR_peek_last_error_line_data() and
914 ERR_func_error_string().
aaf35f11 915
5f8e6c50 916 *Richard Levitte*
3ff55e96 917
5f8e6c50
DMSP
918 * Extended testing to be verbose for failing tests only. The make variables
919 VERBOSE_FAILURE or VF can be used to enable this:
b6af2c7e 920
5f8e6c50
DMSP
921 $ make VF=1 test # Unix
922 $ mms /macro=(VF=1) test ! OpenVMS
923 $ nmake VF=1 test # Windows
77202a85 924
5f8e6c50 925 *Richard Levitte*
57f39cc8 926
b9fbacaa
DDO
927 * Added the `-copy_extensions` option to the `x509` command for use with
928 `-req` and `-x509toreq`. When given with the `copy` or `copyall` argument,
929 all extensions in the request are copied to the certificate or vice versa.
930
931 *David von Oheimb*, *Kirill Stefanenkov <kirill_stefanenkov@rambler.ru>*
932
933 * Added the `-copy_extensions` option to the `req` command for use with
934 `-x509`. When given with the `copy` or `copyall` argument,
935 all extensions in the certification request are copied to the certificate.
b65c5ec8
DDO
936
937 *David von Oheimb*
938
b9fbacaa
DDO
939 * The `x509`, `req`, and `ca` commands now make sure that X.509v3 certificates
940 they generate are by default RFC 5280 compliant in the following sense:
941 There is a subjectKeyIdentifier extension with a hash value of the public key
942 and for not self-signed certs there is an authorityKeyIdentifier extension
943 with a keyIdentifier field or issuer information identifying the signing key.
ec2bfb7d 944 This is done unless some configuration overrides the new default behavior,
b9fbacaa 945 such as `subjectKeyIdentifier = none` and `authorityKeyIdentifier = none`.
ec2bfb7d
DDO
946
947 *David von Oheimb*
948
949 * Added several checks to `X509_verify_cert()` according to requirements in
0e071fbc
DO
950 RFC 5280 in case `X509_V_FLAG_X509_STRICT` is set
951 (which may be done by using the CLI option `-x509_strict`):
952 * The basicConstraints of CA certificates must be marked critical.
953 * CA certificates must explicitly include the keyUsage extension.
954 * If a pathlenConstraint is given the key usage keyCertSign must be allowed.
955 * The issuer name of any certificate must not be empty.
956 * The subject name of CA certs, certs with keyUsage crlSign,
957 and certs without subjectAlternativeName must not be empty.
958 * If a subjectAlternativeName extension is given it must not be empty.
959 * The signatureAlgorithm field and the cert signature must be consistent.
960 * Any given authorityKeyIdentifier and any given subjectKeyIdentifier
961 must not be marked critical.
962 * The authorityKeyIdentifier must be given for X.509v3 certs
963 unless they are self-signed.
964 * The subjectKeyIdentifier must be given for all X.509v3 CA certs.
965
966 *David von Oheimb*
967
ec2bfb7d 968 * Certificate verification using `X509_verify_cert()` meanwhile rejects EC keys
0e071fbc
DO
969 with explicit curve parameters (specifiedCurve) as required by RFC 5480.
970
66194839 971 *Tomáš Mráz*
0e071fbc 972
5f8e6c50 973 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 974 used even when parsing explicit parameters, when loading a encoded key
5f8e6c50
DMSP
975 or calling `EC_GROUP_new_from_ecpkparameters()`/
976 `EC_GROUP_new_from_ecparameters()`.
977 This prevents bypass of security hardening and performance gains,
978 especially for curves with specialized EC_METHODs.
979 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 980 encoded, the output is still encoded with explicit parameters, even if
5f8e6c50 981 internally a "named" EC_GROUP is used for computation.
480af99e 982
5f8e6c50 983 *Nicola Tuveri*
480af99e 984
5f8e6c50
DMSP
985 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
986 this change, EC_GROUP_set_generator would accept order and/or cofactor as
987 NULL. After this change, only the cofactor parameter can be NULL. It also
988 does some minimal sanity checks on the passed order.
d8dc8538 989 ([CVE-2019-1547])
bab53405 990
5f8e6c50 991 *Billy Bob Brumley*
31636a3e 992
5f8e6c50
DMSP
993 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
994 An attack is simple, if the first CMS_recipientInfo is valid but the
995 second CMS_recipientInfo is chosen ciphertext. If the second
996 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
997 encryption key will be replaced by garbage, and the message cannot be
998 decoded, but if the RSA decryption fails, the correct encryption key is
999 used and the recipient will not notice the attack.
1000 As a work around for this potential attack the length of the decrypted
1001 key must be equal to the cipher default key length, in case the
1002 certifiate is not given and all recipientInfo are tried out.
1003 The old behaviour can be re-enabled in the CMS code by setting the
1004 CMS_DEBUG_DECRYPT flag.
60aee6ce 1005
5f8e6c50 1006 *Bernd Edlinger*
31636a3e 1007
5f8e6c50
DMSP
1008 * Early start up entropy quality from the DEVRANDOM seed source has been
1009 improved for older Linux systems. The RAND subsystem will wait for
1010 /dev/random to be producing output before seeding from /dev/urandom.
1011 The seeded state is stored for future library initialisations using
1012 a system global shared memory segment. The shared memory identifier
1013 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
1014 the desired value. The default identifier is 114.
31636a3e 1015
5f8e6c50 1016 *Paul Dale*
7a762197 1017
5f8e6c50
DMSP
1018 * Revised BN_generate_prime_ex to not avoid factors 2..17863 in p-1
1019 when primes for RSA keys are computed.
1020 Since we previously always generated primes == 2 (mod 3) for RSA keys,
1021 the 2-prime and 3-prime RSA modules were easy to distinguish, since
257e9d03 1022 `N = p*q = 1 (mod 3)`, but `N = p*q*r = 2 (mod 3)`. Therefore fingerprinting
5f8e6c50
DMSP
1023 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
1024 This avoids possible fingerprinting of newly generated RSA modules.
6caa4edd 1025
5f8e6c50 1026 *Bernd Edlinger*
28b6d502 1027
5f8e6c50
DMSP
1028 * Correct the extended master secret constant on EBCDIC systems. Without this
1029 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
1030 negotiate EMS will fail. Unfortunately this also means that TLS connections
1031 between EBCDIC systems with this fix, and EBCDIC systems without this
1032 fix will fail if they negotiate EMS.
d5bbead4 1033
5f8e6c50 1034 *Matt Caswell*
837f2fc7 1035
5f8e6c50
DMSP
1036 * Changed the library initialisation so that the config file is now loaded
1037 by default. This was already the case for libssl. It now occurs for both
1038 libcrypto and libssl. Use the OPENSSL_INIT_NO_LOAD_CONFIG option to
ec2bfb7d 1039 `OPENSSL_init_crypto()` to suppress automatic loading of a config file.
6bf79e30 1040
5f8e6c50 1041 *Matt Caswell*
480af99e 1042
ec2bfb7d
DDO
1043 * Introduced new error raising macros, `ERR_raise()` and `ERR_raise_data()`,
1044 where the former acts as a replacement for `ERR_put_error()`, and the
1045 latter replaces the combination `ERR_put_error()` + `ERR_add_error_data()`.
1046 `ERR_raise_data()` adds more flexibility by taking a format string and
5f8e6c50 1047 an arbitrary number of arguments following it, to be processed with
ec2bfb7d 1048 `BIO_snprintf()`.
e65bcbce 1049
5f8e6c50 1050 *Richard Levitte*
db99c525 1051
ec2bfb7d 1052 * Introduced a new function, `OSSL_PROVIDER_available()`, which can be used
5f8e6c50
DMSP
1053 to check if a named provider is loaded and available. When called, it
1054 will also activate all fallback providers if such are still present.
db99c525 1055
5f8e6c50 1056 *Richard Levitte*
db99c525 1057
5f8e6c50 1058 * Enforce a minimum DH modulus size of 512 bits.
f8d6be3f 1059
5f8e6c50 1060 *Bernd Edlinger*
f8d6be3f 1061
5f8e6c50
DMSP
1062 * Changed DH parameters to generate the order q subgroup instead of 2q.
1063 Previously generated DH parameters are still accepted by DH_check
1064 but DH_generate_key works around that by clearing bit 0 of the
1065 private key for those. This avoids leaking bit 0 of the private key.
f8d6be3f 1066
5f8e6c50 1067 *Bernd Edlinger*
f8d6be3f 1068
5f8e6c50 1069 * Significantly reduce secure memory usage by the randomness pools.
f8d6be3f 1070
5f8e6c50 1071 *Paul Dale*
f8d6be3f 1072
257e9d03 1073 * `{CRYPTO,OPENSSL}_mem_debug_{push,pop}` are now no-ops and have been
5f8e6c50 1074 deprecated.
1a489c9a 1075
5f8e6c50 1076 *Rich Salz*
8528128b 1077
5f8e6c50
DMSP
1078 * A new type, EVP_KEYEXCH, has been introduced to represent key exchange
1079 algorithms. An implementation of a key exchange algorithm can be obtained
1080 by using the function EVP_KEYEXCH_fetch(). An EVP_KEYEXCH algorithm can be
1081 used in a call to EVP_PKEY_derive_init_ex() which works in a similar way to
1082 the older EVP_PKEY_derive_init() function. See the man pages for the new
1083 functions for further details.
8228fd89 1084
5f8e6c50 1085 *Matt Caswell*
adb92d56 1086
5f8e6c50 1087 * The EVP_PKEY_CTX_set_dh_pad() macro has now been converted to a function.
6bf79e30 1088
5f8e6c50 1089 *Matt Caswell*
adb92d56 1090
5f8e6c50
DMSP
1091 * Removed the function names from error messages and deprecated the
1092 xxx_F_xxx define's.
6bf79e30 1093
0f71b1eb
P
1094 *Richard Levitte*
1095
5f8e6c50 1096 * Removed NextStep support and the macro OPENSSL_UNISTD
db99c525 1097
5f8e6c50 1098 *Rich Salz*
94fd382f 1099
5f8e6c50
DMSP
1100 * Removed DES_check_key. Also removed OPENSSL_IMPLEMENT_GLOBAL,
1101 OPENSSL_GLOBAL_REF, OPENSSL_DECLARE_GLOBAL.
1102 Also removed "export var as function" capability; we do not export
1103 variables, only functions.
e194fe8f 1104
5f8e6c50 1105 *Rich Salz*
40a70628 1106
5f8e6c50
DMSP
1107 * RC5_32_set_key has been changed to return an int type, with 0 indicating
1108 an error and 1 indicating success. In previous versions of OpenSSL this
1109 was a void type. If a key was set longer than the maximum possible this
1110 would crash.
c2c2e7a4 1111
5f8e6c50 1112 *Matt Caswell*
c2c2e7a4 1113
5f8e6c50 1114 * Support SM2 signing and verification schemes with X509 certificate.
d18ef847 1115
5f8e6c50 1116 *Paul Yang*
d357be38 1117
ec2bfb7d 1118 * Use SHA256 as the default digest for TS query in the `ts` app.
b615ad90 1119
66194839 1120 *Tomáš Mráz*
0ebfcc8f 1121
5f8e6c50 1122 * Change PBKDF2 to conform to SP800-132 instead of the older PKCS5 RFC2898.
62bad771 1123
5f8e6c50 1124 *Shane Lontis*
1ad2ecb6 1125
5f8e6c50
DMSP
1126 * Default cipher lists/suites are now available via a function, the
1127 #defines are deprecated.
bd3576d2 1128
5f8e6c50 1129 *Todd Short*
b64f8256 1130
5f8e6c50
DMSP
1131 * Add target VC-WIN32-UWP, VC-WIN64A-UWP, VC-WIN32-ARM-UWP and
1132 VC-WIN64-ARM-UWP in Windows OneCore target for making building libraries
1133 for Windows Store apps easier. Also, the "no-uplink" option has been added.
a9be3af5 1134
5f8e6c50 1135 *Kenji Mouri*
47339f61 1136
5f8e6c50 1137 * Join the directories crypto/x509 and crypto/x509v3
b0b7b1c5 1138
5f8e6c50 1139 *Richard Levitte*
6d311938 1140
5f8e6c50 1141 * Added command 'openssl kdf' that uses the EVP_KDF API.
90b8bbb8 1142
5f8e6c50 1143 *Shane Lontis*
22a4f969 1144
5f8e6c50 1145 * Added command 'openssl mac' that uses the EVP_MAC API.
41b731f2 1146
5f8e6c50 1147 *Shane Lontis*
e778802f 1148
5f8e6c50
DMSP
1149 * Added OPENSSL_info() to get diverse built-in OpenSSL data, such
1150 as default directories. Also added the command 'openssl info'
1151 for scripting purposes.
1d48dd00 1152
5f8e6c50 1153 *Richard Levitte*
28a98809 1154
5f8e6c50 1155 * The functions AES_ige_encrypt() and AES_bi_ige_encrypt() have been
b7140b06 1156 deprecated.
8f7de4f0 1157
5f8e6c50 1158 *Matt Caswell*
5fbe91d8 1159
5f8e6c50 1160 * Add prediction resistance to the DRBG reseeding process.
9263e882 1161
5f8e6c50 1162 *Paul Dale*
f73e07cf 1163
5f8e6c50
DMSP
1164 * Limit the number of blocks in a data unit for AES-XTS to 2^20 as
1165 mandated by IEEE Std 1619-2018.
f9a25931 1166
5f8e6c50 1167 *Paul Dale*
2f0cd195 1168
5f8e6c50 1169 * Added newline escaping functionality to a filename when using openssl dgst.
257e9d03 1170 This output format is to replicate the output format found in the `*sum`
5f8e6c50 1171 checksum programs. This aims to preserve backward compatibility.
268c2102 1172
5f8e6c50 1173 *Matt Eaton, Richard Levitte, and Paul Dale*
fc8ee06b 1174
5f8e6c50
DMSP
1175 * Removed the heartbeat message in DTLS feature, as it has very
1176 little usage and doesn't seem to fulfill a valuable purpose.
1177 The configuration option is now deprecated.
c7ac31e2 1178
5f8e6c50 1179 *Richard Levitte*
9d892e28 1180
5f8e6c50
DMSP
1181 * Changed the output of 'openssl {digestname} < file' to display the
1182 digest name in its output.
9d892e28 1183
5f8e6c50 1184 *Richard Levitte*
ee13f9b1 1185
5f8e6c50 1186 * Added a new generic trace API which provides support for enabling
b7140b06 1187 instrumentation through trace output.
cb0f35d7 1188
5f8e6c50 1189 *Richard Levitte & Matthias St. Pierre*
cfcf6453 1190
5f8e6c50
DMSP
1191 * Added build tests for C++. These are generated files that only do one
1192 thing, to include one public OpenSSL head file each. This tests that
1193 the public header files can be usefully included in a C++ application.
cdbb8c2f 1194
5f8e6c50
DMSP
1195 This test isn't enabled by default. It can be enabled with the option
1196 'enable-buildtest-c++'.
06d5b162 1197
5f8e6c50 1198 *Richard Levitte*
c35f549e 1199
5f8e6c50 1200 * Add Single Step KDF (EVP_KDF_SS) to EVP_KDF.
ebc828ca 1201
5f8e6c50 1202 *Shane Lontis*
79e259e3 1203
5f8e6c50 1204 * Add KMAC to EVP_MAC.
56ee3117 1205
5f8e6c50 1206 *Shane Lontis*
6063b27b 1207
5f8e6c50
DMSP
1208 * Added property based algorithm implementation selection framework to
1209 the core.
6063b27b 1210
5f8e6c50 1211 *Paul Dale*
6063b27b 1212
5f8e6c50
DMSP
1213 * Added SCA hardening for modular field inversion in EC_GROUP through
1214 a new dedicated field_inv() pointer in EC_METHOD.
1215 This also addresses a leakage affecting conversions from projective
1216 to affine coordinates.
792a9002 1217
5f8e6c50 1218 *Billy Bob Brumley, Nicola Tuveri*
792a9002 1219
5f8e6c50
DMSP
1220 * Added EVP_KDF, an EVP layer KDF API, to simplify adding KDF and PRF
1221 implementations. This includes an EVP_PKEY to EVP_KDF bridge for
1222 those algorithms that were already supported through the EVP_PKEY API
1223 (scrypt, TLS1 PRF and HKDF). The low-level KDF functions for PBKDF2
1224 and scrypt are now wrappers that call EVP_KDF.
792a9002 1225
5f8e6c50 1226 *David Makepeace*
ce72df1c 1227
5f8e6c50 1228 * Build devcrypto engine as a dynamic engine.
4098e89c 1229
5f8e6c50 1230 *Eneas U de Queiroz*
4098e89c 1231
5f8e6c50 1232 * Add keyed BLAKE2 to EVP_MAC.
03f8b042 1233
5f8e6c50 1234 *Antoine Salon*
5dcdcd47 1235
5f8e6c50
DMSP
1236 * Fix a bug in the computation of the endpoint-pair shared secret used
1237 by DTLS over SCTP. This breaks interoperability with older versions
1238 of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2. There is a runtime
1239 switch SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG (off by default) enabling
1240 interoperability with such broken implementations. However, enabling
1241 this switch breaks interoperability with correct implementations.
ae82b46f 1242
5f8e6c50
DMSP
1243 * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
1244 re-used X509_PUBKEY object if the second PUBKEY is malformed.
8d7ed6ff 1245
5f8e6c50 1246 *Bernd Edlinger*
8d7ed6ff 1247
5f8e6c50 1248 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
1b24cca9 1249
5f8e6c50 1250 *Richard Levitte*
9ce5db45 1251
18fdebf1 1252 * Changed the license to the Apache License v2.0.
7f111b8b 1253
5f8e6c50 1254 *Richard Levitte*
651d0aff 1255
5f8e6c50 1256 * Switch to a new version scheme using three numbers MAJOR.MINOR.PATCH.
13e91dd3 1257
5f8e6c50
DMSP
1258 - Major releases (indicated by incrementing the MAJOR release number)
1259 may introduce incompatible API/ABI changes.
1260 - Minor releases (indicated by incrementing the MINOR release number)
1261 may introduce new features but retain API/ABI compatibility.
1262 - Patch releases (indicated by incrementing the PATCH number)
1263 are intended for bug fixes and other improvements of existing
1264 features only (like improving performance or adding documentation)
1265 and retain API/ABI compatibility.
13e91dd3 1266
5f8e6c50 1267 *Richard Levitte*
13e91dd3 1268
5f8e6c50 1269 * Add support for RFC5297 SIV mode (siv128), including AES-SIV.
13e91dd3 1270
5f8e6c50 1271 *Todd Short*
651d0aff 1272
5f8e6c50
DMSP
1273 * Remove the 'dist' target and add a tarball building script. The
1274 'dist' target has fallen out of use, and it shouldn't be
1275 necessary to configure just to create a source distribution.
651d0aff 1276
5f8e6c50 1277 *Richard Levitte*
651d0aff 1278
5f8e6c50
DMSP
1279 * Recreate the OS390-Unix config target. It no longer relies on a
1280 special script like it did for OpenSSL pre-1.1.0.
651d0aff 1281
5f8e6c50 1282 *Richard Levitte*
651d0aff 1283
5f8e6c50
DMSP
1284 * Instead of having the source directories listed in Configure, add
1285 a 'build.info' keyword SUBDIRS to indicate what sub-directories to
1286 look into.
651d0aff 1287
5f8e6c50 1288 *Richard Levitte*
7f111b8b 1289
5f8e6c50 1290 * Add GMAC to EVP_MAC.
1b24cca9 1291
5f8e6c50 1292 *Paul Dale*
651d0aff 1293
5f8e6c50 1294 * Ported the HMAC, CMAC and SipHash EVP_PKEY_METHODs to EVP_MAC.
651d0aff 1295
5f8e6c50 1296 *Richard Levitte*
651d0aff 1297
5f8e6c50
DMSP
1298 * Added EVP_MAC, an EVP layer MAC API, to simplify adding MAC
1299 implementations. This includes a generic EVP_PKEY to EVP_MAC bridge,
1300 to facilitate the continued use of MACs through raw private keys in
1dc1ea18 1301 functionality such as `EVP_DigestSign*` and `EVP_DigestVerify*`.
651d0aff 1302
5f8e6c50 1303 *Richard Levitte*
651d0aff 1304
b7140b06 1305 * Deprecate ECDH_KDF_X9_62().
651d0aff 1306
5f8e6c50 1307 *Antoine Salon*
651d0aff 1308
5f8e6c50
DMSP
1309 * Added EVP_PKEY_ECDH_KDF_X9_63 and ecdh_KDF_X9_63() as replacements for
1310 the EVP_PKEY_ECDH_KDF_X9_62 KDF type and ECDH_KDF_X9_62(). The old names
1311 are retained for backwards compatibility.
651d0aff 1312
5f8e6c50 1313 *Antoine Salon*
651d0aff 1314
5f8e6c50
DMSP
1315 * AES-XTS mode now enforces that its two keys are different to mitigate
1316 the attacked described in "Efficient Instantiations of Tweakable
1317 Blockciphers and Refinements to Modes OCB and PMAC" by Phillip Rogaway.
1318 Details of this attack can be obtained from:
257e9d03 1319 <http://web.cs.ucdavis.edu/%7Erogaway/papers/offsets.pdf>
651d0aff 1320
5f8e6c50 1321 *Paul Dale*
651d0aff 1322
5f8e6c50
DMSP
1323 * Rename the object files, i.e. give them other names than in previous
1324 versions. Their names now include the name of the final product, as
1325 well as its type mnemonic (bin, lib, shlib).
651d0aff 1326
5f8e6c50 1327 *Richard Levitte*
651d0aff 1328
5f8e6c50
DMSP
1329 * Added new option for 'openssl list', '-objects', which will display the
1330 list of built in objects, i.e. OIDs with names.
651d0aff 1331
5f8e6c50 1332 *Richard Levitte*
651d0aff 1333
64713cb1
CN
1334 * Added the options `-crl_lastupdate` and `-crl_nextupdate` to `openssl ca`,
1335 allowing the `lastUpdate` and `nextUpdate` fields in the generated CRL to
1336 be set explicitly.
1337
1338 *Chris Novakovic*
1339
5f8e6c50
DMSP
1340 * Added support for Linux Kernel TLS data-path. The Linux Kernel data-path
1341 improves application performance by removing data copies and providing
1342 applications with zero-copy system calls such as sendfile and splice.
651d0aff 1343
5f8e6c50 1344 *Boris Pismenny*
651d0aff 1345
b7140b06 1346 * The SSL option SSL_OP_CLEANSE_PLAINTEXT is introduced.
163b8016
ME
1347
1348 *Martin Elshuber*
1349
fc0aae73
DDO
1350 * `PKCS12_parse` now maintains the order of the parsed certificates
1351 when outputting them via `*ca` (rather than reversing it).
1352
1353 *David von Oheimb*
1354
b7140b06 1355 * Deprecated pthread fork support methods.
9750b4d3
RB
1356
1357 *Randall S. Becker*
1358
fc5245a9
HK
1359 * Added support for FFDHE key exchange in TLS 1.3.
1360
1361 *Raja Ashok*
1362
44652c16
DMSP
1363OpenSSL 1.1.1
1364-------------
1365
796f4f70
MC
1366### Changes between 1.1.1k and 1.1.1l [24 Aug 2021]
1367
1368 * Fixed an SM2 Decryption Buffer Overflow.
1369
fdd43643
P
1370 In order to decrypt SM2 encrypted data an application is expected to
1371 call the API function EVP_PKEY_decrypt(). Typically an application will
1372 call this function twice. The first time, on entry, the "out" parameter
1373 can be NULL and, on exit, the "outlen" parameter is populated with the
1374 buffer size required to hold the decrypted plaintext. The application
1375 can then allocate a sufficiently sized buffer and call EVP_PKEY_decrypt()
1376 again, but this time passing a non-NULL value for the "out" parameter.
796f4f70
MC
1377
1378 A bug in the implementation of the SM2 decryption code means that the
fdd43643
P
1379 calculation of the buffer size required to hold the plaintext returned
1380 by the first call to EVP_PKEY_decrypt() can be smaller than the actual
1381 size required by the second call. This can lead to a buffer overflow
1382 when EVP_PKEY_decrypt() is called by the application a second time with
1383 a buffer that is too small.
1384
1385 A malicious attacker who is able present SM2 content for decryption to
1386 an application could cause attacker chosen data to overflow the buffer
1387 by up to a maximum of 62 bytes altering the contents of other data held
1388 after the buffer, possibly changing application behaviour or causing
1389 the application to crash. The location of the buffer is application
1390 dependent but is typically heap allocated.
796f4f70
MC
1391 ([CVE-2021-3711])
1392
1393 *Matt Caswell*
1394
fdd43643
P
1395 * Fixed various read buffer overruns processing ASN.1 strings
1396
1397 ASN.1 strings are represented internally within OpenSSL as an ASN1_STRING
1398 structure which contains a buffer holding the string data and a field
1399 holding the buffer length. This contrasts with normal C strings which
1400 are repesented as a buffer for the string data which is terminated
1401 with a NUL (0) byte.
1402
1403 Although not a strict requirement, ASN.1 strings that are parsed using
1404 OpenSSL's own "d2i" functions (and other similar parsing functions) as
1405 well as any string whose value has been set with the ASN1_STRING_set()
1406 function will additionally NUL terminate the byte array in the
1407 ASN1_STRING structure.
1408
1409 However, it is possible for applications to directly construct valid
1410 ASN1_STRING structures which do not NUL terminate the byte array by
1411 directly setting the "data" and "length" fields in the ASN1_STRING
1412 array. This can also happen by using the ASN1_STRING_set0() function.
1413
1414 Numerous OpenSSL functions that print ASN.1 data have been found to
1415 assume that the ASN1_STRING byte array will be NUL terminated, even
1416 though this is not guaranteed for strings that have been directly
1417 constructed. Where an application requests an ASN.1 structure to be
1418 printed, and where that ASN.1 structure contains ASN1_STRINGs that have
1419 been directly constructed by the application without NUL terminating
1420 the "data" field, then a read buffer overrun can occur.
1421
1422 The same thing can also occur during name constraints processing
1423 of certificates (for example if a certificate has been directly
1424 constructed by the application instead of loading it via the OpenSSL
1425 parsing functions, and the certificate contains non NUL terminated
1426 ASN1_STRING structures). It can also occur in the X509_get1_email(),
1427 X509_REQ_get1_email() and X509_get1_ocsp() functions.
1428
1429 If a malicious actor can cause an application to directly construct an
1430 ASN1_STRING and then process it through one of the affected OpenSSL
1431 functions then this issue could be hit. This might result in a crash
1432 (causing a Denial of Service attack). It could also result in the
1433 disclosure of private memory contents (such as private keys, or
1434 sensitive plaintext).
1435 ([CVE-2021-3712])
796f4f70
MC
1436
1437 *Matt Caswell*
1438
1439### Changes between 1.1.1j and 1.1.1k [25 Mar 2021]
5b57aa24 1440
468d9d55
MC
1441 * Fixed a problem with verifying a certificate chain when using the
1442 X509_V_FLAG_X509_STRICT flag. This flag enables additional security checks of
1443 the certificates present in a certificate chain. It is not set by default.
1444
1445 Starting from OpenSSL version 1.1.1h a check to disallow certificates in
1446 the chain that have explicitly encoded elliptic curve parameters was added
1447 as an additional strict check.
1448
1449 An error in the implementation of this check meant that the result of a
1450 previous check to confirm that certificates in the chain are valid CA
1451 certificates was overwritten. This effectively bypasses the check
1452 that non-CA certificates must not be able to issue other certificates.
1453
1454 If a "purpose" has been configured then there is a subsequent opportunity
1455 for checks that the certificate is a valid CA. All of the named "purpose"
1456 values implemented in libcrypto perform this check. Therefore, where
1457 a purpose is set the certificate chain will still be rejected even when the
1458 strict flag has been used. A purpose is set by default in libssl client and
1459 server certificate verification routines, but it can be overridden or
1460 removed by an application.
1461
1462 In order to be affected, an application must explicitly set the
1463 X509_V_FLAG_X509_STRICT verification flag and either not set a purpose
1464 for the certificate verification or, in the case of TLS client or server
1465 applications, override the default purpose.
1466 ([CVE-2021-3450])
1467
1468 *Tomáš Mráz*
1469
1470 * Fixed an issue where an OpenSSL TLS server may crash if sent a maliciously
1471 crafted renegotiation ClientHello message from a client. If a TLSv1.2
1472 renegotiation ClientHello omits the signature_algorithms extension (where it
1473 was present in the initial ClientHello), but includes a
1474 signature_algorithms_cert extension then a NULL pointer dereference will
1475 result, leading to a crash and a denial of service attack.
1476
1477 A server is only vulnerable if it has TLSv1.2 and renegotiation enabled
1478 (which is the default configuration). OpenSSL TLS clients are not impacted by
1479 this issue.
1480 ([CVE-2021-3449])
1481
1482 *Peter Kästle and Samuel Sapalski*
1483
c913dbd7
MC
1484### Changes between 1.1.1i and 1.1.1j [16 Feb 2021]
1485
1486 * Fixed the X509_issuer_and_serial_hash() function. It attempts to
1487 create a unique hash value based on the issuer and serial number data
1488 contained within an X509 certificate. However it was failing to correctly
1489 handle any errors that may occur while parsing the issuer field (which might
1490 occur if the issuer field is maliciously constructed). This may subsequently
1491 result in a NULL pointer deref and a crash leading to a potential denial of
1492 service attack.
1493 ([CVE-2021-23841])
1494
1495 *Matt Caswell*
1496
1497 * Fixed the RSA_padding_check_SSLv23() function and the RSA_SSLV23_PADDING
1498 padding mode to correctly check for rollback attacks. This is considered a
1499 bug in OpenSSL 1.1.1 because it does not support SSLv2. In 1.0.2 this is
1500 CVE-2021-23839.
1501
1502 *Matt Caswell*
1503
1504 Fixed the EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate
1505 functions. Previously they could overflow the output length argument in some
1506 cases where the input length is close to the maximum permissable length for
1507 an integer on the platform. In such cases the return value from the function
1508 call would be 1 (indicating success), but the output length value would be
1509 negative. This could cause applications to behave incorrectly or crash.
1510 ([CVE-2021-23840])
1511
1512 *Matt Caswell*
1513
1514 * Fixed SRP_Calc_client_key so that it runs in constant time. The previous
5b57aa24
MC
1515 implementation called BN_mod_exp without setting BN_FLG_CONSTTIME. This
1516 could be exploited in a side channel attack to recover the password. Since
1517 the attack is local host only this is outside of the current OpenSSL
1518 threat model and therefore no CVE is assigned.
1519
1520 Thanks to Mohammed Sabt and Daniel De Almeida Braga for reporting this
1521 issue.
1522
1523 *Matt Caswell*
1524
1525### Changes between 1.1.1h and 1.1.1i [8 Dec 2020]
6ffc3127 1526
1e13198f
MC
1527 * Fixed NULL pointer deref in the GENERAL_NAME_cmp function
1528 This function could crash if both GENERAL_NAMEs contain an EDIPARTYNAME.
1529 If an attacker can control both items being compared then this could lead
1530 to a possible denial of service attack. OpenSSL itself uses the
1531 GENERAL_NAME_cmp function for two purposes:
1532 1) Comparing CRL distribution point names between an available CRL and a
1533 CRL distribution point embedded in an X509 certificate
1534 2) When verifying that a timestamp response token signer matches the
1535 timestamp authority name (exposed via the API functions
1536 TS_RESP_verify_response and TS_RESP_verify_token)
1537 ([CVE-2020-1971])
1538
1539 *Matt Caswell*
6ffc3127
DMSP
1540
1541### Changes between 1.1.1g and 1.1.1h [22 Sep 2020]
1542
1543 * Certificates with explicit curve parameters are now disallowed in
1544 verification chains if the X509_V_FLAG_X509_STRICT flag is used.
1545
66194839 1546 *Tomáš Mráz*
6ffc3127
DMSP
1547
1548 * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently
1549 ignore TLS protocol version bounds when configuring DTLS-based contexts, and
1550 conversely, silently ignore DTLS protocol version bounds when configuring
1551 TLS-based contexts. The commands can be repeated to set bounds of both
1552 types. The same applies with the corresponding "min_protocol" and
1553 "max_protocol" command-line switches, in case some application uses both TLS
1554 and DTLS.
1555
1556 SSL_CTX instances that are created for a fixed protocol version (e.g.
1557 TLSv1_server_method()) also silently ignore version bounds. Previously
1558 attempts to apply bounds to these protocol versions would result in an
1559 error. Now only the "version-flexible" SSL_CTX instances are subject to
1560 limits in configuration files in command-line options.
1561
1562 *Viktor Dukhovni*
1563
1564 * Handshake now fails if Extended Master Secret extension is dropped
1565 on renegotiation.
1566
66194839 1567 *Tomáš Mráz*
6ffc3127
DMSP
1568
1569 * The Oracle Developer Studio compiler will start reporting deprecated APIs
1570
1571### Changes between 1.1.1f and 1.1.1g [21 Apr 2020]
1572
1573 * Fixed segmentation fault in SSL_check_chain()
1574 Server or client applications that call the SSL_check_chain() function
1575 during or after a TLS 1.3 handshake may crash due to a NULL pointer
1576 dereference as a result of incorrect handling of the
1577 "signature_algorithms_cert" TLS extension. The crash occurs if an invalid
1578 or unrecognised signature algorithm is received from the peer. This could
1579 be exploited by a malicious peer in a Denial of Service attack.
d8dc8538 1580 ([CVE-2020-1967])
6ffc3127
DMSP
1581
1582 *Benjamin Kaduk*
1583
1584 * Added AES consttime code for no-asm configurations
1585 an optional constant time support for AES was added
1586 when building openssl for no-asm.
1587 Enable with: ./config no-asm -DOPENSSL_AES_CONST_TIME
1588 Disable with: ./config no-asm -DOPENSSL_NO_AES_CONST_TIME
1589 At this time this feature is by default disabled.
1590 It will be enabled by default in 3.0.
1591
1592 *Bernd Edlinger*
1593
1594### Changes between 1.1.1e and 1.1.1f [31 Mar 2020]
1595
1596 * Revert the change of EOF detection while reading in libssl to avoid
1597 regressions in applications depending on the current way of reporting
1598 the EOF. As the existing method is not fully accurate the change to
1599 reporting the EOF via SSL_ERROR_SSL is kept on the current development
1600 branch and will be present in the 3.0 release.
1601
66194839 1602 *Tomáš Mráz*
6ffc3127
DMSP
1603
1604 * Revised BN_generate_prime_ex to not avoid factors 3..17863 in p-1
1605 when primes for RSA keys are computed.
1606 Since we previously always generated primes == 2 (mod 3) for RSA keys,
1607 the 2-prime and 3-prime RSA modules were easy to distinguish, since
1608 N = p*q = 1 (mod 3), but N = p*q*r = 2 (mod 3). Therefore fingerprinting
1609 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
1610 This avoids possible fingerprinting of newly generated RSA modules.
1611
1612 *Bernd Edlinger*
8658fedd 1613
257e9d03 1614### Changes between 1.1.1d and 1.1.1e [17 Mar 2020]
8658fedd
DMSP
1615
1616 * Properly detect EOF while reading in libssl. Previously if we hit an EOF
1617 while reading in libssl then we would report an error back to the
1618 application (SSL_ERROR_SYSCALL) but errno would be 0. We now add
1619 an error to the stack (which means we instead return SSL_ERROR_SSL) and
1620 therefore give a hint as to what went wrong.
1621
1622 *Matt Caswell*
1623
1624 * Check that ed25519 and ed448 are allowed by the security level. Previously
1625 signature algorithms not using an MD were not being checked that they were
1626 allowed by the security level.
1627
1628 *Kurt Roeckx*
1629
1630 * Fixed SSL_get_servername() behaviour. The behaviour of SSL_get_servername()
1631 was not quite right. The behaviour was not consistent between resumption
1632 and normal handshakes, and also not quite consistent with historical
1633 behaviour. The behaviour in various scenarios has been clarified and
1634 it has been updated to make it match historical behaviour as closely as
1635 possible.
1636
1637 *Matt Caswell*
44652c16 1638
f33ca114
RL
1639 * *[VMS only]* The header files that the VMS compilers include automatically,
1640 `__DECC_INCLUDE_PROLOGUE.H` and `__DECC_INCLUDE_EPILOGUE.H`, use pragmas
1641 that the C++ compiler doesn't understand. This is a shortcoming in the
1642 compiler, but can be worked around with `__cplusplus` guards.
1643
1644 C++ applications that use OpenSSL libraries must be compiled using the
1645 qualifier `/NAMES=(AS_IS,SHORTENED)` to be able to use all the OpenSSL
1646 functions. Otherwise, only functions with symbols of less than 31
1647 characters can be used, as the linker will not be able to successfully
1648 resolve symbols with longer names.
1649
1650 *Richard Levitte*
1651
44652c16
DMSP
1652 * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
1653 The presence of this system service is determined at run-time.
1654
1655 *Richard Levitte*
1656
44652c16
DMSP
1657 * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
1658 the first value.
1659
1660 *Jon Spillett*
1661
257e9d03 1662### Changes between 1.1.1c and 1.1.1d [10 Sep 2019]
44652c16
DMSP
1663
1664 * Fixed a fork protection issue. OpenSSL 1.1.1 introduced a rewritten random
1665 number generator (RNG). This was intended to include protection in the
1666 event of a fork() system call in order to ensure that the parent and child
1667 processes did not share the same RNG state. However this protection was not
1668 being used in the default case.
1669
1670 A partial mitigation for this issue is that the output from a high
1671 precision timer is mixed into the RNG state so the likelihood of a parent
1672 and child process sharing state is significantly reduced.
1673
1674 If an application already calls OPENSSL_init_crypto() explicitly using
1675 OPENSSL_INIT_ATFORK then this problem does not occur at all.
d8dc8538 1676 ([CVE-2019-1549])
44652c16
DMSP
1677
1678 *Matthias St. Pierre*
1679
1680 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 1681 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
1682 or calling `EC_GROUP_new_from_ecpkparameters()`/
1683 `EC_GROUP_new_from_ecparameters()`.
1684 This prevents bypass of security hardening and performance gains,
1685 especially for curves with specialized EC_METHODs.
1686 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 1687 encoded, the output is still encoded with explicit parameters, even if
44652c16
DMSP
1688 internally a "named" EC_GROUP is used for computation.
1689
1690 *Nicola Tuveri*
1691
1692 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
1693 this change, EC_GROUP_set_generator would accept order and/or cofactor as
1694 NULL. After this change, only the cofactor parameter can be NULL. It also
1695 does some minimal sanity checks on the passed order.
d8dc8538 1696 ([CVE-2019-1547])
44652c16
DMSP
1697
1698 *Billy Bob Brumley*
1699
1700 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
1701 An attack is simple, if the first CMS_recipientInfo is valid but the
1702 second CMS_recipientInfo is chosen ciphertext. If the second
1703 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
1704 encryption key will be replaced by garbage, and the message cannot be
1705 decoded, but if the RSA decryption fails, the correct encryption key is
1706 used and the recipient will not notice the attack.
1707 As a work around for this potential attack the length of the decrypted
1708 key must be equal to the cipher default key length, in case the
1709 certifiate is not given and all recipientInfo are tried out.
1710 The old behaviour can be re-enabled in the CMS code by setting the
1711 CMS_DEBUG_DECRYPT flag.
d8dc8538 1712 ([CVE-2019-1563])
44652c16
DMSP
1713
1714 *Bernd Edlinger*
1715
1716 * Early start up entropy quality from the DEVRANDOM seed source has been
1717 improved for older Linux systems. The RAND subsystem will wait for
1718 /dev/random to be producing output before seeding from /dev/urandom.
1719 The seeded state is stored for future library initialisations using
1720 a system global shared memory segment. The shared memory identifier
1721 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
1722 the desired value. The default identifier is 114.
1723
1724 *Paul Dale*
1725
1726 * Correct the extended master secret constant on EBCDIC systems. Without this
1727 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
1728 negotiate EMS will fail. Unfortunately this also means that TLS connections
1729 between EBCDIC systems with this fix, and EBCDIC systems without this
1730 fix will fail if they negotiate EMS.
1731
1732 *Matt Caswell*
1733
1734 * Use Windows installation paths in the mingw builds
1735
1736 Mingw isn't a POSIX environment per se, which means that Windows
1737 paths should be used for installation.
d8dc8538 1738 ([CVE-2019-1552])
44652c16
DMSP
1739
1740 *Richard Levitte*
1741
1742 * Changed DH_check to accept parameters with order q and 2q subgroups.
1743 With order 2q subgroups the bit 0 of the private key is not secret
1744 but DH_generate_key works around that by clearing bit 0 of the
1745 private key for those. This avoids leaking bit 0 of the private key.
1746
1747 *Bernd Edlinger*
1748
1749 * Significantly reduce secure memory usage by the randomness pools.
1750
1751 *Paul Dale*
1752
1753 * Revert the DEVRANDOM_WAIT feature for Linux systems
1754
1755 The DEVRANDOM_WAIT feature added a select() call to wait for the
1756 /dev/random device to become readable before reading from the
1757 /dev/urandom device.
1758
1759 It turned out that this change had negative side effects on
1760 performance which were not acceptable. After some discussion it
1761 was decided to revert this feature and leave it up to the OS
1762 resp. the platform maintainer to ensure a proper initialization
1763 during early boot time.
1764
1765 *Matthias St. Pierre*
1766
257e9d03 1767### Changes between 1.1.1b and 1.1.1c [28 May 2019]
44652c16
DMSP
1768
1769 * Add build tests for C++. These are generated files that only do one
1770 thing, to include one public OpenSSL head file each. This tests that
1771 the public header files can be usefully included in a C++ application.
1772
1773 This test isn't enabled by default. It can be enabled with the option
1774 'enable-buildtest-c++'.
1775
1776 *Richard Levitte*
1777
1778 * Enable SHA3 pre-hashing for ECDSA and DSA.
1779
1780 *Patrick Steuer*
1781
1782 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
1783 This changes the size when using the `genpkey` command when no size is given.
1784 It fixes an omission in earlier changes that changed all RSA, DSA and DH
1785 generation commands to use 2048 bits by default.
44652c16
DMSP
1786
1787 *Kurt Roeckx*
1788
1789 * Reorganize the manual pages to consistently have RETURN VALUES,
1790 EXAMPLES, SEE ALSO and HISTORY come in that order, and adjust
1791 util/fix-doc-nits accordingly.
1792
1793 *Paul Yang, Joshua Lock*
1794
1795 * Add the missing accessor EVP_PKEY_get0_engine()
1796
1797 *Matt Caswell*
1798
ec2bfb7d 1799 * Have commands like `s_client` and `s_server` output the signature scheme
44652c16
DMSP
1800 along with other cipher suite parameters when debugging.
1801
1802 *Lorinczy Zsigmond*
1803
1804 * Make OPENSSL_config() error agnostic again.
1805
1806 *Richard Levitte*
1807
1808 * Do the error handling in RSA decryption constant time.
1809
1810 *Bernd Edlinger*
1811
1812 * Prevent over long nonces in ChaCha20-Poly1305.
1813
1814 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
1815 for every encryption operation. RFC 7539 specifies that the nonce value
1816 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
1817 and front pads the nonce with 0 bytes if it is less than 12
1818 bytes. However it also incorrectly allows a nonce to be set of up to 16
1819 bytes. In this case only the last 12 bytes are significant and any
1820 additional leading bytes are ignored.
1821
1822 It is a requirement of using this cipher that nonce values are
1823 unique. Messages encrypted using a reused nonce value are susceptible to
1824 serious confidentiality and integrity attacks. If an application changes
1825 the default nonce length to be longer than 12 bytes and then makes a
1826 change to the leading bytes of the nonce expecting the new value to be a
1827 new unique nonce then such an application could inadvertently encrypt
1828 messages with a reused nonce.
1829
1830 Additionally the ignored bytes in a long nonce are not covered by the
1831 integrity guarantee of this cipher. Any application that relies on the
1832 integrity of these ignored leading bytes of a long nonce may be further
1833 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
1834 is safe because no such use sets such a long nonce value. However user
1835 applications that use this cipher directly and set a non-default nonce
1836 length to be longer than 12 bytes may be vulnerable.
1837
1838 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
1839 Greef of Ronomon.
d8dc8538 1840 ([CVE-2019-1543])
44652c16
DMSP
1841
1842 *Matt Caswell*
1843
1844 * Add DEVRANDOM_WAIT feature for Linux systems
1845
1846 On older Linux systems where the getrandom() system call is not available,
1847 OpenSSL normally uses the /dev/urandom device for seeding its CSPRNG.
1848 Contrary to getrandom(), the /dev/urandom device will not block during
1849 early boot when the kernel CSPRNG has not been seeded yet.
1850
1851 To mitigate this known weakness, use select() to wait for /dev/random to
1852 become readable before reading from /dev/urandom.
1853
1854 * Ensure that SM2 only uses SM3 as digest algorithm
1855
1856 *Paul Yang*
1857
257e9d03 1858### Changes between 1.1.1a and 1.1.1b [26 Feb 2019]
651d0aff 1859
5f8e6c50
DMSP
1860 * Change the info callback signals for the start and end of a post-handshake
1861 message exchange in TLSv1.3. In 1.1.1/1.1.1a we used SSL_CB_HANDSHAKE_START
1862 and SSL_CB_HANDSHAKE_DONE. Experience has shown that many applications get
1863 confused by this and assume that a TLSv1.2 renegotiation has started. This
1864 can break KeyUpdate handling. Instead we no longer signal the start and end
1865 of a post handshake message exchange (although the messages themselves are
1866 still signalled). This could break some applications that were expecting
1867 the old signals. However without this KeyUpdate is not usable for many
1868 applications.
651d0aff 1869
5f8e6c50 1870 *Matt Caswell*
651d0aff 1871
257e9d03 1872### Changes between 1.1.1 and 1.1.1a [20 Nov 2018]
651d0aff 1873
5f8e6c50 1874 * Timing vulnerability in DSA signature generation
651d0aff 1875
5f8e6c50
DMSP
1876 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
1877 timing side channel attack. An attacker could use variations in the signing
1878 algorithm to recover the private key.
651d0aff 1879
5f8e6c50 1880 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 1881 ([CVE-2018-0734])
651d0aff 1882
5f8e6c50 1883 *Paul Dale*
651d0aff 1884
5f8e6c50 1885 * Timing vulnerability in ECDSA signature generation
651d0aff 1886
5f8e6c50
DMSP
1887 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
1888 timing side channel attack. An attacker could use variations in the signing
1889 algorithm to recover the private key.
651d0aff 1890
5f8e6c50 1891 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
d8dc8538 1892 ([CVE-2018-0735])
651d0aff 1893
5f8e6c50 1894 *Paul Dale*
651d0aff 1895
5f8e6c50
DMSP
1896 * Fixed the issue that RAND_add()/RAND_seed() silently discards random input
1897 if its length exceeds 4096 bytes. The limit has been raised to a buffer size
1898 of two gigabytes and the error handling improved.
651d0aff 1899
5f8e6c50
DMSP
1900 This issue was reported to OpenSSL by Dr. Falko Strenzke. It has been
1901 categorized as a normal bug, not a security issue, because the DRBG reseeds
1902 automatically and is fully functional even without additional randomness
1903 provided by the application.
1904
257e9d03 1905### Changes between 1.1.0i and 1.1.1 [11 Sep 2018]
5f8e6c50
DMSP
1906
1907 * Add a new ClientHello callback. Provides a callback interface that gives
1908 the application the ability to adjust the nascent SSL object at the
1909 earliest stage of ClientHello processing, immediately after extensions have
1910 been collected but before they have been processed. In particular, this
1911 callback can adjust the supported TLS versions in response to the contents
1912 of the ClientHello
1913
1914 *Benjamin Kaduk*
1915
1916 * Add SM2 base algorithm support.
1917
1918 *Jack Lloyd*
1919
1920 * s390x assembly pack: add (improved) hardware-support for the following
1921 cryptographic primitives: sha3, shake, aes-gcm, aes-ccm, aes-ctr, aes-ofb,
1922 aes-cfb/cfb8, aes-ecb.
1923
1924 *Patrick Steuer*
1925
1926 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
1927 parameter is no longer accepted, as it leads to a corrupt table. NULL
1928 pem_str is reserved for alias entries only.
1929
1930 *Richard Levitte*
1931
1932 * Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
1933 step for prime curves. The new implementation is based on formulae from
1934 differential addition-and-doubling in homogeneous projective coordinates
1935 from Izu-Takagi "A fast parallel elliptic curve multiplication resistant
1936 against side channel attacks" and Brier-Joye "Weierstrass Elliptic Curves
1937 and Side-Channel Attacks" Eq. (8) for y-coordinate recovery, modified
1938 to work in projective coordinates.
1939
1940 *Billy Bob Brumley, Nicola Tuveri*
1941
1942 * Change generating and checking of primes so that the error rate of not
1943 being prime depends on the intended use based on the size of the input.
1944 For larger primes this will result in more rounds of Miller-Rabin.
1945 The maximal error rate for primes with more than 1080 bits is lowered
1946 to 2^-128.
1947
1948 *Kurt Roeckx, Annie Yousar*
1949
1950 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
1951
1952 *Kurt Roeckx*
1953
1954 * The 'tsget' script is renamed to 'tsget.pl', to avoid confusion when
1955 moving between systems, and to avoid confusion when a Windows build is
1956 done with mingw vs with MSVC. For POSIX installs, there's still a
1957 symlink or copy named 'tsget' to avoid that confusion as well.
1958
1959 *Richard Levitte*
1960
1961 * Revert blinding in ECDSA sign and instead make problematic addition
1962 length-invariant. Switch even to fixed-length Montgomery multiplication.
1963
1964 *Andy Polyakov*
1965
1966 * Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
1967 step for binary curves. The new implementation is based on formulae from
1968 differential addition-and-doubling in mixed Lopez-Dahab projective
1969 coordinates, modified to independently blind the operands.
1970
1971 *Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri*
1972
1973 * Add a scaffold to optionally enhance the Montgomery ladder implementation
1974 for `ec_scalar_mul_ladder` (formerly `ec_mul_consttime`) allowing
1975 EC_METHODs to implement their own specialized "ladder step", to take
1976 advantage of more favorable coordinate systems or more efficient
1977 differential addition-and-doubling algorithms.
1978
1979 *Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri*
1980
1981 * Modified the random device based seed sources to keep the relevant
1982 file descriptors open rather than reopening them on each access.
1983 This allows such sources to operate in a chroot() jail without
1984 the associated device nodes being available. This behaviour can be
1985 controlled using RAND_keep_random_devices_open().
1986
1987 *Paul Dale*
1988
1989 * Numerous side-channel attack mitigations have been applied. This may have
1990 performance impacts for some algorithms for the benefit of improved
1991 security. Specific changes are noted in this change log by their respective
1992 authors.
1993
1994 *Matt Caswell*
1995
1996 * AIX shared library support overhaul. Switch to AIX "natural" way of
1997 handling shared libraries, which means collecting shared objects of
1998 different versions and bitnesses in one common archive. This allows to
1999 mitigate conflict between 1.0 and 1.1 side-by-side installations. It
2000 doesn't affect the way 3rd party applications are linked, only how
2001 multi-version installation is managed.
2002
2003 *Andy Polyakov*
2004
2005 * Make ec_group_do_inverse_ord() more robust and available to other
2006 EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
2007 mitigations are applied to the fallback BN_mod_inverse().
2008 When using this function rather than BN_mod_inverse() directly, new
2009 EC cryptosystem implementations are then safer-by-default.
2010
2011 *Billy Bob Brumley*
2012
2013 * Add coordinate blinding for EC_POINT and implement projective
2014 coordinate blinding for generic prime curves as a countermeasure to
2015 chosen point SCA attacks.
2016
2017 *Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley*
2018
2019 * Add blinding to ECDSA and DSA signatures to protect against side channel
2020 attacks discovered by Keegan Ryan (NCC Group).
2021
2022 *Matt Caswell*
2023
ec2bfb7d 2024 * Enforce checking in the `pkeyutl` command to ensure that the input
5f8e6c50
DMSP
2025 length does not exceed the maximum supported digest length when performing
2026 a sign, verify or verifyrecover operation.
2027
2028 *Matt Caswell*
2029
2030 * SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
2031 I/O in combination with something like select() or poll() will hang. This
2032 can be turned off again using SSL_CTX_clear_mode().
2033 Many applications do not properly handle non-application data records, and
2034 TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
2035 around the problems in those applications, but can also break some.
2036 It's recommended to read the manpages about SSL_read(), SSL_write(),
2037 SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
2038 SSL_CTX_set_read_ahead() again.
2039
2040 *Kurt Roeckx*
2041
2042 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
2043 now allow empty (zero character) pass phrases.
2044
2045 *Richard Levitte*
2046
2047 * Apply blinding to binary field modular inversion and remove patent
2048 pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
2049
2050 *Billy Bob Brumley*
2051
2052 * Deprecate ec2_mult.c and unify scalar multiplication code paths for
2053 binary and prime elliptic curves.
2054
2055 *Billy Bob Brumley*
2056
2057 * Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
2058 constant time fixed point multiplication.
2059
2060 *Billy Bob Brumley*
2061
2062 * Revise elliptic curve scalar multiplication with timing attack
2063 defenses: ec_wNAF_mul redirects to a constant time implementation
2064 when computing fixed point and variable point multiplication (which
2065 in OpenSSL are mostly used with secret scalars in keygen, sign,
2066 ECDH derive operations).
2067 *Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
2068 Sohaib ul Hassan*
2069
2070 * Updated CONTRIBUTING
2071
2072 *Rich Salz*
2073
2074 * Updated DRBG / RAND to request nonce and additional low entropy
2075 randomness from the system.
2076
2077 *Matthias St. Pierre*
2078
2079 * Updated 'openssl rehash' to use OpenSSL consistent default.
2080
2081 *Richard Levitte*
2082
2083 * Moved the load of the ssl_conf module to libcrypto, which helps
2084 loading engines that libssl uses before libssl is initialised.
2085
2086 *Matt Caswell*
2087
2088 * Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
2089
2090 *Matt Caswell*
2091
2092 * Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
2093
2094 *Ingo Schwarze, Rich Salz*
2095
2096 * Added output of accepting IP address and port for 'openssl s_server'
2097
2098 *Richard Levitte*
2099
2100 * Added a new API for TLSv1.3 ciphersuites:
2101 SSL_CTX_set_ciphersuites()
2102 SSL_set_ciphersuites()
2103
2104 *Matt Caswell*
2105
2106 * Memory allocation failures consistently add an error to the error
2107 stack.
2108
2109 *Rich Salz*
2110
2111 * Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
2112 in libcrypto when run as setuid/setgid.
2113
2114 *Bernd Edlinger*
2115
2116 * Load any config file by default when libssl is used.
2117
2118 *Matt Caswell*
2119
2120 * Added new public header file <openssl/rand_drbg.h> and documentation
2121 for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
2122
2123 *Matthias St. Pierre*
2124
2125 * QNX support removed (cannot find contributors to get their approval
2126 for the license change).
2127
2128 *Rich Salz*
2129
2130 * TLSv1.3 replay protection for early data has been implemented. See the
2131 SSL_read_early_data() man page for further details.
2132
2133 *Matt Caswell*
2134
2135 * Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
2136 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
2137 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
2138 In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
2139 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
2140 configuration has been separated out. See the ciphers man page or the
2141 SSL_CTX_set_ciphersuites() man page for more information.
2142
2143 *Matt Caswell*
2144
2145 * On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
2146 in responder mode now supports the new "-multi" option, which
2147 spawns the specified number of child processes to handle OCSP
2148 requests. The "-timeout" option now also limits the OCSP
2149 responder's patience to wait to receive the full client request
2150 on a newly accepted connection. Child processes are respawned
2151 as needed, and the CA index file is automatically reloaded
2152 when changed. This makes it possible to run the "ocsp" responder
2153 as a long-running service, making the OpenSSL CA somewhat more
2154 feature-complete. In this mode, most diagnostic messages logged
2155 after entering the event loop are logged via syslog(3) rather than
2156 written to stderr.
2157
2158 *Viktor Dukhovni*
2159
2160 * Added support for X448 and Ed448. Heavily based on original work by
2161 Mike Hamburg.
2162
2163 *Matt Caswell*
2164
2165 * Extend OSSL_STORE with capabilities to search and to narrow the set of
2166 objects loaded. This adds the functions OSSL_STORE_expect() and
2167 OSSL_STORE_find() as well as needed tools to construct searches and
2168 get the search data out of them.
2169
2170 *Richard Levitte*
2171
2172 * Support for TLSv1.3 added. Note that users upgrading from an earlier
2173 version of OpenSSL should review their configuration settings to ensure
2174 that they are still appropriate for TLSv1.3. For further information see:
257e9d03 2175 <https://wiki.openssl.org/index.php/TLS1.3>
5f8e6c50
DMSP
2176
2177 *Matt Caswell*
2178
2179 * Grand redesign of the OpenSSL random generator
2180
2181 The default RAND method now utilizes an AES-CTR DRBG according to
2182 NIST standard SP 800-90Ar1. The new random generator is essentially
2183 a port of the default random generator from the OpenSSL FIPS 2.0
2184 object module. It is a hybrid deterministic random bit generator
2185 using an AES-CTR bit stream and which seeds and reseeds itself
2186 automatically using trusted system entropy sources.
2187
2188 Some of its new features are:
2189 - Support for multiple DRBG instances with seed chaining.
2190 - The default RAND method makes use of a DRBG.
2191 - There is a public and private DRBG instance.
2192 - The DRBG instances are fork-safe.
2193 - Keep all global DRBG instances on the secure heap if it is enabled.
2194 - The public and private DRBG instance are per thread for lock free
2195 operation
2196
2197 *Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre*
2198
2199 * Changed Configure so it only says what it does and doesn't dump
2200 so much data. Instead, ./configdata.pm should be used as a script
2201 to display all sorts of configuration data.
2202
2203 *Richard Levitte*
2204
2205 * Added processing of "make variables" to Configure.
2206
2207 *Richard Levitte*
2208
2209 * Added SHA512/224 and SHA512/256 algorithm support.
2210
2211 *Paul Dale*
2212
2213 * The last traces of Netware support, first removed in 1.1.0, have
2214 now been removed.
2215
2216 *Rich Salz*
2217
2218 * Get rid of Makefile.shared, and in the process, make the processing
2219 of certain files (rc.obj, or the .def/.map/.opt files produced from
2220 the ordinal files) more visible and hopefully easier to trace and
2221 debug (or make silent).
2222
2223 *Richard Levitte*
2224
2225 * Make it possible to have environment variable assignments as
2226 arguments to config / Configure.
2227
2228 *Richard Levitte*
2229
2230 * Add multi-prime RSA (RFC 8017) support.
2231
2232 *Paul Yang*
2233
2234 * Add SM3 implemented according to GB/T 32905-2016
1dc1ea18
DDO
2235 *Jack Lloyd <jack.lloyd@ribose.com>,*
2236 *Ronald Tse <ronald.tse@ribose.com>,*
2237 *Erick Borsboom <erick.borsboom@ribose.com>*
5f8e6c50
DMSP
2238
2239 * Add 'Maximum Fragment Length' TLS extension negotiation and support
2240 as documented in RFC6066.
2241 Based on a patch from Tomasz Moń
2242
2243 *Filipe Raimundo da Silva*
2244
2245 * Add SM4 implemented according to GB/T 32907-2016.
1dc1ea18
DDO
2246 *Jack Lloyd <jack.lloyd@ribose.com>,*
2247 *Ronald Tse <ronald.tse@ribose.com>,*
2248 *Erick Borsboom <erick.borsboom@ribose.com>*
5f8e6c50
DMSP
2249
2250 * Reimplement -newreq-nodes and ERR_error_string_n; the
2251 original author does not agree with the license change.
2252
2253 *Rich Salz*
2254
2255 * Add ARIA AEAD TLS support.
2256
2257 *Jon Spillett*
2258
2259 * Some macro definitions to support VS6 have been removed. Visual
2260 Studio 6 has not worked since 1.1.0
2261
2262 *Rich Salz*
2263
2264 * Add ERR_clear_last_mark(), to allow callers to clear the last mark
2265 without clearing the errors.
2266
2267 *Richard Levitte*
2268
2269 * Add "atfork" functions. If building on a system that without
2270 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
2271 requirements. The RAND facility now uses/requires this.
2272
2273 *Rich Salz*
2274
2275 * Add SHA3.
2276
2277 *Andy Polyakov*
2278
2279 * The UI API becomes a permanent and integral part of libcrypto, i.e.
2280 not possible to disable entirely. However, it's still possible to
2281 disable the console reading UI method, UI_OpenSSL() (use UI_null()
2282 as a fallback).
2283
2284 To disable, configure with 'no-ui-console'. 'no-ui' is still
2285 possible to use as an alias. Check at compile time with the
2286 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
2287 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
2288
2289 *Richard Levitte*
2290
2291 * Add a STORE module, which implements a uniform and URI based reader of
2292 stores that can contain keys, certificates, CRLs and numerous other
2293 objects. The main API is loosely based on a few stdio functions,
2294 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
2295 OSSL_STORE_error and OSSL_STORE_close.
2296 The implementation uses backends called "loaders" to implement arbitrary
2297 URI schemes. There is one built in "loader" for the 'file' scheme.
2298
2299 *Richard Levitte*
2300
2301 * Add devcrypto engine. This has been implemented against cryptodev-linux,
2302 then adjusted to work on FreeBSD 8.4 as well.
2303 Enable by configuring with 'enable-devcryptoeng'. This is done by default
2304 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
2305
2306 *Richard Levitte*
2307
2308 * Module names can prefixed with OSSL_ or OPENSSL_. This affects
2309 util/mkerr.pl, which is adapted to allow those prefixes, leading to
2310 error code calls like this:
2311
2312 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
2313
2314 With this change, we claim the namespaces OSSL and OPENSSL in a manner
2315 that can be encoded in C. For the foreseeable future, this will only
2316 affect new modules.
2317
2318 *Richard Levitte and Tim Hudson*
2319
2320 * Removed BSD cryptodev engine.
2321
2322 *Rich Salz*
2323
2324 * Add a build target 'build_all_generated', to build all generated files
2325 and only that. This can be used to prepare everything that requires
2326 things like perl for a system that lacks perl and then move everything
2327 to that system and do the rest of the build there.
2328
2329 *Richard Levitte*
2330
2331 * In the UI interface, make it possible to duplicate the user data. This
2332 can be used by engines that need to retain the data for a longer time
2333 than just the call where this user data is passed.
2334
2335 *Richard Levitte*
2336
2337 * Ignore the '-named_curve auto' value for compatibility of applications
2338 with OpenSSL 1.0.2.
2339
66194839 2340 *Tomáš Mráz <tmraz@fedoraproject.org>*
5f8e6c50
DMSP
2341
2342 * Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
2343 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
2344 alerts across multiple records (some of which could be empty). In practice
2345 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
44652c16 2346 prohibits this altogether and other libraries (BoringSSL, NSS) do not
5f8e6c50 2347 support this at all. Supporting it adds significant complexity to the
44652c16 2348 record layer, and its removal is unlikely to cause interoperability
5f8e6c50
DMSP
2349 issues.
2350
2351 *Matt Caswell*
2352
2353 * Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
2354 with Z. These are meant to replace LONG and ZLONG and to be size safe.
2355 The use of LONG and ZLONG is discouraged and scheduled for deprecation
2356 in OpenSSL 1.2.0.
2357
2358 *Richard Levitte*
2359
2360 * Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
2361 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
2362
2363 *Richard Levitte, Andy Polyakov*
2364
2365 * Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
2366 does for RSA, etc.
2367
2368 *Richard Levitte*
2369
2370 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
2371 platform rather than 'mingw'.
2372
2373 *Richard Levitte*
2374
2375 * The functions X509_STORE_add_cert and X509_STORE_add_crl return
2376 success if they are asked to add an object which already exists
2377 in the store. This change cascades to other functions which load
2378 certificates and CRLs.
2379
2380 *Paul Dale*
2381
2382 * x86_64 assembly pack: annotate code with DWARF CFI directives to
2383 facilitate stack unwinding even from assembly subroutines.
2384
2385 *Andy Polyakov*
2386
2387 * Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
2388 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
2389
2390 *Richard Levitte*
2391
2392 * Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
2393 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
2394 which is the minimum version we support.
2395
2396 *Richard Levitte*
2397
2398 * Certificate time validation (X509_cmp_time) enforces stricter
2399 compliance with RFC 5280. Fractional seconds and timezone offsets
2400 are no longer allowed.
2401
2402 *Emilia Käsper*
2403
2404 * Add support for ARIA
2405
2406 *Paul Dale*
2407
2408 * s_client will now send the Server Name Indication (SNI) extension by
2409 default unless the new "-noservername" option is used. The server name is
2410 based on the host provided to the "-connect" option unless overridden by
2411 using "-servername".
2412
2413 *Matt Caswell*
2414
2415 * Add support for SipHash
2416
2417 *Todd Short*
2418
2419 * OpenSSL now fails if it receives an unrecognised record type in TLS1.0
2420 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
2421 prevent issues where no progress is being made and the peer continually
2422 sends unrecognised record types, using up resources processing them.
2423
2424 *Matt Caswell*
2425
2426 * 'openssl passwd' can now produce SHA256 and SHA512 based output,
2427 using the algorithm defined in
257e9d03 2428 <https://www.akkadia.org/drepper/SHA-crypt.txt>
5f8e6c50
DMSP
2429
2430 *Richard Levitte*
2431
2432 * Heartbeat support has been removed; the ABI is changed for now.
2433
2434 *Richard Levitte, Rich Salz*
2435
2436 * Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
2437
2438 *Emilia Käsper*
2439
2440 * The RSA "null" method, which was partially supported to avoid patent
2441 issues, has been replaced to always returns NULL.
2442
2443 *Rich Salz*
2444
44652c16
DMSP
2445OpenSSL 1.1.0
2446-------------
5f8e6c50 2447
257e9d03 2448### Changes between 1.1.0k and 1.1.0l [10 Sep 2019]
5f8e6c50 2449
44652c16 2450 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 2451 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
2452 or calling `EC_GROUP_new_from_ecpkparameters()`/
2453 `EC_GROUP_new_from_ecparameters()`.
2454 This prevents bypass of security hardening and performance gains,
2455 especially for curves with specialized EC_METHODs.
2456 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 2457 encoded, the output is still encoded with explicit parameters, even if
44652c16 2458 internally a "named" EC_GROUP is used for computation.
5f8e6c50 2459
44652c16 2460 *Nicola Tuveri*
5f8e6c50 2461
44652c16
DMSP
2462 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
2463 this change, EC_GROUP_set_generator would accept order and/or cofactor as
2464 NULL. After this change, only the cofactor parameter can be NULL. It also
2465 does some minimal sanity checks on the passed order.
d8dc8538 2466 ([CVE-2019-1547])
5f8e6c50 2467
44652c16 2468 *Billy Bob Brumley*
5f8e6c50 2469
44652c16
DMSP
2470 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
2471 An attack is simple, if the first CMS_recipientInfo is valid but the
2472 second CMS_recipientInfo is chosen ciphertext. If the second
2473 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
2474 encryption key will be replaced by garbage, and the message cannot be
2475 decoded, but if the RSA decryption fails, the correct encryption key is
2476 used and the recipient will not notice the attack.
2477 As a work around for this potential attack the length of the decrypted
2478 key must be equal to the cipher default key length, in case the
2479 certifiate is not given and all recipientInfo are tried out.
2480 The old behaviour can be re-enabled in the CMS code by setting the
2481 CMS_DEBUG_DECRYPT flag.
d8dc8538 2482 ([CVE-2019-1563])
44652c16
DMSP
2483
2484 *Bernd Edlinger*
2485
2486 * Use Windows installation paths in the mingw builds
2487
2488 Mingw isn't a POSIX environment per se, which means that Windows
2489 paths should be used for installation.
d8dc8538 2490 ([CVE-2019-1552])
44652c16
DMSP
2491
2492 *Richard Levitte*
2493
257e9d03 2494### Changes between 1.1.0j and 1.1.0k [28 May 2019]
44652c16
DMSP
2495
2496 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
2497 This changes the size when using the `genpkey` command when no size is given.
2498 It fixes an omission in earlier changes that changed all RSA, DSA and DH
2499 generation commands to use 2048 bits by default.
44652c16
DMSP
2500
2501 *Kurt Roeckx*
2502
2503 * Prevent over long nonces in ChaCha20-Poly1305.
2504
2505 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
2506 for every encryption operation. RFC 7539 specifies that the nonce value
2507 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
2508 and front pads the nonce with 0 bytes if it is less than 12
2509 bytes. However it also incorrectly allows a nonce to be set of up to 16
2510 bytes. In this case only the last 12 bytes are significant and any
2511 additional leading bytes are ignored.
2512
2513 It is a requirement of using this cipher that nonce values are
2514 unique. Messages encrypted using a reused nonce value are susceptible to
2515 serious confidentiality and integrity attacks. If an application changes
2516 the default nonce length to be longer than 12 bytes and then makes a
2517 change to the leading bytes of the nonce expecting the new value to be a
2518 new unique nonce then such an application could inadvertently encrypt
2519 messages with a reused nonce.
2520
2521 Additionally the ignored bytes in a long nonce are not covered by the
2522 integrity guarantee of this cipher. Any application that relies on the
2523 integrity of these ignored leading bytes of a long nonce may be further
2524 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
2525 is safe because no such use sets such a long nonce value. However user
2526 applications that use this cipher directly and set a non-default nonce
2527 length to be longer than 12 bytes may be vulnerable.
2528
2529 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
2530 Greef of Ronomon.
d8dc8538 2531 ([CVE-2019-1543])
44652c16
DMSP
2532
2533 *Matt Caswell*
2534
2535 * Added SCA hardening for modular field inversion in EC_GROUP through
2536 a new dedicated field_inv() pointer in EC_METHOD.
2537 This also addresses a leakage affecting conversions from projective
2538 to affine coordinates.
2539
2540 *Billy Bob Brumley, Nicola Tuveri*
2541
2542 * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
2543 re-used X509_PUBKEY object if the second PUBKEY is malformed.
2544
2545 *Bernd Edlinger*
2546
2547 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
2548
2549 *Richard Levitte*
2550
2551 * Remove the 'dist' target and add a tarball building script. The
2552 'dist' target has fallen out of use, and it shouldn't be
2553 necessary to configure just to create a source distribution.
2554
2555 *Richard Levitte*
2556
257e9d03 2557### Changes between 1.1.0i and 1.1.0j [20 Nov 2018]
44652c16
DMSP
2558
2559 * Timing vulnerability in DSA signature generation
2560
2561 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
2562 timing side channel attack. An attacker could use variations in the signing
2563 algorithm to recover the private key.
2564
2565 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 2566 ([CVE-2018-0734])
44652c16
DMSP
2567
2568 *Paul Dale*
2569
2570 * Timing vulnerability in ECDSA signature generation
2571
2572 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
2573 timing side channel attack. An attacker could use variations in the signing
2574 algorithm to recover the private key.
2575
2576 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
d8dc8538 2577 ([CVE-2018-0735])
44652c16
DMSP
2578
2579 *Paul Dale*
2580
2581 * Add coordinate blinding for EC_POINT and implement projective
2582 coordinate blinding for generic prime curves as a countermeasure to
2583 chosen point SCA attacks.
2584
2585 *Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley*
2586
257e9d03 2587### Changes between 1.1.0h and 1.1.0i [14 Aug 2018]
44652c16
DMSP
2588
2589 * Client DoS due to large DH parameter
2590
2591 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
2592 malicious server can send a very large prime value to the client. This will
2593 cause the client to spend an unreasonably long period of time generating a
2594 key for this prime resulting in a hang until the client has finished. This
2595 could be exploited in a Denial Of Service attack.
2596
2597 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
d8dc8538 2598 ([CVE-2018-0732])
44652c16
DMSP
2599
2600 *Guido Vranken*
2601
2602 * Cache timing vulnerability in RSA Key Generation
2603
2604 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
2605 a cache timing side channel attack. An attacker with sufficient access to
2606 mount cache timing attacks during the RSA key generation process could
2607 recover the private key.
5f8e6c50
DMSP
2608
2609 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
2610 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
d8dc8538 2611 ([CVE-2018-0737])
5f8e6c50
DMSP
2612
2613 *Billy Brumley*
2614
2615 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
2616 parameter is no longer accepted, as it leads to a corrupt table. NULL
2617 pem_str is reserved for alias entries only.
2618
2619 *Richard Levitte*
2620
2621 * Revert blinding in ECDSA sign and instead make problematic addition
2622 length-invariant. Switch even to fixed-length Montgomery multiplication.
2623
2624 *Andy Polyakov*
2625
2626 * Change generating and checking of primes so that the error rate of not
2627 being prime depends on the intended use based on the size of the input.
2628 For larger primes this will result in more rounds of Miller-Rabin.
2629 The maximal error rate for primes with more than 1080 bits is lowered
2630 to 2^-128.
2631
2632 *Kurt Roeckx, Annie Yousar*
2633
2634 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
2635
2636 *Kurt Roeckx*
2637
2638 * Add blinding to ECDSA and DSA signatures to protect against side channel
2639 attacks discovered by Keegan Ryan (NCC Group).
2640
2641 *Matt Caswell*
2642
2643 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
2644 now allow empty (zero character) pass phrases.
2645
2646 *Richard Levitte*
2647
2648 * Certificate time validation (X509_cmp_time) enforces stricter
2649 compliance with RFC 5280. Fractional seconds and timezone offsets
2650 are no longer allowed.
2651
2652 *Emilia Käsper*
2653
2654 * Fixed a text canonicalisation bug in CMS
2655
2656 Where a CMS detached signature is used with text content the text goes
2657 through a canonicalisation process first prior to signing or verifying a
2658 signature. This process strips trailing space at the end of lines, converts
2659 line terminators to CRLF and removes additional trailing line terminators
2660 at the end of a file. A bug in the canonicalisation process meant that
2661 some characters, such as form-feed, were incorrectly treated as whitespace
2662 and removed. This is contrary to the specification (RFC5485). This fix
2663 could mean that detached text data signed with an earlier version of
2664 OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
2665 signed with a fixed OpenSSL may fail to verify with an earlier version of
2666 OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
2667 and use the "-binary" flag (for the "cms" command line application) or set
2668 the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
2669
2670 *Matt Caswell*
2671
257e9d03 2672### Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
5f8e6c50
DMSP
2673
2674 * Constructed ASN.1 types with a recursive definition could exceed the stack
2675
2676 Constructed ASN.1 types with a recursive definition (such as can be found
2677 in PKCS7) could eventually exceed the stack given malicious input with
2678 excessive recursion. This could result in a Denial Of Service attack. There
2679 are no such structures used within SSL/TLS that come from untrusted sources
2680 so this is considered safe.
2681
2682 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
2683 project.
d8dc8538 2684 ([CVE-2018-0739])
5f8e6c50
DMSP
2685
2686 *Matt Caswell*
2687
2688 * Incorrect CRYPTO_memcmp on HP-UX PA-RISC
2689
2690 Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
2691 effectively reduced to only comparing the least significant bit of each
2692 byte. This allows an attacker to forge messages that would be considered as
2693 authenticated in an amount of tries lower than that guaranteed by the
2694 security claims of the scheme. The module can only be compiled by the
2695 HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
2696
2697 This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
2698 (IBM).
d8dc8538 2699 ([CVE-2018-0733])
5f8e6c50
DMSP
2700
2701 *Andy Polyakov*
2702
2703 * Add a build target 'build_all_generated', to build all generated files
2704 and only that. This can be used to prepare everything that requires
2705 things like perl for a system that lacks perl and then move everything
2706 to that system and do the rest of the build there.
2707
2708 *Richard Levitte*
2709
2710 * Backport SSL_OP_NO_RENGOTIATION
2711
2712 OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
2713 (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
2714 changes this is no longer possible in 1.1.0. Therefore the new
2715 SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
2716 1.1.0 to provide equivalent functionality.
2717
2718 Note that if an application built against 1.1.0h headers (or above) is run
2719 using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
2720 accepted but nothing will happen, i.e. renegotiation will not be prevented.
2721
2722 *Matt Caswell*
2723
2724 * Removed the OS390-Unix config target. It relied on a script that doesn't
2725 exist.
2726
2727 *Rich Salz*
2728
2729 * rsaz_1024_mul_avx2 overflow bug on x86_64
2730
2731 There is an overflow bug in the AVX2 Montgomery multiplication procedure
2732 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
2733 Analysis suggests that attacks against RSA and DSA as a result of this
2734 defect would be very difficult to perform and are not believed likely.
2735 Attacks against DH1024 are considered just feasible, because most of the
2736 work necessary to deduce information about a private key may be performed
2737 offline. The amount of resources required for such an attack would be
2738 significant. However, for an attack on TLS to be meaningful, the server
2739 would have to share the DH1024 private key among multiple clients, which is
2740 no longer an option since CVE-2016-0701.
2741
2742 This only affects processors that support the AVX2 but not ADX extensions
2743 like Intel Haswell (4th generation).
2744
2745 This issue was reported to OpenSSL by David Benjamin (Google). The issue
2746 was originally found via the OSS-Fuzz project.
d8dc8538 2747 ([CVE-2017-3738])
5f8e6c50
DMSP
2748
2749 *Andy Polyakov*
2750
257e9d03 2751### Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
5f8e6c50
DMSP
2752
2753 * bn_sqrx8x_internal carry bug on x86_64
2754
2755 There is a carry propagating bug in the x86_64 Montgomery squaring
2756 procedure. No EC algorithms are affected. Analysis suggests that attacks
2757 against RSA and DSA as a result of this defect would be very difficult to
2758 perform and are not believed likely. Attacks against DH are considered just
2759 feasible (although very difficult) because most of the work necessary to
2760 deduce information about a private key may be performed offline. The amount
2761 of resources required for such an attack would be very significant and
2762 likely only accessible to a limited number of attackers. An attacker would
2763 additionally need online access to an unpatched system using the target
2764 private key in a scenario with persistent DH parameters and a private
2765 key that is shared between multiple clients.
2766
2767 This only affects processors that support the BMI1, BMI2 and ADX extensions
2768 like Intel Broadwell (5th generation) and later or AMD Ryzen.
2769
2770 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 2771 ([CVE-2017-3736])
5f8e6c50
DMSP
2772
2773 *Andy Polyakov*
2774
2775 * Malformed X.509 IPAddressFamily could cause OOB read
2776
2777 If an X.509 certificate has a malformed IPAddressFamily extension,
2778 OpenSSL could do a one-byte buffer overread. The most likely result
2779 would be an erroneous display of the certificate in text format.
2780
2781 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 2782 ([CVE-2017-3735])
5f8e6c50
DMSP
2783
2784 *Rich Salz*
2785
257e9d03 2786### Changes between 1.1.0e and 1.1.0f [25 May 2017]
5f8e6c50
DMSP
2787
2788 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
2789 platform rather than 'mingw'.
2790
2791 *Richard Levitte*
2792
2793 * Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
2794 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
2795 which is the minimum version we support.
2796
2797 *Richard Levitte*
2798
257e9d03 2799### Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
5f8e6c50
DMSP
2800
2801 * Encrypt-Then-Mac renegotiation crash
2802
2803 During a renegotiation handshake if the Encrypt-Then-Mac extension is
2804 negotiated where it was not in the original handshake (or vice-versa) then
2805 this can cause OpenSSL to crash (dependant on ciphersuite). Both clients
2806 and servers are affected.
2807
2808 This issue was reported to OpenSSL by Joe Orton (Red Hat).
d8dc8538 2809 ([CVE-2017-3733])
5f8e6c50
DMSP
2810
2811 *Matt Caswell*
2812
257e9d03 2813### Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
5f8e6c50
DMSP
2814
2815 * Truncated packet could crash via OOB read
2816
2817 If one side of an SSL/TLS path is running on a 32-bit host and a specific
2818 cipher is being used, then a truncated packet can cause that host to
2819 perform an out-of-bounds read, usually resulting in a crash.
2820
2821 This issue was reported to OpenSSL by Robert Święcki of Google.
d8dc8538 2822 ([CVE-2017-3731])
5f8e6c50
DMSP
2823
2824 *Andy Polyakov*
2825
2826 * Bad (EC)DHE parameters cause a client crash
2827
2828 If a malicious server supplies bad parameters for a DHE or ECDHE key
2829 exchange then this can result in the client attempting to dereference a
2830 NULL pointer leading to a client crash. This could be exploited in a Denial
2831 of Service attack.
2832
2833 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 2834 ([CVE-2017-3730])
5f8e6c50
DMSP
2835
2836 *Matt Caswell*
2837
2838 * BN_mod_exp may produce incorrect results on x86_64
2839
2840 There is a carry propagating bug in the x86_64 Montgomery squaring
2841 procedure. No EC algorithms are affected. Analysis suggests that attacks
2842 against RSA and DSA as a result of this defect would be very difficult to
2843 perform and are not believed likely. Attacks against DH are considered just
2844 feasible (although very difficult) because most of the work necessary to
2845 deduce information about a private key may be performed offline. The amount
2846 of resources required for such an attack would be very significant and
2847 likely only accessible to a limited number of attackers. An attacker would
2848 additionally need online access to an unpatched system using the target
2849 private key in a scenario with persistent DH parameters and a private
2850 key that is shared between multiple clients. For example this can occur by
2851 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
2852 similar to CVE-2015-3193 but must be treated as a separate problem.
2853
2854 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 2855 ([CVE-2017-3732])
5f8e6c50
DMSP
2856
2857 *Andy Polyakov*
2858
257e9d03 2859### Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
5f8e6c50
DMSP
2860
2861 * ChaCha20/Poly1305 heap-buffer-overflow
2862
257e9d03 2863 TLS connections using `*-CHACHA20-POLY1305` ciphersuites are susceptible to
5f8e6c50
DMSP
2864 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
2865 crash. This issue is not considered to be exploitable beyond a DoS.
2866
2867 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
d8dc8538 2868 ([CVE-2016-7054])
5f8e6c50
DMSP
2869
2870 *Richard Levitte*
2871
2872 * CMS Null dereference
2873
2874 Applications parsing invalid CMS structures can crash with a NULL pointer
2875 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
2876 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
2877 structure callback if an attempt is made to free certain invalid encodings.
2878 Only CHOICE structures using a callback which do not handle NULL value are
2879 affected.
2880
2881 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
d8dc8538 2882 ([CVE-2016-7053])
5f8e6c50
DMSP
2883
2884 *Stephen Henson*
2885
2886 * Montgomery multiplication may produce incorrect results
2887
2888 There is a carry propagating bug in the Broadwell-specific Montgomery
2889 multiplication procedure that handles input lengths divisible by, but
2890 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
2891 and DH private keys are impossible. This is because the subroutine in
2892 question is not used in operations with the private key itself and an input
2893 of the attacker's direct choice. Otherwise the bug can manifest itself as
2894 transient authentication and key negotiation failures or reproducible
2895 erroneous outcome of public-key operations with specially crafted input.
2896 Among EC algorithms only Brainpool P-512 curves are affected and one
2897 presumably can attack ECDH key negotiation. Impact was not analyzed in
2898 detail, because pre-requisites for attack are considered unlikely. Namely
2899 multiple clients have to choose the curve in question and the server has to
2900 share the private key among them, neither of which is default behaviour.
2901 Even then only clients that chose the curve will be affected.
2902
2903 This issue was publicly reported as transient failures and was not
2904 initially recognized as a security issue. Thanks to Richard Morgan for
2905 providing reproducible case.
d8dc8538 2906 ([CVE-2016-7055])
5f8e6c50
DMSP
2907
2908 *Andy Polyakov*
2909
2910 * Removed automatic addition of RPATH in shared libraries and executables,
2911 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
2912
2913 *Richard Levitte*
2914
257e9d03 2915### Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
5f8e6c50
DMSP
2916
2917 * Fix Use After Free for large message sizes
2918
2919 The patch applied to address CVE-2016-6307 resulted in an issue where if a
2920 message larger than approx 16k is received then the underlying buffer to
2921 store the incoming message is reallocated and moved. Unfortunately a
2922 dangling pointer to the old location is left which results in an attempt to
2923 write to the previously freed location. This is likely to result in a
2924 crash, however it could potentially lead to execution of arbitrary code.
2925
2926 This issue only affects OpenSSL 1.1.0a.
2927
2928 This issue was reported to OpenSSL by Robert Święcki.
d8dc8538 2929 ([CVE-2016-6309])
5f8e6c50
DMSP
2930
2931 *Matt Caswell*
2932
257e9d03 2933### Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
5f8e6c50
DMSP
2934
2935 * OCSP Status Request extension unbounded memory growth
2936
2937 A malicious client can send an excessively large OCSP Status Request
2938 extension. If that client continually requests renegotiation, sending a
2939 large OCSP Status Request extension each time, then there will be unbounded
2940 memory growth on the server. This will eventually lead to a Denial Of
2941 Service attack through memory exhaustion. Servers with a default
2942 configuration are vulnerable even if they do not support OCSP. Builds using
2943 the "no-ocsp" build time option are not affected.
2944
2945 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 2946 ([CVE-2016-6304])
5f8e6c50
DMSP
2947
2948 *Matt Caswell*
2949
2950 * SSL_peek() hang on empty record
2951
2952 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
2953 sends an empty record. This could be exploited by a malicious peer in a
2954 Denial Of Service attack.
2955
2956 This issue was reported to OpenSSL by Alex Gaynor.
d8dc8538 2957 ([CVE-2016-6305])
5f8e6c50
DMSP
2958
2959 *Matt Caswell*
2960
2961 * Excessive allocation of memory in tls_get_message_header() and
2962 dtls1_preprocess_fragment()
2963
2964 A (D)TLS message includes 3 bytes for its length in the header for the
2965 message. This would allow for messages up to 16Mb in length. Messages of
2966 this length are excessive and OpenSSL includes a check to ensure that a
2967 peer is sending reasonably sized messages in order to avoid too much memory
2968 being consumed to service a connection. A flaw in the logic of version
2969 1.1.0 means that memory for the message is allocated too early, prior to
2970 the excessive message length check. Due to way memory is allocated in
2971 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
2972 to service a connection. This could lead to a Denial of Service through
2973 memory exhaustion. However, the excessive message length check still takes
2974 place, and this would cause the connection to immediately fail. Assuming
2975 that the application calls SSL_free() on the failed connection in a timely
2976 manner then the 21Mb of allocated memory will then be immediately freed
2977 again. Therefore the excessive memory allocation will be transitory in
2978 nature. This then means that there is only a security impact if:
2979
2980 1) The application does not call SSL_free() in a timely manner in the event
2981 that the connection fails
2982 or
2983 2) The application is working in a constrained environment where there is
2984 very little free memory
2985 or
2986 3) The attacker initiates multiple connection attempts such that there are
2987 multiple connections in a state where memory has been allocated for the
2988 connection; SSL_free() has not yet been called; and there is insufficient
2989 memory to service the multiple requests.
2990
2991 Except in the instance of (1) above any Denial Of Service is likely to be
2992 transitory because as soon as the connection fails the memory is
2993 subsequently freed again in the SSL_free() call. However there is an
2994 increased risk during this period of application crashes due to the lack of
2995 memory - which would then mean a more serious Denial of Service.
2996
2997 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
2998 (CVE-2016-6307 and CVE-2016-6308)
2999
3000 *Matt Caswell*
3001
3002 * solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
3003 had to be removed. Primary reason is that vendor assembler can't
3004 assemble our modules with -KPIC flag. As result it, assembly
3005 support, was not even available as option. But its lack means
3006 lack of side-channel resistant code, which is incompatible with
3007 security by todays standards. Fortunately gcc is readily available
3008 prepackaged option, which we firmly point at...
3009
3010 *Andy Polyakov*
3011
257e9d03 3012### Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
5f8e6c50
DMSP
3013
3014 * Windows command-line tool supports UTF-8 opt-in option for arguments
3015 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
3016 (to any value) allows Windows user to access PKCS#12 file generated
3017 with Windows CryptoAPI and protected with non-ASCII password, as well
3018 as files generated under UTF-8 locale on Linux also protected with
3019 non-ASCII password.
3020
3021 *Andy Polyakov*
3022
d8dc8538 3023 * To mitigate the SWEET32 attack ([CVE-2016-2183]), 3DES cipher suites
5f8e6c50
DMSP
3024 have been disabled by default and removed from DEFAULT, just like RC4.
3025 See the RC4 item below to re-enable both.
3026
3027 *Rich Salz*
3028
3029 * The method for finding the storage location for the Windows RAND seed file
3030 has changed. First we check %RANDFILE%. If that is not set then we check
3031 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
3032 all else fails we fall back to C:\.
3033
3034 *Matt Caswell*
3035
3036 * The EVP_EncryptUpdate() function has had its return type changed from void
3037 to int. A return of 0 indicates and error while a return of 1 indicates
3038 success.
3039
3040 *Matt Caswell*
3041
3042 * The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
3043 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
3044 off the constant time implementation for RSA, DSA and DH have been made
3045 no-ops and deprecated.
3046
3047 *Matt Caswell*
3048
3049 * Windows RAND implementation was simplified to only get entropy by
3050 calling CryptGenRandom(). Various other RAND-related tickets
3051 were also closed.
3052
3053 *Joseph Wylie Yandle, Rich Salz*
3054
257e9d03
RS
3055 * The stack and lhash API's were renamed to start with `OPENSSL_SK_`
3056 and `OPENSSL_LH_`, respectively. The old names are available
5f8e6c50
DMSP
3057 with API compatibility. They new names are now completely documented.
3058
3059 *Rich Salz*
3060
3061 * Unify TYPE_up_ref(obj) methods signature.
3062 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
3063 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
3064 int (instead of void) like all others TYPE_up_ref() methods.
3065 So now these methods also check the return value of CRYPTO_atomic_add(),
3066 and the validity of object reference counter.
3067
3068 *fdasilvayy@gmail.com*
3069
3070 * With Windows Visual Studio builds, the .pdb files are installed
3071 alongside the installed libraries and executables. For a static
3072 library installation, ossl_static.pdb is the associate compiler
3073 generated .pdb file to be used when linking programs.
3074
3075 *Richard Levitte*
3076
3077 * Remove openssl.spec. Packaging files belong with the packagers.
3078
3079 *Richard Levitte*
3080
3081 * Automatic Darwin/OSX configuration has had a refresh, it will now
3082 recognise x86_64 architectures automatically. You can still decide
3083 to build for a different bitness with the environment variable
3084 KERNEL_BITS (can be 32 or 64), for example:
3085
3086 KERNEL_BITS=32 ./config
3087
3088 *Richard Levitte*
3089
3090 * Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
3091 256 bit AES and HMAC with SHA256.
3092
3093 *Steve Henson*
3094
3095 * Remove support for MIPS o32 ABI on IRIX (and IRIX only).
3096
3097 *Andy Polyakov*
3098
3099 * Triple-DES ciphers have been moved from HIGH to MEDIUM.
3100
3101 *Rich Salz*
3102
3103 * To enable users to have their own config files and build file templates,
3104 Configure looks in the directory indicated by the environment variable
3105 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
3106 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
3107 name and is used as is.
3108
3109 *Richard Levitte*
3110
3111 * The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
3112 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
3113 X509_CERT_FILE_CTX was removed.
3114
3115 *Rich Salz*
3116
3117 * "shared" builds are now the default. To create only static libraries use
3118 the "no-shared" Configure option.
3119
3120 *Matt Caswell*
3121
3122 * Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
3123 All of these option have not worked for some while and are fundamental
3124 algorithms.
3125
3126 *Matt Caswell*
3127
3128 * Make various cleanup routines no-ops and mark them as deprecated. Most
3129 global cleanup functions are no longer required because they are handled
3130 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
3131 Explicitly de-initing can cause problems (e.g. where a library that uses
3132 OpenSSL de-inits, but an application is still using it). The affected
3133 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
3134 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
3135 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
3136 COMP_zlib_cleanup().
3137
3138 *Matt Caswell*
3139
3140 * --strict-warnings no longer enables runtime debugging options
3141 such as REF_DEBUG. Instead, debug options are automatically
3142 enabled with '--debug' builds.
3143
3144 *Andy Polyakov, Emilia Käsper*
3145
3146 * Made DH and DH_METHOD opaque. The structures for managing DH objects
3147 have been moved out of the public header files. New functions for managing
3148 these have been added.
3149
3150 *Matt Caswell*
3151
3152 * Made RSA and RSA_METHOD opaque. The structures for managing RSA
3153 objects have been moved out of the public header files. New
3154 functions for managing these have been added.
3155
3156 *Richard Levitte*
3157
3158 * Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
3159 have been moved out of the public header files. New functions for managing
3160 these have been added.
3161
3162 *Matt Caswell*
3163
3164 * Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
3165 moved out of the public header files. New functions for managing these
3166 have been added.
3167
3168 *Matt Caswell*
3169
3170 * Removed no-rijndael as a config option. Rijndael is an old name for AES.
3171
3172 *Matt Caswell*
3173
3174 * Removed the mk1mf build scripts.
3175
3176 *Richard Levitte*
3177
3178 * Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
3179 it is always safe to #include a header now.
3180
3181 *Rich Salz*
3182
3183 * Removed the aged BC-32 config and all its supporting scripts
3184
3185 *Richard Levitte*
3186
3187 * Removed support for Ultrix, Netware, and OS/2.
3188
3189 *Rich Salz*
3190
3191 * Add support for HKDF.
3192
3193 *Alessandro Ghedini*
3194
3195 * Add support for blake2b and blake2s
3196
3197 *Bill Cox*
3198
3199 * Added support for "pipelining". Ciphers that have the
3200 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
3201 encryptions/decryptions simultaneously. There are currently no built-in
3202 ciphers with this property but the expectation is that engines will be able
3203 to offer it to significantly improve throughput. Support has been extended
3204 into libssl so that multiple records for a single connection can be
3205 processed in one go (for >=TLS 1.1).
3206
3207 *Matt Caswell*
3208
3209 * Added the AFALG engine. This is an async capable engine which is able to
3210 offload work to the Linux kernel. In this initial version it only supports
3211 AES128-CBC. The kernel must be version 4.1.0 or greater.
3212
3213 *Catriona Lucey*
3214
3215 * OpenSSL now uses a new threading API. It is no longer necessary to
3216 set locking callbacks to use OpenSSL in a multi-threaded environment. There
3217 are two supported threading models: pthreads and windows threads. It is
3218 also possible to configure OpenSSL at compile time for "no-threads". The
3219 old threading API should no longer be used. The functions have been
3220 replaced with "no-op" compatibility macros.
3221
3222 *Alessandro Ghedini, Matt Caswell*
3223
3224 * Modify behavior of ALPN to invoke callback after SNI/servername
3225 callback, such that updates to the SSL_CTX affect ALPN.
3226
3227 *Todd Short*
3228
3229 * Add SSL_CIPHER queries for authentication and key-exchange.
3230
3231 *Todd Short*
3232
3233 * Changes to the DEFAULT cipherlist:
257e9d03
RS
3234 - Prefer (EC)DHE handshakes over plain RSA.
3235 - Prefer AEAD ciphers over legacy ciphers.
3236 - Prefer ECDSA over RSA when both certificates are available.
3237 - Prefer TLSv1.2 ciphers/PRF.
3238 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
3239 default cipherlist.
5f8e6c50
DMSP
3240
3241 *Emilia Käsper*
3242
3243 * Change the ECC default curve list to be this, in order: x25519,
3244 secp256r1, secp521r1, secp384r1.
3245
3246 *Rich Salz*
3247
3248 * RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
3249 disabled by default. They can be re-enabled using the
3250 enable-weak-ssl-ciphers option to Configure.
3251
3252 *Matt Caswell*
3253
3254 * If the server has ALPN configured, but supports no protocols that the
3255 client advertises, send a fatal "no_application_protocol" alert.
3256 This behaviour is SHALL in RFC 7301, though it isn't universally
3257 implemented by other servers.
3258
3259 *Emilia Käsper*
3260
3261 * Add X25519 support.
3262 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
3263 for public and private key encoding using the format documented in
3264 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
3265 key generation and key derivation.
3266
3267 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
3268 X25519(29).
3269
3270 *Steve Henson*
3271
3272 * Deprecate SRP_VBASE_get_by_user.
3273 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
d8dc8538 3274 In order to fix an unavoidable memory leak ([CVE-2016-0798]),
5f8e6c50
DMSP
3275 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
3276 seed, even if the seed is configured.
3277
3278 Users should use SRP_VBASE_get1_by_user instead. Note that in
3279 SRP_VBASE_get1_by_user, caller must free the returned value. Note
3280 also that even though configuring the SRP seed attempts to hide
3281 invalid usernames by continuing the handshake with fake
3282 credentials, this behaviour is not constant time and no strong
3283 guarantees are made that the handshake is indistinguishable from
3284 that of a valid user.
3285
3286 *Emilia Käsper*
3287
3288 * Configuration change; it's now possible to build dynamic engines
3289 without having to build shared libraries and vice versa. This
ec2bfb7d 3290 only applies to the engines in `engines/`, those in `crypto/engine/`
5f8e6c50
DMSP
3291 will always be built into libcrypto (i.e. "static").
3292
3293 Building dynamic engines is enabled by default; to disable, use
3294 the configuration option "disable-dynamic-engine".
3295
3296 The only requirements for building dynamic engines are the
3297 presence of the DSO module and building with position independent
3298 code, so they will also automatically be disabled if configuring
3299 with "disable-dso" or "disable-pic".
3300
3301 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
3302 are also taken away from openssl/opensslconf.h, as they are
3303 irrelevant.
3304
3305 *Richard Levitte*
3306
3307 * Configuration change; if there is a known flag to compile
3308 position independent code, it will always be applied on the
3309 libcrypto and libssl object files, and never on the application
3310 object files. This means other libraries that use routines from
3311 libcrypto / libssl can be made into shared libraries regardless
3312 of how OpenSSL was configured.
3313
3314 If this isn't desirable, the configuration options "disable-pic"
3315 or "no-pic" can be used to disable the use of PIC. This will
3316 also disable building shared libraries and dynamic engines.
3317
3318 *Richard Levitte*
3319
3320 * Removed JPAKE code. It was experimental and has no wide use.
3321
3322 *Rich Salz*
3323
3324 * The INSTALL_PREFIX Makefile variable has been renamed to
3325 DESTDIR. That makes for less confusion on what this variable
3326 is for. Also, the configuration option --install_prefix is
3327 removed.
3328
3329 *Richard Levitte*
3330
3331 * Heartbeat for TLS has been removed and is disabled by default
3332 for DTLS; configure with enable-heartbeats. Code that uses the
3333 old #define's might need to be updated.
3334
3335 *Emilia Käsper, Rich Salz*
3336
3337 * Rename REF_CHECK to REF_DEBUG.
3338
3339 *Rich Salz*
3340
3341 * New "unified" build system
3342
3343 The "unified" build system is aimed to be a common system for all
3344 platforms we support. With it comes new support for VMS.
3345
3346 This system builds supports building in a different directory tree
3347 than the source tree. It produces one Makefile (for unix family
3348 or lookalikes), or one descrip.mms (for VMS).
3349
3350 The source of information to make the Makefile / descrip.mms is
3351 small files called 'build.info', holding the necessary
3352 information for each directory with source to compile, and a
3353 template in Configurations, like unix-Makefile.tmpl or
3354 descrip.mms.tmpl.
3355
3356 With this change, the library names were also renamed on Windows
3357 and on VMS. They now have names that are closer to the standard
3358 on Unix, and include the major version number, and in certain
3359 cases, the architecture they are built for. See "Notes on shared
3360 libraries" in INSTALL.
3361
3362 We rely heavily on the perl module Text::Template.
3363
3364 *Richard Levitte*
3365
3366 * Added support for auto-initialisation and de-initialisation of the library.
3367 OpenSSL no longer requires explicit init or deinit routines to be called,
3368 except in certain circumstances. See the OPENSSL_init_crypto() and
3369 OPENSSL_init_ssl() man pages for further information.
3370
3371 *Matt Caswell*
3372
3373 * The arguments to the DTLSv1_listen function have changed. Specifically the
3374 "peer" argument is now expected to be a BIO_ADDR object.
3375
3376 * Rewrite of BIO networking library. The BIO library lacked consistent
3377 support of IPv6, and adding it required some more extensive
3378 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
3379 which hold all types of addresses and chains of address information.
3380 It also introduces a new API, with functions like BIO_socket,
3381 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
3382 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
3383 have been adapted accordingly.
3384
3385 *Richard Levitte*
3386
3387 * RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
3388 the leading 0-byte.
3389
3390 *Emilia Käsper*
3391
3392 * CRIME protection: disable compression by default, even if OpenSSL is
3393 compiled with zlib enabled. Applications can still enable compression
3394 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
3395 using the SSL_CONF library to configure compression.
3396
3397 *Emilia Käsper*
3398
3399 * The signature of the session callback configured with
3400 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
257e9d03
RS
3401 was explicitly marked as `const unsigned char*` instead of
3402 `unsigned char*`.
5f8e6c50
DMSP
3403
3404 *Emilia Käsper*
3405
3406 * Always DPURIFY. Remove the use of uninitialized memory in the
3407 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
3408
3409 *Emilia Käsper*
3410
3411 * Removed many obsolete configuration items, including
3412 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
3413 MD2_CHAR, MD2_INT, MD2_LONG
3414 BF_PTR, BF_PTR2
3415 IDEA_SHORT, IDEA_LONG
3416 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
3417
3418 *Rich Salz, with advice from Andy Polyakov*
3419
3420 * Many BN internals have been moved to an internal header file.
3421
3422 *Rich Salz with help from Andy Polyakov*
3423
3424 * Configuration and writing out the results from it has changed.
3425 Files such as Makefile include/openssl/opensslconf.h and are now
3426 produced through general templates, such as Makefile.in and
3427 crypto/opensslconf.h.in and some help from the perl module
3428 Text::Template.
3429
3430 Also, the center of configuration information is no longer
3431 Makefile. Instead, Configure produces a perl module in
3432 configdata.pm which holds most of the config data (in the hash
3433 table %config), the target data that comes from the target
1dc1ea18 3434 configuration in one of the `Configurations/*.conf` files (in
5f8e6c50
DMSP
3435 %target).
3436
3437 *Richard Levitte*
3438
3439 * To clarify their intended purposes, the Configure options
3440 --prefix and --openssldir change their semantics, and become more
3441 straightforward and less interdependent.
3442
3443 --prefix shall be used exclusively to give the location INSTALLTOP
3444 where programs, scripts, libraries, include files and manuals are
3445 going to be installed. The default is now /usr/local.
3446
3447 --openssldir shall be used exclusively to give the default
3448 location OPENSSLDIR where certificates, private keys, CRLs are
3449 managed. This is also where the default openssl.cnf gets
3450 installed.
3451 If the directory given with this option is a relative path, the
3452 values of both the --prefix value and the --openssldir value will
3453 be combined to become OPENSSLDIR.
3454 The default for --openssldir is INSTALLTOP/ssl.
3455
3456 Anyone who uses --openssldir to specify where OpenSSL is to be
3457 installed MUST change to use --prefix instead.
3458
3459 *Richard Levitte*
3460
3461 * The GOST engine was out of date and therefore it has been removed. An up
3462 to date GOST engine is now being maintained in an external repository.
257e9d03 3463 See: <https://wiki.openssl.org/index.php/Binaries>. Libssl still retains
5f8e6c50
DMSP
3464 support for GOST ciphersuites (these are only activated if a GOST engine
3465 is present).
3466
3467 *Matt Caswell*
3468
3469 * EGD is no longer supported by default; use enable-egd when
3470 configuring.
3471
3472 *Ben Kaduk and Rich Salz*
3473
3474 * The distribution now has Makefile.in files, which are used to
3475 create Makefile's when Configure is run. *Configure must be run
3476 before trying to build now.*
3477
3478 *Rich Salz*
3479
3480 * The return value for SSL_CIPHER_description() for error conditions
3481 has changed.
3482
3483 *Rich Salz*
3484
3485 * Support for RFC6698/RFC7671 DANE TLSA peer authentication.
3486
3487 Obtaining and performing DNSSEC validation of TLSA records is
3488 the application's responsibility. The application provides
3489 the TLSA records of its choice to OpenSSL, and these are then
3490 used to authenticate the peer.
3491
3492 The TLSA records need not even come from DNS. They can, for
3493 example, be used to implement local end-entity certificate or
3494 trust-anchor "pinning", where the "pin" data takes the form
3495 of TLSA records, which can augment or replace verification
3496 based on the usual WebPKI public certification authorities.
3497
3498 *Viktor Dukhovni*
3499
3500 * Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
3501 continues to support deprecated interfaces in default builds.
3502 However, applications are strongly advised to compile their
3503 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
3504 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
3505 or the 1.1.0 releases.
3506
3507 In environments in which all applications have been ported to
3508 not use any deprecated interfaces OpenSSL's Configure script
3509 should be used with the --api=1.1.0 option to entirely remove
3510 support for the deprecated features from the library and
3511 unconditionally disable them in the installed headers.
3512 Essentially the same effect can be achieved with the "no-deprecated"
3513 argument to Configure, except that this will always restrict
3514 the build to just the latest API, rather than a fixed API
3515 version.
3516
3517 As applications are ported to future revisions of the API,
3518 they should update their compile-time OPENSSL_API_COMPAT define
3519 accordingly, but in most cases should be able to continue to
3520 compile with later releases.
3521
3522 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
3523 0x10000000L and 0x00908000L, respectively. However those
3524 versions did not support the OPENSSL_API_COMPAT feature, and
3525 so applications are not typically tested for explicit support
3526 of just the undeprecated features of either release.
3527
3528 *Viktor Dukhovni*
3529
3530 * Add support for setting the minimum and maximum supported protocol.
3531 It can bet set via the SSL_set_min_proto_version() and
3532 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
3533 MaxProtocol. It's recommended to use the new APIs to disable
3534 protocols instead of disabling individual protocols using
3535 SSL_set_options() or SSL_CONF's Protocol. This change also
3536 removes support for disabling TLS 1.2 in the OpenSSL TLS
3537 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
3538
3539 *Kurt Roeckx*
3540
3541 * Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
3542
3543 *Andy Polyakov*
3544
3545 * New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
3546 and integrates ECDSA and ECDH functionality into EC. Implementations can
3547 now redirect key generation and no longer need to convert to or from
3548 ECDSA_SIG format.
3549
3550 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
3551 include the ec.h header file instead.
3552
3553 *Steve Henson*
3554
3555 * Remove support for all 40 and 56 bit ciphers. This includes all the export
3556 ciphers who are no longer supported and drops support the ephemeral RSA key
3557 exchange. The LOW ciphers currently doesn't have any ciphers in it.
3558
3559 *Kurt Roeckx*
3560
3561 * Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
3562 opaque. For HMAC_CTX, the following constructors and destructors
3563 were added:
3564
1dc1ea18
DDO
3565 HMAC_CTX *HMAC_CTX_new(void);
3566 void HMAC_CTX_free(HMAC_CTX *ctx);
5f8e6c50
DMSP
3567
3568 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
3569 destroy such methods has been added. See EVP_MD_meth_new(3) and
3570 EVP_CIPHER_meth_new(3) for documentation.
3571
3572 Additional changes:
1dc1ea18
DDO
3573 1) `EVP_MD_CTX_cleanup()`, `EVP_CIPHER_CTX_cleanup()` and
3574 `HMAC_CTX_cleanup()` were removed. `HMAC_CTX_reset()` and
3575 `EVP_MD_CTX_reset()` should be called instead to reinitialise
5f8e6c50
DMSP
3576 an already created structure.
3577 2) For consistency with the majority of our object creators and
1dc1ea18
DDO
3578 destructors, `EVP_MD_CTX_(create|destroy)` were renamed to
3579 `EVP_MD_CTX_(new|free)`. The old names are retained as macros
5f8e6c50
DMSP
3580 for deprecated builds.
3581
3582 *Richard Levitte*
3583
3584 * Added ASYNC support. Libcrypto now includes the async sub-library to enable
3585 cryptographic operations to be performed asynchronously as long as an
3586 asynchronous capable engine is used. See the ASYNC_start_job() man page for
3587 further details. Libssl has also had this capability integrated with the
3588 introduction of the new mode SSL_MODE_ASYNC and associated error
3589 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
3590 pages. This work was developed in partnership with Intel Corp.
3591
3592 *Matt Caswell*
3593
3594 * SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
3595 always enabled now. If you want to disable the support you should
3596 exclude it using the list of supported ciphers. This also means that the
3597 "-no_ecdhe" option has been removed from s_server.
3598
3599 *Kurt Roeckx*
3600
3601 * SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
3602 SSL_{CTX_}set1_curves() which can set a list.
3603
3604 *Kurt Roeckx*
3605
3606 * Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
3607 curve you want to support using SSL_{CTX_}set1_curves().
3608
3609 *Kurt Roeckx*
3610
3611 * State machine rewrite. The state machine code has been significantly
3612 refactored in order to remove much duplication of code and solve issues
036cbb6b
DDO
3613 with the old code (see [ssl/statem/README.md](ssl/statem/README.md) for
3614 further details). This change does have some associated API changes.
3615 Notably the SSL_state() function has been removed and replaced by
3616 SSL_get_state which now returns an "OSSL_HANDSHAKE_STATE" instead of an int.
3617 SSL_set_state() has been removed altogether. The previous handshake states
3618 defined in ssl.h and ssl3.h have also been removed.
5f8e6c50
DMSP
3619
3620 *Matt Caswell*
3621
3622 * All instances of the string "ssleay" in the public API were replaced
3623 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
3624 Some error codes related to internal RSA_eay API's were renamed.
3625
3626 *Rich Salz*
3627
3628 * The demo files in crypto/threads were moved to demo/threads.
3629
3630 *Rich Salz*
3631
3632 * Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
3633 sureware and ubsec.
3634
3635 *Matt Caswell, Rich Salz*
3636
3637 * New ASN.1 embed macro.
3638
3639 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
3640 structure is not allocated: it is part of the parent. That is instead of
3641
3642 FOO *x;
3643
3644 it must be:
3645
3646 FOO x;
3647
3648 This reduces memory fragmentation and make it impossible to accidentally
3649 set a mandatory field to NULL.
3650
3651 This currently only works for some fields specifically a SEQUENCE, CHOICE,
3652 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
3653 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
3654 SEQUENCE OF.
3655
3656 *Steve Henson*
3657
3658 * Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
3659
3660 *Emilia Käsper*
3661
3662 * Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
3663 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
3664 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
3665 DES and RC4 ciphersuites.
3666
3667 *Matt Caswell*
3668
3669 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
3670 This changes the decoding behaviour for some invalid messages,
3671 though the change is mostly in the more lenient direction, and
3672 legacy behaviour is preserved as much as possible.
3673
3674 *Emilia Käsper*
3675
3676 * Fix no-stdio build.
1dc1ea18
DDO
3677 *David Woodhouse <David.Woodhouse@intel.com> and also*
3678 *Ivan Nestlerode <ivan.nestlerode@sonos.com>*
5f8e6c50
DMSP
3679
3680 * New testing framework
3681 The testing framework has been largely rewritten and is now using
3682 perl and the perl modules Test::Harness and an extended variant of
3683 Test::More called OpenSSL::Test to do its work. All test scripts in
3684 test/ have been rewritten into test recipes, and all direct calls to
3685 executables in test/Makefile have become individual recipes using the
3686 simplified testing OpenSSL::Test::Simple.
3687
3688 For documentation on our testing modules, do:
3689
3690 perldoc test/testlib/OpenSSL/Test/Simple.pm
3691 perldoc test/testlib/OpenSSL/Test.pm
3692
3693 *Richard Levitte*
3694
3695 * Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
3696 are used; the latter aborts on memory leaks (usually checked on exit).
3697 Some undocumented "set malloc, etc., hooks" functions were removed
3698 and others were changed. All are now documented.
3699
3700 *Rich Salz*
3701
3702 * In DSA_generate_parameters_ex, if the provided seed is too short,
3703 return an error
3704
3705 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
3706
3707 * Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
3708 from RFC4279, RFC4785, RFC5487, RFC5489.
3709
3710 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
3711 original RSA_PSK patch.
3712
3713 *Steve Henson*
3714
3715 * Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
3716 era flag was never set throughout the codebase (only read). Also removed
3717 SSL3_FLAGS_POP_BUFFER which was only used if
3718 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
3719
3720 *Matt Caswell*
3721
3722 * Changed the default name options in the "ca", "crl", "req" and "x509"
3723 to be "oneline" instead of "compat".
3724
3725 *Richard Levitte*
3726
3727 * Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
3728 not aware of clients that still exhibit this bug, and the workaround
3729 hasn't been working properly for a while.
3730
3731 *Emilia Käsper*
3732
3733 * The return type of BIO_number_read() and BIO_number_written() as well as
3734 the corresponding num_read and num_write members in the BIO structure has
3735 changed from unsigned long to uint64_t. On platforms where an unsigned
3736 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
3737 transferred.
3738
3739 *Matt Caswell*
3740
3741 * Given the pervasive nature of TLS extensions it is inadvisable to run
3742 OpenSSL without support for them. It also means that maintaining
3743 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
3744 not well tested). Therefore the OPENSSL_NO_TLSEXT option has been removed.
3745
3746 *Matt Caswell*
3747
3748 * Removed support for the two export grade static DH ciphersuites
3749 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
3750 were newly added (along with a number of other static DH ciphersuites) to
3751 1.0.2. However the two export ones have *never* worked since they were
3752 introduced. It seems strange in any case to be adding new export
3753 ciphersuites, and given "logjam" it also does not seem correct to fix them.
3754
3755 *Matt Caswell*
3756
3757 * Version negotiation has been rewritten. In particular SSLv23_method(),
3758 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
3759 and turned into macros which simply call the new preferred function names
3760 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
3761 should use the new names instead. Also as part of this change the ssl23.h
3762 header file has been removed.
3763
3764 *Matt Caswell*
3765
3766 * Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
3767 code and the associated standard is no longer considered fit-for-purpose.
3768
3769 *Matt Caswell*
3770
3771 * RT2547 was closed. When generating a private key, try to make the
3772 output file readable only by the owner. This behavior change might
3773 be noticeable when interacting with other software.
3774
3775 * Documented all exdata functions. Added CRYPTO_free_ex_index.
3776 Added a test.
3777
3778 *Rich Salz*
3779
3780 * Added HTTP GET support to the ocsp command.
3781
3782 *Rich Salz*
3783
3784 * Changed default digest for the dgst and enc commands from MD5 to
3785 sha256
3786
3787 *Rich Salz*
3788
3789 * RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
3790
3791 *Matt Caswell*
3792
3793 * Added support for TLS extended master secret from
3794 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
3795 initial patch which was a great help during development.
3796
3797 *Steve Henson*
3798
3799 * All libssl internal structures have been removed from the public header
3800 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
3801 now redundant). Users should not attempt to access internal structures
3802 directly. Instead they should use the provided API functions.
3803
3804 *Matt Caswell*
3805
3806 * config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
3807 Access to deprecated functions can be re-enabled by running config with
3808 "enable-deprecated". In addition applications wishing to use deprecated
3809 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
3810 will, by default, disable some transitive includes that previously existed
3811 in the header files (e.g. ec.h will no longer, by default, include bn.h)
3812
3813 *Matt Caswell*
3814
3815 * Added support for OCB mode. OpenSSL has been granted a patent license
3816 compatible with the OpenSSL license for use of OCB. Details are available
257e9d03 3817 at <https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf>. Support
5f8e6c50
DMSP
3818 for OCB can be removed by calling config with no-ocb.
3819
3820 *Matt Caswell*
3821
3822 * SSLv2 support has been removed. It still supports receiving a SSLv2
3823 compatible client hello.
3824
3825 *Kurt Roeckx*
3826
3827 * Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
3828 done while fixing the error code for the key-too-small case.
3829
3830 *Annie Yousar <a.yousar@informatik.hu-berlin.de>*
3831
3832 * CA.sh has been removed; use CA.pl instead.
3833
3834 *Rich Salz*
3835
3836 * Removed old DES API.
3837
3838 *Rich Salz*
3839
3840 * Remove various unsupported platforms:
3841 Sony NEWS4
3842 BEOS and BEOS_R5
3843 NeXT
3844 SUNOS
3845 MPE/iX
3846 Sinix/ReliantUNIX RM400
3847 DGUX
3848 NCR
3849 Tandem
3850 Cray
3851 16-bit platforms such as WIN16
3852
3853 *Rich Salz*
3854
3855 * Clean up OPENSSL_NO_xxx #define's
257e9d03
RS
3856 - Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
3857 - Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
3858 - OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
3859 - OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
3860 - OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
3861 - Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
3862 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
3863 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
3864 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
3865 - Remove MS_STATIC; it's a relic from platforms <32 bits.
5f8e6c50
DMSP
3866
3867 *Rich Salz*
3868
3869 * Cleaned up dead code
3870 Remove all but one '#ifdef undef' which is to be looked at.
3871
3872 *Rich Salz*
3873
3874 * Clean up calling of xxx_free routines.
3875 Just like free(), fix most of the xxx_free routines to accept
3876 NULL. Remove the non-null checks from callers. Save much code.
3877
3878 *Rich Salz*
3879
3880 * Add secure heap for storage of private keys (when possible).
3881 Add BIO_s_secmem(), CBIGNUM, etc.
3882 Contributed by Akamai Technologies under our Corporate CLA.
3883
3884 *Rich Salz*
3885
3886 * Experimental support for a new, fast, unbiased prime candidate generator,
3887 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
3888
3889 *Felix Laurie von Massenbach <felix@erbridge.co.uk>*
3890
3891 * New output format NSS in the sess_id command line tool. This allows
3892 exporting the session id and the master key in NSS keylog format.
3893
3894 *Martin Kaiser <martin@kaiser.cx>*
3895
3896 * Harmonize version and its documentation. -f flag is used to display
3897 compilation flags.
3898
3899 *mancha <mancha1@zoho.com>*
3900
3901 * Fix eckey_priv_encode so it immediately returns an error upon a failure
3902 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
3903
3904 *mancha <mancha1@zoho.com>*
3905
3906 * Fix some double frees. These are not thought to be exploitable.
3907
3908 *mancha <mancha1@zoho.com>*
3909
3910 * A missing bounds check in the handling of the TLS heartbeat extension
3911 can be used to reveal up to 64k of memory to a connected client or
3912 server.
3913
3914 Thanks for Neel Mehta of Google Security for discovering this bug and to
3915 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
d8dc8538 3916 preparing the fix ([CVE-2014-0160])
5f8e6c50
DMSP
3917
3918 *Adam Langley, Bodo Moeller*
3919
3920 * Fix for the attack described in the paper "Recovering OpenSSL
3921 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
3922 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 3923 <http://eprint.iacr.org/2014/140>
5f8e6c50
DMSP
3924
3925 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 3926 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50
DMSP
3927
3928 *Yuval Yarom and Naomi Benger*
3929
3930 * Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
3931 this fixes a limitation in previous versions of OpenSSL.
3932
3933 *Steve Henson*
3934
3935 * Experimental encrypt-then-mac support.
3936
3937 Experimental support for encrypt then mac from
3938 draft-gutmann-tls-encrypt-then-mac-02.txt
3939
3940 To enable it set the appropriate extension number (0x42 for the test
3941 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
3942
3943 For non-compliant peers (i.e. just about everything) this should have no
3944 effect.
3945
3946 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
3947
5f8e6c50
DMSP
3948 *Steve Henson*
3949
3950 * Add EVP support for key wrapping algorithms, to avoid problems with
3951 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
3952 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
3953 algorithms and include tests cases.
3954
3955 *Steve Henson*
3956
3957 * Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
3958 enveloped data.
3959
3960 *Steve Henson*
3961
3962 * Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
3963 MGF1 digest and OAEP label.
3964
3965 *Steve Henson*
3966
3967 * Make openssl verify return errors.
3968
3969 *Chris Palmer <palmer@google.com> and Ben Laurie*
3970
3971 * New function ASN1_TIME_diff to calculate the difference between two
3972 ASN1_TIME structures or one structure and the current time.
3973
3974 *Steve Henson*
3975
3976 * Update fips_test_suite to support multiple command line options. New
3977 test to induce all self test errors in sequence and check expected
3978 failures.
3979
3980 *Steve Henson*
3981
3982 * Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
3983 sign or verify all in one operation.
3984
3985 *Steve Henson*
3986
3987 * Add fips_algvs: a multicall fips utility incorporating all the algorithm
3988 test programs and fips_test_suite. Includes functionality to parse
3989 the minimal script output of fipsalgest.pl directly.
3990
3991 *Steve Henson*
3992
3993 * Add authorisation parameter to FIPS_module_mode_set().
3994
3995 *Steve Henson*
3996
3997 * Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
3998
3999 *Steve Henson*
4000
4001 * Use separate DRBG fields for internal and external flags. New function
4002 FIPS_drbg_health_check() to perform on demand health checking. Add
4003 generation tests to fips_test_suite with reduced health check interval to
4004 demonstrate periodic health checking. Add "nodh" option to
4005 fips_test_suite to skip very slow DH test.
4006
4007 *Steve Henson*
4008
4009 * New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
4010 based on NID.
4011
4012 *Steve Henson*
4013
4014 * More extensive health check for DRBG checking many more failure modes.
4015 New function FIPS_selftest_drbg_all() to handle every possible DRBG
4016 combination: call this in fips_test_suite.
4017
4018 *Steve Henson*
4019
4020 * Add support for canonical generation of DSA parameter 'g'. See
4021 FIPS 186-3 A.2.3.
4022
4023 * Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
4024 POST to handle HMAC cases.
4025
4026 *Steve Henson*
4027
4028 * Add functions FIPS_module_version() and FIPS_module_version_text()
4029 to return numerical and string versions of the FIPS module number.
4030
4031 *Steve Henson*
4032
4033 * Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
4034 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
4035 outside the validated module in the FIPS capable OpenSSL.
4036
4037 *Steve Henson*
4038
4039 * Minor change to DRBG entropy callback semantics. In some cases
4040 there is no multiple of the block length between min_len and
4041 max_len. Allow the callback to return more than max_len bytes
4042 of entropy but discard any extra: it is the callback's responsibility
4043 to ensure that the extra data discarded does not impact the
4044 requested amount of entropy.
4045
4046 *Steve Henson*
4047
4048 * Add PRNG security strength checks to RSA, DSA and ECDSA using
4049 information in FIPS186-3, SP800-57 and SP800-131A.
4050
4051 *Steve Henson*
4052
4053 * CCM support via EVP. Interface is very similar to GCM case except we
4054 must supply all data in one chunk (i.e. no update, final) and the
4055 message length must be supplied if AAD is used. Add algorithm test
4056 support.
4057
4058 *Steve Henson*
4059
4060 * Initial version of POST overhaul. Add POST callback to allow the status
4061 of POST to be monitored and/or failures induced. Modify fips_test_suite
4062 to use callback. Always run all selftests even if one fails.
4063
4064 *Steve Henson*
4065
4066 * XTS support including algorithm test driver in the fips_gcmtest program.
4067 Note: this does increase the maximum key length from 32 to 64 bytes but
4068 there should be no binary compatibility issues as existing applications
4069 will never use XTS mode.
4070
4071 *Steve Henson*
4072
4073 * Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
4074 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
4075 performs algorithm blocking for unapproved PRNG types. Also do not
4076 set PRNG type in FIPS_mode_set(): leave this to the application.
4077 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
4078 the standard OpenSSL PRNG: set additional data to a date time vector.
4079
4080 *Steve Henson*
4081
1dc1ea18 4082 * Rename old X9.31 PRNG functions of the form `FIPS_rand*` to `FIPS_x931*`.
5f8e6c50
DMSP
4083 This shouldn't present any incompatibility problems because applications
4084 shouldn't be using these directly and any that are will need to rethink
4085 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
4086
4087 *Steve Henson*
4088
4089 * Extensive self tests and health checking required by SP800-90 DRBG.
4090 Remove strength parameter from FIPS_drbg_instantiate and always
4091 instantiate at maximum supported strength.
4092
4093 *Steve Henson*
4094
4095 * Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
4096
4097 *Steve Henson*
4098
4099 * New algorithm test program fips_dhvs to handle DH primitives only testing.
4100
4101 *Steve Henson*
4102
4103 * New function DH_compute_key_padded() to compute a DH key and pad with
4104 leading zeroes if needed: this complies with SP800-56A et al.
4105
4106 *Steve Henson*
4107
4108 * Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
4109 anything, incomplete, subject to change and largely untested at present.
4110
4111 *Steve Henson*
4112
4113 * Modify fipscanisteronly build option to only build the necessary object
4114 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
4115
4116 *Steve Henson*
4117
4118 * Add experimental option FIPSSYMS to give all symbols in
4119 fipscanister.o and FIPS or fips prefix. This will avoid
4120 conflicts with future versions of OpenSSL. Add perl script
4121 util/fipsas.pl to preprocess assembly language source files
4122 and rename any affected symbols.
4123
4124 *Steve Henson*
4125
4126 * Add selftest checks and algorithm block of non-fips algorithms in
4127 FIPS mode. Remove DES2 from selftests.
4128
4129 *Steve Henson*
4130
4131 * Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
4132 return internal method without any ENGINE dependencies. Add new
4133 tiny fips sign and verify functions.
4134
4135 *Steve Henson*
4136
4137 * New build option no-ec2m to disable characteristic 2 code.
4138
4139 *Steve Henson*
4140
4141 * New build option "fipscanisteronly". This only builds fipscanister.o
4142 and (currently) associated fips utilities. Uses the file Makefile.fips
4143 instead of Makefile.org as the prototype.
4144
4145 *Steve Henson*
4146
4147 * Add some FIPS mode restrictions to GCM. Add internal IV generator.
4148 Update fips_gcmtest to use IV generator.
4149
4150 *Steve Henson*
4151
4152 * Initial, experimental EVP support for AES-GCM. AAD can be input by
257e9d03 4153 setting output buffer to NULL. The `*Final` function must be
5f8e6c50
DMSP
4154 called although it will not retrieve any additional data. The tag
4155 can be set or retrieved with a ctrl. The IV length is by default 12
4156 bytes (96 bits) but can be set to an alternative value. If the IV
4157 length exceeds the maximum IV length (currently 16 bytes) it cannot be
4158 set before the key.
4159
4160 *Steve Henson*
4161
4162 * New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
4163 underlying do_cipher function handles all cipher semantics itself
4164 including padding and finalisation. This is useful if (for example)
4165 an ENGINE cipher handles block padding itself. The behaviour of
4166 do_cipher is subtly changed if this flag is set: the return value
4167 is the number of characters written to the output buffer (zero is
4168 no longer an error code) or a negative error code. Also if the
4169 input buffer is NULL and length 0 finalisation should be performed.
4170
4171 *Steve Henson*
4172
4173 * If a candidate issuer certificate is already part of the constructed
4174 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
4175
4176 *Steve Henson*
4177
4178 * Improve forward-security support: add functions
4179
4180 void SSL_CTX_set_not_resumable_session_callback(
4181 SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
4182 void SSL_set_not_resumable_session_callback(
4183 SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
4184
4185 for use by SSL/TLS servers; the callback function will be called whenever a
4186 new session is created, and gets to decide whether the session may be
4187 cached to make it resumable (return 0) or not (return 1). (As by the
4188 SSL/TLS protocol specifications, the session_id sent by the server will be
4189 empty to indicate that the session is not resumable; also, the server will
4190 not generate RFC 4507 (RFC 5077) session tickets.)
4191
4192 A simple reasonable callback implementation is to return is_forward_secure.
4193 This parameter will be set to 1 or 0 depending on the ciphersuite selected
4194 by the SSL/TLS server library, indicating whether it can provide forward
4195 security.
4196
4197 *Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)*
4198
4199 * New -verify_name option in command line utilities to set verification
4200 parameters by name.
4201
4202 *Steve Henson*
4203
4204 * Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
4205 Add CMAC pkey methods.
4206
4207 *Steve Henson*
4208
4209 * Experimental renegotiation in s_server -www mode. If the client
4210 browses /reneg connection is renegotiated. If /renegcert it is
4211 renegotiated requesting a certificate.
4212
4213 *Steve Henson*
4214
4215 * Add an "external" session cache for debugging purposes to s_server. This
4216 should help trace issues which normally are only apparent in deployed
4217 multi-process servers.
4218
4219 *Steve Henson*
4220
4221 * Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
4222 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
4223 BIO_set_cipher() and some obscure PEM functions were changed so they
4224 can now return an error. The RAND changes required a change to the
4225 RAND_METHOD structure.
4226
4227 *Steve Henson*
4228
44652c16 4229 * New macro `__owur` for "OpenSSL Warn Unused Result". This makes use of
5f8e6c50
DMSP
4230 a gcc attribute to warn if the result of a function is ignored. This
4231 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
4232 whose return value is often ignored.
4233
4234 *Steve Henson*
4235
4236 * New -noct, -requestct, -requirect and -ctlogfile options for s_client.
4237 These allow SCTs (signed certificate timestamps) to be requested and
4238 validated when establishing a connection.
4239
4240 *Rob Percival <robpercival@google.com>*
4241
44652c16
DMSP
4242OpenSSL 1.0.2
4243-------------
5f8e6c50 4244
257e9d03 4245### Changes between 1.0.2s and 1.0.2t [10 Sep 2019]
5f8e6c50 4246
44652c16 4247 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 4248 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
4249 or calling `EC_GROUP_new_from_ecpkparameters()`/
4250 `EC_GROUP_new_from_ecparameters()`.
4251 This prevents bypass of security hardening and performance gains,
4252 especially for curves with specialized EC_METHODs.
4253 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 4254 encoded, the output is still encoded with explicit parameters, even if
44652c16 4255 internally a "named" EC_GROUP is used for computation.
5f8e6c50 4256
44652c16 4257 *Nicola Tuveri*
5f8e6c50 4258
44652c16
DMSP
4259 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
4260 this change, EC_GROUP_set_generator would accept order and/or cofactor as
4261 NULL. After this change, only the cofactor parameter can be NULL. It also
4262 does some minimal sanity checks on the passed order.
d8dc8538 4263 ([CVE-2019-1547])
5f8e6c50 4264
44652c16 4265 *Billy Bob Brumley*
5f8e6c50 4266
44652c16
DMSP
4267 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
4268 An attack is simple, if the first CMS_recipientInfo is valid but the
4269 second CMS_recipientInfo is chosen ciphertext. If the second
4270 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
4271 encryption key will be replaced by garbage, and the message cannot be
4272 decoded, but if the RSA decryption fails, the correct encryption key is
4273 used and the recipient will not notice the attack.
4274 As a work around for this potential attack the length of the decrypted
4275 key must be equal to the cipher default key length, in case the
4276 certifiate is not given and all recipientInfo are tried out.
4277 The old behaviour can be re-enabled in the CMS code by setting the
4278 CMS_DEBUG_DECRYPT flag.
d8dc8538 4279 ([CVE-2019-1563])
5f8e6c50 4280
44652c16 4281 *Bernd Edlinger*
5f8e6c50 4282
44652c16 4283 * Document issue with installation paths in diverse Windows builds
5f8e6c50 4284
44652c16
DMSP
4285 '/usr/local/ssl' is an unsafe prefix for location to install OpenSSL
4286 binaries and run-time config file.
d8dc8538 4287 ([CVE-2019-1552])
5f8e6c50 4288
44652c16 4289 *Richard Levitte*
5f8e6c50 4290
257e9d03 4291### Changes between 1.0.2r and 1.0.2s [28 May 2019]
5f8e6c50 4292
44652c16 4293 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
4294 This changes the size when using the `genpkey` command when no size is given.
4295 It fixes an omission in earlier changes that changed all RSA, DSA and DH
4296 generation commands to use 2048 bits by default.
5f8e6c50 4297
44652c16 4298 *Kurt Roeckx*
5f8e6c50 4299
44652c16 4300 * Add FIPS support for Android Arm 64-bit
5f8e6c50 4301
44652c16
DMSP
4302 Support for Android Arm 64-bit was added to the OpenSSL FIPS Object
4303 Module in Version 2.0.10. For some reason, the corresponding target
4304 'android64-aarch64' was missing OpenSSL 1.0.2, whence it could not be
4305 built with FIPS support on Android Arm 64-bit. This omission has been
4306 fixed.
5f8e6c50 4307
44652c16 4308 *Matthias St. Pierre*
5f8e6c50 4309
257e9d03 4310### Changes between 1.0.2q and 1.0.2r [26 Feb 2019]
5f8e6c50 4311
44652c16 4312 * 0-byte record padding oracle
5f8e6c50 4313
44652c16
DMSP
4314 If an application encounters a fatal protocol error and then calls
4315 SSL_shutdown() twice (once to send a close_notify, and once to receive one)
4316 then OpenSSL can respond differently to the calling application if a 0 byte
4317 record is received with invalid padding compared to if a 0 byte record is
4318 received with an invalid MAC. If the application then behaves differently
4319 based on that in a way that is detectable to the remote peer, then this
4320 amounts to a padding oracle that could be used to decrypt data.
5f8e6c50 4321
44652c16
DMSP
4322 In order for this to be exploitable "non-stitched" ciphersuites must be in
4323 use. Stitched ciphersuites are optimised implementations of certain
4324 commonly used ciphersuites. Also the application must call SSL_shutdown()
4325 twice even if a protocol error has occurred (applications should not do
4326 this but some do anyway).
5f8e6c50 4327
44652c16
DMSP
4328 This issue was discovered by Juraj Somorovsky, Robert Merget and Nimrod
4329 Aviram, with additional investigation by Steven Collison and Andrew
4330 Hourselt. It was reported to OpenSSL on 10th December 2018.
d8dc8538 4331 ([CVE-2019-1559])
5f8e6c50
DMSP
4332
4333 *Matt Caswell*
4334
44652c16 4335 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
5f8e6c50 4336
44652c16 4337 *Richard Levitte*
5f8e6c50 4338
257e9d03 4339### Changes between 1.0.2p and 1.0.2q [20 Nov 2018]
5f8e6c50 4340
44652c16 4341 * Microarchitecture timing vulnerability in ECC scalar multiplication
5f8e6c50 4342
44652c16
DMSP
4343 OpenSSL ECC scalar multiplication, used in e.g. ECDSA and ECDH, has been
4344 shown to be vulnerable to a microarchitecture timing side channel attack.
4345 An attacker with sufficient access to mount local timing attacks during
4346 ECDSA signature generation could recover the private key.
5f8e6c50 4347
44652c16
DMSP
4348 This issue was reported to OpenSSL on 26th October 2018 by Alejandro
4349 Cabrera Aldaya, Billy Brumley, Sohaib ul Hassan, Cesar Pereida Garcia and
4350 Nicola Tuveri.
d8dc8538 4351 ([CVE-2018-5407])
5f8e6c50 4352
44652c16 4353 *Billy Brumley*
5f8e6c50 4354
44652c16 4355 * Timing vulnerability in DSA signature generation
5f8e6c50 4356
44652c16
DMSP
4357 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
4358 timing side channel attack. An attacker could use variations in the signing
4359 algorithm to recover the private key.
5f8e6c50 4360
44652c16 4361 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 4362 ([CVE-2018-0734])
5f8e6c50 4363
44652c16 4364 *Paul Dale*
5f8e6c50 4365
44652c16
DMSP
4366 * Resolve a compatibility issue in EC_GROUP handling with the FIPS Object
4367 Module, accidentally introduced while backporting security fixes from the
4368 development branch and hindering the use of ECC in FIPS mode.
5f8e6c50 4369
44652c16 4370 *Nicola Tuveri*
5f8e6c50 4371
257e9d03 4372### Changes between 1.0.2o and 1.0.2p [14 Aug 2018]
5f8e6c50 4373
44652c16 4374 * Client DoS due to large DH parameter
5f8e6c50 4375
44652c16
DMSP
4376 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
4377 malicious server can send a very large prime value to the client. This will
4378 cause the client to spend an unreasonably long period of time generating a
4379 key for this prime resulting in a hang until the client has finished. This
4380 could be exploited in a Denial Of Service attack.
5f8e6c50 4381
44652c16 4382 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
d8dc8538 4383 ([CVE-2018-0732])
5f8e6c50 4384
44652c16 4385 *Guido Vranken*
5f8e6c50 4386
44652c16 4387 * Cache timing vulnerability in RSA Key Generation
5f8e6c50 4388
44652c16
DMSP
4389 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
4390 a cache timing side channel attack. An attacker with sufficient access to
4391 mount cache timing attacks during the RSA key generation process could
4392 recover the private key.
5f8e6c50 4393
44652c16
DMSP
4394 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
4395 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
d8dc8538 4396 ([CVE-2018-0737])
5f8e6c50 4397
44652c16 4398 *Billy Brumley*
5f8e6c50 4399
44652c16
DMSP
4400 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
4401 parameter is no longer accepted, as it leads to a corrupt table. NULL
4402 pem_str is reserved for alias entries only.
5f8e6c50 4403
44652c16 4404 *Richard Levitte*
5f8e6c50 4405
44652c16
DMSP
4406 * Revert blinding in ECDSA sign and instead make problematic addition
4407 length-invariant. Switch even to fixed-length Montgomery multiplication.
5f8e6c50 4408
44652c16 4409 *Andy Polyakov*
5f8e6c50 4410
44652c16
DMSP
4411 * Change generating and checking of primes so that the error rate of not
4412 being prime depends on the intended use based on the size of the input.
4413 For larger primes this will result in more rounds of Miller-Rabin.
4414 The maximal error rate for primes with more than 1080 bits is lowered
4415 to 2^-128.
5f8e6c50 4416
44652c16 4417 *Kurt Roeckx, Annie Yousar*
5f8e6c50 4418
44652c16 4419 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
5f8e6c50 4420
44652c16 4421 *Kurt Roeckx*
5f8e6c50 4422
44652c16
DMSP
4423 * Add blinding to ECDSA and DSA signatures to protect against side channel
4424 attacks discovered by Keegan Ryan (NCC Group).
5f8e6c50 4425
44652c16 4426 *Matt Caswell*
5f8e6c50 4427
44652c16
DMSP
4428 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
4429 now allow empty (zero character) pass phrases.
5f8e6c50 4430
44652c16 4431 *Richard Levitte*
5f8e6c50 4432
44652c16
DMSP
4433 * Certificate time validation (X509_cmp_time) enforces stricter
4434 compliance with RFC 5280. Fractional seconds and timezone offsets
4435 are no longer allowed.
5f8e6c50 4436
44652c16 4437 *Emilia Käsper*
5f8e6c50 4438
257e9d03 4439### Changes between 1.0.2n and 1.0.2o [27 Mar 2018]
5f8e6c50 4440
44652c16 4441 * Constructed ASN.1 types with a recursive definition could exceed the stack
5f8e6c50 4442
44652c16
DMSP
4443 Constructed ASN.1 types with a recursive definition (such as can be found
4444 in PKCS7) could eventually exceed the stack given malicious input with
4445 excessive recursion. This could result in a Denial Of Service attack. There
4446 are no such structures used within SSL/TLS that come from untrusted sources
4447 so this is considered safe.
5f8e6c50 4448
44652c16
DMSP
4449 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
4450 project.
d8dc8538 4451 ([CVE-2018-0739])
5f8e6c50 4452
44652c16 4453 *Matt Caswell*
5f8e6c50 4454
257e9d03 4455### Changes between 1.0.2m and 1.0.2n [7 Dec 2017]
5f8e6c50 4456
44652c16 4457 * Read/write after SSL object in error state
5f8e6c50 4458
44652c16
DMSP
4459 OpenSSL 1.0.2 (starting from version 1.0.2b) introduced an "error state"
4460 mechanism. The intent was that if a fatal error occurred during a handshake
4461 then OpenSSL would move into the error state and would immediately fail if
4462 you attempted to continue the handshake. This works as designed for the
4463 explicit handshake functions (SSL_do_handshake(), SSL_accept() and
4464 SSL_connect()), however due to a bug it does not work correctly if
4465 SSL_read() or SSL_write() is called directly. In that scenario, if the
4466 handshake fails then a fatal error will be returned in the initial function
4467 call. If SSL_read()/SSL_write() is subsequently called by the application
4468 for the same SSL object then it will succeed and the data is passed without
4469 being decrypted/encrypted directly from the SSL/TLS record layer.
5f8e6c50 4470
44652c16
DMSP
4471 In order to exploit this issue an application bug would have to be present
4472 that resulted in a call to SSL_read()/SSL_write() being issued after having
4473 already received a fatal error.
5f8e6c50 4474
44652c16 4475 This issue was reported to OpenSSL by David Benjamin (Google).
d8dc8538 4476 ([CVE-2017-3737])
5f8e6c50
DMSP
4477
4478 *Matt Caswell*
4479
44652c16 4480 * rsaz_1024_mul_avx2 overflow bug on x86_64
5f8e6c50 4481
44652c16
DMSP
4482 There is an overflow bug in the AVX2 Montgomery multiplication procedure
4483 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
4484 Analysis suggests that attacks against RSA and DSA as a result of this
4485 defect would be very difficult to perform and are not believed likely.
4486 Attacks against DH1024 are considered just feasible, because most of the
4487 work necessary to deduce information about a private key may be performed
4488 offline. The amount of resources required for such an attack would be
4489 significant. However, for an attack on TLS to be meaningful, the server
4490 would have to share the DH1024 private key among multiple clients, which is
4491 no longer an option since CVE-2016-0701.
5f8e6c50 4492
44652c16
DMSP
4493 This only affects processors that support the AVX2 but not ADX extensions
4494 like Intel Haswell (4th generation).
5f8e6c50 4495
44652c16
DMSP
4496 This issue was reported to OpenSSL by David Benjamin (Google). The issue
4497 was originally found via the OSS-Fuzz project.
d8dc8538 4498 ([CVE-2017-3738])
5f8e6c50 4499
44652c16 4500 *Andy Polyakov*
5f8e6c50 4501
257e9d03 4502### Changes between 1.0.2l and 1.0.2m [2 Nov 2017]
44652c16
DMSP
4503
4504 * bn_sqrx8x_internal carry bug on x86_64
5f8e6c50
DMSP
4505
4506 There is a carry propagating bug in the x86_64 Montgomery squaring
4507 procedure. No EC algorithms are affected. Analysis suggests that attacks
4508 against RSA and DSA as a result of this defect would be very difficult to
4509 perform and are not believed likely. Attacks against DH are considered just
4510 feasible (although very difficult) because most of the work necessary to
4511 deduce information about a private key may be performed offline. The amount
4512 of resources required for such an attack would be very significant and
4513 likely only accessible to a limited number of attackers. An attacker would
4514 additionally need online access to an unpatched system using the target
4515 private key in a scenario with persistent DH parameters and a private
44652c16 4516 key that is shared between multiple clients.
5f8e6c50 4517
44652c16
DMSP
4518 This only affects processors that support the BMI1, BMI2 and ADX extensions
4519 like Intel Broadwell (5th generation) and later or AMD Ryzen.
4520
4521 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4522 ([CVE-2017-3736])
5f8e6c50
DMSP
4523
4524 *Andy Polyakov*
4525
44652c16 4526 * Malformed X.509 IPAddressFamily could cause OOB read
5f8e6c50 4527
44652c16
DMSP
4528 If an X.509 certificate has a malformed IPAddressFamily extension,
4529 OpenSSL could do a one-byte buffer overread. The most likely result
4530 would be an erroneous display of the certificate in text format.
5f8e6c50 4531
44652c16 4532 This issue was reported to OpenSSL by the OSS-Fuzz project.
5f8e6c50 4533
44652c16 4534 *Rich Salz*
5f8e6c50 4535
257e9d03 4536### Changes between 1.0.2k and 1.0.2l [25 May 2017]
5f8e6c50 4537
44652c16
DMSP
4538 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
4539 platform rather than 'mingw'.
5f8e6c50 4540
44652c16 4541 *Richard Levitte*
5f8e6c50 4542
257e9d03 4543### Changes between 1.0.2j and 1.0.2k [26 Jan 2017]
5f8e6c50 4544
44652c16 4545 * Truncated packet could crash via OOB read
5f8e6c50 4546
44652c16
DMSP
4547 If one side of an SSL/TLS path is running on a 32-bit host and a specific
4548 cipher is being used, then a truncated packet can cause that host to
4549 perform an out-of-bounds read, usually resulting in a crash.
5f8e6c50 4550
44652c16 4551 This issue was reported to OpenSSL by Robert Święcki of Google.
d8dc8538 4552 ([CVE-2017-3731])
5f8e6c50 4553
44652c16 4554 *Andy Polyakov*
5f8e6c50 4555
44652c16 4556 * BN_mod_exp may produce incorrect results on x86_64
5f8e6c50 4557
44652c16
DMSP
4558 There is a carry propagating bug in the x86_64 Montgomery squaring
4559 procedure. No EC algorithms are affected. Analysis suggests that attacks
4560 against RSA and DSA as a result of this defect would be very difficult to
4561 perform and are not believed likely. Attacks against DH are considered just
4562 feasible (although very difficult) because most of the work necessary to
4563 deduce information about a private key may be performed offline. The amount
4564 of resources required for such an attack would be very significant and
4565 likely only accessible to a limited number of attackers. An attacker would
4566 additionally need online access to an unpatched system using the target
4567 private key in a scenario with persistent DH parameters and a private
4568 key that is shared between multiple clients. For example this can occur by
4569 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
4570 similar to CVE-2015-3193 but must be treated as a separate problem.
5f8e6c50 4571
44652c16 4572 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4573 ([CVE-2017-3732])
5f8e6c50 4574
44652c16 4575 *Andy Polyakov*
5f8e6c50 4576
44652c16 4577 * Montgomery multiplication may produce incorrect results
5f8e6c50 4578
44652c16
DMSP
4579 There is a carry propagating bug in the Broadwell-specific Montgomery
4580 multiplication procedure that handles input lengths divisible by, but
4581 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
4582 and DH private keys are impossible. This is because the subroutine in
4583 question is not used in operations with the private key itself and an input
4584 of the attacker's direct choice. Otherwise the bug can manifest itself as
4585 transient authentication and key negotiation failures or reproducible
4586 erroneous outcome of public-key operations with specially crafted input.
4587 Among EC algorithms only Brainpool P-512 curves are affected and one
4588 presumably can attack ECDH key negotiation. Impact was not analyzed in
4589 detail, because pre-requisites for attack are considered unlikely. Namely
4590 multiple clients have to choose the curve in question and the server has to
4591 share the private key among them, neither of which is default behaviour.
4592 Even then only clients that chose the curve will be affected.
5f8e6c50 4593
44652c16
DMSP
4594 This issue was publicly reported as transient failures and was not
4595 initially recognized as a security issue. Thanks to Richard Morgan for
4596 providing reproducible case.
d8dc8538 4597 ([CVE-2016-7055])
44652c16
DMSP
4598
4599 *Andy Polyakov*
4600
4601 * OpenSSL now fails if it receives an unrecognised record type in TLS1.0
4602 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
4603 prevent issues where no progress is being made and the peer continually
4604 sends unrecognised record types, using up resources processing them.
5f8e6c50
DMSP
4605
4606 *Matt Caswell*
4607
257e9d03 4608### Changes between 1.0.2i and 1.0.2j [26 Sep 2016]
5f8e6c50 4609
44652c16 4610 * Missing CRL sanity check
5f8e6c50 4611
44652c16
DMSP
4612 A bug fix which included a CRL sanity check was added to OpenSSL 1.1.0
4613 but was omitted from OpenSSL 1.0.2i. As a result any attempt to use
4614 CRLs in OpenSSL 1.0.2i will crash with a null pointer exception.
5f8e6c50 4615
44652c16 4616 This issue only affects the OpenSSL 1.0.2i
d8dc8538 4617 ([CVE-2016-7052])
5f8e6c50 4618
44652c16 4619 *Matt Caswell*
5f8e6c50 4620
257e9d03 4621### Changes between 1.0.2h and 1.0.2i [22 Sep 2016]
5f8e6c50 4622
44652c16 4623 * OCSP Status Request extension unbounded memory growth
5f8e6c50 4624
44652c16
DMSP
4625 A malicious client can send an excessively large OCSP Status Request
4626 extension. If that client continually requests renegotiation, sending a
4627 large OCSP Status Request extension each time, then there will be unbounded
4628 memory growth on the server. This will eventually lead to a Denial Of
4629 Service attack through memory exhaustion. Servers with a default
4630 configuration are vulnerable even if they do not support OCSP. Builds using
4631 the "no-ocsp" build time option are not affected.
5f8e6c50 4632
44652c16 4633 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4634 ([CVE-2016-6304])
5f8e6c50 4635
44652c16 4636 *Matt Caswell*
5f8e6c50 4637
44652c16
DMSP
4638 * In order to mitigate the SWEET32 attack, the DES ciphers were moved from
4639 HIGH to MEDIUM.
5f8e6c50 4640
44652c16
DMSP
4641 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
4642 Leurent (INRIA)
d8dc8538 4643 ([CVE-2016-2183])
5f8e6c50 4644
44652c16 4645 *Rich Salz*
5f8e6c50 4646
44652c16 4647 * OOB write in MDC2_Update()
5f8e6c50 4648
44652c16
DMSP
4649 An overflow can occur in MDC2_Update() either if called directly or
4650 through the EVP_DigestUpdate() function using MDC2. If an attacker
4651 is able to supply very large amounts of input data after a previous
4652 call to EVP_EncryptUpdate() with a partial block then a length check
4653 can overflow resulting in a heap corruption.
5f8e6c50 4654
44652c16
DMSP
4655 The amount of data needed is comparable to SIZE_MAX which is impractical
4656 on most platforms.
5f8e6c50 4657
44652c16 4658 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4659 ([CVE-2016-6303])
5f8e6c50
DMSP
4660
4661 *Stephen Henson*
4662
44652c16 4663 * Malformed SHA512 ticket DoS
5f8e6c50 4664
44652c16
DMSP
4665 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
4666 DoS attack where a malformed ticket will result in an OOB read which will
4667 ultimately crash.
5f8e6c50 4668
44652c16
DMSP
4669 The use of SHA512 in TLS session tickets is comparatively rare as it requires
4670 a custom server callback and ticket lookup mechanism.
5f8e6c50 4671
44652c16 4672 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4673 ([CVE-2016-6302])
5f8e6c50 4674
44652c16 4675 *Stephen Henson*
5f8e6c50 4676
44652c16 4677 * OOB write in BN_bn2dec()
5f8e6c50 4678
44652c16
DMSP
4679 The function BN_bn2dec() does not check the return value of BN_div_word().
4680 This can cause an OOB write if an application uses this function with an
4681 overly large BIGNUM. This could be a problem if an overly large certificate
4682 or CRL is printed out from an untrusted source. TLS is not affected because
4683 record limits will reject an oversized certificate before it is parsed.
5f8e6c50 4684
44652c16 4685 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4686 ([CVE-2016-2182])
5f8e6c50 4687
44652c16 4688 *Stephen Henson*
5f8e6c50 4689
44652c16 4690 * OOB read in TS_OBJ_print_bio()
5f8e6c50 4691
44652c16
DMSP
4692 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
4693 the total length the OID text representation would use and not the amount
4694 of data written. This will result in OOB reads when large OIDs are
4695 presented.
5f8e6c50 4696
44652c16 4697 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4698 ([CVE-2016-2180])
5f8e6c50 4699
44652c16 4700 *Stephen Henson*
5f8e6c50 4701
44652c16 4702 * Pointer arithmetic undefined behaviour
5f8e6c50 4703
44652c16 4704 Avoid some undefined pointer arithmetic
5f8e6c50 4705
44652c16
DMSP
4706 A common idiom in the codebase is to check limits in the following manner:
4707 "p + len > limit"
5f8e6c50 4708
44652c16
DMSP
4709 Where "p" points to some malloc'd data of SIZE bytes and
4710 limit == p + SIZE
5f8e6c50 4711
44652c16
DMSP
4712 "len" here could be from some externally supplied data (e.g. from a TLS
4713 message).
5f8e6c50 4714
44652c16
DMSP
4715 The rules of C pointer arithmetic are such that "p + len" is only well
4716 defined where len <= SIZE. Therefore the above idiom is actually
4717 undefined behaviour.
5f8e6c50 4718
44652c16
DMSP
4719 For example this could cause problems if some malloc implementation
4720 provides an address for "p" such that "p + len" actually overflows for
4721 values of len that are too big and therefore p + len < limit.
5f8e6c50 4722
44652c16 4723 This issue was reported to OpenSSL by Guido Vranken
d8dc8538 4724 ([CVE-2016-2177])
5f8e6c50 4725
44652c16 4726 *Matt Caswell*
5f8e6c50 4727
44652c16 4728 * Constant time flag not preserved in DSA signing
5f8e6c50 4729
44652c16
DMSP
4730 Operations in the DSA signing algorithm should run in constant time in
4731 order to avoid side channel attacks. A flaw in the OpenSSL DSA
4732 implementation means that a non-constant time codepath is followed for
4733 certain operations. This has been demonstrated through a cache-timing
4734 attack to be sufficient for an attacker to recover the private DSA key.
5f8e6c50 4735
44652c16
DMSP
4736 This issue was reported by César Pereida (Aalto University), Billy Brumley
4737 (Tampere University of Technology), and Yuval Yarom (The University of
4738 Adelaide and NICTA).
d8dc8538 4739 ([CVE-2016-2178])
5f8e6c50 4740
44652c16 4741 *César Pereida*
5f8e6c50 4742
44652c16 4743 * DTLS buffered message DoS
5f8e6c50 4744
44652c16
DMSP
4745 In a DTLS connection where handshake messages are delivered out-of-order
4746 those messages that OpenSSL is not yet ready to process will be buffered
4747 for later use. Under certain circumstances, a flaw in the logic means that
4748 those messages do not get removed from the buffer even though the handshake
4749 has been completed. An attacker could force up to approx. 15 messages to
4750 remain in the buffer when they are no longer required. These messages will
4751 be cleared when the DTLS connection is closed. The default maximum size for
4752 a message is 100k. Therefore the attacker could force an additional 1500k
4753 to be consumed per connection. By opening many simulataneous connections an
4754 attacker could cause a DoS attack through memory exhaustion.
5f8e6c50 4755
44652c16 4756 This issue was reported to OpenSSL by Quan Luo.
d8dc8538 4757 ([CVE-2016-2179])
5f8e6c50 4758
44652c16 4759 *Matt Caswell*
5f8e6c50 4760
44652c16 4761 * DTLS replay protection DoS
5f8e6c50 4762
44652c16
DMSP
4763 A flaw in the DTLS replay attack protection mechanism means that records
4764 that arrive for future epochs update the replay protection "window" before
4765 the MAC for the record has been validated. This could be exploited by an
4766 attacker by sending a record for the next epoch (which does not have to
4767 decrypt or have a valid MAC), with a very large sequence number. This means
4768 that all subsequent legitimate packets are dropped causing a denial of
4769 service for a specific DTLS connection.
5f8e6c50 4770
44652c16 4771 This issue was reported to OpenSSL by the OCAP audit team.
d8dc8538 4772 ([CVE-2016-2181])
5f8e6c50 4773
44652c16 4774 *Matt Caswell*
5f8e6c50 4775
44652c16 4776 * Certificate message OOB reads
5f8e6c50 4777
44652c16
DMSP
4778 In OpenSSL 1.0.2 and earlier some missing message length checks can result
4779 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
4780 theoretical DoS risk but this has not been observed in practice on common
4781 platforms.
5f8e6c50 4782
44652c16
DMSP
4783 The messages affected are client certificate, client certificate request
4784 and server certificate. As a result the attack can only be performed
4785 against a client or a server which enables client authentication.
5f8e6c50 4786
44652c16 4787 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4788 ([CVE-2016-6306])
5f8e6c50 4789
44652c16 4790 *Stephen Henson*
5f8e6c50 4791
257e9d03 4792### Changes between 1.0.2g and 1.0.2h [3 May 2016]
5f8e6c50 4793
44652c16 4794 * Prevent padding oracle in AES-NI CBC MAC check
5f8e6c50 4795
44652c16
DMSP
4796 A MITM attacker can use a padding oracle attack to decrypt traffic
4797 when the connection uses an AES CBC cipher and the server support
4798 AES-NI.
5f8e6c50 4799
44652c16 4800 This issue was introduced as part of the fix for Lucky 13 padding
d8dc8538 4801 attack ([CVE-2013-0169]). The padding check was rewritten to be in
44652c16
DMSP
4802 constant time by making sure that always the same bytes are read and
4803 compared against either the MAC or padding bytes. But it no longer
4804 checked that there was enough data to have both the MAC and padding
4805 bytes.
5f8e6c50 4806
44652c16 4807 This issue was reported by Juraj Somorovsky using TLS-Attacker.
5f8e6c50 4808
44652c16 4809 *Kurt Roeckx*
5f8e6c50 4810
44652c16
DMSP
4811 * Fix EVP_EncodeUpdate overflow
4812
4813 An overflow can occur in the EVP_EncodeUpdate() function which is used for
4814 Base64 encoding of binary data. If an attacker is able to supply very large
4815 amounts of input data then a length check can overflow resulting in a heap
4816 corruption.
4817
4818 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
257e9d03 4819 the `PEM_write_bio*` family of functions. These are mainly used within the
44652c16
DMSP
4820 OpenSSL command line applications, so any application which processes data
4821 from an untrusted source and outputs it as a PEM file should be considered
4822 vulnerable to this issue. User applications that call these APIs directly
4823 with large amounts of untrusted data may also be vulnerable.
4824
4825 This issue was reported by Guido Vranken.
d8dc8538 4826 ([CVE-2016-2105])
5f8e6c50
DMSP
4827
4828 *Matt Caswell*
4829
44652c16 4830 * Fix EVP_EncryptUpdate overflow
5f8e6c50 4831
44652c16
DMSP
4832 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
4833 is able to supply very large amounts of input data after a previous call to
4834 EVP_EncryptUpdate() with a partial block then a length check can overflow
4835 resulting in a heap corruption. Following an analysis of all OpenSSL
4836 internal usage of the EVP_EncryptUpdate() function all usage is one of two
4837 forms. The first form is where the EVP_EncryptUpdate() call is known to be
4838 the first called function after an EVP_EncryptInit(), and therefore that
4839 specific call must be safe. The second form is where the length passed to
4840 EVP_EncryptUpdate() can be seen from the code to be some small value and
4841 therefore there is no possibility of an overflow. Since all instances are
4842 one of these two forms, it is believed that there can be no overflows in
4843 internal code due to this problem. It should be noted that
4844 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
4845 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
4846 of these calls have also been analysed too and it is believed there are no
4847 instances in internal usage where an overflow could occur.
5f8e6c50 4848
44652c16 4849 This issue was reported by Guido Vranken.
d8dc8538 4850 ([CVE-2016-2106])
5f8e6c50
DMSP
4851
4852 *Matt Caswell*
4853
44652c16 4854 * Prevent ASN.1 BIO excessive memory allocation
5f8e6c50 4855
44652c16
DMSP
4856 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
4857 a short invalid encoding can cause allocation of large amounts of memory
4858 potentially consuming excessive resources or exhausting memory.
5f8e6c50 4859
44652c16
DMSP
4860 Any application parsing untrusted data through d2i BIO functions is
4861 affected. The memory based functions such as d2i_X509() are *not* affected.
4862 Since the memory based functions are used by the TLS library, TLS
4863 applications are not affected.
4864
4865 This issue was reported by Brian Carpenter.
d8dc8538 4866 ([CVE-2016-2109])
5f8e6c50
DMSP
4867
4868 *Stephen Henson*
4869
44652c16 4870 * EBCDIC overread
5f8e6c50 4871
44652c16
DMSP
4872 ASN1 Strings that are over 1024 bytes can cause an overread in applications
4873 using the X509_NAME_oneline() function on EBCDIC systems. This could result
4874 in arbitrary stack data being returned in the buffer.
5f8e6c50 4875
44652c16 4876 This issue was reported by Guido Vranken.
d8dc8538 4877 ([CVE-2016-2176])
5f8e6c50 4878
44652c16 4879 *Matt Caswell*
5f8e6c50 4880
44652c16
DMSP
4881 * Modify behavior of ALPN to invoke callback after SNI/servername
4882 callback, such that updates to the SSL_CTX affect ALPN.
5f8e6c50 4883
44652c16 4884 *Todd Short*
5f8e6c50 4885
44652c16
DMSP
4886 * Remove LOW from the DEFAULT cipher list. This removes singles DES from the
4887 default.
4888
4889 *Kurt Roeckx*
4890
4891 * Only remove the SSLv2 methods with the no-ssl2-method option. When the
4892 methods are enabled and ssl2 is disabled the methods return NULL.
4893
4894 *Kurt Roeckx*
4895
257e9d03 4896### Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
44652c16
DMSP
4897
4898* Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
4899 Builds that are not configured with "enable-weak-ssl-ciphers" will not
4900 provide any "EXPORT" or "LOW" strength ciphers.
4901
4902 *Viktor Dukhovni*
4903
4904* Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
4905 is by default disabled at build-time. Builds that are not configured with
4906 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
4907 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
4908 will need to explicitly call either of:
4909
4910 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
4911 or
4912 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
4913
4914 as appropriate. Even if either of those is used, or the application
4915 explicitly uses the version-specific SSLv2_method() or its client and
4916 server variants, SSLv2 ciphers vulnerable to exhaustive search key
4917 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
4918 ciphers, and SSLv2 56-bit DES are no longer available.
d8dc8538 4919 ([CVE-2016-0800])
44652c16
DMSP
4920
4921 *Viktor Dukhovni*
4922
4923 * Fix a double-free in DSA code
4924
4925 A double free bug was discovered when OpenSSL parses malformed DSA private
4926 keys and could lead to a DoS attack or memory corruption for applications
4927 that receive DSA private keys from untrusted sources. This scenario is
4928 considered rare.
4929
4930 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
4931 libFuzzer.
d8dc8538 4932 ([CVE-2016-0705])
44652c16
DMSP
4933
4934 *Stephen Henson*
4935
4936 * Disable SRP fake user seed to address a server memory leak.
4937
4938 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
4939
4940 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
4941 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
4942 was changed to ignore the "fake user" SRP seed, even if the seed
4943 is configured.
4944
4945 Users should use SRP_VBASE_get1_by_user instead. Note that in
4946 SRP_VBASE_get1_by_user, caller must free the returned value. Note
4947 also that even though configuring the SRP seed attempts to hide
4948 invalid usernames by continuing the handshake with fake
4949 credentials, this behaviour is not constant time and no strong
4950 guarantees are made that the handshake is indistinguishable from
4951 that of a valid user.
d8dc8538 4952 ([CVE-2016-0798])
44652c16
DMSP
4953
4954 *Emilia Käsper*
4955
4956 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
4957
4958 In the BN_hex2bn function the number of hex digits is calculated using an
1dc1ea18
DDO
4959 int value `i`. Later `bn_expand` is called with a value of `i * 4`. For
4960 large values of `i` this can result in `bn_expand` not allocating any
4961 memory because `i * 4` is negative. This can leave the internal BIGNUM data
44652c16 4962 field as NULL leading to a subsequent NULL ptr deref. For very large values
1dc1ea18 4963 of `i`, the calculation `i * 4` could be a positive value smaller than `i`.
44652c16
DMSP
4964 In this case memory is allocated to the internal BIGNUM data field, but it
4965 is insufficiently sized leading to heap corruption. A similar issue exists
4966 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
4967 is ever called by user applications with very large untrusted hex/dec data.
4968 This is anticipated to be a rare occurrence.
4969
4970 All OpenSSL internal usage of these functions use data that is not expected
4971 to be untrusted, e.g. config file data or application command line
4972 arguments. If user developed applications generate config file data based
4973 on untrusted data then it is possible that this could also lead to security
4974 consequences. This is also anticipated to be rare.
4975
4976 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 4977 ([CVE-2016-0797])
44652c16
DMSP
4978
4979 *Matt Caswell*
4980
257e9d03 4981 * Fix memory issues in `BIO_*printf` functions
44652c16 4982
1dc1ea18 4983 The internal `fmtstr` function used in processing a "%s" format string in
257e9d03 4984 the `BIO_*printf` functions could overflow while calculating the length of a
44652c16
DMSP
4985 string and cause an OOB read when printing very long strings.
4986
1dc1ea18 4987 Additionally the internal `doapr_outch` function can attempt to write to an
44652c16
DMSP
4988 OOB memory location (at an offset from the NULL pointer) in the event of a
4989 memory allocation failure. In 1.0.2 and below this could be caused where
4990 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
4991 could be in processing a very long "%s" format string. Memory leaks can
4992 also occur.
4993
4994 The first issue may mask the second issue dependent on compiler behaviour.
4995 These problems could enable attacks where large amounts of untrusted data
257e9d03 4996 is passed to the `BIO_*printf` functions. If applications use these functions
44652c16
DMSP
4997 in this way then they could be vulnerable. OpenSSL itself uses these
4998 functions when printing out human-readable dumps of ASN.1 data. Therefore
4999 applications that print this data could be vulnerable if the data is from
5000 untrusted sources. OpenSSL command line applications could also be
5001 vulnerable where they print out ASN.1 data, or if untrusted data is passed
5002 as command line arguments.
5003
5004 Libssl is not considered directly vulnerable. Additionally certificates etc
5005 received via remote connections via libssl are also unlikely to be able to
5006 trigger these issues because of message size limits enforced within libssl.
5007
5008 This issue was reported to OpenSSL Guido Vranken.
d8dc8538 5009 ([CVE-2016-0799])
44652c16
DMSP
5010
5011 *Matt Caswell*
5012
5013 * Side channel attack on modular exponentiation
5014
5015 A side-channel attack was found which makes use of cache-bank conflicts on
5016 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
5017 of RSA keys. The ability to exploit this issue is limited as it relies on
5018 an attacker who has control of code in a thread running on the same
5019 hyper-threaded core as the victim thread which is performing decryptions.
5020
5021 This issue was reported to OpenSSL by Yuval Yarom, The University of
5022 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
5023 Nadia Heninger, University of Pennsylvania with more information at
257e9d03 5024 <http://cachebleed.info>.
d8dc8538 5025 ([CVE-2016-0702])
44652c16
DMSP
5026
5027 *Andy Polyakov*
5028
ec2bfb7d 5029 * Change the `req` command to generate a 2048-bit RSA/DSA key by default,
44652c16
DMSP
5030 if no keysize is specified with default_bits. This fixes an
5031 omission in an earlier change that changed all RSA/DSA key generation
ec2bfb7d 5032 commands to use 2048 bits by default.
44652c16
DMSP
5033
5034 *Emilia Käsper*
5035
257e9d03
RS
5036### Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
5037
44652c16
DMSP
5038 * DH small subgroups
5039
5040 Historically OpenSSL only ever generated DH parameters based on "safe"
5041 primes. More recently (in version 1.0.2) support was provided for
5042 generating X9.42 style parameter files such as those required for RFC 5114
5043 support. The primes used in such files may not be "safe". Where an
5044 application is using DH configured with parameters based on primes that are
5045 not "safe" then an attacker could use this fact to find a peer's private
5046 DH exponent. This attack requires that the attacker complete multiple
5047 handshakes in which the peer uses the same private DH exponent. For example
5048 this could be used to discover a TLS server's private DH exponent if it's
5049 reusing the private DH exponent or it's using a static DH ciphersuite.
5050
5051 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
5052 TLS. It is not on by default. If the option is not set then the server
5053 reuses the same private DH exponent for the life of the server process and
5054 would be vulnerable to this attack. It is believed that many popular
5055 applications do set this option and would therefore not be at risk.
5056
5057 The fix for this issue adds an additional check where a "q" parameter is
5058 available (as is the case in X9.42 based parameters). This detects the
5059 only known attack, and is the only possible defense for static DH
5060 ciphersuites. This could have some performance impact.
5061
5062 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
5063 default and cannot be disabled. This could have some performance impact.
5064
5065 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
d8dc8538 5066 ([CVE-2016-0701])
44652c16
DMSP
5067
5068 *Matt Caswell*
5069
5070 * SSLv2 doesn't block disabled ciphers
5071
5072 A malicious client can negotiate SSLv2 ciphers that have been disabled on
5073 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
5074 been disabled, provided that the SSLv2 protocol was not also disabled via
5075 SSL_OP_NO_SSLv2.
5076
5077 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
5078 and Sebastian Schinzel.
d8dc8538 5079 ([CVE-2015-3197])
44652c16
DMSP
5080
5081 *Viktor Dukhovni*
5082
257e9d03 5083### Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
44652c16
DMSP
5084
5085 * BN_mod_exp may produce incorrect results on x86_64
5086
5087 There is a carry propagating bug in the x86_64 Montgomery squaring
5088 procedure. No EC algorithms are affected. Analysis suggests that attacks
5089 against RSA and DSA as a result of this defect would be very difficult to
5090 perform and are not believed likely. Attacks against DH are considered just
5091 feasible (although very difficult) because most of the work necessary to
5092 deduce information about a private key may be performed offline. The amount
5093 of resources required for such an attack would be very significant and
5094 likely only accessible to a limited number of attackers. An attacker would
5095 additionally need online access to an unpatched system using the target
5096 private key in a scenario with persistent DH parameters and a private
5097 key that is shared between multiple clients. For example this can occur by
5098 default in OpenSSL DHE based SSL/TLS ciphersuites.
5099
5100 This issue was reported to OpenSSL by Hanno Böck.
d8dc8538 5101 ([CVE-2015-3193])
44652c16
DMSP
5102
5103 *Andy Polyakov*
5104
5105 * Certificate verify crash with missing PSS parameter
5106
5107 The signature verification routines will crash with a NULL pointer
5108 dereference if presented with an ASN.1 signature using the RSA PSS
5109 algorithm and absent mask generation function parameter. Since these
5110 routines are used to verify certificate signature algorithms this can be
5111 used to crash any certificate verification operation and exploited in a
5112 DoS attack. Any application which performs certificate verification is
5113 vulnerable including OpenSSL clients and servers which enable client
5114 authentication.
5115
5116 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
d8dc8538 5117 ([CVE-2015-3194])
44652c16
DMSP
5118
5119 *Stephen Henson*
5120
5121 * X509_ATTRIBUTE memory leak
5122
5123 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
5124 memory. This structure is used by the PKCS#7 and CMS routines so any
5125 application which reads PKCS#7 or CMS data from untrusted sources is
5126 affected. SSL/TLS is not affected.
5127
5128 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
5129 libFuzzer.
d8dc8538 5130 ([CVE-2015-3195])
44652c16
DMSP
5131
5132 *Stephen Henson*
5133
5134 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
5135 This changes the decoding behaviour for some invalid messages,
5136 though the change is mostly in the more lenient direction, and
5137 legacy behaviour is preserved as much as possible.
5138
5139 *Emilia Käsper*
5140
5141 * In DSA_generate_parameters_ex, if the provided seed is too short,
5142 return an error
5143
5144 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
5145
257e9d03 5146### Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
44652c16
DMSP
5147
5148 * Alternate chains certificate forgery
5149
5150 During certificate verification, OpenSSL will attempt to find an
5151 alternative certificate chain if the first attempt to build such a chain
5152 fails. An error in the implementation of this logic can mean that an
5153 attacker could cause certain checks on untrusted certificates to be
5154 bypassed, such as the CA flag, enabling them to use a valid leaf
5155 certificate to act as a CA and "issue" an invalid certificate.
5156
5157 This issue was reported to OpenSSL by Adam Langley/David Benjamin
5158 (Google/BoringSSL).
5159
5160 *Matt Caswell*
5161
257e9d03 5162### Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
44652c16
DMSP
5163
5164 * Fix HMAC ABI incompatibility. The previous version introduced an ABI
5165 incompatibility in the handling of HMAC. The previous ABI has now been
5166 restored.
5167
5168 *Matt Caswell*
5169
257e9d03 5170### Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
44652c16
DMSP
5171
5172 * Malformed ECParameters causes infinite loop
5173
5174 When processing an ECParameters structure OpenSSL enters an infinite loop
5175 if the curve specified is over a specially malformed binary polynomial
5176 field.
5177
5178 This can be used to perform denial of service against any
5179 system which processes public keys, certificate requests or
5180 certificates. This includes TLS clients and TLS servers with
5181 client authentication enabled.
5182
5183 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 5184 ([CVE-2015-1788])
44652c16
DMSP
5185
5186 *Andy Polyakov*
5187
5188 * Exploitable out-of-bounds read in X509_cmp_time
5189
5190 X509_cmp_time does not properly check the length of the ASN1_TIME
5191 string and can read a few bytes out of bounds. In addition,
5192 X509_cmp_time accepts an arbitrary number of fractional seconds in the
5193 time string.
5194
5195 An attacker can use this to craft malformed certificates and CRLs of
5196 various sizes and potentially cause a segmentation fault, resulting in
5197 a DoS on applications that verify certificates or CRLs. TLS clients
5198 that verify CRLs are affected. TLS clients and servers with client
5199 authentication enabled may be affected if they use custom verification
5200 callbacks.
5201
5202 This issue was reported to OpenSSL by Robert Swiecki (Google), and
5203 independently by Hanno Böck.
d8dc8538 5204 ([CVE-2015-1789])
44652c16
DMSP
5205
5206 *Emilia Käsper*
5207
5208 * PKCS7 crash with missing EnvelopedContent
5209
5210 The PKCS#7 parsing code does not handle missing inner EncryptedContent
5211 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
5212 with missing content and trigger a NULL pointer dereference on parsing.
5213
5214 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
5215 structures from untrusted sources are affected. OpenSSL clients and
5216 servers are not affected.
5217
5218 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 5219 ([CVE-2015-1790])
44652c16
DMSP
5220
5221 *Emilia Käsper*
5222
5223 * CMS verify infinite loop with unknown hash function
5224
5225 When verifying a signedData message the CMS code can enter an infinite loop
5226 if presented with an unknown hash function OID. This can be used to perform
5227 denial of service against any system which verifies signedData messages using
5228 the CMS code.
5229 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 5230 ([CVE-2015-1792])
44652c16
DMSP
5231
5232 *Stephen Henson*
5233
5234 * Race condition handling NewSessionTicket
5235
5236 If a NewSessionTicket is received by a multi-threaded client when attempting to
5237 reuse a previous ticket then a race condition can occur potentially leading to
5238 a double free of the ticket data.
d8dc8538 5239 ([CVE-2015-1791])
44652c16
DMSP
5240
5241 *Matt Caswell*
5242
5243 * Only support 256-bit or stronger elliptic curves with the
5244 'ecdh_auto' setting (server) or by default (client). Of supported
5245 curves, prefer P-256 (both).
5246
5247 *Emilia Kasper*
5248
257e9d03 5249### Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
44652c16
DMSP
5250
5251 * ClientHello sigalgs DoS fix
5252
5253 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
5254 invalid signature algorithms extension a NULL pointer dereference will
5255 occur. This can be exploited in a DoS attack against the server.
5256
5257 This issue was was reported to OpenSSL by David Ramos of Stanford
5258 University.
d8dc8538 5259 ([CVE-2015-0291])
44652c16
DMSP
5260
5261 *Stephen Henson and Matt Caswell*
5262
5263 * Multiblock corrupted pointer fix
5264
5265 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
5266 feature only applies on 64 bit x86 architecture platforms that support AES
5267 NI instructions. A defect in the implementation of "multiblock" can cause
5268 OpenSSL's internal write buffer to become incorrectly set to NULL when
5269 using non-blocking IO. Typically, when the user application is using a
5270 socket BIO for writing, this will only result in a failed connection.
5271 However if some other BIO is used then it is likely that a segmentation
5272 fault will be triggered, thus enabling a potential DoS attack.
5273
5274 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
d8dc8538 5275 ([CVE-2015-0290])
44652c16
DMSP
5276
5277 *Matt Caswell*
5278
5279 * Segmentation fault in DTLSv1_listen fix
5280
5281 The DTLSv1_listen function is intended to be stateless and processes the
5282 initial ClientHello from many peers. It is common for user code to loop
5283 over the call to DTLSv1_listen until a valid ClientHello is received with
5284 an associated cookie. A defect in the implementation of DTLSv1_listen means
5285 that state is preserved in the SSL object from one invocation to the next
5286 that can lead to a segmentation fault. Errors processing the initial
5287 ClientHello can trigger this scenario. An example of such an error could be
5288 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
5289 server.
5290
5291 This issue was reported to OpenSSL by Per Allansson.
d8dc8538 5292 ([CVE-2015-0207])
44652c16
DMSP
5293
5294 *Matt Caswell*
5295
5296 * Segmentation fault in ASN1_TYPE_cmp fix
5297
5298 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
5299 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
5300 certificate signature algorithm consistency this can be used to crash any
5301 certificate verification operation and exploited in a DoS attack. Any
5302 application which performs certificate verification is vulnerable including
5303 OpenSSL clients and servers which enable client authentication.
d8dc8538 5304 ([CVE-2015-0286])
44652c16
DMSP
5305
5306 *Stephen Henson*
5307
5308 * Segmentation fault for invalid PSS parameters fix
5309
5310 The signature verification routines will crash with a NULL pointer
5311 dereference if presented with an ASN.1 signature using the RSA PSS
5312 algorithm and invalid parameters. Since these routines are used to verify
5313 certificate signature algorithms this can be used to crash any
5314 certificate verification operation and exploited in a DoS attack. Any
5315 application which performs certificate verification is vulnerable including
5316 OpenSSL clients and servers which enable client authentication.
5317
5318 This issue was was reported to OpenSSL by Brian Carpenter.
d8dc8538 5319 ([CVE-2015-0208])
44652c16
DMSP
5320
5321 *Stephen Henson*
5322
5323 * ASN.1 structure reuse memory corruption fix
5324
5325 Reusing a structure in ASN.1 parsing may allow an attacker to cause
5326 memory corruption via an invalid write. Such reuse is and has been
5327 strongly discouraged and is believed to be rare.
5328
5329 Applications that parse structures containing CHOICE or ANY DEFINED BY
5330 components may be affected. Certificate parsing (d2i_X509 and related
5331 functions) are however not affected. OpenSSL clients and servers are
5332 not affected.
d8dc8538 5333 ([CVE-2015-0287])
44652c16
DMSP
5334
5335 *Stephen Henson*
5336
5337 * PKCS7 NULL pointer dereferences fix
5338
5339 The PKCS#7 parsing code does not handle missing outer ContentInfo
5340 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
5341 missing content and trigger a NULL pointer dereference on parsing.
5342
5343 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
5344 otherwise parse PKCS#7 structures from untrusted sources are
5345 affected. OpenSSL clients and servers are not affected.
5346
5347 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 5348 ([CVE-2015-0289])
44652c16
DMSP
5349
5350 *Emilia Käsper*
5351
5352 * DoS via reachable assert in SSLv2 servers fix
5353
5354 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
5355 servers that both support SSLv2 and enable export cipher suites by sending
5356 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
5357
5358 This issue was discovered by Sean Burford (Google) and Emilia Käsper
5359 (OpenSSL development team).
d8dc8538 5360 ([CVE-2015-0293])
44652c16
DMSP
5361
5362 *Emilia Käsper*
5363
5364 * Empty CKE with client auth and DHE fix
5365
5366 If client auth is used then a server can seg fault in the event of a DHE
5367 ciphersuite being selected and a zero length ClientKeyExchange message
5368 being sent by the client. This could be exploited in a DoS attack.
d8dc8538 5369 ([CVE-2015-1787])
44652c16
DMSP
5370
5371 *Matt Caswell*
5372
5373 * Handshake with unseeded PRNG fix
5374
5375 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
5376 with an unseeded PRNG. The conditions are:
5377 - The client is on a platform where the PRNG has not been seeded
5378 automatically, and the user has not seeded manually
5379 - A protocol specific client method version has been used (i.e. not
5380 SSL_client_methodv23)
5381 - A ciphersuite is used that does not require additional random data from
5382 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
5383
5384 If the handshake succeeds then the client random that has been used will
5385 have been generated from a PRNG with insufficient entropy and therefore the
5386 output may be predictable.
5387
5388 For example using the following command with an unseeded openssl will
5389 succeed on an unpatched platform:
5390
5391 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
d8dc8538 5392 ([CVE-2015-0285])
44652c16
DMSP
5393
5394 *Matt Caswell*
5395
5396 * Use After Free following d2i_ECPrivatekey error fix
5397
5398 A malformed EC private key file consumed via the d2i_ECPrivateKey function
5399 could cause a use after free condition. This, in turn, could cause a double
5400 free in several private key parsing functions (such as d2i_PrivateKey
5401 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
5402 for applications that receive EC private keys from untrusted
5403 sources. This scenario is considered rare.
5404
5405 This issue was discovered by the BoringSSL project and fixed in their
5406 commit 517073cd4b.
d8dc8538 5407 ([CVE-2015-0209])
44652c16
DMSP
5408
5409 *Matt Caswell*
5410
5411 * X509_to_X509_REQ NULL pointer deref fix
5412
5413 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
5414 the certificate key is invalid. This function is rarely used in practice.
5415
5416 This issue was discovered by Brian Carpenter.
d8dc8538 5417 ([CVE-2015-0288])
44652c16
DMSP
5418
5419 *Stephen Henson*
5420
5421 * Removed the export ciphers from the DEFAULT ciphers
5422
5423 *Kurt Roeckx*
5424
257e9d03 5425### Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
44652c16
DMSP
5426
5427 * Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
5428 ARMv5 through ARMv8, as opposite to "locking" it to single one.
5429 So far those who have to target multiple platforms would compromise
5430 and argue that binary targeting say ARMv5 would still execute on
5431 ARMv8. "Universal" build resolves this compromise by providing
5432 near-optimal performance even on newer platforms.
5433
5434 *Andy Polyakov*
5435
5436 * Accelerated NIST P-256 elliptic curve implementation for x86_64
5437 (other platforms pending).
5438
5439 *Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov*
5f8e6c50
DMSP
5440
5441 * Add support for the SignedCertificateTimestampList certificate and
5442 OCSP response extensions from RFC6962.
5443
44652c16
DMSP
5444 *Rob Stradling*
5445
5446 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
5447 for corner cases. (Certain input points at infinity could lead to
5448 bogus results, with non-infinity inputs mapped to infinity too.)
5449
5450 *Bodo Moeller*
5451
5452 * Initial support for PowerISA 2.0.7, first implemented in POWER8.
5453 This covers AES, SHA256/512 and GHASH. "Initial" means that most
5454 common cases are optimized and there still is room for further
5455 improvements. Vector Permutation AES for Altivec is also added.
5456
5457 *Andy Polyakov*
5458
5459 * Add support for little-endian ppc64 Linux target.
5460
5461 *Marcelo Cerri (IBM)*
5462
5463 * Initial support for AMRv8 ISA crypto extensions. This covers AES,
5464 SHA1, SHA256 and GHASH. "Initial" means that most common cases
5465 are optimized and there still is room for further improvements.
5466 Both 32- and 64-bit modes are supported.
5467
5468 *Andy Polyakov, Ard Biesheuvel (Linaro)*
5469
5470 * Improved ARMv7 NEON support.
5471
5472 *Andy Polyakov*
5473
5474 * Support for SPARC Architecture 2011 crypto extensions, first
5475 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
5476 SHA256/512, MD5, GHASH and modular exponentiation.
5477
5478 *Andy Polyakov, David Miller*
5479
5480 * Accelerated modular exponentiation for Intel processors, a.k.a.
5481 RSAZ.
5482
5483 *Shay Gueron & Vlad Krasnov (Intel Corp)*
5484
5485 * Support for new and upcoming Intel processors, including AVX2,
5486 BMI and SHA ISA extensions. This includes additional "stitched"
5487 implementations, AESNI-SHA256 and GCM, and multi-buffer support
5488 for TLS encrypt.
5489
5490 This work was sponsored by Intel Corp.
5491
5492 *Andy Polyakov*
5493
5494 * Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
5495 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
5496 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
5497
5498 *Steve Henson*
5499
5500 * Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
5501 this fixes a limitation in previous versions of OpenSSL.
5502
5503 *Steve Henson*
5504
5505 * Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
5506 MGF1 digest and OAEP label.
5507
5508 *Steve Henson*
5509
5510 * Add EVP support for key wrapping algorithms, to avoid problems with
5511 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
5512 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
5513 algorithms and include tests cases.
5514
5515 *Steve Henson*
5516
5517 * Add functions to allocate and set the fields of an ECDSA_METHOD
5518 structure.
5519
5520 *Douglas E. Engert, Steve Henson*
5521
5522 * New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
5523 difference in days and seconds between two tm or ASN1_TIME structures.
5524
5525 *Steve Henson*
5526
5527 * Add -rev test option to s_server to just reverse order of characters
5528 received by client and send back to server. Also prints an abbreviated
5529 summary of the connection parameters.
5530
5531 *Steve Henson*
5532
5533 * New option -brief for s_client and s_server to print out a brief summary
5534 of connection parameters.
5535
5536 *Steve Henson*
5537
5538 * Add callbacks for arbitrary TLS extensions.
5539
5540 *Trevor Perrin <trevp@trevp.net> and Ben Laurie*
5541
5542 * New option -crl_download in several openssl utilities to download CRLs
5543 from CRLDP extension in certificates.
5544
5545 *Steve Henson*
5546
5547 * New options -CRL and -CRLform for s_client and s_server for CRLs.
5548
5549 *Steve Henson*
5550
5551 * New function X509_CRL_diff to generate a delta CRL from the difference
5552 of two full CRLs. Add support to "crl" utility.
5553
5554 *Steve Henson*
5555
5556 * New functions to set lookup_crls function and to retrieve
5557 X509_STORE from X509_STORE_CTX.
5558
5559 *Steve Henson*
5560
5561 * Print out deprecated issuer and subject unique ID fields in
5562 certificates.
5563
5564 *Steve Henson*
5565
5566 * Extend OCSP I/O functions so they can be used for simple general purpose
5567 HTTP as well as OCSP. New wrapper function which can be used to download
5568 CRLs using the OCSP API.
5569
5570 *Steve Henson*
5571
5572 * Delegate command line handling in s_client/s_server to SSL_CONF APIs.
5573
5574 *Steve Henson*
5575
257e9d03 5576 * `SSL_CONF*` functions. These provide a common framework for application
44652c16
DMSP
5577 configuration using configuration files or command lines.
5578
5579 *Steve Henson*
5580
5581 * SSL/TLS tracing code. This parses out SSL/TLS records using the
5582 message callback and prints the results. Needs compile time option
5583 "enable-ssl-trace". New options to s_client and s_server to enable
5584 tracing.
5585
5586 *Steve Henson*
5587
5588 * New ctrl and macro to retrieve supported points extensions.
5589 Print out extension in s_server and s_client.
5590
5591 *Steve Henson*
5592
5593 * New functions to retrieve certificate signature and signature
5594 OID NID.
5595
5596 *Steve Henson*
5597
5598 * Add functions to retrieve and manipulate the raw cipherlist sent by a
5599 client to OpenSSL.
5600
5601 *Steve Henson*
5602
5603 * New Suite B modes for TLS code. These use and enforce the requirements
5604 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
5605 only use Suite B curves. The Suite B modes can be set by using the
5606 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
5607
5608 *Steve Henson*
5609
5610 * New chain verification flags for Suite B levels of security. Check
5611 algorithms are acceptable when flags are set in X509_verify_cert.
5612
5613 *Steve Henson*
5614
5615 * Make tls1_check_chain return a set of flags indicating checks passed
5616 by a certificate chain. Add additional tests to handle client
5617 certificates: checks for matching certificate type and issuer name
5618 comparison.
5619
5620 *Steve Henson*
5621
5622 * If an attempt is made to use a signature algorithm not in the peer
5623 preference list abort the handshake. If client has no suitable
5624 signature algorithms in response to a certificate request do not
5625 use the certificate.
5626
5627 *Steve Henson*
5628
5629 * If server EC tmp key is not in client preference list abort handshake.
5630
5631 *Steve Henson*
5632
5633 * Add support for certificate stores in CERT structure. This makes it
5634 possible to have different stores per SSL structure or one store in
5635 the parent SSL_CTX. Include distinct stores for certificate chain
5636 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
5637 to build and store a certificate chain in CERT structure: returning
5638 an error if the chain cannot be built: this will allow applications
5639 to test if a chain is correctly configured.
5640
5641 Note: if the CERT based stores are not set then the parent SSL_CTX
5642 store is used to retain compatibility with existing behaviour.
5643
44652c16
DMSP
5644 *Steve Henson*
5645
5646 * New function ssl_set_client_disabled to set a ciphersuite disabled
5647 mask based on the current session, check mask when sending client
5648 hello and checking the requested ciphersuite.
5649
5650 *Steve Henson*
5651
5652 * New ctrls to retrieve and set certificate types in a certificate
5653 request message. Print out received values in s_client. If certificate
5654 types is not set with custom values set sensible values based on
5655 supported signature algorithms.
5656
5657 *Steve Henson*
5658
5659 * Support for distinct client and server supported signature algorithms.
5660
5661 *Steve Henson*
5662
5663 * Add certificate callback. If set this is called whenever a certificate
5664 is required by client or server. An application can decide which
5665 certificate chain to present based on arbitrary criteria: for example
5666 supported signature algorithms. Add very simple example to s_server.
5667 This fixes many of the problems and restrictions of the existing client
5668 certificate callback: for example you can now clear an existing
5669 certificate and specify the whole chain.
5670
5671 *Steve Henson*
5672
5673 * Add new "valid_flags" field to CERT_PKEY structure which determines what
5674 the certificate can be used for (if anything). Set valid_flags field
5675 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
5676 to have similar checks in it.
5677
5678 Add new "cert_flags" field to CERT structure and include a "strict mode".
5679 This enforces some TLS certificate requirements (such as only permitting
5680 certificate signature algorithms contained in the supported algorithms
5681 extension) which some implementations ignore: this option should be used
5682 with caution as it could cause interoperability issues.
5683
5684 *Steve Henson*
5685
5686 * Update and tidy signature algorithm extension processing. Work out
5687 shared signature algorithms based on preferences and peer algorithms
5688 and print them out in s_client and s_server. Abort handshake if no
5689 shared signature algorithms.
5690
5691 *Steve Henson*
5692
5693 * Add new functions to allow customised supported signature algorithms
5694 for SSL and SSL_CTX structures. Add options to s_client and s_server
5695 to support them.
5696
5697 *Steve Henson*
5698
5699 * New function SSL_certs_clear() to delete all references to certificates
5700 from an SSL structure. Before this once a certificate had been added
5701 it couldn't be removed.
5702
5703 *Steve Henson*
5704
5705 * Integrate hostname, email address and IP address checking with certificate
5706 verification. New verify options supporting checking in openssl utility.
5707
5708 *Steve Henson*
5709
5710 * Fixes and wildcard matching support to hostname and email checking
5711 functions. Add manual page.
5712
5713 *Florian Weimer (Red Hat Product Security Team)*
5714
5715 * New functions to check a hostname email or IP address against a
5716 certificate. Add options x509 utility to print results of checks against
5717 a certificate.
5718
5719 *Steve Henson*
5720
5721 * Fix OCSP checking.
5722
5723 *Rob Stradling <rob.stradling@comodo.com> and Ben Laurie*
5724
5725 * Initial experimental support for explicitly trusted non-root CAs.
5726 OpenSSL still tries to build a complete chain to a root but if an
5727 intermediate CA has a trust setting included that is used. The first
5728 setting is used: whether to trust (e.g., -addtrust option to the x509
5729 utility) or reject.
5730
5731 *Steve Henson*
5732
5733 * Add -trusted_first option which attempts to find certificates in the
5734 trusted store even if an untrusted chain is also supplied.
5735
5736 *Steve Henson*
5737
5738 * MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
5739 platform support for Linux and Android.
5740
5741 *Andy Polyakov*
5742
5743 * Support for linux-x32, ILP32 environment in x86_64 framework.
5744
5745 *Andy Polyakov*
5746
5747 * Experimental multi-implementation support for FIPS capable OpenSSL.
5748 When in FIPS mode the approved implementations are used as normal,
5749 when not in FIPS mode the internal unapproved versions are used instead.
5750 This means that the FIPS capable OpenSSL isn't forced to use the
5751 (often lower performance) FIPS implementations outside FIPS mode.
5752
5753 *Steve Henson*
5754
5755 * Transparently support X9.42 DH parameters when calling
5756 PEM_read_bio_DHparameters. This means existing applications can handle
5757 the new parameter format automatically.
5758
5759 *Steve Henson*
5760
5761 * Initial experimental support for X9.42 DH parameter format: mainly
5762 to support use of 'q' parameter for RFC5114 parameters.
5763
5764 *Steve Henson*
5765
5766 * Add DH parameters from RFC5114 including test data to dhtest.
5767
5768 *Steve Henson*
5769
5770 * Support for automatic EC temporary key parameter selection. If enabled
5771 the most preferred EC parameters are automatically used instead of
5772 hardcoded fixed parameters. Now a server just has to call:
5773 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
5774 support ECDH and use the most appropriate parameters.
5775
5776 *Steve Henson*
5777
5778 * Enhance and tidy EC curve and point format TLS extension code. Use
5779 static structures instead of allocation if default values are used.
5780 New ctrls to set curves we wish to support and to retrieve shared curves.
5781 Print out shared curves in s_server. New options to s_server and s_client
5782 to set list of supported curves.
5783
5784 *Steve Henson*
5785
5786 * New ctrls to retrieve supported signature algorithms and
5787 supported curve values as an array of NIDs. Extend openssl utility
5788 to print out received values.
5789
5790 *Steve Henson*
5791
5792 * Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
5793 between NIDs and the more common NIST names such as "P-256". Enhance
5794 ecparam utility and ECC method to recognise the NIST names for curves.
5795
5796 *Steve Henson*
5797
5798 * Enhance SSL/TLS certificate chain handling to support different
5799 chains for each certificate instead of one chain in the parent SSL_CTX.
5800
5801 *Steve Henson*
5802
5803 * Support for fixed DH ciphersuite client authentication: where both
5804 server and client use DH certificates with common parameters.
5805
5806 *Steve Henson*
5807
5808 * Support for fixed DH ciphersuites: those requiring DH server
5809 certificates.
5810
5811 *Steve Henson*
5812
5813 * New function i2d_re_X509_tbs for re-encoding the TBS portion of
5814 the certificate.
5815 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
5816 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
5817 X509_CINF_get_signature were reverted post internal team review.
5818
44652c16
DMSP
5819OpenSSL 1.0.1
5820-------------
5821
257e9d03 5822### Changes between 1.0.1t and 1.0.1u [22 Sep 2016]
44652c16
DMSP
5823
5824 * OCSP Status Request extension unbounded memory growth
5825
5826 A malicious client can send an excessively large OCSP Status Request
5827 extension. If that client continually requests renegotiation, sending a
5828 large OCSP Status Request extension each time, then there will be unbounded
5829 memory growth on the server. This will eventually lead to a Denial Of
5830 Service attack through memory exhaustion. Servers with a default
5831 configuration are vulnerable even if they do not support OCSP. Builds using
5832 the "no-ocsp" build time option are not affected.
5833
5834 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5835 ([CVE-2016-6304])
44652c16
DMSP
5836
5837 *Matt Caswell*
5838
5839 * In order to mitigate the SWEET32 attack, the DES ciphers were moved from
5840 HIGH to MEDIUM.
5841
5842 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
5843 Leurent (INRIA)
d8dc8538 5844 ([CVE-2016-2183])
44652c16
DMSP
5845
5846 *Rich Salz*
5847
5848 * OOB write in MDC2_Update()
5849
5850 An overflow can occur in MDC2_Update() either if called directly or
5851 through the EVP_DigestUpdate() function using MDC2. If an attacker
5852 is able to supply very large amounts of input data after a previous
5853 call to EVP_EncryptUpdate() with a partial block then a length check
5854 can overflow resulting in a heap corruption.
5855
5856 The amount of data needed is comparable to SIZE_MAX which is impractical
5857 on most platforms.
5858
5859 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5860 ([CVE-2016-6303])
44652c16
DMSP
5861
5862 *Stephen Henson*
5863
5864 * Malformed SHA512 ticket DoS
5865
5866 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
5867 DoS attack where a malformed ticket will result in an OOB read which will
5868 ultimately crash.
5869
5870 The use of SHA512 in TLS session tickets is comparatively rare as it requires
5871 a custom server callback and ticket lookup mechanism.
5872
5873 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5874 ([CVE-2016-6302])
44652c16
DMSP
5875
5876 *Stephen Henson*
5877
5878 * OOB write in BN_bn2dec()
5879
5880 The function BN_bn2dec() does not check the return value of BN_div_word().
5881 This can cause an OOB write if an application uses this function with an
5882 overly large BIGNUM. This could be a problem if an overly large certificate
5883 or CRL is printed out from an untrusted source. TLS is not affected because
5884 record limits will reject an oversized certificate before it is parsed.
5885
5886 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5887 ([CVE-2016-2182])
44652c16
DMSP
5888
5889 *Stephen Henson*
5890
5891 * OOB read in TS_OBJ_print_bio()
5892
5893 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
5894 the total length the OID text representation would use and not the amount
5895 of data written. This will result in OOB reads when large OIDs are
5896 presented.
5897
5898 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5899 ([CVE-2016-2180])
44652c16
DMSP
5900
5901 *Stephen Henson*
5902
5903 * Pointer arithmetic undefined behaviour
5904
5905 Avoid some undefined pointer arithmetic
5906
5907 A common idiom in the codebase is to check limits in the following manner:
5908 "p + len > limit"
5909
5910 Where "p" points to some malloc'd data of SIZE bytes and
5911 limit == p + SIZE
5912
5913 "len" here could be from some externally supplied data (e.g. from a TLS
5914 message).
5915
5916 The rules of C pointer arithmetic are such that "p + len" is only well
5917 defined where len <= SIZE. Therefore the above idiom is actually
5918 undefined behaviour.
5919
5920 For example this could cause problems if some malloc implementation
5921 provides an address for "p" such that "p + len" actually overflows for
5922 values of len that are too big and therefore p + len < limit.
5923
5924 This issue was reported to OpenSSL by Guido Vranken
d8dc8538 5925 ([CVE-2016-2177])
44652c16
DMSP
5926
5927 *Matt Caswell*
5928
5929 * Constant time flag not preserved in DSA signing
5930
5931 Operations in the DSA signing algorithm should run in constant time in
5932 order to avoid side channel attacks. A flaw in the OpenSSL DSA
5933 implementation means that a non-constant time codepath is followed for
5934 certain operations. This has been demonstrated through a cache-timing
5935 attack to be sufficient for an attacker to recover the private DSA key.
5936
5937 This issue was reported by César Pereida (Aalto University), Billy Brumley
5938 (Tampere University of Technology), and Yuval Yarom (The University of
5939 Adelaide and NICTA).
d8dc8538 5940 ([CVE-2016-2178])
44652c16
DMSP
5941
5942 *César Pereida*
5943
5944 * DTLS buffered message DoS
5945
5946 In a DTLS connection where handshake messages are delivered out-of-order
5947 those messages that OpenSSL is not yet ready to process will be buffered
5948 for later use. Under certain circumstances, a flaw in the logic means that
5949 those messages do not get removed from the buffer even though the handshake
5950 has been completed. An attacker could force up to approx. 15 messages to
5951 remain in the buffer when they are no longer required. These messages will
5952 be cleared when the DTLS connection is closed. The default maximum size for
5953 a message is 100k. Therefore the attacker could force an additional 1500k
5954 to be consumed per connection. By opening many simulataneous connections an
5955 attacker could cause a DoS attack through memory exhaustion.
5956
5957 This issue was reported to OpenSSL by Quan Luo.
d8dc8538 5958 ([CVE-2016-2179])
44652c16
DMSP
5959
5960 *Matt Caswell*
5961
5962 * DTLS replay protection DoS
5963
5964 A flaw in the DTLS replay attack protection mechanism means that records
5965 that arrive for future epochs update the replay protection "window" before
5966 the MAC for the record has been validated. This could be exploited by an
5967 attacker by sending a record for the next epoch (which does not have to
5968 decrypt or have a valid MAC), with a very large sequence number. This means
5969 that all subsequent legitimate packets are dropped causing a denial of
5970 service for a specific DTLS connection.
5971
5972 This issue was reported to OpenSSL by the OCAP audit team.
d8dc8538 5973 ([CVE-2016-2181])
44652c16
DMSP
5974
5975 *Matt Caswell*
5976
5977 * Certificate message OOB reads
5978
5979 In OpenSSL 1.0.2 and earlier some missing message length checks can result
5980 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
5981 theoretical DoS risk but this has not been observed in practice on common
5982 platforms.
5983
5984 The messages affected are client certificate, client certificate request
5985 and server certificate. As a result the attack can only be performed
5986 against a client or a server which enables client authentication.
5987
5988 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5989 ([CVE-2016-6306])
44652c16
DMSP
5990
5991 *Stephen Henson*
5992
257e9d03 5993### Changes between 1.0.1s and 1.0.1t [3 May 2016]
44652c16
DMSP
5994
5995 * Prevent padding oracle in AES-NI CBC MAC check
5996
5997 A MITM attacker can use a padding oracle attack to decrypt traffic
5998 when the connection uses an AES CBC cipher and the server support
5999 AES-NI.
6000
6001 This issue was introduced as part of the fix for Lucky 13 padding
d8dc8538 6002 attack ([CVE-2013-0169]). The padding check was rewritten to be in
44652c16
DMSP
6003 constant time by making sure that always the same bytes are read and
6004 compared against either the MAC or padding bytes. But it no longer
6005 checked that there was enough data to have both the MAC and padding
6006 bytes.
6007
6008 This issue was reported by Juraj Somorovsky using TLS-Attacker.
d8dc8538 6009 ([CVE-2016-2107])
44652c16
DMSP
6010
6011 *Kurt Roeckx*
6012
6013 * Fix EVP_EncodeUpdate overflow
6014
6015 An overflow can occur in the EVP_EncodeUpdate() function which is used for
6016 Base64 encoding of binary data. If an attacker is able to supply very large
6017 amounts of input data then a length check can overflow resulting in a heap
6018 corruption.
6019
6020 Internally to OpenSSL the EVP_EncodeUpdate() function is primarly used by
257e9d03 6021 the `PEM_write_bio*` family of functions. These are mainly used within the
44652c16
DMSP
6022 OpenSSL command line applications, so any application which processes data
6023 from an untrusted source and outputs it as a PEM file should be considered
6024 vulnerable to this issue. User applications that call these APIs directly
6025 with large amounts of untrusted data may also be vulnerable.
6026
6027 This issue was reported by Guido Vranken.
d8dc8538 6028 ([CVE-2016-2105])
44652c16
DMSP
6029
6030 *Matt Caswell*
6031
6032 * Fix EVP_EncryptUpdate overflow
6033
6034 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
6035 is able to supply very large amounts of input data after a previous call to
6036 EVP_EncryptUpdate() with a partial block then a length check can overflow
6037 resulting in a heap corruption. Following an analysis of all OpenSSL
6038 internal usage of the EVP_EncryptUpdate() function all usage is one of two
6039 forms. The first form is where the EVP_EncryptUpdate() call is known to be
6040 the first called function after an EVP_EncryptInit(), and therefore that
6041 specific call must be safe. The second form is where the length passed to
6042 EVP_EncryptUpdate() can be seen from the code to be some small value and
6043 therefore there is no possibility of an overflow. Since all instances are
6044 one of these two forms, it is believed that there can be no overflows in
6045 internal code due to this problem. It should be noted that
6046 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
6047 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
6048 of these calls have also been analysed too and it is believed there are no
6049 instances in internal usage where an overflow could occur.
6050
6051 This issue was reported by Guido Vranken.
d8dc8538 6052 ([CVE-2016-2106])
44652c16
DMSP
6053
6054 *Matt Caswell*
6055
6056 * Prevent ASN.1 BIO excessive memory allocation
6057
6058 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
6059 a short invalid encoding can casuse allocation of large amounts of memory
6060 potentially consuming excessive resources or exhausting memory.
6061
6062 Any application parsing untrusted data through d2i BIO functions is
6063 affected. The memory based functions such as d2i_X509() are *not* affected.
6064 Since the memory based functions are used by the TLS library, TLS
6065 applications are not affected.
6066
6067 This issue was reported by Brian Carpenter.
d8dc8538 6068 ([CVE-2016-2109])
44652c16
DMSP
6069
6070 *Stephen Henson*
6071
6072 * EBCDIC overread
6073
6074 ASN1 Strings that are over 1024 bytes can cause an overread in applications
6075 using the X509_NAME_oneline() function on EBCDIC systems. This could result
6076 in arbitrary stack data being returned in the buffer.
6077
6078 This issue was reported by Guido Vranken.
d8dc8538 6079 ([CVE-2016-2176])
44652c16
DMSP
6080
6081 *Matt Caswell*
6082
6083 * Modify behavior of ALPN to invoke callback after SNI/servername
6084 callback, such that updates to the SSL_CTX affect ALPN.
6085
6086 *Todd Short*
6087
6088 * Remove LOW from the DEFAULT cipher list. This removes singles DES from the
6089 default.
6090
6091 *Kurt Roeckx*
6092
6093 * Only remove the SSLv2 methods with the no-ssl2-method option. When the
6094 methods are enabled and ssl2 is disabled the methods return NULL.
6095
6096 *Kurt Roeckx*
6097
257e9d03 6098### Changes between 1.0.1r and 1.0.1s [1 Mar 2016]
44652c16
DMSP
6099
6100* Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
6101 Builds that are not configured with "enable-weak-ssl-ciphers" will not
6102 provide any "EXPORT" or "LOW" strength ciphers.
6103
6104 *Viktor Dukhovni*
6105
6106* Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
6107 is by default disabled at build-time. Builds that are not configured with
6108 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
6109 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
6110 will need to explicitly call either of:
6111
6112 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
6113 or
6114 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
6115
6116 as appropriate. Even if either of those is used, or the application
6117 explicitly uses the version-specific SSLv2_method() or its client and
6118 server variants, SSLv2 ciphers vulnerable to exhaustive search key
6119 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
6120 ciphers, and SSLv2 56-bit DES are no longer available.
d8dc8538 6121 ([CVE-2016-0800])
44652c16
DMSP
6122
6123 *Viktor Dukhovni*
6124
6125 * Fix a double-free in DSA code
6126
6127 A double free bug was discovered when OpenSSL parses malformed DSA private
6128 keys and could lead to a DoS attack or memory corruption for applications
6129 that receive DSA private keys from untrusted sources. This scenario is
6130 considered rare.
6131
6132 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
6133 libFuzzer.
d8dc8538 6134 ([CVE-2016-0705])
44652c16
DMSP
6135
6136 *Stephen Henson*
6137
6138 * Disable SRP fake user seed to address a server memory leak.
6139
6140 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
6141
6142 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
6143 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
6144 was changed to ignore the "fake user" SRP seed, even if the seed
6145 is configured.
6146
6147 Users should use SRP_VBASE_get1_by_user instead. Note that in
6148 SRP_VBASE_get1_by_user, caller must free the returned value. Note
6149 also that even though configuring the SRP seed attempts to hide
6150 invalid usernames by continuing the handshake with fake
6151 credentials, this behaviour is not constant time and no strong
6152 guarantees are made that the handshake is indistinguishable from
6153 that of a valid user.
d8dc8538 6154 ([CVE-2016-0798])
44652c16
DMSP
6155
6156 *Emilia Käsper*
6157
6158 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
6159
6160 In the BN_hex2bn function the number of hex digits is calculated using an
1dc1ea18
DDO
6161 int value `i`. Later `bn_expand` is called with a value of `i * 4`. For
6162 large values of `i` this can result in `bn_expand` not allocating any
6163 memory because `i * 4` is negative. This can leave the internal BIGNUM data
44652c16 6164 field as NULL leading to a subsequent NULL ptr deref. For very large values
1dc1ea18 6165 of `i`, the calculation `i * 4` could be a positive value smaller than `i`.
44652c16
DMSP
6166 In this case memory is allocated to the internal BIGNUM data field, but it
6167 is insufficiently sized leading to heap corruption. A similar issue exists
6168 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
6169 is ever called by user applications with very large untrusted hex/dec data.
6170 This is anticipated to be a rare occurrence.
6171
6172 All OpenSSL internal usage of these functions use data that is not expected
6173 to be untrusted, e.g. config file data or application command line
6174 arguments. If user developed applications generate config file data based
6175 on untrusted data then it is possible that this could also lead to security
6176 consequences. This is also anticipated to be rare.
6177
6178 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 6179 ([CVE-2016-0797])
44652c16
DMSP
6180
6181 *Matt Caswell*
6182
257e9d03 6183 * Fix memory issues in `BIO_*printf` functions
44652c16 6184
1dc1ea18 6185 The internal `fmtstr` function used in processing a "%s" format string in
257e9d03 6186 the `BIO_*printf` functions could overflow while calculating the length of a
44652c16
DMSP
6187 string and cause an OOB read when printing very long strings.
6188
1dc1ea18 6189 Additionally the internal `doapr_outch` function can attempt to write to an
44652c16
DMSP
6190 OOB memory location (at an offset from the NULL pointer) in the event of a
6191 memory allocation failure. In 1.0.2 and below this could be caused where
6192 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
6193 could be in processing a very long "%s" format string. Memory leaks can
6194 also occur.
6195
6196 The first issue may mask the second issue dependent on compiler behaviour.
6197 These problems could enable attacks where large amounts of untrusted data
257e9d03 6198 is passed to the `BIO_*printf` functions. If applications use these functions
44652c16
DMSP
6199 in this way then they could be vulnerable. OpenSSL itself uses these
6200 functions when printing out human-readable dumps of ASN.1 data. Therefore
6201 applications that print this data could be vulnerable if the data is from
6202 untrusted sources. OpenSSL command line applications could also be
6203 vulnerable where they print out ASN.1 data, or if untrusted data is passed
6204 as command line arguments.
6205
6206 Libssl is not considered directly vulnerable. Additionally certificates etc
6207 received via remote connections via libssl are also unlikely to be able to
6208 trigger these issues because of message size limits enforced within libssl.
6209
6210 This issue was reported to OpenSSL Guido Vranken.
d8dc8538 6211 ([CVE-2016-0799])
44652c16
DMSP
6212
6213 *Matt Caswell*
6214
6215 * Side channel attack on modular exponentiation
6216
6217 A side-channel attack was found which makes use of cache-bank conflicts on
6218 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
6219 of RSA keys. The ability to exploit this issue is limited as it relies on
6220 an attacker who has control of code in a thread running on the same
6221 hyper-threaded core as the victim thread which is performing decryptions.
6222
6223 This issue was reported to OpenSSL by Yuval Yarom, The University of
6224 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
6225 Nadia Heninger, University of Pennsylvania with more information at
257e9d03 6226 <http://cachebleed.info>.
d8dc8538 6227 ([CVE-2016-0702])
44652c16
DMSP
6228
6229 *Andy Polyakov*
6230
ec2bfb7d 6231 * Change the req command to generate a 2048-bit RSA/DSA key by default,
44652c16
DMSP
6232 if no keysize is specified with default_bits. This fixes an
6233 omission in an earlier change that changed all RSA/DSA key generation
ec2bfb7d 6234 commands to use 2048 bits by default.
44652c16
DMSP
6235
6236 *Emilia Käsper*
6237
257e9d03 6238### Changes between 1.0.1q and 1.0.1r [28 Jan 2016]
44652c16
DMSP
6239
6240 * Protection for DH small subgroup attacks
6241
6242 As a precautionary measure the SSL_OP_SINGLE_DH_USE option has been
6243 switched on by default and cannot be disabled. This could have some
6244 performance impact.
6245
6246 *Matt Caswell*
6247
6248 * SSLv2 doesn't block disabled ciphers
6249
6250 A malicious client can negotiate SSLv2 ciphers that have been disabled on
6251 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
6252 been disabled, provided that the SSLv2 protocol was not also disabled via
6253 SSL_OP_NO_SSLv2.
6254
6255 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
6256 and Sebastian Schinzel.
d8dc8538 6257 ([CVE-2015-3197])
44652c16
DMSP
6258
6259 *Viktor Dukhovni*
6260
6261 * Reject DH handshakes with parameters shorter than 1024 bits.
6262
6263 *Kurt Roeckx*
6264
257e9d03 6265### Changes between 1.0.1p and 1.0.1q [3 Dec 2015]
44652c16
DMSP
6266
6267 * Certificate verify crash with missing PSS parameter
6268
6269 The signature verification routines will crash with a NULL pointer
6270 dereference if presented with an ASN.1 signature using the RSA PSS
6271 algorithm and absent mask generation function parameter. Since these
6272 routines are used to verify certificate signature algorithms this can be
6273 used to crash any certificate verification operation and exploited in a
6274 DoS attack. Any application which performs certificate verification is
6275 vulnerable including OpenSSL clients and servers which enable client
6276 authentication.
6277
6278 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
d8dc8538 6279 ([CVE-2015-3194])
44652c16
DMSP
6280
6281 *Stephen Henson*
6282
6283 * X509_ATTRIBUTE memory leak
6284
6285 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
6286 memory. This structure is used by the PKCS#7 and CMS routines so any
6287 application which reads PKCS#7 or CMS data from untrusted sources is
6288 affected. SSL/TLS is not affected.
6289
6290 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
6291 libFuzzer.
d8dc8538 6292 ([CVE-2015-3195])
44652c16
DMSP
6293
6294 *Stephen Henson*
6295
6296 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
6297 This changes the decoding behaviour for some invalid messages,
6298 though the change is mostly in the more lenient direction, and
6299 legacy behaviour is preserved as much as possible.
6300
6301 *Emilia Käsper*
6302
6303 * In DSA_generate_parameters_ex, if the provided seed is too short,
6304 use a random seed, as already documented.
6305
6306 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
6307
257e9d03 6308### Changes between 1.0.1o and 1.0.1p [9 Jul 2015]
44652c16
DMSP
6309
6310 * Alternate chains certificate forgery
6311
6312 During certificate verfification, OpenSSL will attempt to find an
6313 alternative certificate chain if the first attempt to build such a chain
6314 fails. An error in the implementation of this logic can mean that an
6315 attacker could cause certain checks on untrusted certificates to be
6316 bypassed, such as the CA flag, enabling them to use a valid leaf
6317 certificate to act as a CA and "issue" an invalid certificate.
6318
6319 This issue was reported to OpenSSL by Adam Langley/David Benjamin
6320 (Google/BoringSSL).
d8dc8538 6321 ([CVE-2015-1793])
44652c16
DMSP
6322
6323 *Matt Caswell*
6324
6325 * Race condition handling PSK identify hint
6326
6327 If PSK identity hints are received by a multi-threaded client then
6328 the values are wrongly updated in the parent SSL_CTX structure. This can
6329 result in a race condition potentially leading to a double free of the
6330 identify hint data.
d8dc8538 6331 ([CVE-2015-3196])
44652c16
DMSP
6332
6333 *Stephen Henson*
6334
257e9d03
RS
6335### Changes between 1.0.1n and 1.0.1o [12 Jun 2015]
6336
44652c16
DMSP
6337 * Fix HMAC ABI incompatibility. The previous version introduced an ABI
6338 incompatibility in the handling of HMAC. The previous ABI has now been
6339 restored.
6340
257e9d03 6341### Changes between 1.0.1m and 1.0.1n [11 Jun 2015]
44652c16
DMSP
6342
6343 * Malformed ECParameters causes infinite loop
6344
6345 When processing an ECParameters structure OpenSSL enters an infinite loop
6346 if the curve specified is over a specially malformed binary polynomial
6347 field.
6348
6349 This can be used to perform denial of service against any
6350 system which processes public keys, certificate requests or
6351 certificates. This includes TLS clients and TLS servers with
6352 client authentication enabled.
6353
6354 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 6355 ([CVE-2015-1788])
44652c16
DMSP
6356
6357 *Andy Polyakov*
6358
6359 * Exploitable out-of-bounds read in X509_cmp_time
6360
6361 X509_cmp_time does not properly check the length of the ASN1_TIME
6362 string and can read a few bytes out of bounds. In addition,
6363 X509_cmp_time accepts an arbitrary number of fractional seconds in the
6364 time string.
6365
6366 An attacker can use this to craft malformed certificates and CRLs of
6367 various sizes and potentially cause a segmentation fault, resulting in
6368 a DoS on applications that verify certificates or CRLs. TLS clients
6369 that verify CRLs are affected. TLS clients and servers with client
6370 authentication enabled may be affected if they use custom verification
6371 callbacks.
6372
6373 This issue was reported to OpenSSL by Robert Swiecki (Google), and
6374 independently by Hanno Böck.
d8dc8538 6375 ([CVE-2015-1789])
44652c16
DMSP
6376
6377 *Emilia Käsper*
6378
6379 * PKCS7 crash with missing EnvelopedContent
6380
6381 The PKCS#7 parsing code does not handle missing inner EncryptedContent
6382 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
6383 with missing content and trigger a NULL pointer dereference on parsing.
6384
6385 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
6386 structures from untrusted sources are affected. OpenSSL clients and
6387 servers are not affected.
5f8e6c50 6388
44652c16 6389 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 6390 ([CVE-2015-1790])
5f8e6c50 6391
44652c16 6392 *Emilia Käsper*
5f8e6c50 6393
44652c16
DMSP
6394 * CMS verify infinite loop with unknown hash function
6395
6396 When verifying a signedData message the CMS code can enter an infinite loop
6397 if presented with an unknown hash function OID. This can be used to perform
6398 denial of service against any system which verifies signedData messages using
6399 the CMS code.
6400 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 6401 ([CVE-2015-1792])
44652c16
DMSP
6402
6403 *Stephen Henson*
6404
6405 * Race condition handling NewSessionTicket
6406
6407 If a NewSessionTicket is received by a multi-threaded client when attempting to
6408 reuse a previous ticket then a race condition can occur potentially leading to
6409 a double free of the ticket data.
d8dc8538 6410 ([CVE-2015-1791])
44652c16
DMSP
6411
6412 *Matt Caswell*
6413
6414 * Reject DH handshakes with parameters shorter than 768 bits.
6415
6416 *Kurt Roeckx and Emilia Kasper*
6417
6418 * dhparam: generate 2048-bit parameters by default.
6419
6420 *Kurt Roeckx and Emilia Kasper*
6421
257e9d03 6422### Changes between 1.0.1l and 1.0.1m [19 Mar 2015]
44652c16
DMSP
6423
6424 * Segmentation fault in ASN1_TYPE_cmp fix
6425
6426 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
6427 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
6428 certificate signature algorithm consistency this can be used to crash any
6429 certificate verification operation and exploited in a DoS attack. Any
6430 application which performs certificate verification is vulnerable including
6431 OpenSSL clients and servers which enable client authentication.
d8dc8538 6432 ([CVE-2015-0286])
44652c16
DMSP
6433
6434 *Stephen Henson*
6435
6436 * ASN.1 structure reuse memory corruption fix
6437
6438 Reusing a structure in ASN.1 parsing may allow an attacker to cause
6439 memory corruption via an invalid write. Such reuse is and has been
6440 strongly discouraged and is believed to be rare.
6441
6442 Applications that parse structures containing CHOICE or ANY DEFINED BY
6443 components may be affected. Certificate parsing (d2i_X509 and related
6444 functions) are however not affected. OpenSSL clients and servers are
6445 not affected.
d8dc8538 6446 ([CVE-2015-0287])
44652c16
DMSP
6447
6448 *Stephen Henson*
6449
6450 * PKCS7 NULL pointer dereferences fix
6451
6452 The PKCS#7 parsing code does not handle missing outer ContentInfo
6453 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
6454 missing content and trigger a NULL pointer dereference on parsing.
6455
6456 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
6457 otherwise parse PKCS#7 structures from untrusted sources are
6458 affected. OpenSSL clients and servers are not affected.
6459
6460 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 6461 ([CVE-2015-0289])
44652c16
DMSP
6462
6463 *Emilia Käsper*
6464
6465 * DoS via reachable assert in SSLv2 servers fix
6466
6467 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
6468 servers that both support SSLv2 and enable export cipher suites by sending
6469 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
6470
6471 This issue was discovered by Sean Burford (Google) and Emilia Käsper
6472 (OpenSSL development team).
d8dc8538 6473 ([CVE-2015-0293])
44652c16
DMSP
6474
6475 *Emilia Käsper*
6476
6477 * Use After Free following d2i_ECPrivatekey error fix
6478
6479 A malformed EC private key file consumed via the d2i_ECPrivateKey function
6480 could cause a use after free condition. This, in turn, could cause a double
6481 free in several private key parsing functions (such as d2i_PrivateKey
6482 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
6483 for applications that receive EC private keys from untrusted
6484 sources. This scenario is considered rare.
6485
6486 This issue was discovered by the BoringSSL project and fixed in their
6487 commit 517073cd4b.
d8dc8538 6488 ([CVE-2015-0209])
44652c16
DMSP
6489
6490 *Matt Caswell*
6491
6492 * X509_to_X509_REQ NULL pointer deref fix
6493
6494 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
6495 the certificate key is invalid. This function is rarely used in practice.
6496
6497 This issue was discovered by Brian Carpenter.
d8dc8538 6498 ([CVE-2015-0288])
44652c16
DMSP
6499
6500 *Stephen Henson*
6501
6502 * Removed the export ciphers from the DEFAULT ciphers
6503
6504 *Kurt Roeckx*
6505
257e9d03 6506### Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
44652c16
DMSP
6507
6508 * Build fixes for the Windows and OpenVMS platforms
6509
6510 *Matt Caswell and Richard Levitte*
6511
257e9d03 6512### Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
44652c16
DMSP
6513
6514 * Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
6515 message can cause a segmentation fault in OpenSSL due to a NULL pointer
6516 dereference. This could lead to a Denial Of Service attack. Thanks to
6517 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
d8dc8538 6518 ([CVE-2014-3571])
44652c16
DMSP
6519
6520 *Steve Henson*
6521
6522 * Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
6523 dtls1_buffer_record function under certain conditions. In particular this
6524 could occur if an attacker sent repeated DTLS records with the same
6525 sequence number but for the next epoch. The memory leak could be exploited
6526 by an attacker in a Denial of Service attack through memory exhaustion.
6527 Thanks to Chris Mueller for reporting this issue.
d8dc8538 6528 ([CVE-2015-0206])
44652c16
DMSP
6529
6530 *Matt Caswell*
6531
6532 * Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
6533 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
6534 method would be set to NULL which could later result in a NULL pointer
6535 dereference. Thanks to Frank Schmirler for reporting this issue.
d8dc8538 6536 ([CVE-2014-3569])
44652c16
DMSP
6537
6538 *Kurt Roeckx*
6539
6540 * Abort handshake if server key exchange message is omitted for ephemeral
6541 ECDH ciphersuites.
6542
6543 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
6544 reporting this issue.
d8dc8538 6545 ([CVE-2014-3572])
44652c16
DMSP
6546
6547 *Steve Henson*
6548
6549 * Remove non-export ephemeral RSA code on client and server. This code
6550 violated the TLS standard by allowing the use of temporary RSA keys in
6551 non-export ciphersuites and could be used by a server to effectively
6552 downgrade the RSA key length used to a value smaller than the server
6553 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
6554 INRIA or reporting this issue.
d8dc8538 6555 ([CVE-2015-0204])
44652c16
DMSP
6556
6557 *Steve Henson*
6558
6559 * Fixed issue where DH client certificates are accepted without verification.
6560 An OpenSSL server will accept a DH certificate for client authentication
6561 without the certificate verify message. This effectively allows a client to
6562 authenticate without the use of a private key. This only affects servers
6563 which trust a client certificate authority which issues certificates
6564 containing DH keys: these are extremely rare and hardly ever encountered.
6565 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
6566 this issue.
d8dc8538 6567 ([CVE-2015-0205])
44652c16
DMSP
6568
6569 *Steve Henson*
6570
6571 * Ensure that the session ID context of an SSL is updated when its
6572 SSL_CTX is updated via SSL_set_SSL_CTX.
6573
6574 The session ID context is typically set from the parent SSL_CTX,
6575 and can vary with the CTX.
6576
6577 *Adam Langley*
6578
6579 * Fix various certificate fingerprint issues.
6580
6581 By using non-DER or invalid encodings outside the signed portion of a
6582 certificate the fingerprint can be changed without breaking the signature.
6583 Although no details of the signed portion of the certificate can be changed
6584 this can cause problems with some applications: e.g. those using the
6585 certificate fingerprint for blacklists.
6586
6587 1. Reject signatures with non zero unused bits.
6588
6589 If the BIT STRING containing the signature has non zero unused bits reject
6590 the signature. All current signature algorithms require zero unused bits.
6591
6592 2. Check certificate algorithm consistency.
6593
6594 Check the AlgorithmIdentifier inside TBS matches the one in the
6595 certificate signature. NB: this will result in signature failure
6596 errors for some broken certificates.
6597
6598 Thanks to Konrad Kraszewski from Google for reporting this issue.
6599
6600 3. Check DSA/ECDSA signatures use DER.
6601
6602 Re-encode DSA/ECDSA signatures and compare with the original received
6603 signature. Return an error if there is a mismatch.
6604
6605 This will reject various cases including garbage after signature
6606 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
6607 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
6608 (negative or with leading zeroes).
6609
6610 Further analysis was conducted and fixes were developed by Stephen Henson
6611 of the OpenSSL core team.
6612
d8dc8538 6613 ([CVE-2014-8275])
44652c16
DMSP
6614
6615 *Steve Henson*
6616
43a70f02
RS
6617 * Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
6618 results on some platforms, including x86_64. This bug occurs at random
6619 with a very low probability, and is not known to be exploitable in any
6620 way, though its exact impact is difficult to determine. Thanks to Pieter
6621 Wuille (Blockstream) who reported this issue and also suggested an initial
6622 fix. Further analysis was conducted by the OpenSSL development team and
6623 Adam Langley of Google. The final fix was developed by Andy Polyakov of
6624 the OpenSSL core team.
d8dc8538 6625 ([CVE-2014-3570])
5f8e6c50
DMSP
6626
6627 *Andy Polyakov*
6628
43a70f02
RS
6629 * Do not resume sessions on the server if the negotiated protocol
6630 version does not match the session's version. Resuming with a different
6631 version, while not strictly forbidden by the RFC, is of questionable
6632 sanity and breaks all known clients.
5f8e6c50 6633
44652c16
DMSP
6634 *David Benjamin, Emilia Käsper*
6635
43a70f02
RS
6636 * Tighten handling of the ChangeCipherSpec (CCS) message: reject
6637 early CCS messages during renegotiation. (Note that because
6638 renegotiation is encrypted, this early CCS was not exploitable.)
44652c16
DMSP
6639
6640 *Emilia Käsper*
6641
43a70f02
RS
6642 * Tighten client-side session ticket handling during renegotiation:
6643 ensure that the client only accepts a session ticket if the server sends
6644 the extension anew in the ServerHello. Previously, a TLS client would
6645 reuse the old extension state and thus accept a session ticket if one was
6646 announced in the initial ServerHello.
44652c16 6647
43a70f02
RS
6648 Similarly, ensure that the client requires a session ticket if one
6649 was advertised in the ServerHello. Previously, a TLS client would
6650 ignore a missing NewSessionTicket message.
44652c16
DMSP
6651
6652 *Emilia Käsper*
6653
257e9d03 6654### Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
44652c16
DMSP
6655
6656 * SRTP Memory Leak.
6657
6658 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
6659 sends a carefully crafted handshake message, to cause OpenSSL to fail
6660 to free up to 64k of memory causing a memory leak. This could be
6661 exploited in a Denial Of Service attack. This issue affects OpenSSL
6662 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
6663 whether SRTP is used or configured. Implementations of OpenSSL that
6664 have been compiled with OPENSSL_NO_SRTP defined are not affected.
5f8e6c50 6665
44652c16 6666 The fix was developed by the OpenSSL team.
d8dc8538 6667 ([CVE-2014-3513])
5f8e6c50 6668
44652c16 6669 *OpenSSL team*
5f8e6c50 6670
44652c16 6671 * Session Ticket Memory Leak.
5f8e6c50 6672
44652c16
DMSP
6673 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
6674 integrity of that ticket is first verified. In the event of a session
6675 ticket integrity check failing, OpenSSL will fail to free memory
6676 causing a memory leak. By sending a large number of invalid session
6677 tickets an attacker could exploit this issue in a Denial Of Service
6678 attack.
d8dc8538 6679 ([CVE-2014-3567])
5f8e6c50 6680
44652c16 6681 *Steve Henson*
5f8e6c50 6682
44652c16 6683 * Build option no-ssl3 is incomplete.
5f8e6c50 6684
44652c16
DMSP
6685 When OpenSSL is configured with "no-ssl3" as a build option, servers
6686 could accept and complete a SSL 3.0 handshake, and clients could be
6687 configured to send them.
d8dc8538 6688 ([CVE-2014-3568])
5f8e6c50 6689
44652c16 6690 *Akamai and the OpenSSL team*
5f8e6c50 6691
44652c16
DMSP
6692 * Add support for TLS_FALLBACK_SCSV.
6693 Client applications doing fallback retries should call
6694 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
d8dc8538 6695 ([CVE-2014-3566])
5f8e6c50 6696
44652c16 6697 *Adam Langley, Bodo Moeller*
5f8e6c50 6698
44652c16 6699 * Add additional DigestInfo checks.
5f8e6c50 6700
44652c16
DMSP
6701 Re-encode DigestInto in DER and check against the original when
6702 verifying RSA signature: this will reject any improperly encoded
6703 DigestInfo structures.
5f8e6c50 6704
44652c16 6705 Note: this is a precautionary measure and no attacks are currently known.
5f8e6c50 6706
5f8e6c50
DMSP
6707 *Steve Henson*
6708
257e9d03 6709### Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
5f8e6c50 6710
44652c16
DMSP
6711 * Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
6712 SRP code can be overrun an internal buffer. Add sanity check that
6713 g, A, B < N to SRP code.
5f8e6c50 6714
44652c16
DMSP
6715 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
6716 Group for discovering this issue.
d8dc8538 6717 ([CVE-2014-3512])
5f8e6c50
DMSP
6718
6719 *Steve Henson*
6720
44652c16
DMSP
6721 * A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
6722 TLS 1.0 instead of higher protocol versions when the ClientHello message
6723 is badly fragmented. This allows a man-in-the-middle attacker to force a
6724 downgrade to TLS 1.0 even if both the server and the client support a
6725 higher protocol version, by modifying the client's TLS records.
5f8e6c50 6726
44652c16
DMSP
6727 Thanks to David Benjamin and Adam Langley (Google) for discovering and
6728 researching this issue.
d8dc8538 6729 ([CVE-2014-3511])
5f8e6c50 6730
44652c16 6731 *David Benjamin*
5f8e6c50 6732
44652c16
DMSP
6733 * OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
6734 to a denial of service attack. A malicious server can crash the client
6735 with a null pointer dereference (read) by specifying an anonymous (EC)DH
6736 ciphersuite and sending carefully crafted handshake messages.
5f8e6c50 6737
44652c16
DMSP
6738 Thanks to Felix Gröbert (Google) for discovering and researching this
6739 issue.
d8dc8538 6740 ([CVE-2014-3510])
5f8e6c50 6741
44652c16 6742 *Emilia Käsper*
5f8e6c50 6743
44652c16
DMSP
6744 * By sending carefully crafted DTLS packets an attacker could cause openssl
6745 to leak memory. This can be exploited through a Denial of Service attack.
6746 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 6747 ([CVE-2014-3507])
5f8e6c50 6748
44652c16 6749 *Adam Langley*
5f8e6c50 6750
44652c16
DMSP
6751 * An attacker can force openssl to consume large amounts of memory whilst
6752 processing DTLS handshake messages. This can be exploited through a
6753 Denial of Service attack.
6754 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 6755 ([CVE-2014-3506])
5f8e6c50 6756
44652c16 6757 *Adam Langley*
5f8e6c50 6758
44652c16
DMSP
6759 * An attacker can force an error condition which causes openssl to crash
6760 whilst processing DTLS packets due to memory being freed twice. This
6761 can be exploited through a Denial of Service attack.
6762 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
6763 this issue.
d8dc8538 6764 ([CVE-2014-3505])
5f8e6c50 6765
44652c16 6766 *Adam Langley*
5f8e6c50 6767
44652c16
DMSP
6768 * If a multithreaded client connects to a malicious server using a resumed
6769 session and the server sends an ec point format extension it could write
6770 up to 255 bytes to freed memory.
5f8e6c50 6771
44652c16
DMSP
6772 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
6773 issue.
d8dc8538 6774 ([CVE-2014-3509])
5f8e6c50 6775
44652c16 6776 *Gabor Tyukasz*
5f8e6c50 6777
44652c16
DMSP
6778 * A malicious server can crash an OpenSSL client with a null pointer
6779 dereference (read) by specifying an SRP ciphersuite even though it was not
6780 properly negotiated with the client. This can be exploited through a
6781 Denial of Service attack.
5f8e6c50 6782
44652c16
DMSP
6783 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
6784 discovering and researching this issue.
d8dc8538 6785 ([CVE-2014-5139])
5f8e6c50
DMSP
6786
6787 *Steve Henson*
6788
44652c16
DMSP
6789 * A flaw in OBJ_obj2txt may cause pretty printing functions such as
6790 X509_name_oneline, X509_name_print_ex et al. to leak some information
6791 from the stack. Applications may be affected if they echo pretty printing
6792 output to the attacker.
5f8e6c50 6793
44652c16 6794 Thanks to Ivan Fratric (Google) for discovering this issue.
d8dc8538 6795 ([CVE-2014-3508])
5f8e6c50 6796
44652c16 6797 *Emilia Käsper, and Steve Henson*
5f8e6c50 6798
44652c16
DMSP
6799 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
6800 for corner cases. (Certain input points at infinity could lead to
6801 bogus results, with non-infinity inputs mapped to infinity too.)
5f8e6c50 6802
44652c16 6803 *Bodo Moeller*
5f8e6c50 6804
257e9d03 6805### Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
5f8e6c50 6806
44652c16
DMSP
6807 * Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
6808 handshake can force the use of weak keying material in OpenSSL
6809 SSL/TLS clients and servers.
5f8e6c50 6810
44652c16 6811 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
d8dc8538 6812 researching this issue. ([CVE-2014-0224])
5f8e6c50 6813
44652c16 6814 *KIKUCHI Masashi, Steve Henson*
5f8e6c50 6815
44652c16
DMSP
6816 * Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
6817 OpenSSL DTLS client the code can be made to recurse eventually crashing
6818 in a DoS attack.
5f8e6c50 6819
44652c16 6820 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
d8dc8538 6821 ([CVE-2014-0221])
5f8e6c50 6822
44652c16 6823 *Imre Rad, Steve Henson*
5f8e6c50 6824
44652c16
DMSP
6825 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
6826 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
6827 client or server. This is potentially exploitable to run arbitrary
6828 code on a vulnerable client or server.
5f8e6c50 6829
d8dc8538 6830 Thanks to Jüri Aedla for reporting this issue. ([CVE-2014-0195])
5f8e6c50 6831
44652c16 6832 *Jüri Aedla, Steve Henson*
5f8e6c50 6833
44652c16
DMSP
6834 * Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
6835 are subject to a denial of service attack.
5f8e6c50 6836
44652c16 6837 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
d8dc8538 6838 this issue. ([CVE-2014-3470])
5f8e6c50 6839
44652c16 6840 *Felix Gröbert, Ivan Fratric, Steve Henson*
5f8e6c50 6841
44652c16
DMSP
6842 * Harmonize version and its documentation. -f flag is used to display
6843 compilation flags.
5f8e6c50 6844
44652c16 6845 *mancha <mancha1@zoho.com>*
5f8e6c50 6846
44652c16
DMSP
6847 * Fix eckey_priv_encode so it immediately returns an error upon a failure
6848 in i2d_ECPrivateKey.
5f8e6c50 6849
44652c16 6850 *mancha <mancha1@zoho.com>*
5f8e6c50 6851
44652c16 6852 * Fix some double frees. These are not thought to be exploitable.
5f8e6c50 6853
44652c16 6854 *mancha <mancha1@zoho.com>*
5f8e6c50 6855
257e9d03 6856### Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
5f8e6c50 6857
44652c16
DMSP
6858 * A missing bounds check in the handling of the TLS heartbeat extension
6859 can be used to reveal up to 64k of memory to a connected client or
6860 server.
5f8e6c50 6861
44652c16
DMSP
6862 Thanks for Neel Mehta of Google Security for discovering this bug and to
6863 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
d8dc8538 6864 preparing the fix ([CVE-2014-0160])
5f8e6c50 6865
44652c16 6866 *Adam Langley, Bodo Moeller*
5f8e6c50 6867
44652c16
DMSP
6868 * Fix for the attack described in the paper "Recovering OpenSSL
6869 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
6870 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 6871 <http://eprint.iacr.org/2014/140>
5f8e6c50 6872
44652c16 6873 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 6874 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50 6875
44652c16 6876 *Yuval Yarom and Naomi Benger*
5f8e6c50 6877
44652c16 6878 * TLS pad extension: draft-agl-tls-padding-03
5f8e6c50 6879
44652c16
DMSP
6880 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
6881 TLS client Hello record length value would otherwise be > 255 and
6882 less that 512 pad with a dummy extension containing zeroes so it
6883 is at least 512 bytes long.
5f8e6c50 6884
44652c16 6885 *Adam Langley, Steve Henson*
5f8e6c50 6886
257e9d03 6887### Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
5f8e6c50 6888
44652c16
DMSP
6889 * Fix for TLS record tampering bug. A carefully crafted invalid
6890 handshake could crash OpenSSL with a NULL pointer exception.
6891 Thanks to Anton Johansson for reporting this issues.
d8dc8538 6892 ([CVE-2013-4353])
5f8e6c50 6893
44652c16
DMSP
6894 * Keep original DTLS digest and encryption contexts in retransmission
6895 structures so we can use the previous session parameters if they need
d8dc8538 6896 to be resent. ([CVE-2013-6450])
5f8e6c50 6897
44652c16 6898 *Steve Henson*
5f8e6c50 6899
44652c16
DMSP
6900 * Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
6901 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
6902 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
6903 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
6904 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
6905 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
5f8e6c50 6906
44652c16 6907 *Rob Stradling, Adam Langley*
5f8e6c50 6908
257e9d03 6909### Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
5f8e6c50 6910
44652c16
DMSP
6911 * Correct fix for CVE-2013-0169. The original didn't work on AES-NI
6912 supporting platforms or when small records were transferred.
5f8e6c50 6913
44652c16 6914 *Andy Polyakov, Steve Henson*
5f8e6c50 6915
257e9d03 6916### Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
5f8e6c50 6917
44652c16 6918 * Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
5f8e6c50 6919
44652c16
DMSP
6920 This addresses the flaw in CBC record processing discovered by
6921 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
257e9d03 6922 at: <http://www.isg.rhul.ac.uk/tls/>
5f8e6c50 6923
44652c16
DMSP
6924 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
6925 Security Group at Royal Holloway, University of London
6926 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
6927 Emilia Käsper for the initial patch.
d8dc8538 6928 ([CVE-2013-0169])
5f8e6c50 6929
44652c16 6930 *Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson*
5f8e6c50 6931
44652c16
DMSP
6932 * Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
6933 ciphersuites which can be exploited in a denial of service attack.
6934 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
6935 and detecting this bug and to Wolfgang Ettlinger
6936 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
d8dc8538 6937 ([CVE-2012-2686])
5f8e6c50 6938
44652c16 6939 *Adam Langley*
5f8e6c50 6940
44652c16 6941 * Return an error when checking OCSP signatures when key is NULL.
d8dc8538 6942 This fixes a DoS attack. ([CVE-2013-0166])
5f8e6c50
DMSP
6943
6944 *Steve Henson*
6945
44652c16 6946 * Make openssl verify return errors.
5f8e6c50 6947
44652c16 6948 *Chris Palmer <palmer@google.com> and Ben Laurie*
5f8e6c50 6949
44652c16
DMSP
6950 * Call OCSP Stapling callback after ciphersuite has been chosen, so
6951 the right response is stapled. Also change SSL_get_certificate()
6952 so it returns the certificate actually sent.
257e9d03 6953 See <http://rt.openssl.org/Ticket/Display.html?id=2836>.
5f8e6c50 6954
44652c16 6955 *Rob Stradling <rob.stradling@comodo.com>*
5f8e6c50 6956
44652c16 6957 * Fix possible deadlock when decoding public keys.
5f8e6c50
DMSP
6958
6959 *Steve Henson*
6960
44652c16
DMSP
6961 * Don't use TLS 1.0 record version number in initial client hello
6962 if renegotiating.
5f8e6c50 6963
44652c16 6964 *Steve Henson*
5f8e6c50 6965
257e9d03 6966### Changes between 1.0.1b and 1.0.1c [10 May 2012]
5f8e6c50 6967
44652c16
DMSP
6968 * Sanity check record length before skipping explicit IV in TLS
6969 1.2, 1.1 and DTLS to fix DoS attack.
5f8e6c50 6970
44652c16
DMSP
6971 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
6972 fuzzing as a service testing platform.
d8dc8538 6973 ([CVE-2012-2333])
5f8e6c50
DMSP
6974
6975 *Steve Henson*
6976
44652c16
DMSP
6977 * Initialise tkeylen properly when encrypting CMS messages.
6978 Thanks to Solar Designer of Openwall for reporting this issue.
5f8e6c50
DMSP
6979
6980 *Steve Henson*
6981
44652c16
DMSP
6982 * In FIPS mode don't try to use composite ciphers as they are not
6983 approved.
5f8e6c50
DMSP
6984
6985 *Steve Henson*
6986
257e9d03 6987### Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
44652c16
DMSP
6988
6989 * OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
6990 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
6991 mean any application compiled against OpenSSL 1.0.0 headers setting
6992 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
6993 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
6994 0x10000000L Any application which was previously compiled against
6995 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
6996 will need to be recompiled as a result. Letting be results in
6997 inability to disable specifically TLS 1.1 and in client context,
6998 in unlike event, limit maximum offered version to TLS 1.0 [see below].
5f8e6c50
DMSP
6999
7000 *Steve Henson*
7001
44652c16
DMSP
7002 * In order to ensure interoperability SSL_OP_NO_protocolX does not
7003 disable just protocol X, but all protocols above X *if* there are
7004 protocols *below* X still enabled. In more practical terms it means
7005 that if application wants to disable TLS1.0 in favor of TLS1.1 and
1dc1ea18
DDO
7006 above, it's not sufficient to pass `SSL_OP_NO_TLSv1`, one has to pass
7007 `SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2`. This applies to
44652c16 7008 client side.
5f8e6c50 7009
44652c16 7010 *Andy Polyakov*
5f8e6c50 7011
257e9d03 7012### Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
5f8e6c50 7013
44652c16
DMSP
7014 * Check for potentially exploitable overflows in asn1_d2i_read_bio
7015 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
7016 in CRYPTO_realloc_clean.
5f8e6c50 7017
44652c16
DMSP
7018 Thanks to Tavis Ormandy, Google Security Team, for discovering this
7019 issue and to Adam Langley <agl@chromium.org> for fixing it.
d8dc8538 7020 ([CVE-2012-2110])
5f8e6c50 7021
44652c16 7022 *Adam Langley (Google), Tavis Ormandy, Google Security Team*
5f8e6c50 7023
44652c16 7024 * Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
5f8e6c50 7025
44652c16 7026 *Adam Langley*
5f8e6c50 7027
44652c16
DMSP
7028 * Workarounds for some broken servers that "hang" if a client hello
7029 record length exceeds 255 bytes.
7030
7031 1. Do not use record version number > TLS 1.0 in initial client
7032 hello: some (but not all) hanging servers will now work.
7033 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
7034 the number of ciphers sent in the client hello. This should be
7035 set to an even number, such as 50, for example by passing:
7036 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
7037 Most broken servers should now work.
7038 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
7039 TLS 1.2 client support entirely.
5f8e6c50
DMSP
7040
7041 *Steve Henson*
7042
44652c16 7043 * Fix SEGV in Vector Permutation AES module observed in OpenSSH.
5f8e6c50 7044
44652c16 7045 *Andy Polyakov*
5f8e6c50 7046
257e9d03 7047### Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
44652c16
DMSP
7048
7049 * Add compatibility with old MDC2 signatures which use an ASN1 OCTET
7050 STRING form instead of a DigestInfo.
5f8e6c50
DMSP
7051
7052 *Steve Henson*
7053
44652c16
DMSP
7054 * The format used for MDC2 RSA signatures is inconsistent between EVP
7055 and the RSA_sign/RSA_verify functions. This was made more apparent when
7056 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
7057 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
7058 the correct format in RSA_verify so both forms transparently work.
5f8e6c50 7059
44652c16 7060 *Steve Henson*
5f8e6c50 7061
44652c16
DMSP
7062 * Some servers which support TLS 1.0 can choke if we initially indicate
7063 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
7064 encrypted premaster secret. As a workaround use the maximum permitted
7065 client version in client hello, this should keep such servers happy
7066 and still work with previous versions of OpenSSL.
5f8e6c50 7067
44652c16 7068 *Steve Henson*
5f8e6c50 7069
44652c16 7070 * Add support for TLS/DTLS heartbeats.
5f8e6c50 7071
44652c16 7072 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 7073
44652c16 7074 * Add support for SCTP.
5f8e6c50 7075
44652c16 7076 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 7077
44652c16 7078 * Improved PRNG seeding for VOS.
5f8e6c50 7079
44652c16 7080 *Paul Green <Paul.Green@stratus.com>*
5f8e6c50 7081
44652c16 7082 * Extensive assembler packs updates, most notably:
5f8e6c50 7083
257e9d03
RS
7084 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
7085 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
7086 - x86_64: bit-sliced AES implementation;
7087 - ARM: NEON support, contemporary platforms optimizations;
7088 - s390x: z196 support;
7089 - `*`: GHASH and GF(2^m) multiplication implementations;
5f8e6c50 7090
44652c16 7091 *Andy Polyakov*
5f8e6c50 7092
44652c16
DMSP
7093 * Make TLS-SRP code conformant with RFC 5054 API cleanup
7094 (removal of unnecessary code)
5f8e6c50 7095
44652c16 7096 *Peter Sylvester <peter.sylvester@edelweb.fr>*
5f8e6c50 7097
44652c16 7098 * Add TLS key material exporter from RFC 5705.
5f8e6c50 7099
44652c16 7100 *Eric Rescorla*
5f8e6c50 7101
44652c16 7102 * Add DTLS-SRTP negotiation from RFC 5764.
5f8e6c50 7103
44652c16 7104 *Eric Rescorla*
5f8e6c50 7105
44652c16 7106 * Add Next Protocol Negotiation,
257e9d03 7107 <http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00>. Can be
44652c16
DMSP
7108 disabled with a no-npn flag to config or Configure. Code donated
7109 by Google.
5f8e6c50 7110
44652c16 7111 *Adam Langley <agl@google.com> and Ben Laurie*
5f8e6c50 7112
44652c16
DMSP
7113 * Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
7114 NIST-P256, NIST-P521, with constant-time single point multiplication on
7115 typical inputs. Compiler support for the nonstandard type `__uint128_t` is
7116 required to use this (present in gcc 4.4 and later, for 64-bit builds).
7117 Code made available under Apache License version 2.0.
5f8e6c50 7118
44652c16
DMSP
7119 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
7120 line to include this in your build of OpenSSL, and run "make depend" (or
7121 "make update"). This enables the following EC_METHODs:
5f8e6c50 7122
44652c16
DMSP
7123 EC_GFp_nistp224_method()
7124 EC_GFp_nistp256_method()
7125 EC_GFp_nistp521_method()
5f8e6c50 7126
44652c16
DMSP
7127 EC_GROUP_new_by_curve_name() will automatically use these (while
7128 EC_GROUP_new_curve_GFp() currently prefers the more flexible
7129 implementations).
5f8e6c50 7130
44652c16 7131 *Emilia Käsper, Adam Langley, Bodo Moeller (Google)*
5f8e6c50 7132
44652c16
DMSP
7133 * Use type ossl_ssize_t instead of ssize_t which isn't available on
7134 all platforms. Move ssize_t definition from e_os.h to the public
7135 header file e_os2.h as it now appears in public header file cms.h
5f8e6c50 7136
44652c16 7137 *Steve Henson*
5f8e6c50 7138
44652c16
DMSP
7139 * New -sigopt option to the ca, req and x509 utilities. Additional
7140 signature parameters can be passed using this option and in
7141 particular PSS.
5f8e6c50 7142
44652c16 7143 *Steve Henson*
5f8e6c50 7144
44652c16
DMSP
7145 * Add RSA PSS signing function. This will generate and set the
7146 appropriate AlgorithmIdentifiers for PSS based on those in the
7147 corresponding EVP_MD_CTX structure. No application support yet.
5f8e6c50 7148
44652c16 7149 *Steve Henson*
5f8e6c50 7150
44652c16
DMSP
7151 * Support for companion algorithm specific ASN1 signing routines.
7152 New function ASN1_item_sign_ctx() signs a pre-initialised
7153 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
7154 the appropriate parameters.
5f8e6c50
DMSP
7155
7156 *Steve Henson*
7157
44652c16
DMSP
7158 * Add new algorithm specific ASN1 verification initialisation function
7159 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
7160 handling will be the same no matter what EVP_PKEY_METHOD is used.
7161 Add a PSS handler to support verification of PSS signatures: checked
7162 against a number of sample certificates.
5f8e6c50 7163
44652c16 7164 *Steve Henson*
5f8e6c50 7165
44652c16 7166 * Add signature printing for PSS. Add PSS OIDs.
5f8e6c50 7167
44652c16 7168 *Steve Henson, Martin Kaiser <lists@kaiser.cx>*
5f8e6c50 7169
44652c16
DMSP
7170 * Add algorithm specific signature printing. An individual ASN1 method
7171 can now print out signatures instead of the standard hex dump.
5f8e6c50 7172
44652c16
DMSP
7173 More complex signatures (e.g. PSS) can print out more meaningful
7174 information. Include DSA version that prints out the signature
7175 parameters r, s.
5f8e6c50 7176
44652c16 7177 *Steve Henson*
5f8e6c50 7178
44652c16
DMSP
7179 * Password based recipient info support for CMS library: implementing
7180 RFC3211.
5f8e6c50 7181
44652c16 7182 *Steve Henson*
5f8e6c50 7183
44652c16
DMSP
7184 * Split password based encryption into PBES2 and PBKDF2 functions. This
7185 neatly separates the code into cipher and PBE sections and is required
7186 for some algorithms that split PBES2 into separate pieces (such as
7187 password based CMS).
5f8e6c50 7188
44652c16 7189 *Steve Henson*
5f8e6c50 7190
44652c16
DMSP
7191 * Session-handling fixes:
7192 - Fix handling of connections that are resuming with a session ID,
7193 but also support Session Tickets.
7194 - Fix a bug that suppressed issuing of a new ticket if the client
7195 presented a ticket with an expired session.
7196 - Try to set the ticket lifetime hint to something reasonable.
7197 - Make tickets shorter by excluding irrelevant information.
7198 - On the client side, don't ignore renewed tickets.
5f8e6c50 7199
44652c16 7200 *Adam Langley, Bodo Moeller (Google)*
5f8e6c50 7201
44652c16 7202 * Fix PSK session representation.
5f8e6c50 7203
44652c16 7204 *Bodo Moeller*
5f8e6c50 7205
44652c16 7206 * Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
5f8e6c50 7207
44652c16 7208 This work was sponsored by Intel.
5f8e6c50 7209
44652c16 7210 *Andy Polyakov*
5f8e6c50 7211
44652c16
DMSP
7212 * Add GCM support to TLS library. Some custom code is needed to split
7213 the IV between the fixed (from PRF) and explicit (from TLS record)
7214 portions. This adds all GCM ciphersuites supported by RFC5288 and
257e9d03 7215 RFC5289. Generalise some `AES*` cipherstrings to include GCM and
44652c16 7216 add a special AESGCM string for GCM only.
5f8e6c50 7217
44652c16 7218 *Steve Henson*
5f8e6c50 7219
44652c16
DMSP
7220 * Expand range of ctrls for AES GCM. Permit setting invocation
7221 field on decrypt and retrieval of invocation field only on encrypt.
5f8e6c50 7222
44652c16 7223 *Steve Henson*
5f8e6c50 7224
44652c16
DMSP
7225 * Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
7226 As required by RFC5289 these ciphersuites cannot be used if for
7227 versions of TLS earlier than 1.2.
5f8e6c50 7228
44652c16 7229 *Steve Henson*
5f8e6c50 7230
44652c16
DMSP
7231 * For FIPS capable OpenSSL interpret a NULL default public key method
7232 as unset and return the appropriate default but do *not* set the default.
7233 This means we can return the appropriate method in applications that
7234 switch between FIPS and non-FIPS modes.
7235
7236 *Steve Henson*
5f8e6c50 7237
44652c16
DMSP
7238 * Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
7239 ENGINE is used then we cannot handle that in the FIPS module so we
7240 keep original code iff non-FIPS operations are allowed.
5f8e6c50
DMSP
7241
7242 *Steve Henson*
7243
44652c16 7244 * Add -attime option to openssl utilities.
5f8e6c50 7245
44652c16 7246 *Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson*
5f8e6c50 7247
44652c16 7248 * Redirect DSA and DH operations to FIPS module in FIPS mode.
5f8e6c50
DMSP
7249
7250 *Steve Henson*
7251
44652c16
DMSP
7252 * Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
7253 FIPS EC methods unconditionally for now.
5f8e6c50 7254
44652c16 7255 *Steve Henson*
5f8e6c50 7256
44652c16 7257 * New build option no-ec2m to disable characteristic 2 code.
5f8e6c50 7258
44652c16 7259 *Steve Henson*
5f8e6c50 7260
44652c16
DMSP
7261 * Backport libcrypto audit of return value checking from 1.1.0-dev; not
7262 all cases can be covered as some introduce binary incompatibilities.
5f8e6c50 7263
44652c16 7264 *Steve Henson*
5f8e6c50 7265
44652c16
DMSP
7266 * Redirect RSA operations to FIPS module including keygen,
7267 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
5f8e6c50 7268
44652c16 7269 *Steve Henson*
5f8e6c50 7270
4d49b685 7271 * Add similar low-level API blocking to ciphers.
5f8e6c50 7272
44652c16 7273 *Steve Henson*
5f8e6c50 7274
4d49b685 7275 * low-level digest APIs are not approved in FIPS mode: any attempt
44652c16 7276 to use these will cause a fatal error. Applications that *really* want
257e9d03 7277 to use them can use the `private_*` version instead.
5f8e6c50 7278
44652c16 7279 *Steve Henson*
5f8e6c50 7280
44652c16 7281 * Redirect cipher operations to FIPS module for FIPS builds.
5f8e6c50 7282
44652c16 7283 *Steve Henson*
5f8e6c50 7284
44652c16 7285 * Redirect digest operations to FIPS module for FIPS builds.
5f8e6c50 7286
44652c16
DMSP
7287 *Steve Henson*
7288
7289 * Update build system to add "fips" flag which will link in fipscanister.o
7290 for static and shared library builds embedding a signature if needed.
5f8e6c50
DMSP
7291
7292 *Steve Henson*
7293
44652c16
DMSP
7294 * Output TLS supported curves in preference order instead of numerical
7295 order. This is currently hardcoded for the highest order curves first.
7296 This should be configurable so applications can judge speed vs strength.
5f8e6c50 7297
44652c16 7298 *Steve Henson*
5f8e6c50 7299
44652c16 7300 * Add TLS v1.2 server support for client authentication.
5f8e6c50 7301
44652c16 7302 *Steve Henson*
5f8e6c50 7303
44652c16
DMSP
7304 * Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
7305 and enable MD5.
5f8e6c50 7306
44652c16 7307 *Steve Henson*
5f8e6c50 7308
44652c16
DMSP
7309 * Functions FIPS_mode_set() and FIPS_mode() which call the underlying
7310 FIPS modules versions.
5f8e6c50 7311
44652c16 7312 *Steve Henson*
5f8e6c50 7313
44652c16
DMSP
7314 * Add TLS v1.2 client side support for client authentication. Keep cache
7315 of handshake records longer as we don't know the hash algorithm to use
7316 until after the certificate request message is received.
5f8e6c50 7317
44652c16 7318 *Steve Henson*
5f8e6c50 7319
44652c16
DMSP
7320 * Initial TLS v1.2 client support. Add a default signature algorithms
7321 extension including all the algorithms we support. Parse new signature
7322 format in client key exchange. Relax some ECC signing restrictions for
7323 TLS v1.2 as indicated in RFC5246.
5f8e6c50 7324
44652c16 7325 *Steve Henson*
5f8e6c50 7326
44652c16
DMSP
7327 * Add server support for TLS v1.2 signature algorithms extension. Switch
7328 to new signature format when needed using client digest preference.
7329 All server ciphersuites should now work correctly in TLS v1.2. No client
7330 support yet and no support for client certificates.
5f8e6c50 7331
44652c16 7332 *Steve Henson*
5f8e6c50 7333
44652c16
DMSP
7334 * Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
7335 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
7336 ciphersuites. At present only RSA key exchange ciphersuites work with
7337 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
7338 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
7339 and version checking.
5f8e6c50 7340
44652c16 7341 *Steve Henson*
5f8e6c50 7342
44652c16
DMSP
7343 * New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
7344 with this defined it will not be affected by any changes to ssl internal
7345 structures. Add several utility functions to allow openssl application
7346 to work with OPENSSL_NO_SSL_INTERN defined.
5f8e6c50 7347
44652c16 7348 *Steve Henson*
5f8e6c50 7349
44652c16
DMSP
7350 * A long standing patch to add support for SRP from EdelWeb (Peter
7351 Sylvester and Christophe Renou) was integrated.
7352 *Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
7353 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
7354 Ben Laurie*
5f8e6c50 7355
44652c16 7356 * Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
5f8e6c50 7357
44652c16 7358 *Steve Henson*
5f8e6c50 7359
44652c16
DMSP
7360 * Permit abbreviated handshakes when renegotiating using the function
7361 SSL_renegotiate_abbreviated().
5f8e6c50 7362
44652c16 7363 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 7364
44652c16
DMSP
7365 * Add call to ENGINE_register_all_complete() to
7366 ENGINE_load_builtin_engines(), so some implementations get used
7367 automatically instead of needing explicit application support.
5f8e6c50 7368
44652c16 7369 *Steve Henson*
5f8e6c50 7370
44652c16 7371 * Add support for TLS key exporter as described in RFC5705.
5f8e6c50 7372
44652c16 7373 *Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson*
5f8e6c50 7374
44652c16
DMSP
7375 * Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
7376 a few changes are required:
5f8e6c50 7377
44652c16
DMSP
7378 Add SSL_OP_NO_TLSv1_1 flag.
7379 Add TLSv1_1 methods.
7380 Update version checking logic to handle version 1.1.
7381 Add explicit IV handling (ported from DTLS code).
7382 Add command line options to s_client/s_server.
5f8e6c50 7383
44652c16 7384 *Steve Henson*
5f8e6c50 7385
44652c16
DMSP
7386OpenSSL 1.0.0
7387-------------
5f8e6c50 7388
257e9d03 7389### Changes between 1.0.0s and 1.0.0t [3 Dec 2015]
5f8e6c50 7390
44652c16 7391 * X509_ATTRIBUTE memory leak
5f8e6c50 7392
44652c16
DMSP
7393 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
7394 memory. This structure is used by the PKCS#7 and CMS routines so any
7395 application which reads PKCS#7 or CMS data from untrusted sources is
7396 affected. SSL/TLS is not affected.
5f8e6c50 7397
44652c16
DMSP
7398 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
7399 libFuzzer.
d8dc8538 7400 ([CVE-2015-3195])
5f8e6c50 7401
44652c16 7402 *Stephen Henson*
5f8e6c50 7403
44652c16 7404 * Race condition handling PSK identify hint
5f8e6c50 7405
44652c16
DMSP
7406 If PSK identity hints are received by a multi-threaded client then
7407 the values are wrongly updated in the parent SSL_CTX structure. This can
7408 result in a race condition potentially leading to a double free of the
7409 identify hint data.
d8dc8538 7410 ([CVE-2015-3196])
5f8e6c50 7411
44652c16 7412 *Stephen Henson*
5f8e6c50 7413
257e9d03 7414### Changes between 1.0.0r and 1.0.0s [11 Jun 2015]
5f8e6c50 7415
44652c16 7416 * Malformed ECParameters causes infinite loop
5f8e6c50 7417
44652c16
DMSP
7418 When processing an ECParameters structure OpenSSL enters an infinite loop
7419 if the curve specified is over a specially malformed binary polynomial
7420 field.
5f8e6c50 7421
44652c16
DMSP
7422 This can be used to perform denial of service against any
7423 system which processes public keys, certificate requests or
7424 certificates. This includes TLS clients and TLS servers with
7425 client authentication enabled.
5f8e6c50 7426
44652c16 7427 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 7428 ([CVE-2015-1788])
5f8e6c50 7429
44652c16 7430 *Andy Polyakov*
5f8e6c50 7431
44652c16 7432 * Exploitable out-of-bounds read in X509_cmp_time
5f8e6c50 7433
44652c16
DMSP
7434 X509_cmp_time does not properly check the length of the ASN1_TIME
7435 string and can read a few bytes out of bounds. In addition,
7436 X509_cmp_time accepts an arbitrary number of fractional seconds in the
7437 time string.
5f8e6c50 7438
44652c16
DMSP
7439 An attacker can use this to craft malformed certificates and CRLs of
7440 various sizes and potentially cause a segmentation fault, resulting in
7441 a DoS on applications that verify certificates or CRLs. TLS clients
7442 that verify CRLs are affected. TLS clients and servers with client
7443 authentication enabled may be affected if they use custom verification
7444 callbacks.
5f8e6c50 7445
44652c16
DMSP
7446 This issue was reported to OpenSSL by Robert Swiecki (Google), and
7447 independently by Hanno Böck.
d8dc8538 7448 ([CVE-2015-1789])
5f8e6c50 7449
44652c16 7450 *Emilia Käsper*
5f8e6c50 7451
44652c16 7452 * PKCS7 crash with missing EnvelopedContent
5f8e6c50 7453
44652c16
DMSP
7454 The PKCS#7 parsing code does not handle missing inner EncryptedContent
7455 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
7456 with missing content and trigger a NULL pointer dereference on parsing.
5f8e6c50 7457
44652c16
DMSP
7458 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
7459 structures from untrusted sources are affected. OpenSSL clients and
7460 servers are not affected.
5f8e6c50 7461
44652c16 7462 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 7463 ([CVE-2015-1790])
5f8e6c50 7464
44652c16 7465 *Emilia Käsper*
5f8e6c50 7466
44652c16 7467 * CMS verify infinite loop with unknown hash function
5f8e6c50 7468
44652c16
DMSP
7469 When verifying a signedData message the CMS code can enter an infinite loop
7470 if presented with an unknown hash function OID. This can be used to perform
7471 denial of service against any system which verifies signedData messages using
7472 the CMS code.
7473 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 7474 ([CVE-2015-1792])
5f8e6c50 7475
44652c16 7476 *Stephen Henson*
5f8e6c50 7477
44652c16 7478 * Race condition handling NewSessionTicket
5f8e6c50 7479
44652c16
DMSP
7480 If a NewSessionTicket is received by a multi-threaded client when attempting to
7481 reuse a previous ticket then a race condition can occur potentially leading to
7482 a double free of the ticket data.
d8dc8538 7483 ([CVE-2015-1791])
5f8e6c50 7484
44652c16 7485 *Matt Caswell*
5f8e6c50 7486
257e9d03 7487### Changes between 1.0.0q and 1.0.0r [19 Mar 2015]
5f8e6c50 7488
44652c16
DMSP
7489 * Segmentation fault in ASN1_TYPE_cmp fix
7490
7491 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
7492 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
7493 certificate signature algorithm consistency this can be used to crash any
7494 certificate verification operation and exploited in a DoS attack. Any
7495 application which performs certificate verification is vulnerable including
7496 OpenSSL clients and servers which enable client authentication.
d8dc8538 7497 ([CVE-2015-0286])
5f8e6c50 7498
44652c16 7499 *Stephen Henson*
5f8e6c50 7500
44652c16 7501 * ASN.1 structure reuse memory corruption fix
5f8e6c50 7502
44652c16
DMSP
7503 Reusing a structure in ASN.1 parsing may allow an attacker to cause
7504 memory corruption via an invalid write. Such reuse is and has been
7505 strongly discouraged and is believed to be rare.
5f8e6c50 7506
44652c16
DMSP
7507 Applications that parse structures containing CHOICE or ANY DEFINED BY
7508 components may be affected. Certificate parsing (d2i_X509 and related
7509 functions) are however not affected. OpenSSL clients and servers are
7510 not affected.
d8dc8538 7511 ([CVE-2015-0287])
5f8e6c50 7512
44652c16 7513 *Stephen Henson*
5f8e6c50 7514
44652c16 7515 * PKCS7 NULL pointer dereferences fix
5f8e6c50 7516
44652c16
DMSP
7517 The PKCS#7 parsing code does not handle missing outer ContentInfo
7518 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
7519 missing content and trigger a NULL pointer dereference on parsing.
5f8e6c50 7520
44652c16
DMSP
7521 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
7522 otherwise parse PKCS#7 structures from untrusted sources are
7523 affected. OpenSSL clients and servers are not affected.
5f8e6c50 7524
44652c16 7525 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 7526 ([CVE-2015-0289])
5f8e6c50 7527
44652c16 7528 *Emilia Käsper*
5f8e6c50 7529
44652c16 7530 * DoS via reachable assert in SSLv2 servers fix
5f8e6c50 7531
44652c16
DMSP
7532 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
7533 servers that both support SSLv2 and enable export cipher suites by sending
7534 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
5f8e6c50 7535
44652c16
DMSP
7536 This issue was discovered by Sean Burford (Google) and Emilia Käsper
7537 (OpenSSL development team).
d8dc8538 7538 ([CVE-2015-0293])
5f8e6c50 7539
44652c16 7540 *Emilia Käsper*
5f8e6c50 7541
44652c16 7542 * Use After Free following d2i_ECPrivatekey error fix
5f8e6c50 7543
44652c16
DMSP
7544 A malformed EC private key file consumed via the d2i_ECPrivateKey function
7545 could cause a use after free condition. This, in turn, could cause a double
7546 free in several private key parsing functions (such as d2i_PrivateKey
7547 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
7548 for applications that receive EC private keys from untrusted
7549 sources. This scenario is considered rare.
5f8e6c50 7550
44652c16
DMSP
7551 This issue was discovered by the BoringSSL project and fixed in their
7552 commit 517073cd4b.
d8dc8538 7553 ([CVE-2015-0209])
5f8e6c50 7554
44652c16 7555 *Matt Caswell*
5f8e6c50 7556
44652c16 7557 * X509_to_X509_REQ NULL pointer deref fix
5f8e6c50 7558
44652c16
DMSP
7559 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
7560 the certificate key is invalid. This function is rarely used in practice.
5f8e6c50 7561
44652c16 7562 This issue was discovered by Brian Carpenter.
d8dc8538 7563 ([CVE-2015-0288])
5f8e6c50 7564
44652c16 7565 *Stephen Henson*
5f8e6c50 7566
44652c16 7567 * Removed the export ciphers from the DEFAULT ciphers
5f8e6c50 7568
44652c16 7569 *Kurt Roeckx*
5f8e6c50 7570
257e9d03 7571### Changes between 1.0.0p and 1.0.0q [15 Jan 2015]
5f8e6c50 7572
44652c16 7573 * Build fixes for the Windows and OpenVMS platforms
5f8e6c50 7574
44652c16 7575 *Matt Caswell and Richard Levitte*
5f8e6c50 7576
257e9d03 7577### Changes between 1.0.0o and 1.0.0p [8 Jan 2015]
44652c16
DMSP
7578
7579 * Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
7580 message can cause a segmentation fault in OpenSSL due to a NULL pointer
7581 dereference. This could lead to a Denial Of Service attack. Thanks to
7582 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
d8dc8538 7583 ([CVE-2014-3571])
5f8e6c50
DMSP
7584
7585 *Steve Henson*
7586
44652c16
DMSP
7587 * Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
7588 dtls1_buffer_record function under certain conditions. In particular this
7589 could occur if an attacker sent repeated DTLS records with the same
7590 sequence number but for the next epoch. The memory leak could be exploited
7591 by an attacker in a Denial of Service attack through memory exhaustion.
7592 Thanks to Chris Mueller for reporting this issue.
d8dc8538 7593 ([CVE-2015-0206])
5f8e6c50 7594
44652c16 7595 *Matt Caswell*
5f8e6c50 7596
44652c16
DMSP
7597 * Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
7598 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
7599 method would be set to NULL which could later result in a NULL pointer
7600 dereference. Thanks to Frank Schmirler for reporting this issue.
d8dc8538 7601 ([CVE-2014-3569])
5f8e6c50 7602
44652c16 7603 *Kurt Roeckx*
5f8e6c50 7604
44652c16
DMSP
7605 * Abort handshake if server key exchange message is omitted for ephemeral
7606 ECDH ciphersuites.
5f8e6c50 7607
44652c16
DMSP
7608 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
7609 reporting this issue.
d8dc8538 7610 ([CVE-2014-3572])
5f8e6c50 7611
44652c16 7612 *Steve Henson*
5f8e6c50 7613
44652c16
DMSP
7614 * Remove non-export ephemeral RSA code on client and server. This code
7615 violated the TLS standard by allowing the use of temporary RSA keys in
7616 non-export ciphersuites and could be used by a server to effectively
7617 downgrade the RSA key length used to a value smaller than the server
7618 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
7619 INRIA or reporting this issue.
d8dc8538 7620 ([CVE-2015-0204])
5f8e6c50 7621
44652c16 7622 *Steve Henson*
5f8e6c50 7623
44652c16
DMSP
7624 * Fixed issue where DH client certificates are accepted without verification.
7625 An OpenSSL server will accept a DH certificate for client authentication
7626 without the certificate verify message. This effectively allows a client to
7627 authenticate without the use of a private key. This only affects servers
7628 which trust a client certificate authority which issues certificates
7629 containing DH keys: these are extremely rare and hardly ever encountered.
7630 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
7631 this issue.
d8dc8538 7632 ([CVE-2015-0205])
5f8e6c50 7633
44652c16 7634 *Steve Henson*
5f8e6c50 7635
43a70f02
RS
7636 * Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
7637 results on some platforms, including x86_64. This bug occurs at random
7638 with a very low probability, and is not known to be exploitable in any
7639 way, though its exact impact is difficult to determine. Thanks to Pieter
7640 Wuille (Blockstream) who reported this issue and also suggested an initial
7641 fix. Further analysis was conducted by the OpenSSL development team and
7642 Adam Langley of Google. The final fix was developed by Andy Polyakov of
7643 the OpenSSL core team.
d8dc8538 7644 ([CVE-2014-3570])
5f8e6c50 7645
43a70f02 7646 *Andy Polyakov*
5f8e6c50 7647
43a70f02 7648 * Fix various certificate fingerprint issues.
5f8e6c50 7649
44652c16
DMSP
7650 By using non-DER or invalid encodings outside the signed portion of a
7651 certificate the fingerprint can be changed without breaking the signature.
7652 Although no details of the signed portion of the certificate can be changed
7653 this can cause problems with some applications: e.g. those using the
7654 certificate fingerprint for blacklists.
5f8e6c50 7655
44652c16 7656 1. Reject signatures with non zero unused bits.
5f8e6c50 7657
44652c16
DMSP
7658 If the BIT STRING containing the signature has non zero unused bits reject
7659 the signature. All current signature algorithms require zero unused bits.
5f8e6c50 7660
44652c16 7661 2. Check certificate algorithm consistency.
5f8e6c50 7662
44652c16
DMSP
7663 Check the AlgorithmIdentifier inside TBS matches the one in the
7664 certificate signature. NB: this will result in signature failure
7665 errors for some broken certificates.
5f8e6c50 7666
44652c16 7667 Thanks to Konrad Kraszewski from Google for reporting this issue.
5f8e6c50 7668
44652c16 7669 3. Check DSA/ECDSA signatures use DER.
5f8e6c50 7670
44652c16
DMSP
7671 Reencode DSA/ECDSA signatures and compare with the original received
7672 signature. Return an error if there is a mismatch.
5f8e6c50 7673
44652c16
DMSP
7674 This will reject various cases including garbage after signature
7675 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
7676 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
7677 (negative or with leading zeroes).
5f8e6c50 7678
44652c16
DMSP
7679 Further analysis was conducted and fixes were developed by Stephen Henson
7680 of the OpenSSL core team.
5f8e6c50 7681
d8dc8538 7682 ([CVE-2014-8275])
5f8e6c50
DMSP
7683
7684 *Steve Henson*
7685
257e9d03 7686### Changes between 1.0.0n and 1.0.0o [15 Oct 2014]
5f8e6c50 7687
44652c16 7688 * Session Ticket Memory Leak.
5f8e6c50 7689
44652c16
DMSP
7690 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
7691 integrity of that ticket is first verified. In the event of a session
7692 ticket integrity check failing, OpenSSL will fail to free memory
7693 causing a memory leak. By sending a large number of invalid session
7694 tickets an attacker could exploit this issue in a Denial Of Service
7695 attack.
d8dc8538 7696 ([CVE-2014-3567])
5f8e6c50
DMSP
7697
7698 *Steve Henson*
7699
44652c16 7700 * Build option no-ssl3 is incomplete.
5f8e6c50 7701
44652c16
DMSP
7702 When OpenSSL is configured with "no-ssl3" as a build option, servers
7703 could accept and complete a SSL 3.0 handshake, and clients could be
7704 configured to send them.
d8dc8538 7705 ([CVE-2014-3568])
5f8e6c50 7706
44652c16
DMSP
7707 *Akamai and the OpenSSL team*
7708
7709 * Add support for TLS_FALLBACK_SCSV.
7710 Client applications doing fallback retries should call
7711 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
d8dc8538 7712 ([CVE-2014-3566])
5f8e6c50 7713
44652c16 7714 *Adam Langley, Bodo Moeller*
5f8e6c50 7715
44652c16 7716 * Add additional DigestInfo checks.
5f8e6c50 7717
44652c16
DMSP
7718 Reencode DigestInto in DER and check against the original when
7719 verifying RSA signature: this will reject any improperly encoded
7720 DigestInfo structures.
5f8e6c50 7721
44652c16 7722 Note: this is a precautionary measure and no attacks are currently known.
5f8e6c50 7723
5f8e6c50
DMSP
7724 *Steve Henson*
7725
257e9d03 7726### Changes between 1.0.0m and 1.0.0n [6 Aug 2014]
5f8e6c50 7727
44652c16
DMSP
7728 * OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
7729 to a denial of service attack. A malicious server can crash the client
7730 with a null pointer dereference (read) by specifying an anonymous (EC)DH
7731 ciphersuite and sending carefully crafted handshake messages.
5f8e6c50 7732
44652c16
DMSP
7733 Thanks to Felix Gröbert (Google) for discovering and researching this
7734 issue.
d8dc8538 7735 ([CVE-2014-3510])
5f8e6c50 7736
44652c16 7737 *Emilia Käsper*
5f8e6c50 7738
44652c16
DMSP
7739 * By sending carefully crafted DTLS packets an attacker could cause openssl
7740 to leak memory. This can be exploited through a Denial of Service attack.
7741 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 7742 ([CVE-2014-3507])
5f8e6c50 7743
44652c16 7744 *Adam Langley*
5f8e6c50 7745
44652c16
DMSP
7746 * An attacker can force openssl to consume large amounts of memory whilst
7747 processing DTLS handshake messages. This can be exploited through a
7748 Denial of Service attack.
7749 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 7750 ([CVE-2014-3506])
5f8e6c50 7751
44652c16 7752 *Adam Langley*
5f8e6c50 7753
44652c16
DMSP
7754 * An attacker can force an error condition which causes openssl to crash
7755 whilst processing DTLS packets due to memory being freed twice. This
7756 can be exploited through a Denial of Service attack.
7757 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
7758 this issue.
d8dc8538 7759 ([CVE-2014-3505])
5f8e6c50 7760
44652c16 7761 *Adam Langley*
5f8e6c50 7762
44652c16
DMSP
7763 * If a multithreaded client connects to a malicious server using a resumed
7764 session and the server sends an ec point format extension it could write
7765 up to 255 bytes to freed memory.
5f8e6c50 7766
44652c16
DMSP
7767 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
7768 issue.
d8dc8538 7769 ([CVE-2014-3509])
5f8e6c50 7770
44652c16 7771 *Gabor Tyukasz*
5f8e6c50 7772
44652c16
DMSP
7773 * A flaw in OBJ_obj2txt may cause pretty printing functions such as
7774 X509_name_oneline, X509_name_print_ex et al. to leak some information
7775 from the stack. Applications may be affected if they echo pretty printing
7776 output to the attacker.
5f8e6c50 7777
44652c16 7778 Thanks to Ivan Fratric (Google) for discovering this issue.
d8dc8538 7779 ([CVE-2014-3508])
5f8e6c50 7780
44652c16 7781 *Emilia Käsper, and Steve Henson*
5f8e6c50 7782
44652c16
DMSP
7783 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
7784 for corner cases. (Certain input points at infinity could lead to
7785 bogus results, with non-infinity inputs mapped to infinity too.)
5f8e6c50 7786
44652c16 7787 *Bodo Moeller*
5f8e6c50 7788
257e9d03 7789### Changes between 1.0.0l and 1.0.0m [5 Jun 2014]
5f8e6c50 7790
44652c16
DMSP
7791 * Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
7792 handshake can force the use of weak keying material in OpenSSL
7793 SSL/TLS clients and servers.
5f8e6c50 7794
44652c16 7795 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
d8dc8538 7796 researching this issue. ([CVE-2014-0224])
5f8e6c50 7797
44652c16 7798 *KIKUCHI Masashi, Steve Henson*
5f8e6c50 7799
44652c16
DMSP
7800 * Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
7801 OpenSSL DTLS client the code can be made to recurse eventually crashing
7802 in a DoS attack.
5f8e6c50 7803
44652c16 7804 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
d8dc8538 7805 ([CVE-2014-0221])
5f8e6c50 7806
44652c16 7807 *Imre Rad, Steve Henson*
5f8e6c50 7808
44652c16
DMSP
7809 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
7810 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
7811 client or server. This is potentially exploitable to run arbitrary
7812 code on a vulnerable client or server.
5f8e6c50 7813
d8dc8538 7814 Thanks to Jüri Aedla for reporting this issue. ([CVE-2014-0195])
5f8e6c50 7815
44652c16 7816 *Jüri Aedla, Steve Henson*
5f8e6c50 7817
44652c16
DMSP
7818 * Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
7819 are subject to a denial of service attack.
5f8e6c50 7820
44652c16 7821 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
d8dc8538 7822 this issue. ([CVE-2014-3470])
5f8e6c50 7823
44652c16 7824 *Felix Gröbert, Ivan Fratric, Steve Henson*
5f8e6c50 7825
44652c16
DMSP
7826 * Harmonize version and its documentation. -f flag is used to display
7827 compilation flags.
5f8e6c50 7828
44652c16 7829 *mancha <mancha1@zoho.com>*
5f8e6c50 7830
44652c16
DMSP
7831 * Fix eckey_priv_encode so it immediately returns an error upon a failure
7832 in i2d_ECPrivateKey.
5f8e6c50 7833
44652c16 7834 *mancha <mancha1@zoho.com>*
5f8e6c50 7835
44652c16 7836 * Fix some double frees. These are not thought to be exploitable.
5f8e6c50 7837
44652c16 7838 *mancha <mancha1@zoho.com>*
5f8e6c50 7839
44652c16
DMSP
7840 * Fix for the attack described in the paper "Recovering OpenSSL
7841 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
7842 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 7843 <http://eprint.iacr.org/2014/140>
5f8e6c50 7844
44652c16 7845 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 7846 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50 7847
44652c16 7848 *Yuval Yarom and Naomi Benger*
5f8e6c50 7849
257e9d03 7850### Changes between 1.0.0k and 1.0.0l [6 Jan 2014]
5f8e6c50 7851
44652c16
DMSP
7852 * Keep original DTLS digest and encryption contexts in retransmission
7853 structures so we can use the previous session parameters if they need
d8dc8538 7854 to be resent. ([CVE-2013-6450])
5f8e6c50
DMSP
7855
7856 *Steve Henson*
7857
44652c16
DMSP
7858 * Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
7859 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
7860 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
7861 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
7862 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
7863 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
5f8e6c50 7864
44652c16 7865 *Rob Stradling, Adam Langley*
5f8e6c50 7866
257e9d03 7867### Changes between 1.0.0j and 1.0.0k [5 Feb 2013]
5f8e6c50 7868
44652c16 7869 * Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
5f8e6c50 7870
44652c16
DMSP
7871 This addresses the flaw in CBC record processing discovered by
7872 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
257e9d03 7873 at: <http://www.isg.rhul.ac.uk/tls/>
5f8e6c50 7874
44652c16
DMSP
7875 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
7876 Security Group at Royal Holloway, University of London
7877 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
7878 Emilia Käsper for the initial patch.
d8dc8538 7879 ([CVE-2013-0169])
5f8e6c50 7880
44652c16 7881 *Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson*
5f8e6c50 7882
44652c16 7883 * Return an error when checking OCSP signatures when key is NULL.
d8dc8538 7884 This fixes a DoS attack. ([CVE-2013-0166])
5f8e6c50
DMSP
7885
7886 *Steve Henson*
7887
44652c16
DMSP
7888 * Call OCSP Stapling callback after ciphersuite has been chosen, so
7889 the right response is stapled. Also change SSL_get_certificate()
7890 so it returns the certificate actually sent.
257e9d03 7891 See <http://rt.openssl.org/Ticket/Display.html?id=2836>.
44652c16 7892 (This is a backport)
5f8e6c50 7893
44652c16 7894 *Rob Stradling <rob.stradling@comodo.com>*
5f8e6c50 7895
44652c16 7896 * Fix possible deadlock when decoding public keys.
5f8e6c50
DMSP
7897
7898 *Steve Henson*
7899
257e9d03 7900### Changes between 1.0.0i and 1.0.0j [10 May 2012]
5f8e6c50 7901
44652c16
DMSP
7902[NB: OpenSSL 1.0.0i and later 1.0.0 patch levels were released after
7903OpenSSL 1.0.1.]
5f8e6c50 7904
44652c16
DMSP
7905 * Sanity check record length before skipping explicit IV in DTLS
7906 to fix DoS attack.
5f8e6c50 7907
44652c16
DMSP
7908 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
7909 fuzzing as a service testing platform.
d8dc8538 7910 ([CVE-2012-2333])
5f8e6c50
DMSP
7911
7912 *Steve Henson*
7913
44652c16
DMSP
7914 * Initialise tkeylen properly when encrypting CMS messages.
7915 Thanks to Solar Designer of Openwall for reporting this issue.
5f8e6c50
DMSP
7916
7917 *Steve Henson*
7918
257e9d03 7919### Changes between 1.0.0h and 1.0.0i [19 Apr 2012]
5f8e6c50 7920
44652c16
DMSP
7921 * Check for potentially exploitable overflows in asn1_d2i_read_bio
7922 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
7923 in CRYPTO_realloc_clean.
5f8e6c50 7924
44652c16
DMSP
7925 Thanks to Tavis Ormandy, Google Security Team, for discovering this
7926 issue and to Adam Langley <agl@chromium.org> for fixing it.
d8dc8538 7927 ([CVE-2012-2110])
5f8e6c50 7928
44652c16 7929 *Adam Langley (Google), Tavis Ormandy, Google Security Team*
5f8e6c50 7930
257e9d03 7931### Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
5f8e6c50
DMSP
7932
7933 * Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
7934 in CMS and PKCS7 code. When RSA decryption fails use a random key for
7935 content decryption and always return the same error. Note: this attack
7936 needs on average 2^20 messages so it only affects automated senders. The
7937 old behaviour can be re-enabled in the CMS code by setting the
7938 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
7939 an MMA defence is not necessary.
7940 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
d8dc8538 7941 this issue. ([CVE-2012-0884])
5f8e6c50
DMSP
7942
7943 *Steve Henson*
7944
7945 * Fix CVE-2011-4619: make sure we really are receiving a
7946 client hello before rejecting multiple SGC restarts. Thanks to
7947 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
7948
7949 *Steve Henson*
7950
257e9d03 7951### Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
5f8e6c50
DMSP
7952
7953 * Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
7954 Thanks to Antonio Martin, Enterprise Secure Access Research and
7955 Development, Cisco Systems, Inc. for discovering this bug and
d8dc8538 7956 preparing a fix. ([CVE-2012-0050])
5f8e6c50
DMSP
7957
7958 *Antonio Martin*
7959
257e9d03 7960### Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
5f8e6c50
DMSP
7961
7962 * Nadhem Alfardan and Kenny Paterson have discovered an extension
7963 of the Vaudenay padding oracle attack on CBC mode encryption
7964 which enables an efficient plaintext recovery attack against
7965 the OpenSSL implementation of DTLS. Their attack exploits timing
7966 differences arising during decryption processing. A research
7967 paper describing this attack can be found at:
257e9d03 7968 <http://www.isg.rhul.ac.uk/~kp/dtls.pdf>
5f8e6c50
DMSP
7969 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
7970 Security Group at Royal Holloway, University of London
7971 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
7972 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
d8dc8538 7973 for preparing the fix. ([CVE-2011-4108])
5f8e6c50
DMSP
7974
7975 *Robin Seggelmann, Michael Tuexen*
7976
7977 * Clear bytes used for block padding of SSL 3.0 records.
d8dc8538 7978 ([CVE-2011-4576])
5f8e6c50
DMSP
7979
7980 *Adam Langley (Google)*
7981
7982 * Only allow one SGC handshake restart for SSL/TLS. Thanks to George
7983 Kadianakis <desnacked@gmail.com> for discovering this issue and
d8dc8538 7984 Adam Langley for preparing the fix. ([CVE-2011-4619])
5f8e6c50
DMSP
7985
7986 *Adam Langley (Google)*
7987
d8dc8538 7988 * Check parameters are not NULL in GOST ENGINE. ([CVE-2012-0027])
5f8e6c50
DMSP
7989
7990 *Andrey Kulikov <amdeich@gmail.com>*
7991
7992 * Prevent malformed RFC3779 data triggering an assertion failure.
7993 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
d8dc8538 7994 and Rob Austein <sra@hactrn.net> for fixing it. ([CVE-2011-4577])
5f8e6c50
DMSP
7995
7996 *Rob Austein <sra@hactrn.net>*
7997
7998 * Improved PRNG seeding for VOS.
7999
8000 *Paul Green <Paul.Green@stratus.com>*
8001
8002 * Fix ssl_ciph.c set-up race.
8003
8004 *Adam Langley (Google)*
8005
8006 * Fix spurious failures in ecdsatest.c.
8007
8008 *Emilia Käsper (Google)*
8009
8010 * Fix the BIO_f_buffer() implementation (which was mixing different
257e9d03 8011 interpretations of the `..._len` fields).
5f8e6c50
DMSP
8012
8013 *Adam Langley (Google)*
8014
8015 * Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
8016 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
8017 threads won't reuse the same blinding coefficients.
8018
8019 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
8020 lock to call BN_BLINDING_invert_ex, and avoids one use of
8021 BN_BLINDING_update for each BN_BLINDING structure (previously,
8022 the last update always remained unused).
8023
8024 *Emilia Käsper (Google)*
8025
8026 * In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
8027
8028 *Bob Buckholz (Google)*
8029
257e9d03 8030### Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
5f8e6c50
DMSP
8031
8032 * Fix bug where CRLs with nextUpdate in the past are sometimes accepted
d8dc8538 8033 by initialising X509_STORE_CTX properly. ([CVE-2011-3207])
5f8e6c50
DMSP
8034
8035 *Kaspar Brand <ossl@velox.ch>*
8036
8037 * Fix SSL memory handling for (EC)DH ciphersuites, in particular
d8dc8538 8038 for multi-threaded use of ECDH. ([CVE-2011-3210])
5f8e6c50
DMSP
8039
8040 *Adam Langley (Google)*
8041
8042 * Fix x509_name_ex_d2i memory leak on bad inputs.
8043
8044 *Bodo Moeller*
8045
8046 * Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
8047 signature public key algorithm by using OID xref utilities instead.
8048 Before this you could only use some ECC ciphersuites with SHA1 only.
8049
8050 *Steve Henson*
8051
8052 * Add protection against ECDSA timing attacks as mentioned in the paper
8053 by Billy Bob Brumley and Nicola Tuveri, see:
257e9d03 8054 <http://eprint.iacr.org/2011/232.pdf>
5f8e6c50
DMSP
8055
8056 *Billy Bob Brumley and Nicola Tuveri*
8057
257e9d03 8058### Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
5f8e6c50
DMSP
8059
8060 * Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
8061
8062 *Neel Mehta, Adam Langley, Bodo Moeller (Google)*
8063
8064 * Fix bug in string printing code: if *any* escaping is enabled we must
8065 escape the escape character (backslash) or the resulting string is
8066 ambiguous.
8067
8068 *Steve Henson*
8069
257e9d03 8070### Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
5f8e6c50
DMSP
8071
8072 * Disable code workaround for ancient and obsolete Netscape browsers
8073 and servers: an attacker can use it in a ciphersuite downgrade attack.
8074 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
8075
8076 *Steve Henson*
8077
8078 * Fixed J-PAKE implementation error, originally discovered by
8079 Sebastien Martini, further info and confirmation from Stefan
8080 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
8081
8082 *Ben Laurie*
8083
257e9d03 8084### Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
5f8e6c50
DMSP
8085
8086 * Fix extension code to avoid race conditions which can result in a buffer
8087 overrun vulnerability: resumed sessions must not be modified as they can
8088 be shared by multiple threads. CVE-2010-3864
8089
8090 *Steve Henson*
8091
8092 * Fix WIN32 build system to correctly link an ENGINE directory into
8093 a DLL.
8094
8095 *Steve Henson*
8096
257e9d03 8097### Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
5f8e6c50
DMSP
8098
8099 * Check return value of int_rsa_verify in pkey_rsa_verifyrecover
d8dc8538 8100 ([CVE-2010-1633])
5f8e6c50
DMSP
8101
8102 *Steve Henson, Peter-Michael Hager <hager@dortmund.net>*
8103
257e9d03 8104### Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
5f8e6c50
DMSP
8105
8106 * Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
8107 context. The operation can be customised via the ctrl mechanism in
8108 case ENGINEs want to include additional functionality.
8109
8110 *Steve Henson*
8111
8112 * Tolerate yet another broken PKCS#8 key format: private key value negative.
8113
8114 *Steve Henson*
8115
8116 * Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
8117 output hashes compatible with older versions of OpenSSL.
8118
8119 *Willy Weisz <weisz@vcpc.univie.ac.at>*
8120
8121 * Fix compression algorithm handling: if resuming a session use the
8122 compression algorithm of the resumed session instead of determining
8123 it from client hello again. Don't allow server to change algorithm.
8124
8125 *Steve Henson*
8126
ec2bfb7d 8127 * Add load_crls() function to commands tidying load_certs() too. Add option
5f8e6c50
DMSP
8128 to verify utility to allow additional CRLs to be included.
8129
8130 *Steve Henson*
8131
8132 * Update OCSP request code to permit adding custom headers to the request:
8133 some responders need this.
8134
8135 *Steve Henson*
8136
8137 * The function EVP_PKEY_sign() returns <=0 on error: check return code
8138 correctly.
8139
8140 *Julia Lawall <julia@diku.dk>*
8141
ec2bfb7d 8142 * Update verify callback code in `apps/s_cb.c` and `apps/verify.c`, it
5f8e6c50
DMSP
8143 needlessly dereferenced structures, used obsolete functions and
8144 didn't handle all updated verify codes correctly.
8145
8146 *Steve Henson*
8147
8148 * Disable MD2 in the default configuration.
8149
8150 *Steve Henson*
8151
8152 * In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
8153 indicate the initial BIO being pushed or popped. This makes it possible
8154 to determine whether the BIO is the one explicitly called or as a result
8155 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
8156 it handles reference counts correctly and doesn't zero out the I/O bio
8157 when it is not being explicitly popped. WARNING: applications which
8158 included workarounds for the old buggy behaviour will need to be modified
8159 or they could free up already freed BIOs.
8160
8161 *Steve Henson*
8162
8163 * Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
8164 renaming to all platforms (within the 0.9.8 branch, this was
8165 done conditionally on Netware platforms to avoid a name clash).
8166
8167 *Guenter <lists@gknw.net>*
8168
8169 * Add ECDHE and PSK support to DTLS.
8170
8171 *Michael Tuexen <tuexen@fh-muenster.de>*
8172
8173 * Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
8174 be used on C++.
8175
8176 *Steve Henson*
8177
8178 * Add "missing" function EVP_MD_flags() (without this the only way to
8179 retrieve a digest flags is by accessing the structure directly. Update
257e9d03 8180 `EVP_MD_do_all*()` and `EVP_CIPHER_do_all*()` to include the name a digest
5f8e6c50
DMSP
8181 or cipher is registered as in the "from" argument. Print out all
8182 registered digests in the dgst usage message instead of manually
8183 attempting to work them out.
8184
8185 *Steve Henson*
8186
8187 * If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
8188 this allows the use of compression and extensions. Change default cipher
8189 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
8190 by default unless an application cipher string requests it.
8191
8192 *Steve Henson*
8193
8194 * Alter match criteria in PKCS12_parse(). It used to try to use local
8195 key ids to find matching certificates and keys but some PKCS#12 files
8196 don't follow the (somewhat unwritten) rules and this strategy fails.
8197 Now just gather all certificates together and the first private key
8198 then look for the first certificate that matches the key.
8199
8200 *Steve Henson*
8201
8202 * Support use of registered digest and cipher names for dgst and cipher
8203 commands instead of having to add each one as a special case. So now
8204 you can do:
8205
8206 openssl sha256 foo
8207
8208 as well as:
8209
8210 openssl dgst -sha256 foo
8211
8212 and this works for ENGINE based algorithms too.
8213
5f8e6c50
DMSP
8214 *Steve Henson*
8215
8216 * Update Gost ENGINE to support parameter files.
8217
8218 *Victor B. Wagner <vitus@cryptocom.ru>*
8219
8220 * Support GeneralizedTime in ca utility.
8221
8222 *Oliver Martin <oliver@volatilevoid.net>, Steve Henson*
8223
8224 * Enhance the hash format used for certificate directory links. The new
8225 form uses the canonical encoding (meaning equivalent names will work
8226 even if they aren't identical) and uses SHA1 instead of MD5. This form
8227 is incompatible with the older format and as a result c_rehash should
8228 be used to rebuild symbolic links.
8229
8230 *Steve Henson*
8231
8232 * Make PKCS#8 the default write format for private keys, replacing the
8233 traditional format. This form is standardised, more secure and doesn't
8234 include an implicit MD5 dependency.
8235
8236 *Steve Henson*
8237
8238 * Add a $gcc_devteam_warn option to Configure. The idea is that any code
8239 committed to OpenSSL should pass this lot as a minimum.
8240
8241 *Steve Henson*
8242
8243 * Add session ticket override functionality for use by EAP-FAST.
8244
8245 *Jouni Malinen <j@w1.fi>*
8246
8247 * Modify HMAC functions to return a value. Since these can be implemented
8248 in an ENGINE errors can occur.
8249
8250 *Steve Henson*
8251
8252 * Type-checked OBJ_bsearch_ex.
8253
8254 *Ben Laurie*
8255
8256 * Type-checked OBJ_bsearch. Also some constification necessitated
8257 by type-checking. Still to come: TXT_DB, bsearch(?),
8258 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
8259 CONF_VALUE.
8260
8261 *Ben Laurie*
8262
8263 * New function OPENSSL_gmtime_adj() to add a specific number of days and
8264 seconds to a tm structure directly, instead of going through OS
8265 specific date routines. This avoids any issues with OS routines such
257e9d03 8266 as the year 2038 bug. New `*_adj()` functions for ASN1 time structures
5f8e6c50
DMSP
8267 and X509_time_adj_ex() to cover the extended range. The existing
8268 X509_time_adj() is still usable and will no longer have any date issues.
8269
8270 *Steve Henson*
8271
8272 * Delta CRL support. New use deltas option which will attempt to locate
8273 and search any appropriate delta CRLs available.
8274
8275 This work was sponsored by Google.
8276
8277 *Steve Henson*
8278
8279 * Support for CRLs partitioned by reason code. Reorganise CRL processing
8280 code and add additional score elements. Validate alternate CRL paths
8281 as part of the CRL checking and indicate a new error "CRL path validation
8282 error" in this case. Applications wanting additional details can use
8283 the verify callback and check the new "parent" field. If this is not
8284 NULL CRL path validation is taking place. Existing applications won't
8285 see this because it requires extended CRL support which is off by
8286 default.
8287
8288 This work was sponsored by Google.
8289
8290 *Steve Henson*
8291
8292 * Support for freshest CRL extension.
8293
8294 This work was sponsored by Google.
8295
8296 *Steve Henson*
8297
8298 * Initial indirect CRL support. Currently only supported in the CRLs
8299 passed directly and not via lookup. Process certificate issuer
8300 CRL entry extension and lookup CRL entries by bother issuer name
8301 and serial number. Check and process CRL issuer entry in IDP extension.
8302
8303 This work was sponsored by Google.
8304
8305 *Steve Henson*
8306
8307 * Add support for distinct certificate and CRL paths. The CRL issuer
8308 certificate is validated separately in this case. Only enabled if
8309 an extended CRL support flag is set: this flag will enable additional
8310 CRL functionality in future.
8311
8312 This work was sponsored by Google.
8313
8314 *Steve Henson*
8315
8316 * Add support for policy mappings extension.
8317
8318 This work was sponsored by Google.
8319
8320 *Steve Henson*
8321
8322 * Fixes to pathlength constraint, self issued certificate handling,
8323 policy processing to align with RFC3280 and PKITS tests.
8324
8325 This work was sponsored by Google.
8326
8327 *Steve Henson*
8328
8329 * Support for name constraints certificate extension. DN, email, DNS
8330 and URI types are currently supported.
8331
8332 This work was sponsored by Google.
8333
8334 *Steve Henson*
8335
8336 * To cater for systems that provide a pointer-based thread ID rather
8337 than numeric, deprecate the current numeric thread ID mechanism and
8338 replace it with a structure and associated callback type. This
8339 mechanism allows a numeric "hash" to be extracted from a thread ID in
8340 either case, and on platforms where pointers are larger than 'long',
8341 mixing is done to help ensure the numeric 'hash' is usable even if it
8342 can't be guaranteed unique. The default mechanism is to use "&errno"
8343 as a pointer-based thread ID to distinguish between threads.
8344
8345 Applications that want to provide their own thread IDs should now use
8346 CRYPTO_THREADID_set_callback() to register a callback that will call
8347 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
8348
8349 Note that ERR_remove_state() is now deprecated, because it is tied
8350 to the assumption that thread IDs are numeric. ERR_remove_state(0)
8351 to free the current thread's error state should be replaced by
8352 ERR_remove_thread_state(NULL).
8353
8354 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
8355 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
8356 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
8357 application was previously providing a numeric thread callback that
8358 was inappropriate for distinguishing threads, then uniqueness might
8359 have been obtained with &errno that happened immediately in the
8360 intermediate development versions of OpenSSL; this is no longer the
8361 case, the numeric thread callback will now override the automatic use
8362 of &errno.)
8363
8364 *Geoff Thorpe, with help from Bodo Moeller*
8365
8366 * Initial support for different CRL issuing certificates. This covers a
8367 simple case where the self issued certificates in the chain exist and
8368 the real CRL issuer is higher in the existing chain.
8369
8370 This work was sponsored by Google.
8371
8372 *Steve Henson*
8373
8374 * Removed effectively defunct crypto/store from the build.
8375
8376 *Ben Laurie*
8377
8378 * Revamp of STACK to provide stronger type-checking. Still to come:
8379 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
8380 ASN1_STRING, CONF_VALUE.
8381
8382 *Ben Laurie*
8383
8384 * Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
8385 RAM on SSL connections. This option can save about 34k per idle SSL.
8386
8387 *Nick Mathewson*
8388
8389 * Revamp of LHASH to provide stronger type-checking. Still to come:
8390 STACK, TXT_DB, bsearch, qsort.
8391
8392 *Ben Laurie*
8393
8394 * Initial support for Cryptographic Message Syntax (aka CMS) based
8395 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
8396 support for data, signedData, compressedData, digestedData and
8397 encryptedData, envelopedData types included. Scripts to check against
8398 RFC4134 examples draft and interop and consistency checks of many
8399 content types and variants.
8400
8401 *Steve Henson*
8402
8403 * Add options to enc utility to support use of zlib compression BIO.
8404
8405 *Steve Henson*
8406
8407 * Extend mk1mf to support importing of options and assembly language
8408 files from Configure script, currently only included in VC-WIN32.
8409 The assembly language rules can now optionally generate the source
8410 files from the associated perl scripts.
8411
8412 *Steve Henson*
8413
8414 * Implement remaining functionality needed to support GOST ciphersuites.
8415 Interop testing has been performed using CryptoPro implementations.
8416
8417 *Victor B. Wagner <vitus@cryptocom.ru>*
8418
8419 * s390x assembler pack.
8420
8421 *Andy Polyakov*
8422
8423 * ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
8424 "family."
8425
8426 *Andy Polyakov*
8427
8428 * Implement Opaque PRF Input TLS extension as specified in
8429 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
8430 official specification yet and no extension type assignment by
8431 IANA exists, this extension (for now) will have to be explicitly
8432 enabled when building OpenSSL by providing the extension number
8433 to use. For example, specify an option
8434
8435 -DTLSEXT_TYPE_opaque_prf_input=0x9527
8436
8437 to the "config" or "Configure" script to enable the extension,
8438 assuming extension number 0x9527 (which is a completely arbitrary
8439 and unofficial assignment based on the MD5 hash of the Internet
8440 Draft). Note that by doing so, you potentially lose
8441 interoperability with other TLS implementations since these might
8442 be using the same extension number for other purposes.
8443
8444 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
8445 opaque PRF input value to use in the handshake. This will create
8446 an internal copy of the length-'len' string at 'src', and will
8447 return non-zero for success.
8448
8449 To get more control and flexibility, provide a callback function
8450 by using
8451
8452 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
8453 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
8454
8455 where
8456
8457 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
8458 void *arg;
8459
8460 Callback function 'cb' will be called in handshakes, and is
8461 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
8462 Argument 'arg' is for application purposes (the value as given to
8463 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
8464 be provided to the callback function). The callback function
8465 has to return non-zero to report success: usually 1 to use opaque
8466 PRF input just if possible, or 2 to enforce use of the opaque PRF
8467 input. In the latter case, the library will abort the handshake
8468 if opaque PRF input is not successfully negotiated.
8469
8470 Arguments 'peerinput' and 'len' given to the callback function
8471 will always be NULL and 0 in the case of a client. A server will
8472 see the client's opaque PRF input through these variables if
8473 available (NULL and 0 otherwise). Note that if the server
8474 provides an opaque PRF input, the length must be the same as the
8475 length of the client's opaque PRF input.
8476
8477 Note that the callback function will only be called when creating
8478 a new session (session resumption can resume whatever was
8479 previously negotiated), and will not be called in SSL 2.0
8480 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
8481 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
8482 for applications that need to enforce opaque PRF input.
8483
5f8e6c50
DMSP
8484 *Bodo Moeller*
8485
8486 * Update ssl code to support digests other than SHA1+MD5 for handshake
8487 MAC.
8488
5f8e6c50
DMSP
8489 *Victor B. Wagner <vitus@cryptocom.ru>*
8490
8491 * Add RFC4507 support to OpenSSL. This includes the corrections in
8492 RFC4507bis. The encrypted ticket format is an encrypted encoded
8493 SSL_SESSION structure, that way new session features are automatically
8494 supported.
8495
8496 If a client application caches session in an SSL_SESSION structure
8497 support is transparent because tickets are now stored in the encoded
8498 SSL_SESSION.
8499
8500 The SSL_CTX structure automatically generates keys for ticket
8501 protection in servers so again support should be possible
8502 with no application modification.
8503
8504 If a client or server wishes to disable RFC4507 support then the option
8505 SSL_OP_NO_TICKET can be set.
8506
8507 Add a TLS extension debugging callback to allow the contents of any client
8508 or server extensions to be examined.
8509
8510 This work was sponsored by Google.
8511
8512 *Steve Henson*
8513
8514 * Final changes to avoid use of pointer pointer casts in OpenSSL.
8515 OpenSSL should now compile cleanly on gcc 4.2
8516
8517 *Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson*
8518
8519 * Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
8520 support including streaming MAC support: this is required for GOST
8521 ciphersuite support.
8522
8523 *Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson*
8524
8525 * Add option -stream to use PKCS#7 streaming in smime utility. New
8526 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
8527 to output in BER and PEM format.
8528
8529 *Steve Henson*
8530
8531 * Experimental support for use of HMAC via EVP_PKEY interface. This
257e9d03 8532 allows HMAC to be handled via the `EVP_DigestSign*()` interface. The
5f8e6c50
DMSP
8533 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
8534 ENGINE support for HMAC keys which are unextractable. New -mac and
8535 -macopt options to dgst utility.
8536
8537 *Steve Henson*
8538
8539 * New option -sigopt to dgst utility. Update dgst to use
257e9d03 8540 `EVP_Digest{Sign,Verify}*`. These two changes make it possible to use
5f8e6c50
DMSP
8541 alternative signing parameters such as X9.31 or PSS in the dgst
8542 utility.
8543
8544 *Steve Henson*
8545
8546 * Change ssl_cipher_apply_rule(), the internal function that does
8547 the work each time a ciphersuite string requests enabling
8548 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
8549 removing ("!foo+bar") a class of ciphersuites: Now it maintains
8550 the order of disabled ciphersuites such that those ciphersuites
8551 that most recently went from enabled to disabled not only stay
8552 in order with respect to each other, but also have higher priority
8553 than other disabled ciphersuites the next time ciphersuites are
8554 enabled again.
8555
8556 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
8557 the same ciphersuites as with "HIGH" alone, but in a specific
8558 order where the PSK ciphersuites come first (since they are the
8559 most recently disabled ciphersuites when "HIGH" is parsed).
8560
8561 Also, change ssl_create_cipher_list() (using this new
8562 functionality) such that between otherwise identical
8563 ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
8564 the default order.
8565
8566 *Bodo Moeller*
8567
8568 * Change ssl_create_cipher_list() so that it automatically
8569 arranges the ciphersuites in reasonable order before starting
8570 to process the rule string. Thus, the definition for "DEFAULT"
8571 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
ec2bfb7d 8572 remains equivalent to `"AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH"`.
5f8e6c50
DMSP
8573 This makes it much easier to arrive at a reasonable default order
8574 in applications for which anonymous ciphers are OK (meaning
8575 that you can't actually use DEFAULT).
8576
8577 *Bodo Moeller; suggested by Victor Duchovni*
8578
8579 * Split the SSL/TLS algorithm mask (as used for ciphersuite string
8580 processing) into multiple integers instead of setting
8581 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
8582 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
8583 (These masks as well as the individual bit definitions are hidden
8584 away into the non-exported interface ssl/ssl_locl.h, so this
8585 change to the definition of the SSL_CIPHER structure shouldn't
8586 affect applications.) This give us more bits for each of these
8587 categories, so there is no longer a need to coagulate AES128 and
8588 AES256 into a single algorithm bit, and to coagulate Camellia128
8589 and Camellia256 into a single algorithm bit, which has led to all
8590 kinds of kludges.
8591
8592 Thus, among other things, the kludge introduced in 0.9.7m and
8593 0.9.8e for masking out AES256 independently of AES128 or masking
8594 out Camellia256 independently of AES256 is not needed here in 0.9.9.
8595
8596 With the change, we also introduce new ciphersuite aliases that
8597 so far were missing: "AES128", "AES256", "CAMELLIA128", and
8598 "CAMELLIA256".
8599
8600 *Bodo Moeller*
8601
8602 * Add support for dsa-with-SHA224 and dsa-with-SHA256.
8603 Use the leftmost N bytes of the signature input if the input is
8604 larger than the prime q (with N being the size in bytes of q).
8605
8606 *Nils Larsch*
8607
8608 * Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
8609 it yet and it is largely untested.
8610
8611 *Steve Henson*
8612
8613 * Add support for the ecdsa-with-SHA224/256/384/512 signature types.
8614
8615 *Nils Larsch*
8616
8617 * Initial incomplete changes to avoid need for function casts in OpenSSL
8618 some compilers (gcc 4.2 and later) reject their use. Safestack is
8619 reimplemented. Update ASN1 to avoid use of legacy functions.
8620
8621 *Steve Henson*
8622
8623 * Win32/64 targets are linked with Winsock2.
8624
8625 *Andy Polyakov*
8626
8627 * Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
8628 to external functions. This can be used to increase CRL handling
8629 efficiency especially when CRLs are very large by (for example) storing
8630 the CRL revoked certificates in a database.
8631
8632 *Steve Henson*
8633
8634 * Overhaul of by_dir code. Add support for dynamic loading of CRLs so
8635 new CRLs added to a directory can be used. New command line option
8636 -verify_return_error to s_client and s_server. This causes real errors
8637 to be returned by the verify callback instead of carrying on no matter
8638 what. This reflects the way a "real world" verify callback would behave.
8639
8640 *Steve Henson*
8641
8642 * GOST engine, supporting several GOST algorithms and public key formats.
8643 Kindly donated by Cryptocom.
8644
8645 *Cryptocom*
8646
8647 * Partial support for Issuing Distribution Point CRL extension. CRLs
8648 partitioned by DP are handled but no indirect CRL or reason partitioning
8649 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
8650 selected via a scoring technique which handles IDP and AKID in CRLs.
8651
8652 *Steve Henson*
8653
8654 * New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
8655 will ultimately be used for all verify operations: this will remove the
8656 X509_STORE dependency on certificate verification and allow alternative
8657 lookup methods. X509_STORE based implementations of these two callbacks.
8658
8659 *Steve Henson*
8660
8661 * Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
8662 Modify get_crl() to find a valid (unexpired) CRL if possible.
8663
8664 *Steve Henson*
8665
8666 * New function X509_CRL_match() to check if two CRLs are identical. Normally
8667 this would be called X509_CRL_cmp() but that name is already used by
8668 a function that just compares CRL issuer names. Cache several CRL
8669 extensions in X509_CRL structure and cache CRLDP in X509.
8670
8671 *Steve Henson*
8672
8673 * Store a "canonical" representation of X509_NAME structure (ASN1 Name)
8674 this maps equivalent X509_NAME structures into a consistent structure.
8675 Name comparison can then be performed rapidly using memcmp().
8676
8677 *Steve Henson*
8678
8679 * Non-blocking OCSP request processing. Add -timeout option to ocsp
8680 utility.
8681
8682 *Steve Henson*
8683
8684 * Allow digests to supply their own micalg string for S/MIME type using
8685 the ctrl EVP_MD_CTRL_MICALG.
8686
8687 *Steve Henson*
8688
8689 * During PKCS7 signing pass the PKCS7 SignerInfo structure to the
8690 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
8691 ctrl. It can then customise the structure before and/or after signing
8692 if necessary.
8693
8694 *Steve Henson*
8695
8696 * New function OBJ_add_sigid() to allow application defined signature OIDs
8697 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
8698 to free up any added signature OIDs.
8699
8700 *Steve Henson*
8701
8702 * New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
8703 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
8704 digest and cipher tables. New options added to openssl utility:
8705 list-message-digest-algorithms and list-cipher-algorithms.
8706
8707 *Steve Henson*
8708
8709 * Change the array representation of binary polynomials: the list
8710 of degrees of non-zero coefficients is now terminated with -1.
8711 Previously it was terminated with 0, which was also part of the
8712 value; thus, the array representation was not applicable to
8713 polynomials where t^0 has coefficient zero. This change makes
8714 the array representation useful in a more general context.
8715
8716 *Douglas Stebila*
8717
8718 * Various modifications and fixes to SSL/TLS cipher string
8719 handling. For ECC, the code now distinguishes between fixed ECDH
8720 with RSA certificates on the one hand and with ECDSA certificates
8721 on the other hand, since these are separate ciphersuites. The
8722 unused code for Fortezza ciphersuites has been removed.
8723
8724 For consistency with EDH, ephemeral ECDH is now called "EECDH"
8725 (not "ECDHE"). For consistency with the code for DH
8726 certificates, use of ECDH certificates is now considered ECDH
8727 authentication, not RSA or ECDSA authentication (the latter is
8728 merely the CA's signing algorithm and not actively used in the
8729 protocol).
8730
8731 The temporary ciphersuite alias "ECCdraft" is no longer
8732 available, and ECC ciphersuites are no longer excluded from "ALL"
8733 and "DEFAULT". The following aliases now exist for RFC 4492
8734 ciphersuites, most of these by analogy with the DH case:
8735
8736 kECDHr - ECDH cert, signed with RSA
8737 kECDHe - ECDH cert, signed with ECDSA
8738 kECDH - ECDH cert (signed with either RSA or ECDSA)
8739 kEECDH - ephemeral ECDH
8740 ECDH - ECDH cert or ephemeral ECDH
8741
8742 aECDH - ECDH cert
8743 aECDSA - ECDSA cert
8744 ECDSA - ECDSA cert
8745
8746 AECDH - anonymous ECDH
8747 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
8748
5f8e6c50
DMSP
8749 *Bodo Moeller*
8750
8751 * Add additional S/MIME capabilities for AES and GOST ciphers if supported.
8752 Use correct micalg parameters depending on digest(s) in signed message.
8753
8754 *Steve Henson*
8755
8756 * Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
8757 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
8758
8759 *Steve Henson*
8760
8761 * Initial engine support for EVP_PKEY_METHOD. New functions to permit
8762 an engine to register a method. Add ENGINE lookups for methods and
8763 functional reference processing.
8764
8765 *Steve Henson*
8766
257e9d03
RS
8767 * New functions `EVP_Digest{Sign,Verify)*`. These are enhanced versions of
8768 `EVP_{Sign,Verify}*` which allow an application to customise the signature
5f8e6c50
DMSP
8769 process.
8770
8771 *Steve Henson*
8772
8773 * New -resign option to smime utility. This adds one or more signers
8774 to an existing PKCS#7 signedData structure. Also -md option to use an
8775 alternative message digest algorithm for signing.
8776
8777 *Steve Henson*
8778
8779 * Tidy up PKCS#7 routines and add new functions to make it easier to
8780 create PKCS7 structures containing multiple signers. Update smime
8781 application to support multiple signers.
8782
8783 *Steve Henson*
8784
8785 * New -macalg option to pkcs12 utility to allow setting of an alternative
8786 digest MAC.
8787
8788 *Steve Henson*
8789
8790 * Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
8791 Reorganize PBE internals to lookup from a static table using NIDs,
8792 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
8793 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
8794 PRF which will be automatically used with PBES2.
8795
8796 *Steve Henson*
8797
8798 * Replace the algorithm specific calls to generate keys in "req" with the
8799 new API.
8800
8801 *Steve Henson*
8802
8803 * Update PKCS#7 enveloped data routines to use new API. This is now
8804 supported by any public key method supporting the encrypt operation. A
8805 ctrl is added to allow the public key algorithm to examine or modify
8806 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
8807 a no op.
8808
8809 *Steve Henson*
8810
8811 * Add a ctrl to asn1 method to allow a public key algorithm to express
8812 a default digest type to use. In most cases this will be SHA1 but some
8813 algorithms (such as GOST) need to specify an alternative digest. The
8814 return value indicates how strong the preference is 1 means optional and
8815 2 is mandatory (that is it is the only supported type). Modify
8816 ASN1_item_sign() to accept a NULL digest argument to indicate it should
8817 use the default md. Update openssl utilities to use the default digest
8818 type for signing if it is not explicitly indicated.
8819
8820 *Steve Henson*
8821
8822 * Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
8823 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
8824 signing method from the key type. This effectively removes the link
8825 between digests and public key types.
8826
8827 *Steve Henson*
8828
8829 * Add an OID cross reference table and utility functions. Its purpose is to
8830 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
8831 rsaEncryption. This will allow some of the algorithm specific hackery
8832 needed to use the correct OID to be removed.
8833
8834 *Steve Henson*
8835
8836 * Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
8837 structures for PKCS7_sign(). They are now set up by the relevant public
8838 key ASN1 method.
8839
8840 *Steve Henson*
8841
8842 * Add provisional EC pkey method with support for ECDSA and ECDH.
8843
8844 *Steve Henson*
8845
8846 * Add support for key derivation (agreement) in the API, DH method and
8847 pkeyutl.
8848
8849 *Steve Henson*
8850
8851 * Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
8852 public and private key formats. As a side effect these add additional
8853 command line functionality not previously available: DSA signatures can be
8854 generated and verified using pkeyutl and DH key support and generation in
8855 pkey, genpkey.
8856
8857 *Steve Henson*
8858
8859 * BeOS support.
8860
8861 *Oliver Tappe <zooey@hirschkaefer.de>*
8862
8863 * New make target "install_html_docs" installs HTML renditions of the
8864 manual pages.
8865
8866 *Oliver Tappe <zooey@hirschkaefer.de>*
8867
8868 * New utility "genpkey" this is analogous to "genrsa" etc except it can
8869 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
8870 support key and parameter generation and add initial key generation
8871 functionality for RSA.
8872
8873 *Steve Henson*
8874
8875 * Add functions for main EVP_PKEY_method operations. The undocumented
257e9d03
RS
8876 functions `EVP_PKEY_{encrypt,decrypt}` have been renamed to
8877 `EVP_PKEY_{encrypt,decrypt}_old`.
5f8e6c50
DMSP
8878
8879 *Steve Henson*
8880
8881 * Initial definitions for EVP_PKEY_METHOD. This will be a high level public
8882 key API, doesn't do much yet.
8883
8884 *Steve Henson*
8885
8886 * New function EVP_PKEY_asn1_get0_info() to retrieve information about
8887 public key algorithms. New option to openssl utility:
8888 "list-public-key-algorithms" to print out info.
8889
8890 *Steve Henson*
8891
8892 * Implement the Supported Elliptic Curves Extension for
8893 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
8894
8895 *Douglas Stebila*
8896
8897 * Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
8898 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
8899
8900 *Steve Henson*
8901
8902 * New utilities pkey and pkeyparam. These are similar to algorithm specific
8903 utilities such as rsa, dsa, dsaparam etc except they process any key
8904 type.
8905
8906 *Steve Henson*
8907
8908 * Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
8909 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
8910 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
8911 structure.
8912
8913 *Steve Henson*
8914
8915 * Initial support for pluggable public key ASN1.
8916 De-spaghettify the public key ASN1 handling. Move public and private
8917 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
8918 algorithm specific handling to a single module within the relevant
8919 algorithm directory. Add functions to allow (near) opaque processing
8920 of public and private key structures.
8921
8922 *Steve Henson*
8923
8924 * Implement the Supported Point Formats Extension for
8925 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
8926
8927 *Douglas Stebila*
8928
8929 * Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
8930 for the psk identity [hint] and the psk callback functions to the
8931 SSL_SESSION, SSL and SSL_CTX structure.
8932
8933 New ciphersuites:
8934 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
8935 PSK-AES256-CBC-SHA
8936
8937 New functions:
8938 SSL_CTX_use_psk_identity_hint
8939 SSL_get_psk_identity_hint
8940 SSL_get_psk_identity
8941 SSL_use_psk_identity_hint
8942
5f8e6c50
DMSP
8943 *Mika Kousa and Pasi Eronen of Nokia Corporation*
8944
8945 * Add RFC 3161 compliant time stamp request creation, response generation
8946 and response verification functionality.
8947
8948 *Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project*
8949
8950 * Add initial support for TLS extensions, specifically for the server_name
8951 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
8952 have new members for a host name. The SSL data structure has an
257e9d03 8953 additional member `SSL_CTX *initial_ctx` so that new sessions can be
5f8e6c50
DMSP
8954 stored in that context to allow for session resumption, even after the
8955 SSL has been switched to a new SSL_CTX in reaction to a client's
8956 server_name extension.
8957
8958 New functions (subject to change):
8959
8960 SSL_get_servername()
8961 SSL_get_servername_type()
8962 SSL_set_SSL_CTX()
8963
8964 New CTRL codes and macros (subject to change):
8965
8966 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
8967 - SSL_CTX_set_tlsext_servername_callback()
8968 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
8969 - SSL_CTX_set_tlsext_servername_arg()
8970 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
8971
8972 openssl s_client has a new '-servername ...' option.
8973
8974 openssl s_server has new options '-servername_host ...', '-cert2 ...',
8975 '-key2 ...', '-servername_fatal' (subject to change). This allows
8976 testing the HostName extension for a specific single host name ('-cert'
8977 and '-key' remain fallbacks for handshakes without HostName
8978 negotiation). If the unrecognized_name alert has to be sent, this by
8979 default is a warning; it becomes fatal with the '-servername_fatal'
8980 option.
8981
5f8e6c50
DMSP
8982 *Peter Sylvester, Remy Allais, Christophe Renou*
8983
8984 * Whirlpool hash implementation is added.
8985
8986 *Andy Polyakov*
8987
8988 * BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
8989 bn(64,32). Because of instruction set limitations it doesn't have
8990 any negative impact on performance. This was done mostly in order
8991 to make it possible to share assembler modules, such as bn_mul_mont
8992 implementations, between 32- and 64-bit builds without hassle.
8993
8994 *Andy Polyakov*
8995
8996 * Move code previously exiled into file crypto/ec/ec2_smpt.c
8997 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
8998 macro.
8999
9000 *Bodo Moeller*
9001
9002 * New candidate for BIGNUM assembler implementation, bn_mul_mont,
9003 dedicated Montgomery multiplication procedure, is introduced.
9004 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
9005 "64-bit" performance on certain 32-bit targets.
9006
9007 *Andy Polyakov*
9008
9009 * New option SSL_OP_NO_COMP to disable use of compression selectively
9010 in SSL structures. New SSL ctrl to set maximum send fragment size.
9011 Save memory by setting the I/O buffer sizes dynamically instead of
9012 using the maximum available value.
9013
9014 *Steve Henson*
9015
9016 * New option -V for 'openssl ciphers'. This prints the ciphersuite code
9017 in addition to the text details.
9018
9019 *Bodo Moeller*
9020
9021 * Very, very preliminary EXPERIMENTAL support for printing of general
9022 ASN1 structures. This currently produces rather ugly output and doesn't
9023 handle several customised structures at all.
9024
9025 *Steve Henson*
9026
9027 * Integrated support for PVK file format and some related formats such
9028 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
9029 these in the 'rsa' and 'dsa' utilities.
9030
9031 *Steve Henson*
9032
9033 * Support for PKCS#1 RSAPublicKey format on rsa utility command line.
9034
9035 *Steve Henson*
9036
9037 * Remove the ancient ASN1_METHOD code. This was only ever used in one
9038 place for the (very old) "NETSCAPE" format certificates which are now
9039 handled using new ASN1 code equivalents.
9040
9041 *Steve Henson*
9042
9043 * Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
9044 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
9045 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
9046
9047 *Nils Larsch*
9048
9049 * Modify CRL distribution points extension code to print out previously
9050 unsupported fields. Enhance extension setting code to allow setting of
9051 all fields.
9052
9053 *Steve Henson*
9054
9055 * Add print and set support for Issuing Distribution Point CRL extension.
9056
9057 *Steve Henson*
9058
9059 * Change 'Configure' script to enable Camellia by default.
9060
9061 *NTT*
9062
44652c16
DMSP
9063OpenSSL 0.9.x
9064-------------
9065
257e9d03 9066### Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
5f8e6c50
DMSP
9067
9068 * When rejecting SSL/TLS records due to an incorrect version number, never
9069 update s->server with a new major version number. As of
9070 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
9071 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
9072 the previous behavior could result in a read attempt at NULL when
9073 receiving specific incorrect SSL/TLS records once record payload
d8dc8538 9074 protection is active. ([CVE-2010-0740])
5f8e6c50
DMSP
9075
9076 *Bodo Moeller, Adam Langley <agl@chromium.org>*
9077
9078 * Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
9079 could be crashed if the relevant tables were not present (e.g. chrooted).
9080
9081 *Tomas Hoger <thoger@redhat.com>*
9082
257e9d03 9083### Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
5f8e6c50 9084
d8dc8538 9085 * Always check bn_wexpand() return values for failure. ([CVE-2009-3245])
5f8e6c50
DMSP
9086
9087 *Martin Olsson, Neel Mehta*
9088
9089 * Fix X509_STORE locking: Every 'objs' access requires a lock (to
9090 accommodate for stack sorting, always a write lock!).
9091
9092 *Bodo Moeller*
9093
9094 * On some versions of WIN32 Heap32Next is very slow. This can cause
9095 excessive delays in the RAND_poll(): over a minute. As a workaround
9096 include a time check in the inner Heap32Next loop too.
9097
9098 *Steve Henson*
9099
9100 * The code that handled flushing of data in SSL/TLS originally used the
9101 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
9102 the problem outlined in PR#1949. The fix suggested there however can
9103 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
9104 of Apache). So instead simplify the code to flush unconditionally.
9105 This should be fine since flushing with no data to flush is a no op.
9106
9107 *Steve Henson*
9108
9109 * Handle TLS versions 2.0 and later properly and correctly use the
9110 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
9111 off ancient servers have a habit of sticking around for a while...
9112
9113 *Steve Henson*
9114
9115 * Modify compression code so it frees up structures without using the
9116 ex_data callbacks. This works around a problem where some applications
9117 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
9118 restarting) then use compression (e.g. SSL with compression) later.
9119 This results in significant per-connection memory leaks and
9120 has caused some security issues including CVE-2008-1678 and
9121 CVE-2009-4355.
9122
9123 *Steve Henson*
9124
9125 * Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
9126 change when encrypting or decrypting.
9127
9128 *Bodo Moeller*
9129
9130 * Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
9131 connect and renegotiate with servers which do not support RI.
9132 Until RI is more widely deployed this option is enabled by default.
9133
9134 *Steve Henson*
9135
9136 * Add "missing" ssl ctrls to clear options and mode.
9137
9138 *Steve Henson*
9139
9140 * If client attempts to renegotiate and doesn't support RI respond with
9141 a no_renegotiation alert as required by RFC5746. Some renegotiating
9142 TLS clients will continue a connection gracefully when they receive
9143 the alert. Unfortunately OpenSSL mishandled this alert and would hang
9144 waiting for a server hello which it will never receive. Now we treat a
9145 received no_renegotiation alert as a fatal error. This is because
9146 applications requesting a renegotiation might well expect it to succeed
9147 and would have no code in place to handle the server denying it so the
9148 only safe thing to do is to terminate the connection.
9149
9150 *Steve Henson*
9151
9152 * Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
9153 peer supports secure renegotiation and 0 otherwise. Print out peer
9154 renegotiation support in s_client/s_server.
9155
9156 *Steve Henson*
9157
9158 * Replace the highly broken and deprecated SPKAC certification method with
9159 the updated NID creation version. This should correctly handle UTF8.
9160
9161 *Steve Henson*
9162
9163 * Implement RFC5746. Re-enable renegotiation but require the extension
9164 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
9165 turns out to be a bad idea. It has been replaced by
9166 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
9167 SSL_CTX_set_options(). This is really not recommended unless you
9168 know what you are doing.
9169
9170 *Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson*
9171
9172 * Fixes to stateless session resumption handling. Use initial_ctx when
9173 issuing and attempting to decrypt tickets in case it has changed during
9174 servername handling. Use a non-zero length session ID when attempting
9175 stateless session resumption: this makes it possible to determine if
9176 a resumption has occurred immediately after receiving server hello
9177 (several places in OpenSSL subtly assume this) instead of later in
9178 the handshake.
9179
9180 *Steve Henson*
9181
9182 * The functions ENGINE_ctrl(), OPENSSL_isservice(),
9183 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
9184 fixes for a few places where the return code is not checked
9185 correctly.
9186
9187 *Julia Lawall <julia@diku.dk>*
9188
9189 * Add --strict-warnings option to Configure script to include devteam
9190 warnings in other configurations.
9191
9192 *Steve Henson*
9193
9194 * Add support for --libdir option and LIBDIR variable in makefiles. This
9195 makes it possible to install openssl libraries in locations which
9196 have names other than "lib", for example "/usr/lib64" which some
9197 systems need.
9198
9199 *Steve Henson, based on patch from Jeremy Utley*
9200
9201 * Don't allow the use of leading 0x80 in OIDs. This is a violation of
9202 X690 8.9.12 and can produce some misleading textual output of OIDs.
9203
9204 *Steve Henson, reported by Dan Kaminsky*
9205
9206 * Delete MD2 from algorithm tables. This follows the recommendation in
9207 several standards that it is not used in new applications due to
9208 several cryptographic weaknesses. For binary compatibility reasons
9209 the MD2 API is still compiled in by default.
9210
9211 *Steve Henson*
9212
9213 * Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
9214 and restored.
9215
9216 *Steve Henson*
9217
9218 * Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
9219 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
9220 clash.
9221
9222 *Guenter <lists@gknw.net>*
9223
9224 * Fix the server certificate chain building code to use X509_verify_cert(),
9225 it used to have an ad-hoc builder which was unable to cope with anything
9226 other than a simple chain.
9227
9228 *David Woodhouse <dwmw2@infradead.org>, Steve Henson*
9229
9230 * Don't check self signed certificate signatures in X509_verify_cert()
9231 by default (a flag can override this): it just wastes time without
9232 adding any security. As a useful side effect self signed root CAs
9233 with non-FIPS digests are now usable in FIPS mode.
9234
9235 *Steve Henson*
9236
9237 * In dtls1_process_out_of_seq_message() the check if the current message
9238 is already buffered was missing. For every new message was memory
9239 allocated, allowing an attacker to perform an denial of service attack
9240 with sending out of seq handshake messages until there is no memory
9241 left. Additionally every future message was buffered, even if the
9242 sequence number made no sense and would be part of another handshake.
9243 So only messages with sequence numbers less than 10 in advance will be
d8dc8538 9244 buffered. ([CVE-2009-1378])
5f8e6c50
DMSP
9245
9246 *Robin Seggelmann, discovered by Daniel Mentz*
9247
9248 * Records are buffered if they arrive with a future epoch to be
9249 processed after finishing the corresponding handshake. There is
9250 currently no limitation to this buffer allowing an attacker to perform
9251 a DOS attack with sending records with future epochs until there is no
9252 memory left. This patch adds the pqueue_size() function to determine
9253 the size of a buffer and limits the record buffer to 100 entries.
d8dc8538 9254 ([CVE-2009-1377])
5f8e6c50
DMSP
9255
9256 *Robin Seggelmann, discovered by Daniel Mentz*
9257
9258 * Keep a copy of frag->msg_header.frag_len so it can be used after the
d8dc8538 9259 parent structure is freed. ([CVE-2009-1379])
5f8e6c50
DMSP
9260
9261 *Daniel Mentz*
9262
9263 * Handle non-blocking I/O properly in SSL_shutdown() call.
9264
9265 *Darryl Miles <darryl-mailinglists@netbauds.net>*
9266
257e9d03 9267 * Add `2.5.4.*` OIDs
5f8e6c50
DMSP
9268
9269 *Ilya O. <vrghost@gmail.com>*
9270
257e9d03 9271### Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
5f8e6c50
DMSP
9272
9273 * Disable renegotiation completely - this fixes a severe security
d8dc8538 9274 problem ([CVE-2009-3555]) at the cost of breaking all
5f8e6c50
DMSP
9275 renegotiation. Renegotiation can be re-enabled by setting
9276 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
9277 run-time. This is really not recommended unless you know what
9278 you're doing.
9279
9280 *Ben Laurie*
9281
257e9d03 9282### Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
5f8e6c50
DMSP
9283
9284 * Don't set val to NULL when freeing up structures, it is freed up by
257e9d03 9285 underlying code. If `sizeof(void *) > sizeof(long)` this can result in
d8dc8538 9286 zeroing past the valid field. ([CVE-2009-0789])
5f8e6c50
DMSP
9287
9288 *Paolo Ganci <Paolo.Ganci@AdNovum.CH>*
9289
9290 * Fix bug where return value of CMS_SignerInfo_verify_content() was not
9291 checked correctly. This would allow some invalid signed attributes to
d8dc8538 9292 appear to verify correctly. ([CVE-2009-0591])
5f8e6c50
DMSP
9293
9294 *Ivan Nestlerode <inestlerode@us.ibm.com>*
9295
9296 * Reject UniversalString and BMPString types with invalid lengths. This
9297 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
d8dc8538 9298 a legal length. ([CVE-2009-0590])
5f8e6c50
DMSP
9299
9300 *Steve Henson*
9301
9302 * Set S/MIME signing as the default purpose rather than setting it
9303 unconditionally. This allows applications to override it at the store
9304 level.
9305
9306 *Steve Henson*
9307
9308 * Permit restricted recursion of ASN1 strings. This is needed in practice
9309 to handle some structures.
9310
9311 *Steve Henson*
9312
9313 * Improve efficiency of mem_gets: don't search whole buffer each time
9314 for a '\n'
9315
9316 *Jeremy Shapiro <jnshapir@us.ibm.com>*
9317
9318 * New -hex option for openssl rand.
9319
9320 *Matthieu Herrb*
9321
9322 * Print out UTF8String and NumericString when parsing ASN1.
9323
9324 *Steve Henson*
9325
9326 * Support NumericString type for name components.
9327
9328 *Steve Henson*
9329
9330 * Allow CC in the environment to override the automatically chosen
9331 compiler. Note that nothing is done to ensure flags work with the
9332 chosen compiler.
9333
9334 *Ben Laurie*
9335
257e9d03 9336### Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
5f8e6c50
DMSP
9337
9338 * Properly check EVP_VerifyFinal() and similar return values
d8dc8538 9339 ([CVE-2008-5077]).
5f8e6c50
DMSP
9340
9341 *Ben Laurie, Bodo Moeller, Google Security Team*
9342
9343 * Enable TLS extensions by default.
9344
9345 *Ben Laurie*
9346
9347 * Allow the CHIL engine to be loaded, whether the application is
9348 multithreaded or not. (This does not release the developer from the
9349 obligation to set up the dynamic locking callbacks.)
9350
9351 *Sander Temme <sander@temme.net>*
9352
9353 * Use correct exit code if there is an error in dgst command.
9354
9355 *Steve Henson; problem pointed out by Roland Dirlewanger*
9356
9357 * Tweak Configure so that you need to say "experimental-jpake" to enable
9358 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
9359
9360 *Bodo Moeller*
9361
9362 * Add experimental JPAKE support, including demo authentication in
9363 s_client and s_server.
9364
9365 *Ben Laurie*
9366
9367 * Set the comparison function in v3_addr_canonize().
9368
9369 *Rob Austein <sra@hactrn.net>*
9370
9371 * Add support for XMPP STARTTLS in s_client.
9372
9373 *Philip Paeps <philip@freebsd.org>*
9374
9375 * Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
9376 to ensure that even with this option, only ciphersuites in the
9377 server's preference list will be accepted. (Note that the option
9378 applies only when resuming a session, so the earlier behavior was
9379 just about the algorithm choice for symmetric cryptography.)
9380
9381 *Bodo Moeller*
9382
257e9d03 9383### Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
5f8e6c50
DMSP
9384
9385 * Fix NULL pointer dereference if a DTLS server received
d8dc8538 9386 ChangeCipherSpec as first record ([CVE-2009-1386]).
5f8e6c50
DMSP
9387
9388 *PR #1679*
9389
9390 * Fix a state transition in s3_srvr.c and d1_srvr.c
257e9d03 9391 (was using SSL3_ST_CW_CLNT_HELLO_B, should be `..._ST_SW_SRVR_...`).
5f8e6c50
DMSP
9392
9393 *Nagendra Modadugu*
9394
9395 * The fix in 0.9.8c that supposedly got rid of unsafe
9396 double-checked locking was incomplete for RSA blinding,
9397 addressing just one layer of what turns out to have been
9398 doubly unsafe triple-checked locking.
9399
9400 So now fix this for real by retiring the MONT_HELPER macro
9401 in crypto/rsa/rsa_eay.c.
9402
5f8e6c50
DMSP
9403 *Bodo Moeller; problem pointed out by Marius Schilder*
9404
9405 * Various precautionary measures:
9406
9407 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
9408
9409 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
9410 (NB: This would require knowledge of the secret session ticket key
9411 to exploit, in which case you'd be SOL either way.)
9412
9413 - Change bn_nist.c so that it will properly handle input BIGNUMs
9414 outside the expected range.
9415
9416 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
9417 builds.
9418
5f8e6c50
DMSP
9419 *Neel Mehta, Bodo Moeller*
9420
9421 * Allow engines to be "soft loaded" - i.e. optionally don't die if
9422 the load fails. Useful for distros.
9423
9424 *Ben Laurie and the FreeBSD team*
9425
9426 * Add support for Local Machine Keyset attribute in PKCS#12 files.
9427
9428 *Steve Henson*
9429
9430 * Fix BN_GF2m_mod_arr() top-bit cleanup code.
9431
9432 *Huang Ying*
9433
9434 * Expand ENGINE to support engine supplied SSL client certificate functions.
9435
9436 This work was sponsored by Logica.
9437
9438 *Steve Henson*
9439
9440 * Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
9441 keystores. Support for SSL/TLS client authentication too.
9442 Not compiled unless enable-capieng specified to Configure.
9443
9444 This work was sponsored by Logica.
9445
9446 *Steve Henson*
9447
9448 * Fix bug in X509_ATTRIBUTE creation: don't set attribute using
9449 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
9450 attribute creation routines such as certificate requests and PKCS#12
9451 files.
9452
9453 *Steve Henson*
9454
257e9d03 9455### Changes between 0.9.8g and 0.9.8h [28 May 2008]
5f8e6c50
DMSP
9456
9457 * Fix flaw if 'Server Key exchange message' is omitted from a TLS
9458 handshake which could lead to a client crash as found using the
d8dc8538 9459 Codenomicon TLS test suite ([CVE-2008-1672])
5f8e6c50
DMSP
9460
9461 *Steve Henson, Mark Cox*
9462
9463 * Fix double free in TLS server name extensions which could lead to
d8dc8538 9464 a remote crash found by Codenomicon TLS test suite ([CVE-2008-0891])
5f8e6c50
DMSP
9465
9466 *Joe Orton*
9467
9468 * Clear error queue in SSL_CTX_use_certificate_chain_file()
9469
9470 Clear the error queue to ensure that error entries left from
9471 older function calls do not interfere with the correct operation.
9472
9473 *Lutz Jaenicke, Erik de Castro Lopo*
9474
9475 * Remove root CA certificates of commercial CAs:
9476
9477 The OpenSSL project does not recommend any specific CA and does not
9478 have any policy with respect to including or excluding any CA.
9479 Therefore it does not make any sense to ship an arbitrary selection
9480 of root CA certificates with the OpenSSL software.
9481
9482 *Lutz Jaenicke*
9483
9484 * RSA OAEP patches to fix two separate invalid memory reads.
9485 The first one involves inputs when 'lzero' is greater than
9486 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
9487 before the beginning of from). The second one involves inputs where
9488 the 'db' section contains nothing but zeroes (there is a one-byte
9489 invalid read after the end of 'db').
9490
9491 *Ivan Nestlerode <inestlerode@us.ibm.com>*
9492
9493 * Partial backport from 0.9.9-dev:
9494
9495 Introduce bn_mul_mont (dedicated Montgomery multiplication
9496 procedure) as a candidate for BIGNUM assembler implementation.
9497 While 0.9.9-dev uses assembler for various architectures, only
9498 x86_64 is available by default here in the 0.9.8 branch, and
9499 32-bit x86 is available through a compile-time setting.
9500
9501 To try the 32-bit x86 assembler implementation, use Configure
9502 option "enable-montasm" (which exists only for this backport).
9503
9504 As "enable-montasm" for 32-bit x86 disclaims code stability
9505 anyway, in this constellation we activate additional code
9506 backported from 0.9.9-dev for further performance improvements,
9507 namely BN_from_montgomery_word. (To enable this otherwise,
44652c16 9508 e.g. x86_64, try `-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD`.)
5f8e6c50 9509
5f8e6c50
DMSP
9510 *Andy Polyakov (backport partially by Bodo Moeller)*
9511
9512 * Add TLS session ticket callback. This allows an application to set
9513 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
9514 values. This is useful for key rollover for example where several key
9515 sets may exist with different names.
9516
9517 *Steve Henson*
9518
9519 * Reverse ENGINE-internal logic for caching default ENGINE handles.
9520 This was broken until now in 0.9.8 releases, such that the only way
9521 a registered ENGINE could be used (assuming it initialises
9522 successfully on the host) was to explicitly set it as the default
9523 for the relevant algorithms. This is in contradiction with 0.9.7
9524 behaviour and the documentation. With this fix, when an ENGINE is
9525 registered into a given algorithm's table of implementations, the
9526 'uptodate' flag is reset so that auto-discovery will be used next
9527 time a new context for that algorithm attempts to select an
9528 implementation.
9529
9530 *Ian Lister (tweaked by Geoff Thorpe)*
9531
9532 * Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
9533 implementation in the following ways:
9534
9535 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
9536 hard coded.
9537
9538 Lack of BER streaming support means one pass streaming processing is
9539 only supported if data is detached: setting the streaming flag is
9540 ignored for embedded content.
9541
9542 CMS support is disabled by default and must be explicitly enabled
9543 with the enable-cms configuration option.
9544
9545 *Steve Henson*
9546
9547 * Update the GMP engine glue to do direct copies between BIGNUM and
9548 mpz_t when openssl and GMP use the same limb size. Otherwise the
9549 existing "conversion via a text string export" trick is still used.
9550
9551 *Paul Sheer <paulsheer@gmail.com>*
9552
9553 * Zlib compression BIO. This is a filter BIO which compressed and
9554 uncompresses any data passed through it.
9555
9556 *Steve Henson*
9557
9558 * Add AES_wrap_key() and AES_unwrap_key() functions to implement
9559 RFC3394 compatible AES key wrapping.
9560
9561 *Steve Henson*
9562
9563 * Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
9564 sets string data without copying. X509_ALGOR_set0() and
9565 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
9566 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
9567 from an X509_ATTRIBUTE structure optionally checking it occurs only
9568 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
9569 data.
9570
9571 *Steve Henson*
9572
9573 * Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
9574 to get the expected BN_FLG_CONSTTIME behavior.
9575
9576 *Bodo Moeller (Google)*
9577
9578 * Netware support:
9579
9580 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
9581 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
9582 - added some more tests to do_tests.pl
9583 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
9584 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
9585 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
9586 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
9587 - various changes to netware.pl to enable gcc-cross builds on Win32
9588 platform
9589 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
9590 - various changes to fix missing prototype warnings
9591 - fixed x86nasm.pl to create correct asm files for NASM COFF output
9592 - added AES, WHIRLPOOL and CPUID assembler code to build files
9593 - added missing AES assembler make rules to mk1mf.pl
ec2bfb7d 9594 - fixed order of includes in `apps/ocsp.c` so that `e_os.h` settings apply
5f8e6c50
DMSP
9595
9596 *Guenter Knauf <eflash@gmx.net>*
9597
9598 * Implement certificate status request TLS extension defined in RFC3546.
9599 A client can set the appropriate parameters and receive the encoded
9600 OCSP response via a callback. A server can query the supplied parameters
9601 and set the encoded OCSP response in the callback. Add simplified examples
9602 to s_client and s_server.
9603
9604 *Steve Henson*
9605
257e9d03 9606### Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
5f8e6c50
DMSP
9607
9608 * Fix various bugs:
9609 + Binary incompatibility of ssl_ctx_st structure
9610 + DTLS interoperation with non-compliant servers
9611 + Don't call get_session_cb() without proposed session
9612 + Fix ia64 assembler code
9613
9614 *Andy Polyakov, Steve Henson*
9615
257e9d03 9616### Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
5f8e6c50
DMSP
9617
9618 * DTLS Handshake overhaul. There were longstanding issues with
9619 OpenSSL DTLS implementation, which were making it impossible for
9620 RFC 4347 compliant client to communicate with OpenSSL server.
9621 Unfortunately just fixing these incompatibilities would "cut off"
9622 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
9623 server keeps tolerating non RFC compliant syntax. The opposite is
9624 not true, 0.9.8f client can not communicate with earlier server.
9625 This update even addresses CVE-2007-4995.
9626
9627 *Andy Polyakov*
9628
9629 * Changes to avoid need for function casts in OpenSSL: some compilers
9630 (gcc 4.2 and later) reject their use.
9631 *Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
9632 Steve Henson*
9633
9634 * Add RFC4507 support to OpenSSL. This includes the corrections in
9635 RFC4507bis. The encrypted ticket format is an encrypted encoded
9636 SSL_SESSION structure, that way new session features are automatically
9637 supported.
9638
9639 If a client application caches session in an SSL_SESSION structure
9640 support is transparent because tickets are now stored in the encoded
9641 SSL_SESSION.
9642
9643 The SSL_CTX structure automatically generates keys for ticket
9644 protection in servers so again support should be possible
9645 with no application modification.
9646
9647 If a client or server wishes to disable RFC4507 support then the option
9648 SSL_OP_NO_TICKET can be set.
9649
9650 Add a TLS extension debugging callback to allow the contents of any client
9651 or server extensions to be examined.
9652
9653 This work was sponsored by Google.
9654
9655 *Steve Henson*
9656
9657 * Add initial support for TLS extensions, specifically for the server_name
9658 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
9659 have new members for a host name. The SSL data structure has an
257e9d03 9660 additional member `SSL_CTX *initial_ctx` so that new sessions can be
5f8e6c50
DMSP
9661 stored in that context to allow for session resumption, even after the
9662 SSL has been switched to a new SSL_CTX in reaction to a client's
9663 server_name extension.
9664
9665 New functions (subject to change):
9666
9667 SSL_get_servername()
9668 SSL_get_servername_type()
9669 SSL_set_SSL_CTX()
9670
9671 New CTRL codes and macros (subject to change):
9672
9673 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
9674 - SSL_CTX_set_tlsext_servername_callback()
9675 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
9676 - SSL_CTX_set_tlsext_servername_arg()
9677 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
9678
9679 openssl s_client has a new '-servername ...' option.
9680
9681 openssl s_server has new options '-servername_host ...', '-cert2 ...',
9682 '-key2 ...', '-servername_fatal' (subject to change). This allows
9683 testing the HostName extension for a specific single host name ('-cert'
9684 and '-key' remain fallbacks for handshakes without HostName
9685 negotiation). If the unrecognized_name alert has to be sent, this by
9686 default is a warning; it becomes fatal with the '-servername_fatal'
9687 option.
9688
5f8e6c50
DMSP
9689 *Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson*
9690
9691 * Add AES and SSE2 assembly language support to VC++ build.
9692
9693 *Steve Henson*
9694
9695 * Mitigate attack on final subtraction in Montgomery reduction.
9696
9697 *Andy Polyakov*
9698
9699 * Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
9700 (which previously caused an internal error).
9701
9702 *Bodo Moeller*
9703
9704 * Squeeze another 10% out of IGE mode when in != out.
9705
9706 *Ben Laurie*
9707
9708 * AES IGE mode speedup.
9709
9710 *Dean Gaudet (Google)*
9711
9712 * Add the Korean symmetric 128-bit cipher SEED (see
257e9d03 9713 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>) and
5f8e6c50
DMSP
9714 add SEED ciphersuites from RFC 4162:
9715
9716 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
9717 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
9718 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
9719 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
9720
9721 To minimize changes between patchlevels in the OpenSSL 0.9.8
9722 series, SEED remains excluded from compilation unless OpenSSL
9723 is configured with 'enable-seed'.
9724
9725 *KISA, Bodo Moeller*
9726
9727 * Mitigate branch prediction attacks, which can be practical if a
9728 single processor is shared, allowing a spy process to extract
9729 information. For detailed background information, see
257e9d03 9730 <http://eprint.iacr.org/2007/039> (O. Aciicmez, S. Gueron,
5f8e6c50
DMSP
9731 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
9732 and Necessary Software Countermeasures"). The core of the change
9733 are new versions BN_div_no_branch() and
9734 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
9735 respectively, which are slower, but avoid the security-relevant
9736 conditional branches. These are automatically called by BN_div()
9737 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
9738 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
9739 remove a conditional branch.
9740
9741 BN_FLG_CONSTTIME is the new name for the previous
9742 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
9743 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
9744 in the exponent causes BN_mod_exp_mont() to use the alternative
9745 implementation in BN_mod_exp_mont_consttime().) The old name
9746 remains as a deprecated alias.
9747
9748 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
9749 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
9750 constant-time implementations for more than just exponentiation.
9751 Here too the old name is kept as a deprecated alias.
9752
9753 BN_BLINDING_new() will now use BN_dup() for the modulus so that
9754 the BN_BLINDING structure gets an independent copy of the
257e9d03 9755 modulus. This means that the previous `BIGNUM *m` argument to
5f8e6c50 9756 BN_BLINDING_new() and to BN_BLINDING_create_param() now
257e9d03 9757 essentially becomes `const BIGNUM *m`, although we can't actually
5f8e6c50
DMSP
9758 change this in the header file before 0.9.9. It allows
9759 RSA_setup_blinding() to use BN_with_flags() on the modulus to
9760 enable BN_FLG_CONSTTIME.
9761
5f8e6c50
DMSP
9762 *Matthew D Wood (Intel Corp)*
9763
9764 * In the SSL/TLS server implementation, be strict about session ID
9765 context matching (which matters if an application uses a single
9766 external cache for different purposes). Previously,
9767 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
9768 set. This did ensure strict client verification, but meant that,
9769 with applications using a single external cache for quite
9770 different requirements, clients could circumvent ciphersuite
9771 restrictions for a given session ID context by starting a session
9772 in a different context.
9773
9774 *Bodo Moeller*
9775
9776 * Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
9777 a ciphersuite string such as "DEFAULT:RSA" cannot enable
9778 authentication-only ciphersuites.
9779
9780 *Bodo Moeller*
9781
9782 * Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
9783 not complete and could lead to a possible single byte overflow
d8dc8538 9784 ([CVE-2007-5135]) [Ben Laurie]
5f8e6c50 9785
257e9d03 9786### Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
5f8e6c50
DMSP
9787
9788 * Since AES128 and AES256 (and similarly Camellia128 and
9789 Camellia256) share a single mask bit in the logic of
9790 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
9791 kludge to work properly if AES128 is available and AES256 isn't
9792 (or if Camellia128 is available and Camellia256 isn't).
9793
9794 *Victor Duchovni*
9795
9796 * Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
9797 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
9798 When a point or a seed is encoded in a BIT STRING, we need to
9799 prevent the removal of trailing zero bits to get the proper DER
9800 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
9801 of a NamedBitList, for which trailing 0 bits need to be removed.)
9802
9803 *Bodo Moeller*
9804
9805 * Have SSL/TLS server implementation tolerate "mismatched" record
9806 protocol version while receiving ClientHello even if the
9807 ClientHello is fragmented. (The server can't insist on the
9808 particular protocol version it has chosen before the ServerHello
9809 message has informed the client about his choice.)
9810
9811 *Bodo Moeller*
9812
9813 * Add RFC 3779 support.
9814
9815 *Rob Austein for ARIN, Ben Laurie*
9816
9817 * Load error codes if they are not already present instead of using a
9818 static variable. This allows them to be cleanly unloaded and reloaded.
9819 Improve header file function name parsing.
9820
9821 *Steve Henson*
9822
9823 * extend SMTP and IMAP protocol emulation in s_client to use EHLO
9824 or CAPABILITY handshake as required by RFCs.
9825
9826 *Goetz Babin-Ebell*
9827
257e9d03 9828### Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
5f8e6c50
DMSP
9829
9830 * Introduce limits to prevent malicious keys being able to
d8dc8538 9831 cause a denial of service. ([CVE-2006-2940])
5f8e6c50
DMSP
9832
9833 *Steve Henson, Bodo Moeller*
9834
9835 * Fix ASN.1 parsing of certain invalid structures that can result
d8dc8538 9836 in a denial of service. ([CVE-2006-2937]) [Steve Henson]
5f8e6c50
DMSP
9837
9838 * Fix buffer overflow in SSL_get_shared_ciphers() function.
d8dc8538 9839 ([CVE-2006-3738]) [Tavis Ormandy and Will Drewry, Google Security Team]
5f8e6c50
DMSP
9840
9841 * Fix SSL client code which could crash if connecting to a
d8dc8538 9842 malicious SSLv2 server. ([CVE-2006-4343])
5f8e6c50
DMSP
9843
9844 *Tavis Ormandy and Will Drewry, Google Security Team*
9845
9846 * Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
9847 match only those. Before that, "AES256-SHA" would be interpreted
9848 as a pattern and match "AES128-SHA" too (since AES128-SHA got
9849 the same strength classification in 0.9.7h) as we currently only
9850 have a single AES bit in the ciphersuite description bitmap.
9851 That change, however, also applied to ciphersuite strings such as
9852 "RC4-MD5" that intentionally matched multiple ciphersuites --
9853 namely, SSL 2.0 ciphersuites in addition to the more common ones
9854 from SSL 3.0/TLS 1.0.
9855
9856 So we change the selection algorithm again: Naming an explicit
9857 ciphersuite selects this one ciphersuite, and any other similar
9858 ciphersuite (same bitmap) from *other* protocol versions.
9859 Thus, "RC4-MD5" again will properly select both the SSL 2.0
9860 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
9861
9862 Since SSL 2.0 does not have any ciphersuites for which the
9863 128/256 bit distinction would be relevant, this works for now.
9864 The proper fix will be to use different bits for AES128 and
9865 AES256, which would have avoided the problems from the beginning;
9866 however, bits are scarce, so we can only do this in a new release
9867 (not just a patchlevel) when we can change the SSL_CIPHER
9868 definition to split the single 'unsigned long mask' bitmap into
9869 multiple values to extend the available space.
9870
5f8e6c50
DMSP
9871 *Bodo Moeller*
9872
257e9d03 9873### Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
5f8e6c50
DMSP
9874
9875 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
d8dc8538 9876 ([CVE-2006-4339]) [Ben Laurie and Google Security Team]
5f8e6c50
DMSP
9877
9878 * Add AES IGE and biIGE modes.
9879
9880 *Ben Laurie*
9881
9882 * Change the Unix randomness entropy gathering to use poll() when
9883 possible instead of select(), since the latter has some
9884 undesirable limitations.
9885
9886 *Darryl Miles via Richard Levitte and Bodo Moeller*
9887
9888 * Disable "ECCdraft" ciphersuites more thoroughly. Now special
9889 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
9890 cannot be implicitly activated as part of, e.g., the "AES" alias.
9891 However, please upgrade to OpenSSL 0.9.9[-dev] for
9892 non-experimental use of the ECC ciphersuites to get TLS extension
9893 support, which is required for curve and point format negotiation
9894 to avoid potential handshake problems.
9895
9896 *Bodo Moeller*
9897
9898 * Disable rogue ciphersuites:
9899
257e9d03
RS
9900 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
9901 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
9902 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5f8e6c50
DMSP
9903
9904 The latter two were purportedly from
9905 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
9906 appear there.
9907
9908 Also deactivate the remaining ciphersuites from
9909 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
9910 unofficial, and the ID has long expired.
9911
9912 *Bodo Moeller*
9913
9914 * Fix RSA blinding Heisenbug (problems sometimes occurred on
9915 dual-core machines) and other potential thread-safety issues.
9916
9917 *Bodo Moeller*
9918
9919 * Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
9920 versions), which is now available for royalty-free use
257e9d03 9921 (see <http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html>).
5f8e6c50
DMSP
9922 Also, add Camellia TLS ciphersuites from RFC 4132.
9923
9924 To minimize changes between patchlevels in the OpenSSL 0.9.8
9925 series, Camellia remains excluded from compilation unless OpenSSL
9926 is configured with 'enable-camellia'.
9927
9928 *NTT*
9929
9930 * Disable the padding bug check when compression is in use. The padding
9931 bug check assumes the first packet is of even length, this is not
9932 necessarily true if compression is enabled and can result in false
9933 positives causing handshake failure. The actual bug test is ancient
9934 code so it is hoped that implementations will either have fixed it by
9935 now or any which still have the bug do not support compression.
9936
9937 *Steve Henson*
9938
257e9d03 9939### Changes between 0.9.8a and 0.9.8b [04 May 2006]
5f8e6c50
DMSP
9940
9941 * When applying a cipher rule check to see if string match is an explicit
9942 cipher suite and only match that one cipher suite if it is.
9943
9944 *Steve Henson*
9945
9946 * Link in manifests for VC++ if needed.
9947
9948 *Austin Ziegler <halostatue@gmail.com>*
9949
9950 * Update support for ECC-based TLS ciphersuites according to
9951 draft-ietf-tls-ecc-12.txt with proposed changes (but without
9952 TLS extensions, which are supported starting with the 0.9.9
9953 branch, not in the OpenSSL 0.9.8 branch).
9954
9955 *Douglas Stebila*
9956
9957 * New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
9958 opaque EVP_CIPHER_CTX handling.
9959
9960 *Steve Henson*
9961
9962 * Fixes and enhancements to zlib compression code. We now only use
44652c16 9963 "zlib1.dll" and use the default `__cdecl` calling convention on Win32
5f8e6c50 9964 to conform with the standards mentioned here:
257e9d03 9965 <http://www.zlib.net/DLL_FAQ.txt>
5f8e6c50
DMSP
9966 Static zlib linking now works on Windows and the new --with-zlib-include
9967 --with-zlib-lib options to Configure can be used to supply the location
9968 of the headers and library. Gracefully handle case where zlib library
9969 can't be loaded.
9970
9971 *Steve Henson*
9972
9973 * Several fixes and enhancements to the OID generation code. The old code
9974 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
9975 handle numbers larger than ULONG_MAX, truncated printing and had a
9976 non standard OBJ_obj2txt() behaviour.
9977
9978 *Steve Henson*
9979
9980 * Add support for building of engines under engine/ as shared libraries
9981 under VC++ build system.
9982
9983 *Steve Henson*
9984
9985 * Corrected the numerous bugs in the Win32 path splitter in DSO.
9986 Hopefully, we will not see any false combination of paths any more.
9987
9988 *Richard Levitte*
9989
257e9d03 9990### Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
5f8e6c50
DMSP
9991
9992 * Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
9993 (part of SSL_OP_ALL). This option used to disable the
9994 countermeasure against man-in-the-middle protocol-version
9995 rollback in the SSL 2.0 server implementation, which is a bad
d8dc8538 9996 idea. ([CVE-2005-2969])
5f8e6c50
DMSP
9997
9998 *Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
9999 for Information Security, National Institute of Advanced Industrial
257e9d03 10000 Science and Technology [AIST], Japan)*
5f8e6c50
DMSP
10001
10002 * Add two function to clear and return the verify parameter flags.
10003
10004 *Steve Henson*
10005
10006 * Keep cipherlists sorted in the source instead of sorting them at
10007 runtime, thus removing the need for a lock.
10008
10009 *Nils Larsch*
10010
10011 * Avoid some small subgroup attacks in Diffie-Hellman.
10012
10013 *Nick Mathewson and Ben Laurie*
10014
10015 * Add functions for well-known primes.
10016
10017 *Nick Mathewson*
10018
10019 * Extended Windows CE support.
10020
10021 *Satoshi Nakamura and Andy Polyakov*
10022
10023 * Initialize SSL_METHOD structures at compile time instead of during
10024 runtime, thus removing the need for a lock.
10025
10026 *Steve Henson*
10027
10028 * Make PKCS7_decrypt() work even if no certificate is supplied by
10029 attempting to decrypt each encrypted key in turn. Add support to
10030 smime utility.
10031
10032 *Steve Henson*
10033
257e9d03 10034### Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
5f8e6c50
DMSP
10035
10036[NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
10037OpenSSL 0.9.8.]
10038
10039 * Add libcrypto.pc and libssl.pc for those who feel they need them.
10040
10041 *Richard Levitte*
10042
10043 * Change CA.sh and CA.pl so they don't bundle the CSR and the private
10044 key into the same file any more.
10045
10046 *Richard Levitte*
10047
10048 * Add initial support for Win64, both IA64 and AMD64/x64 flavors.
10049
10050 *Andy Polyakov*
10051
10052 * Add -utf8 command line and config file option to 'ca'.
10053
10054 *Stefan <stf@udoma.org*
10055
10056 * Removed the macro des_crypt(), as it seems to conflict with some
10057 libraries. Use DES_crypt().
10058
10059 *Richard Levitte*
10060
10061 * Correct naming of the 'chil' and '4758cca' ENGINEs. This
10062 involves renaming the source and generated shared-libs for
10063 both. The engines will accept the corrected or legacy ids
10064 ('ncipher' and '4758_cca' respectively) when binding. NB,
10065 this only applies when building 'shared'.
10066
10067 *Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe*
10068
10069 * Add attribute functions to EVP_PKEY structure. Modify
10070 PKCS12_create() to recognize a CSP name attribute and
10071 use it. Make -CSP option work again in pkcs12 utility.
10072
10073 *Steve Henson*
10074
10075 * Add new functionality to the bn blinding code:
10076 - automatic re-creation of the BN_BLINDING parameters after
10077 a fixed number of uses (currently 32)
10078 - add new function for parameter creation
10079 - introduce flags to control the update behaviour of the
10080 BN_BLINDING parameters
10081 - hide BN_BLINDING structure
10082 Add a second BN_BLINDING slot to the RSA structure to improve
10083 performance when a single RSA object is shared among several
10084 threads.
10085
10086 *Nils Larsch*
10087
10088 * Add support for DTLS.
10089
10090 *Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie*
10091
10092 * Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
10093 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
10094
10095 *Walter Goulet*
10096
10097 * Remove buggy and incomplete DH cert support from
10098 ssl/ssl_rsa.c and ssl/s3_both.c
10099
10100 *Nils Larsch*
10101
10102 * Use SHA-1 instead of MD5 as the default digest algorithm for
ec2bfb7d 10103 the `apps/openssl` commands.
5f8e6c50
DMSP
10104
10105 *Nils Larsch*
10106
10107 * Compile clean with "-Wall -Wmissing-prototypes
10108 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
10109 DEBUG_SAFESTACK must also be set.
10110
10111 *Ben Laurie*
10112
10113 * Change ./Configure so that certain algorithms can be disabled by default.
10114 The new counterpiece to "no-xxx" is "enable-xxx".
10115
10116 The patented RC5 and MDC2 algorithms will now be disabled unless
10117 "enable-rc5" and "enable-mdc2", respectively, are specified.
10118
10119 (IDEA remains enabled despite being patented. This is because IDEA
10120 is frequently required for interoperability, and there is no license
10121 fee for non-commercial use. As before, "no-idea" can be used to
10122 avoid this algorithm.)
10123
5f8e6c50
DMSP
10124 *Bodo Moeller*
10125
10126 * Add processing of proxy certificates (see RFC 3820). This work was
10127 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
10128 EGEE (Enabling Grids for E-science in Europe).
10129
10130 *Richard Levitte*
10131
10132 * RC4 performance overhaul on modern architectures/implementations, such
10133 as Intel P4, IA-64 and AMD64.
10134
10135 *Andy Polyakov*
10136
10137 * New utility extract-section.pl. This can be used specify an alternative
10138 section number in a pod file instead of having to treat each file as
10139 a separate case in Makefile. This can be done by adding two lines to the
10140 pod file:
10141
10142 =for comment openssl_section:XXX
10143
10144 The blank line is mandatory.
10145
5f8e6c50
DMSP
10146 *Steve Henson*
10147
10148 * New arguments -certform, -keyform and -pass for s_client and s_server
10149 to allow alternative format key and certificate files and passphrase
10150 sources.
10151
10152 *Steve Henson*
10153
10154 * New structure X509_VERIFY_PARAM which combines current verify parameters,
10155 update associated structures and add various utility functions.
10156
10157 Add new policy related verify parameters, include policy checking in
10158 standard verify code. Enhance 'smime' application with extra parameters
10159 to support policy checking and print out.
10160
10161 *Steve Henson*
10162
10163 * Add a new engine to support VIA PadLock ACE extensions in the VIA C3
10164 Nehemiah processors. These extensions support AES encryption in hardware
10165 as well as RNG (though RNG support is currently disabled).
10166
10167 *Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov*
10168
257e9d03 10169 * Deprecate `BN_[get|set]_params()` functions (they were ignored internally).
5f8e6c50
DMSP
10170
10171 *Geoff Thorpe*
10172
10173 * New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
10174
10175 *Andy Polyakov and a number of other people*
10176
10177 * Improved PowerPC platform support. Most notably BIGNUM assembler
10178 implementation contributed by IBM.
10179
10180 *Suresh Chari, Peter Waltenberg, Andy Polyakov*
10181
10182 * The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
10183 exponent rather than 'unsigned long'. There is a corresponding change to
10184 the new 'rsa_keygen' element of the RSA_METHOD structure.
10185
10186 *Jelte Jansen, Geoff Thorpe*
10187
10188 * Functionality for creating the initial serial number file is now
10189 moved from CA.pl to the 'ca' utility with a new option -create_serial.
10190
10191 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
10192 number file to 1, which is bound to cause problems. To avoid
10193 the problems while respecting compatibility between different 0.9.7
10194 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
10195 CA.pl for serial number initialization. With the new release 0.9.8,
10196 we can fix the problem directly in the 'ca' utility.)
10197
10198 *Steve Henson*
10199
10200 * Reduced header interdependencies by declaring more opaque objects in
10201 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
10202 give fewer recursive includes, which could break lazy source code - so
10203 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
10204 developers should define this symbol when building and using openssl to
10205 ensure they track the recommended behaviour, interfaces, [etc], but
10206 backwards-compatible behaviour prevails when this isn't defined.
10207
10208 *Geoff Thorpe*
10209
10210 * New function X509_POLICY_NODE_print() which prints out policy nodes.
10211
10212 *Steve Henson*
10213
10214 * Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
10215 This will generate a random key of the appropriate length based on the
10216 cipher context. The EVP_CIPHER can provide its own random key generation
10217 routine to support keys of a specific form. This is used in the des and
10218 3des routines to generate a key of the correct parity. Update S/MIME
10219 code to use new functions and hence generate correct parity DES keys.
10220 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
10221 valid (weak or incorrect parity).
10222
10223 *Steve Henson*
10224
10225 * Add a local set of CRLs that can be used by X509_verify_cert() as well
10226 as looking them up. This is useful when the verified structure may contain
10227 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
10228 present unless the new PKCS7_NO_CRL flag is asserted.
10229
10230 *Steve Henson*
10231
10232 * Extend ASN1 oid configuration module. It now additionally accepts the
10233 syntax:
10234
10235 shortName = some long name, 1.2.3.4
10236
10237 *Steve Henson*
10238
10239 * Reimplemented the BN_CTX implementation. There is now no more static
10240 limitation on the number of variables it can handle nor the depth of the
10241 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
10242 information can now expand as required, and rather than having a single
10243 static array of bignums, BN_CTX now uses a linked-list of such arrays
10244 allowing it to expand on demand whilst maintaining the usefulness of
10245 BN_CTX's "bundling".
10246
10247 *Geoff Thorpe*
10248
10249 * Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
10250 to allow all RSA operations to function using a single BN_CTX.
10251
10252 *Geoff Thorpe*
10253
10254 * Preliminary support for certificate policy evaluation and checking. This
10255 is initially intended to pass the tests outlined in "Conformance Testing
10256 of Relying Party Client Certificate Path Processing Logic" v1.07.
10257
10258 *Steve Henson*
10259
10260 * bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
10261 remained unused and not that useful. A variety of other little bignum
10262 tweaks and fixes have also been made continuing on from the audit (see
10263 below).
10264
10265 *Geoff Thorpe*
10266
10267 * Constify all or almost all d2i, c2i, s2i and r2i functions, along with
10268 associated ASN1, EVP and SSL functions and old ASN1 macros.
10269
10270 *Richard Levitte*
10271
10272 * BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
10273 and this should never fail. So the return value from the use of
10274 BN_set_word() (which can fail due to needless expansion) is now deprecated;
10275 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
10276
10277 *Geoff Thorpe*
10278
10279 * BN_CTX_get() should return zero-valued bignums, providing the same
10280 initialised value as BN_new().
10281
10282 *Geoff Thorpe, suggested by Ulf Möller*
10283
10284 * Support for inhibitAnyPolicy certificate extension.
10285
10286 *Steve Henson*
10287
10288 * An audit of the BIGNUM code is underway, for which debugging code is
10289 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
10290 is considered valid when processing BIGNUMs, and causes execution to
10291 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
10292 further steps are taken to deliberately pollute unused data in BIGNUM
10293 structures to try and expose faulty code further on. For now, openssl will
10294 (in its default mode of operation) continue to tolerate the inconsistent
10295 forms that it has tolerated in the past, but authors and packagers should
10296 consider trying openssl and their own applications when compiled with
10297 these debugging symbols defined. It will help highlight potential bugs in
10298 their own code, and will improve the test coverage for OpenSSL itself. At
10299 some point, these tighter rules will become openssl's default to improve
10300 maintainability, though the assert()s and other overheads will remain only
10301 in debugging configurations. See bn.h for more details.
10302
10303 *Geoff Thorpe, Nils Larsch, Ulf Möller*
10304
10305 * BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
10306 that can only be obtained through BN_CTX_new() (which implicitly
10307 initialises it). The presence of this function only made it possible
10308 to overwrite an existing structure (and cause memory leaks).
10309
10310 *Geoff Thorpe*
10311
10312 * Because of the callback-based approach for implementing LHASH as a
10313 template type, lh_insert() adds opaque objects to hash-tables and
10314 lh_doall() or lh_doall_arg() are typically used with a destructor callback
10315 to clean up those corresponding objects before destroying the hash table
10316 (and losing the object pointers). So some over-zealous constifications in
10317 LHASH have been relaxed so that lh_insert() does not take (nor store) the
257e9d03 10318 objects as "const" and the `lh_doall[_arg]` callback wrappers are not
5f8e6c50
DMSP
10319 prototyped to have "const" restrictions on the object pointers they are
10320 given (and so aren't required to cast them away any more).
10321
10322 *Geoff Thorpe*
10323
10324 * The tmdiff.h API was so ugly and minimal that our own timing utility
10325 (speed) prefers to use its own implementation. The two implementations
10326 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
257e9d03
RS
10327 its object type properly exposed (MS_TM) instead of casting to/from
10328 `char *`. This may still change yet if someone realises MS_TM and
10329 `ms_time_***`
5f8e6c50
DMSP
10330 aren't necessarily the greatest nomenclatures - but this is what was used
10331 internally to the implementation so I've used that for now.
10332
10333 *Geoff Thorpe*
10334
10335 * Ensure that deprecated functions do not get compiled when
10336 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
10337 the self-tests were still using deprecated key-generation functions so
10338 these have been updated also.
10339
10340 *Geoff Thorpe*
10341
10342 * Reorganise PKCS#7 code to separate the digest location functionality
10343 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
10344 New function PKCS7_set_digest() to set the digest type for PKCS#7
10345 digestedData type. Add additional code to correctly generate the
10346 digestedData type and add support for this type in PKCS7 initialization
10347 functions.
10348
10349 *Steve Henson*
10350
10351 * New function PKCS7_set0_type_other() this initializes a PKCS7
10352 structure of type "other".
10353
10354 *Steve Henson*
10355
10356 * Fix prime generation loop in crypto/bn/bn_prime.pl by making
10357 sure the loop does correctly stop and breaking ("division by zero")
10358 modulus operations are not performed. The (pre-generated) prime
10359 table crypto/bn/bn_prime.h was already correct, but it could not be
10360 re-generated on some platforms because of the "division by zero"
10361 situation in the script.
10362
10363 *Ralf S. Engelschall*
10364
10365 * Update support for ECC-based TLS ciphersuites according to
10366 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
10367 SHA-1 now is only used for "small" curves (where the
10368 representation of a field element takes up to 24 bytes); for
10369 larger curves, the field element resulting from ECDH is directly
10370 used as premaster secret.
10371
10372 *Douglas Stebila (Sun Microsystems Laboratories)*
10373
10374 * Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
10375 curve secp160r1 to the tests.
10376
10377 *Douglas Stebila (Sun Microsystems Laboratories)*
10378
10379 * Add the possibility to load symbols globally with DSO.
10380
10381 *Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte*
10382
10383 * Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
10384 control of the error stack.
10385
10386 *Richard Levitte*
10387
10388 * Add support for STORE in ENGINE.
10389
10390 *Richard Levitte*
10391
10392 * Add the STORE type. The intention is to provide a common interface
10393 to certificate and key stores, be they simple file-based stores, or
10394 HSM-type store, or LDAP stores, or...
10395 NOTE: The code is currently UNTESTED and isn't really used anywhere.
10396
10397 *Richard Levitte*
10398
10399 * Add a generic structure called OPENSSL_ITEM. This can be used to
10400 pass a list of arguments to any function as well as provide a way
10401 for a function to pass data back to the caller.
10402
10403 *Richard Levitte*
10404
10405 * Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
10406 works like BUF_strdup() but can be used to duplicate a portion of
10407 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
10408 a memory area.
10409
10410 *Richard Levitte*
10411
10412 * Add the function sk_find_ex() which works like sk_find(), but will
10413 return an index to an element even if an exact match couldn't be
10414 found. The index is guaranteed to point at the element where the
10415 searched-for key would be inserted to preserve sorting order.
10416
10417 *Richard Levitte*
10418
10419 * Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
10420 takes an extra flags argument for optional functionality. Currently,
10421 the following flags are defined:
10422
10423 OBJ_BSEARCH_VALUE_ON_NOMATCH
10424 This one gets OBJ_bsearch_ex() to return a pointer to the first
10425 element where the comparing function returns a negative or zero
10426 number.
10427
10428 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
10429 This one gets OBJ_bsearch_ex() to return a pointer to the first
10430 element where the comparing function returns zero. This is useful
10431 if there are more than one element where the comparing function
10432 returns zero.
10433
10434 *Richard Levitte*
10435
10436 * Make it possible to create self-signed certificates with 'openssl ca'
10437 in such a way that the self-signed certificate becomes part of the
10438 CA database and uses the same mechanisms for serial number generation
10439 as all other certificate signing. The new flag '-selfsign' enables
10440 this functionality. Adapt CA.sh and CA.pl.in.
10441
10442 *Richard Levitte*
10443
10444 * Add functionality to check the public key of a certificate request
10445 against a given private. This is useful to check that a certificate
10446 request can be signed by that key (self-signing).
10447
10448 *Richard Levitte*
10449
10450 * Make it possible to have multiple active certificates with the same
10451 subject in the CA index file. This is done only if the keyword
10452 'unique_subject' is set to 'no' in the main CA section (default
10453 if 'CA_default') of the configuration file. The value is saved
10454 with the database itself in a separate index attribute file,
10455 named like the index file with '.attr' appended to the name.
10456
10457 *Richard Levitte*
10458
10459 * Generate multi-valued AVAs using '+' notation in config files for
10460 req and dirName.
10461
10462 *Steve Henson*
10463
10464 * Support for nameConstraints certificate extension.
10465
10466 *Steve Henson*
10467
10468 * Support for policyConstraints certificate extension.
10469
10470 *Steve Henson*
10471
10472 * Support for policyMappings certificate extension.
10473
10474 *Steve Henson*
10475
10476 * Make sure the default DSA_METHOD implementation only uses its
10477 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
10478 and change its own handlers to be NULL so as to remove unnecessary
10479 indirection. This lets alternative implementations fallback to the
10480 default implementation more easily.
10481
10482 *Geoff Thorpe*
10483
10484 * Support for directoryName in GeneralName related extensions
10485 in config files.
10486
10487 *Steve Henson*
10488
10489 * Make it possible to link applications using Makefile.shared.
10490 Make that possible even when linking against static libraries!
10491
10492 *Richard Levitte*
10493
10494 * Support for single pass processing for S/MIME signing. This now
10495 means that S/MIME signing can be done from a pipe, in addition
10496 cleartext signing (multipart/signed type) is effectively streaming
10497 and the signed data does not need to be all held in memory.
10498
10499 This is done with a new flag PKCS7_STREAM. When this flag is set
10500 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
10501 is done after the data is output (and digests calculated) in
10502 SMIME_write_PKCS7().
10503
10504 *Steve Henson*
10505
10506 * Add full support for -rpath/-R, both in shared libraries and
10507 applications, at least on the platforms where it's known how
10508 to do it.
10509
10510 *Richard Levitte*
10511
10512 * In crypto/ec/ec_mult.c, implement fast point multiplication with
10513 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
10514 will now compute a table of multiples of the generator that
10515 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
10516 faster (notably in the case of a single point multiplication,
10517 scalar * generator).
10518
10519 *Nils Larsch, Bodo Moeller*
10520
10521 * IPv6 support for certificate extensions. The various extensions
10522 which use the IP:a.b.c.d can now take IPv6 addresses using the
10523 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
10524 correctly.
10525
10526 *Steve Henson*
10527
10528 * Added an ENGINE that implements RSA by performing private key
10529 exponentiations with the GMP library. The conversions to and from
10530 GMP's mpz_t format aren't optimised nor are any montgomery forms
10531 cached, and on x86 it appears OpenSSL's own performance has caught up.
10532 However there are likely to be other architectures where GMP could
10533 provide a boost. This ENGINE is not built in by default, but it can be
10534 specified at Configure time and should be accompanied by the necessary
10535 linker additions, eg;
10536 ./config -DOPENSSL_USE_GMP -lgmp
10537
10538 *Geoff Thorpe*
10539
10540 * "openssl engine" will not display ENGINE/DSO load failure errors when
10541 testing availability of engines with "-t" - the old behaviour is
10542 produced by increasing the feature's verbosity with "-tt".
10543
10544 *Geoff Thorpe*
10545
10546 * ECDSA routines: under certain error conditions uninitialized BN objects
10547 could be freed. Solution: make sure initialization is performed early
10548 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
10549 via PR#459)
10550
10551 *Lutz Jaenicke*
10552
10553 * Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
10554 and DH_METHOD (eg. by ENGINE implementations) to override the normal
10555 software implementations. For DSA and DH, parameter generation can
10556 also be overridden by providing the appropriate method callbacks.
10557
10558 *Geoff Thorpe*
10559
10560 * Change the "progress" mechanism used in key-generation and
10561 primality testing to functions that take a new BN_GENCB pointer in
257e9d03 10562 place of callback/argument pairs. The new API functions have `_ex`
5f8e6c50
DMSP
10563 postfixes and the older functions are reimplemented as wrappers for
10564 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
10565 declarations of the old functions to help (graceful) attempts to
10566 migrate to the new functions. Also, the new key-generation API
10567 functions operate on a caller-supplied key-structure and return
10568 success/failure rather than returning a key or NULL - this is to
10569 help make "keygen" another member function of RSA_METHOD etc.
10570
10571 Example for using the new callback interface:
10572
10573 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
10574 void *my_arg = ...;
10575 BN_GENCB my_cb;
10576
10577 BN_GENCB_set(&my_cb, my_callback, my_arg);
10578
10579 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
10580 /* For the meaning of a, b in calls to my_callback(), see the
10581 * documentation of the function that calls the callback.
10582 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
10583 * my_callback should return 1 if it wants BN_is_prime_ex()
10584 * to continue, or 0 to stop.
10585 */
10586
10587 *Geoff Thorpe*
10588
10589 * Change the ZLIB compression method to be stateful, and make it
10590 available to TLS with the number defined in
10591 draft-ietf-tls-compression-04.txt.
10592
10593 *Richard Levitte*
10594
10595 * Add the ASN.1 structures and functions for CertificatePair, which
10596 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
10597
10598 CertificatePair ::= SEQUENCE {
10599 forward [0] Certificate OPTIONAL,
10600 reverse [1] Certificate OPTIONAL,
10601 -- at least one of the pair shall be present -- }
10602
10603 Also implement the PEM functions to read and write certificate
10604 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
10605
10606 This needed to be defined, mostly for the sake of the LDAP
10607 attribute crossCertificatePair, but may prove useful elsewhere as
10608 well.
10609
10610 *Richard Levitte*
10611
10612 * Make it possible to inhibit symlinking of shared libraries in
10613 Makefile.shared, for Cygwin's sake.
10614
10615 *Richard Levitte*
10616
10617 * Extend the BIGNUM API by creating a function
10618 void BN_set_negative(BIGNUM *a, int neg);
10619 and a macro that behave like
10620 int BN_is_negative(const BIGNUM *a);
10621
10622 to avoid the need to access 'a->neg' directly in applications.
10623
10624 *Nils Larsch*
10625
10626 * Implement fast modular reduction for pseudo-Mersenne primes
10627 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
10628 EC_GROUP_new_curve_GFp() will now automatically use this
10629 if applicable.
10630
10631 *Nils Larsch <nla@trustcenter.de>*
10632
10633 * Add new lock type (CRYPTO_LOCK_BN).
10634
10635 *Bodo Moeller*
10636
10637 * Change the ENGINE framework to automatically load engines
10638 dynamically from specific directories unless they could be
10639 found to already be built in or loaded. Move all the
10640 current engines except for the cryptodev one to a new
10641 directory engines/.
10642 The engines in engines/ are built as shared libraries if
10643 the "shared" options was given to ./Configure or ./config.
10644 Otherwise, they are inserted in libcrypto.a.
10645 /usr/local/ssl/engines is the default directory for dynamic
10646 engines, but that can be overridden at configure time through
10647 the usual use of --prefix and/or --openssldir, and at run
10648 time with the environment variable OPENSSL_ENGINES.
10649
10650 *Geoff Thorpe and Richard Levitte*
10651
10652 * Add Makefile.shared, a helper makefile to build shared
10653 libraries. Adapt Makefile.org.
10654
10655 *Richard Levitte*
10656
10657 * Add version info to Win32 DLLs.
10658
10659 *Peter 'Luna' Runestig" <peter@runestig.com>*
10660
10661 * Add new 'medium level' PKCS#12 API. Certificates and keys
10662 can be added using this API to created arbitrary PKCS#12
4d49b685 10663 files while avoiding the low-level API.
5f8e6c50
DMSP
10664
10665 New options to PKCS12_create(), key or cert can be NULL and
10666 will then be omitted from the output file. The encryption
10667 algorithm NIDs can be set to -1 for no encryption, the mac
10668 iteration count can be set to 0 to omit the mac.
10669
10670 Enhance pkcs12 utility by making the -nokeys and -nocerts
10671 options work when creating a PKCS#12 file. New option -nomac
10672 to omit the mac, NONE can be set for an encryption algorithm.
10673 New code is modified to use the enhanced PKCS12_create()
4d49b685 10674 instead of the low-level API.
5f8e6c50
DMSP
10675
10676 *Steve Henson*
10677
10678 * Extend ASN1 encoder to support indefinite length constructed
10679 encoding. This can output sequences tags and octet strings in
10680 this form. Modify pk7_asn1.c to support indefinite length
10681 encoding. This is experimental and needs additional code to
10682 be useful, such as an ASN1 bio and some enhanced streaming
10683 PKCS#7 code.
10684
10685 Extend template encode functionality so that tagging is passed
10686 down to the template encoder.
10687
10688 *Steve Henson*
10689
10690 * Let 'openssl req' fail if an argument to '-newkey' is not
10691 recognized instead of using RSA as a default.
10692
10693 *Bodo Moeller*
10694
10695 * Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
10696 As these are not official, they are not included in "ALL";
10697 the "ECCdraft" ciphersuite group alias can be used to select them.
10698
10699 *Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)*
10700
10701 * Add ECDH engine support.
10702
10703 *Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)*
10704
10705 * Add ECDH in new directory crypto/ecdh/.
10706
10707 *Douglas Stebila (Sun Microsystems Laboratories)*
10708
10709 * Let BN_rand_range() abort with an error after 100 iterations
10710 without success (which indicates a broken PRNG).
10711
10712 *Bodo Moeller*
10713
10714 * Change BN_mod_sqrt() so that it verifies that the input value
10715 is really the square of the return value. (Previously,
10716 BN_mod_sqrt would show GIGO behaviour.)
10717
10718 *Bodo Moeller*
10719
10720 * Add named elliptic curves over binary fields from X9.62, SECG,
10721 and WAP/WTLS; add OIDs that were still missing.
10722
257e9d03 10723 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10724
10725 * Extend the EC library for elliptic curves over binary fields
10726 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
10727 New EC_METHOD:
10728
10729 EC_GF2m_simple_method
10730
10731 New API functions:
10732
10733 EC_GROUP_new_curve_GF2m
10734 EC_GROUP_set_curve_GF2m
10735 EC_GROUP_get_curve_GF2m
10736 EC_POINT_set_affine_coordinates_GF2m
10737 EC_POINT_get_affine_coordinates_GF2m
10738 EC_POINT_set_compressed_coordinates_GF2m
10739
10740 Point compression for binary fields is disabled by default for
10741 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
10742 enable it).
10743
10744 As binary polynomials are represented as BIGNUMs, various members
10745 of the EC_GROUP and EC_POINT data structures can be shared
10746 between the implementations for prime fields and binary fields;
257e9d03
RS
10747 the above `..._GF2m functions` (except for EX_GROUP_new_curve_GF2m)
10748 are essentially identical to their `..._GFp` counterparts.
10749 (For simplicity, the `..._GFp` prefix has been dropped from
5f8e6c50
DMSP
10750 various internal method names.)
10751
10752 An internal 'field_div' method (similar to 'field_mul' and
10753 'field_sqr') has been added; this is used only for binary fields.
10754
257e9d03 10755 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10756
10757 * Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
10758 through methods ('mul', 'precompute_mult').
10759
10760 The generic implementations (now internally called 'ec_wNAF_mul'
10761 and 'ec_wNAF_precomputed_mult') remain the default if these
10762 methods are undefined.
10763
257e9d03 10764 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10765
10766 * New function EC_GROUP_get_degree, which is defined through
10767 EC_METHOD. For curves over prime fields, this returns the bit
10768 length of the modulus.
10769
257e9d03 10770 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10771
10772 * New functions EC_GROUP_dup, EC_POINT_dup.
10773 (These simply call ..._new and ..._copy).
10774
257e9d03 10775 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10776
10777 * Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
10778 Polynomials are represented as BIGNUMs (where the sign bit is not
10779 used) in the following functions [macros]:
10780
10781 BN_GF2m_add
10782 BN_GF2m_sub [= BN_GF2m_add]
10783 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
10784 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
10785 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
10786 BN_GF2m_mod_inv
10787 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
10788 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
10789 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
10790 BN_GF2m_cmp [= BN_ucmp]
10791
10792 (Note that only the 'mod' functions are actually for fields GF(2^m).
10793 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
10794
10795 For some functions, an the irreducible polynomial defining a
10796 field can be given as an 'unsigned int[]' with strictly
10797 decreasing elements giving the indices of those bits that are set;
10798 i.e., p[] represents the polynomial
10799 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
10800 where
10801 p[0] > p[1] > ... > p[k] = 0.
10802 This applies to the following functions:
10803
10804 BN_GF2m_mod_arr
10805 BN_GF2m_mod_mul_arr
10806 BN_GF2m_mod_sqr_arr
10807 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
10808 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
10809 BN_GF2m_mod_exp_arr
10810 BN_GF2m_mod_sqrt_arr
10811 BN_GF2m_mod_solve_quad_arr
10812 BN_GF2m_poly2arr
10813 BN_GF2m_arr2poly
10814
10815 Conversion can be performed by the following functions:
10816
10817 BN_GF2m_poly2arr
10818 BN_GF2m_arr2poly
10819
10820 bntest.c has additional tests for binary polynomial arithmetic.
10821
10822 Two implementations for BN_GF2m_mod_div() are available.
10823 The default algorithm simply uses BN_GF2m_mod_inv() and
10824 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
10825 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
10826 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
10827
257e9d03 10828 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10829
10830 * Add new error code 'ERR_R_DISABLED' that can be used when some
10831 functionality is disabled at compile-time.
10832
10833 *Douglas Stebila <douglas.stebila@sun.com>*
10834
10835 * Change default behaviour of 'openssl asn1parse' so that more
10836 information is visible when viewing, e.g., a certificate:
10837
10838 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
10839 mode the content of non-printable OCTET STRINGs is output in a
10840 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
10841 avoid the appearance of a printable string.
10842
10843 *Nils Larsch <nla@trustcenter.de>*
10844
10845 * Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
10846 functions
10847 EC_GROUP_set_asn1_flag()
10848 EC_GROUP_get_asn1_flag()
10849 EC_GROUP_set_point_conversion_form()
10850 EC_GROUP_get_point_conversion_form()
10851 These control ASN1 encoding details:
10852 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
10853 has been set to OPENSSL_EC_NAMED_CURVE.
10854 - Points are encoded in uncompressed form by default; options for
10855 asn1_for are as for point2oct, namely
10856 POINT_CONVERSION_COMPRESSED
10857 POINT_CONVERSION_UNCOMPRESSED
10858 POINT_CONVERSION_HYBRID
10859
10860 Also add 'seed' and 'seed_len' members to EC_GROUP with access
10861 functions
10862 EC_GROUP_set_seed()
10863 EC_GROUP_get0_seed()
10864 EC_GROUP_get_seed_len()
10865 This is used only for ASN1 purposes (so far).
10866
10867 *Nils Larsch <nla@trustcenter.de>*
10868
10869 * Add 'field_type' member to EC_METHOD, which holds the NID
10870 of the appropriate field type OID. The new function
10871 EC_METHOD_get_field_type() returns this value.
10872
10873 *Nils Larsch <nla@trustcenter.de>*
10874
10875 * Add functions
10876 EC_POINT_point2bn()
10877 EC_POINT_bn2point()
10878 EC_POINT_point2hex()
10879 EC_POINT_hex2point()
10880 providing useful interfaces to EC_POINT_point2oct() and
10881 EC_POINT_oct2point().
10882
10883 *Nils Larsch <nla@trustcenter.de>*
10884
10885 * Change internals of the EC library so that the functions
10886 EC_GROUP_set_generator()
10887 EC_GROUP_get_generator()
10888 EC_GROUP_get_order()
10889 EC_GROUP_get_cofactor()
10890 are implemented directly in crypto/ec/ec_lib.c and not dispatched
10891 to methods, which would lead to unnecessary code duplication when
10892 adding different types of curves.
10893
10894 *Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller*
10895
10896 * Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
10897 arithmetic, and such that modified wNAFs are generated
10898 (which avoid length expansion in many cases).
10899
10900 *Bodo Moeller*
10901
10902 * Add a function EC_GROUP_check_discriminant() (defined via
10903 EC_METHOD) that verifies that the curve discriminant is non-zero.
10904
10905 Add a function EC_GROUP_check() that makes some sanity tests
10906 on a EC_GROUP, its generator and order. This includes
10907 EC_GROUP_check_discriminant().
10908
10909 *Nils Larsch <nla@trustcenter.de>*
10910
10911 * Add ECDSA in new directory crypto/ecdsa/.
10912
10913 Add applications 'openssl ecparam' and 'openssl ecdsa'
10914 (these are based on 'openssl dsaparam' and 'openssl dsa').
10915
10916 ECDSA support is also included in various other files across the
10917 library. Most notably,
10918 - 'openssl req' now has a '-newkey ecdsa:file' option;
10919 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
10920 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
10921 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
10922 them suitable for ECDSA where domain parameters must be
10923 extracted before the specific public key;
10924 - ECDSA engine support has been added.
10925
10926 *Nils Larsch <nla@trustcenter.de>*
10927
10928 * Include some named elliptic curves, and add OIDs from X9.62,
10929 SECG, and WAP/WTLS. Each curve can be obtained from the new
10930 function
10931 EC_GROUP_new_by_curve_name(),
10932 and the list of available named curves can be obtained with
10933 EC_get_builtin_curves().
10934 Also add a 'curve_name' member to EC_GROUP objects, which can be
10935 accessed via
10936 EC_GROUP_set_curve_name()
10937 EC_GROUP_get_curve_name()
10938
10939 *Nils Larsch <larsch@trustcenter.de, Bodo Moeller*
10940
10941 * Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
10942 was actually never needed) and in BN_mul(). The removal in BN_mul()
10943 required a small change in bn_mul_part_recursive() and the addition
10944 of the functions bn_cmp_part_words(), bn_sub_part_words() and
10945 bn_add_part_words(), which do the same thing as bn_cmp_words(),
10946 bn_sub_words() and bn_add_words() except they take arrays with
10947 differing sizes.
10948
10949 *Richard Levitte*
10950
257e9d03 10951### Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
5f8e6c50
DMSP
10952
10953 * Cleanse PEM buffers before freeing them since they may contain
10954 sensitive data.
10955
10956 *Benjamin Bennett <ben@psc.edu>*
10957
10958 * Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
10959 a ciphersuite string such as "DEFAULT:RSA" cannot enable
10960 authentication-only ciphersuites.
10961
10962 *Bodo Moeller*
10963
10964 * Since AES128 and AES256 share a single mask bit in the logic of
10965 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
10966 kludge to work properly if AES128 is available and AES256 isn't.
10967
10968 *Victor Duchovni*
10969
10970 * Expand security boundary to match 1.1.1 module.
10971
10972 *Steve Henson*
10973
10974 * Remove redundant features: hash file source, editing of test vectors
10975 modify fipsld to use external fips_premain.c signature.
10976
10977 *Steve Henson*
10978
10979 * New perl script mkfipsscr.pl to create shell scripts or batch files to
10980 run algorithm test programs.
10981
10982 *Steve Henson*
10983
10984 * Make algorithm test programs more tolerant of whitespace.
10985
10986 *Steve Henson*
10987
10988 * Have SSL/TLS server implementation tolerate "mismatched" record
10989 protocol version while receiving ClientHello even if the
10990 ClientHello is fragmented. (The server can't insist on the
10991 particular protocol version it has chosen before the ServerHello
10992 message has informed the client about his choice.)
10993
10994 *Bodo Moeller*
10995
10996 * Load error codes if they are not already present instead of using a
10997 static variable. This allows them to be cleanly unloaded and reloaded.
10998
10999 *Steve Henson*
11000
257e9d03 11001### Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
5f8e6c50
DMSP
11002
11003 * Introduce limits to prevent malicious keys being able to
d8dc8538 11004 cause a denial of service. ([CVE-2006-2940])
5f8e6c50
DMSP
11005
11006 *Steve Henson, Bodo Moeller*
11007
11008 * Fix ASN.1 parsing of certain invalid structures that can result
d8dc8538 11009 in a denial of service. ([CVE-2006-2937]) [Steve Henson]
5f8e6c50
DMSP
11010
11011 * Fix buffer overflow in SSL_get_shared_ciphers() function.
d8dc8538 11012 ([CVE-2006-3738]) [Tavis Ormandy and Will Drewry, Google Security Team]
5f8e6c50
DMSP
11013
11014 * Fix SSL client code which could crash if connecting to a
d8dc8538 11015 malicious SSLv2 server. ([CVE-2006-4343])
5f8e6c50
DMSP
11016
11017 *Tavis Ormandy and Will Drewry, Google Security Team*
11018
11019 * Change ciphersuite string processing so that an explicit
11020 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
11021 will no longer include "AES128-SHA"), and any other similar
11022 ciphersuite (same bitmap) from *other* protocol versions (so that
11023 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
11024 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
11025 changes from 0.9.8b and 0.9.8d.
11026
11027 *Bodo Moeller*
11028
257e9d03 11029### Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
5f8e6c50
DMSP
11030
11031 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
d8dc8538 11032 ([CVE-2006-4339]) [Ben Laurie and Google Security Team]
5f8e6c50
DMSP
11033
11034 * Change the Unix randomness entropy gathering to use poll() when
11035 possible instead of select(), since the latter has some
11036 undesirable limitations.
11037
11038 *Darryl Miles via Richard Levitte and Bodo Moeller*
11039
11040 * Disable rogue ciphersuites:
11041
257e9d03
RS
11042 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
11043 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
11044 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5f8e6c50
DMSP
11045
11046 The latter two were purportedly from
11047 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
11048 appear there.
11049
11050 Also deactivate the remaining ciphersuites from
11051 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
11052 unofficial, and the ID has long expired.
11053
11054 *Bodo Moeller*
11055
11056 * Fix RSA blinding Heisenbug (problems sometimes occurred on
11057 dual-core machines) and other potential thread-safety issues.
11058
11059 *Bodo Moeller*
11060
257e9d03 11061### Changes between 0.9.7i and 0.9.7j [04 May 2006]
5f8e6c50
DMSP
11062
11063 * Adapt fipsld and the build system to link against the validated FIPS
11064 module in FIPS mode.
11065
11066 *Steve Henson*
11067
11068 * Fixes for VC++ 2005 build under Windows.
11069
11070 *Steve Henson*
11071
11072 * Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
11073 from a Windows bash shell such as MSYS. It is autodetected from the
11074 "config" script when run from a VC++ environment. Modify standard VC++
11075 build to use fipscanister.o from the GNU make build.
11076
11077 *Steve Henson*
11078
257e9d03 11079### Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
5f8e6c50
DMSP
11080
11081 * Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
11082 The value now differs depending on if you build for FIPS or not.
11083 BEWARE! A program linked with a shared FIPSed libcrypto can't be
11084 safely run with a non-FIPSed libcrypto, as it may crash because of
11085 the difference induced by this change.
11086
11087 *Andy Polyakov*
11088
257e9d03 11089### Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
5f8e6c50
DMSP
11090
11091 * Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
11092 (part of SSL_OP_ALL). This option used to disable the
11093 countermeasure against man-in-the-middle protocol-version
11094 rollback in the SSL 2.0 server implementation, which is a bad
d8dc8538 11095 idea. ([CVE-2005-2969])
5f8e6c50
DMSP
11096
11097 *Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
11098 for Information Security, National Institute of Advanced Industrial
257e9d03 11099 Science and Technology [AIST, Japan)]*
5f8e6c50
DMSP
11100
11101 * Minimal support for X9.31 signatures and PSS padding modes. This is
11102 mainly for FIPS compliance and not fully integrated at this stage.
11103
11104 *Steve Henson*
11105
11106 * For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
11107 the exponentiation using a fixed-length exponent. (Otherwise,
11108 the information leaked through timing could expose the secret key
11109 after many signatures; cf. Bleichenbacher's attack on DSA with
11110 biased k.)
11111
11112 *Bodo Moeller*
11113
11114 * Make a new fixed-window mod_exp implementation the default for
11115 RSA, DSA, and DH private-key operations so that the sequence of
11116 squares and multiplies and the memory access pattern are
11117 independent of the particular secret key. This will mitigate
11118 cache-timing and potential related attacks.
11119
11120 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
11121 and this is automatically used by BN_mod_exp_mont() if the new flag
11122 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
11123 will use this BN flag for private exponents unless the flag
11124 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
11125 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
11126
5f8e6c50
DMSP
11127 *Matthew D Wood (Intel Corp), with some changes by Bodo Moeller*
11128
11129 * Change the client implementation for SSLv23_method() and
11130 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
11131 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
11132 (Previously, the SSL 2.0 backwards compatible Client Hello
11133 message format would be used even with SSL_OP_NO_SSLv2.)
11134
11135 *Bodo Moeller*
11136
11137 * Add support for smime-type MIME parameter in S/MIME messages which some
11138 clients need.
11139
11140 *Steve Henson*
11141
11142 * New function BN_MONT_CTX_set_locked() to set montgomery parameters in
11143 a threadsafe manner. Modify rsa code to use new function and add calls
11144 to dsa and dh code (which had race conditions before).
11145
11146 *Steve Henson*
11147
11148 * Include the fixed error library code in the C error file definitions
11149 instead of fixing them up at runtime. This keeps the error code
11150 structures constant.
11151
11152 *Steve Henson*
11153
257e9d03 11154### Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
5f8e6c50
DMSP
11155
11156[NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
11157OpenSSL 0.9.8.]
11158
11159 * Fixes for newer kerberos headers. NB: the casts are needed because
11160 the 'length' field is signed on one version and unsigned on another
11161 with no (?) obvious way to tell the difference, without these VC++
11162 complains. Also the "definition" of FAR (blank) is no longer included
11163 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
11164 some needed definitions.
11165
11166 *Steve Henson*
11167
11168 * Undo Cygwin change.
11169
11170 *Ulf Möller*
11171
11172 * Added support for proxy certificates according to RFC 3820.
11173 Because they may be a security thread to unaware applications,
11174 they must be explicitly allowed in run-time. See
11175 docs/HOWTO/proxy_certificates.txt for further information.
11176
11177 *Richard Levitte*
11178
257e9d03 11179### Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
5f8e6c50
DMSP
11180
11181 * Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
11182 server and client random values. Previously
11183 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
11184 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
11185
11186 This change has negligible security impact because:
11187
11188 1. Server and client random values still have 24 bytes of pseudo random
11189 data.
11190
11191 2. Server and client random values are sent in the clear in the initial
11192 handshake.
11193
11194 3. The master secret is derived using the premaster secret (48 bytes in
11195 size for static RSA ciphersuites) as well as client server and random
11196 values.
11197
11198 The OpenSSL team would like to thank the UK NISCC for bringing this issue
11199 to our attention.
11200
11201 *Stephen Henson, reported by UK NISCC*
11202
11203 * Use Windows randomness collection on Cygwin.
11204
11205 *Ulf Möller*
11206
11207 * Fix hang in EGD/PRNGD query when communication socket is closed
11208 prematurely by EGD/PRNGD.
11209
11210 *Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014*
11211
11212 * Prompt for pass phrases when appropriate for PKCS12 input format.
11213
11214 *Steve Henson*
11215
11216 * Back-port of selected performance improvements from development
11217 branch, as well as improved support for PowerPC platforms.
11218
11219 *Andy Polyakov*
11220
11221 * Add lots of checks for memory allocation failure, error codes to indicate
11222 failure and freeing up memory if a failure occurs.
11223
11224 *Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson*
11225
11226 * Add new -passin argument to dgst.
11227
11228 *Steve Henson*
11229
11230 * Perform some character comparisons of different types in X509_NAME_cmp:
11231 this is needed for some certificates that re-encode DNs into UTF8Strings
11232 (in violation of RFC3280) and can't or won't issue name rollover
11233 certificates.
11234
11235 *Steve Henson*
11236
11237 * Make an explicit check during certificate validation to see that
11238 the CA setting in each certificate on the chain is correct. As a
11239 side effect always do the following basic checks on extensions,
11240 not just when there's an associated purpose to the check:
11241
257e9d03
RS
11242 - if there is an unhandled critical extension (unless the user
11243 has chosen to ignore this fault)
11244 - if the path length has been exceeded (if one is set at all)
11245 - that certain extensions fit the associated purpose (if one has
11246 been given)
5f8e6c50
DMSP
11247
11248 *Richard Levitte*
11249
257e9d03 11250### Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
5f8e6c50
DMSP
11251
11252 * Avoid a race condition when CRLs are checked in a multi threaded
11253 environment. This would happen due to the reordering of the revoked
11254 entries during signature checking and serial number lookup. Now the
11255 encoding is cached and the serial number sort performed under a lock.
11256 Add new STACK function sk_is_sorted().
11257
11258 *Steve Henson*
11259
11260 * Add Delta CRL to the extension code.
11261
11262 *Steve Henson*
11263
11264 * Various fixes to s3_pkt.c so alerts are sent properly.
11265
11266 *David Holmes <d.holmes@f5.com>*
11267
11268 * Reduce the chances of duplicate issuer name and serial numbers (in
11269 violation of RFC3280) using the OpenSSL certificate creation utilities.
11270 This is done by creating a random 64 bit value for the initial serial
11271 number when a serial number file is created or when a self signed
11272 certificate is created using 'openssl req -x509'. The initial serial
11273 number file is created using 'openssl x509 -next_serial' in CA.pl
11274 rather than being initialized to 1.
11275
11276 *Steve Henson*
11277
257e9d03 11278### Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
5f8e6c50
DMSP
11279
11280 * Fix null-pointer assignment in do_change_cipher_spec() revealed
d8dc8538 11281 by using the Codenomicon TLS Test Tool ([CVE-2004-0079])
5f8e6c50
DMSP
11282
11283 *Joe Orton, Steve Henson*
11284
11285 * Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
d8dc8538 11286 ([CVE-2004-0112])
5f8e6c50
DMSP
11287
11288 *Joe Orton, Steve Henson*
11289
11290 * Make it possible to have multiple active certificates with the same
11291 subject in the CA index file. This is done only if the keyword
11292 'unique_subject' is set to 'no' in the main CA section (default
11293 if 'CA_default') of the configuration file. The value is saved
11294 with the database itself in a separate index attribute file,
11295 named like the index file with '.attr' appended to the name.
11296
11297 *Richard Levitte*
11298
11299 * X509 verify fixes. Disable broken certificate workarounds when
11300 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
11301 keyUsage extension present. Don't accept CRLs with unhandled critical
11302 extensions: since verify currently doesn't process CRL extensions this
11303 rejects a CRL with *any* critical extensions. Add new verify error codes
11304 for these cases.
11305
11306 *Steve Henson*
11307
11308 * When creating an OCSP nonce use an OCTET STRING inside the extnValue.
11309 A clarification of RFC2560 will require the use of OCTET STRINGs and
11310 some implementations cannot handle the current raw format. Since OpenSSL
11311 copies and compares OCSP nonces as opaque blobs without any attempt at
11312 parsing them this should not create any compatibility issues.
11313
11314 *Steve Henson*
11315
11316 * New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
11317 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
11318 this HMAC (and other) operations are several times slower than OpenSSL
11319 < 0.9.7.
11320
11321 *Steve Henson*
11322
11323 * Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
11324
11325 *Peter Sylvester <Peter.Sylvester@EdelWeb.fr>*
11326
11327 * Use the correct content when signing type "other".
11328
11329 *Steve Henson*
11330
257e9d03 11331### Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
5f8e6c50
DMSP
11332
11333 * Fix various bugs revealed by running the NISCC test suite:
11334
11335 Stop out of bounds reads in the ASN1 code when presented with
11336 invalid tags (CVE-2003-0543 and CVE-2003-0544).
11337
d8dc8538 11338 Free up ASN1_TYPE correctly if ANY type is invalid ([CVE-2003-0545]).
5f8e6c50
DMSP
11339
11340 If verify callback ignores invalid public key errors don't try to check
11341 certificate signature with the NULL public key.
11342
5f8e6c50
DMSP
11343 *Steve Henson*
11344
11345 * New -ignore_err option in ocsp application to stop the server
11346 exiting on the first error in a request.
11347
11348 *Steve Henson*
11349
11350 * In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
11351 if the server requested one: as stated in TLS 1.0 and SSL 3.0
11352 specifications.
11353
11354 *Steve Henson*
11355
11356 * In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
11357 extra data after the compression methods not only for TLS 1.0
11358 but also for SSL 3.0 (as required by the specification).
11359
11360 *Bodo Moeller; problem pointed out by Matthias Loepfe*
11361
11362 * Change X509_certificate_type() to mark the key as exported/exportable
11363 when it's 512 *bits* long, not 512 bytes.
11364
11365 *Richard Levitte*
11366
11367 * Change AES_cbc_encrypt() so it outputs exact multiple of
11368 blocks during encryption.
11369
11370 *Richard Levitte*
11371
11372 * Various fixes to base64 BIO and non blocking I/O. On write
11373 flushes were not handled properly if the BIO retried. On read
11374 data was not being buffered properly and had various logic bugs.
11375 This also affects blocking I/O when the data being decoded is a
11376 certain size.
11377
11378 *Steve Henson*
11379
11380 * Various S/MIME bugfixes and compatibility changes:
11381 output correct application/pkcs7 MIME type if
11382 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
11383 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
11384 of files as .eml work). Correctly handle very long lines in MIME
11385 parser.
11386
11387 *Steve Henson*
11388
257e9d03 11389### Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
5f8e6c50
DMSP
11390
11391 * Countermeasure against the Klima-Pokorny-Rosa extension of
11392 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
11393 a protocol version number mismatch like a decryption error
11394 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
11395
11396 *Bodo Moeller*
11397
11398 * Turn on RSA blinding by default in the default implementation
11399 to avoid a timing attack. Applications that don't want it can call
11400 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
11401 They would be ill-advised to do so in most cases.
11402
11403 *Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller*
11404
11405 * Change RSA blinding code so that it works when the PRNG is not
11406 seeded (in this case, the secret RSA exponent is abused as
11407 an unpredictable seed -- if it is not unpredictable, there
11408 is no point in blinding anyway). Make RSA blinding thread-safe
11409 by remembering the creator's thread ID in rsa->blinding and
11410 having all other threads use local one-time blinding factors
11411 (this requires more computation than sharing rsa->blinding, but
11412 avoids excessive locking; and if an RSA object is not shared
11413 between threads, blinding will still be very fast).
11414
11415 *Bodo Moeller*
11416
11417 * Fixed a typo bug that would cause ENGINE_set_default() to set an
11418 ENGINE as defaults for all supported algorithms irrespective of
11419 the 'flags' parameter. 'flags' is now honoured, so applications
11420 should make sure they are passing it correctly.
11421
11422 *Geoff Thorpe*
11423
11424 * Target "mingw" now allows native Windows code to be generated in
11425 the Cygwin environment as well as with the MinGW compiler.
11426
11427 *Ulf Moeller*
11428
257e9d03 11429### Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
5f8e6c50
DMSP
11430
11431 * In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
11432 via timing by performing a MAC computation even if incorrect
11433 block cipher padding has been found. This is a countermeasure
11434 against active attacks where the attacker has to distinguish
d8dc8538 11435 between bad padding and a MAC verification error. ([CVE-2003-0078])
5f8e6c50
DMSP
11436
11437 *Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
11438 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
11439 Martin Vuagnoux (EPFL, Ilion)*
11440
11441 * Make the no-err option work as intended. The intention with no-err
11442 is not to have the whole error stack handling routines removed from
11443 libcrypto, it's only intended to remove all the function name and
11444 reason texts, thereby removing some of the footprint that may not
11445 be interesting if those errors aren't displayed anyway.
11446
11447 NOTE: it's still possible for any application or module to have its
11448 own set of error texts inserted. The routines are there, just not
11449 used by default when no-err is given.
11450
11451 *Richard Levitte*
11452
11453 * Add support for FreeBSD on IA64.
11454
11455 *dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454*
11456
11457 * Adjust DES_cbc_cksum() so it returns the same value as the MIT
11458 Kerberos function mit_des_cbc_cksum(). Before this change,
11459 the value returned by DES_cbc_cksum() was like the one from
11460 mit_des_cbc_cksum(), except the bytes were swapped.
11461
11462 *Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte*
11463
11464 * Allow an application to disable the automatic SSL chain building.
11465 Before this a rather primitive chain build was always performed in
11466 ssl3_output_cert_chain(): an application had no way to send the
11467 correct chain if the automatic operation produced an incorrect result.
11468
11469 Now the chain builder is disabled if either:
11470
11471 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
11472
11473 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
11474
11475 The reasoning behind this is that an application would not want the
11476 auto chain building to take place if extra chain certificates are
11477 present and it might also want a means of sending no additional
11478 certificates (for example the chain has two certificates and the
11479 root is omitted).
11480
11481 *Steve Henson*
11482
11483 * Add the possibility to build without the ENGINE framework.
11484
11485 *Steven Reddie <smr@essemer.com.au> via Richard Levitte*
11486
11487 * Under Win32 gmtime() can return NULL: check return value in
11488 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
11489
11490 *Steve Henson*
11491
11492 * DSA routines: under certain error conditions uninitialized BN objects
11493 could be freed. Solution: make sure initialization is performed early
11494 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
11495 Nils Larsch <nla@trustcenter.de> via PR#459)
11496
11497 *Lutz Jaenicke*
11498
11499 * Another fix for SSLv2 session ID handling: the session ID was incorrectly
11500 checked on reconnect on the client side, therefore session resumption
11501 could still fail with a "ssl session id is different" error. This
11502 behaviour is masked when SSL_OP_ALL is used due to
11503 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
11504 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
11505 followup to PR #377.
11506
11507 *Lutz Jaenicke*
11508
11509 * IA-32 assembler support enhancements: unified ELF targets, support
11510 for SCO/Caldera platforms, fix for Cygwin shared build.
11511
11512 *Andy Polyakov*
11513
11514 * Add support for FreeBSD on sparc64. As a consequence, support for
11515 FreeBSD on non-x86 processors is separate from x86 processors on
11516 the config script, much like the NetBSD support.
11517
11518 *Richard Levitte & Kris Kennaway <kris@obsecurity.org>*
11519
257e9d03 11520### Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
5f8e6c50
DMSP
11521
11522[NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
11523OpenSSL 0.9.7.]
11524
11525 * Fix session ID handling in SSLv2 client code: the SERVER FINISHED
11526 code (06) was taken as the first octet of the session ID and the last
11527 octet was ignored consequently. As a result SSLv2 client side session
11528 caching could not have worked due to the session ID mismatch between
11529 client and server.
11530 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
11531 PR #377.
11532
11533 *Lutz Jaenicke*
11534
11535 * Change the declaration of needed Kerberos libraries to use EX_LIBS
11536 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
11537 removed entirely.
11538
11539 *Richard Levitte*
11540
11541 * The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
11542 seems that in spite of existing for more than a year, many application
11543 author have done nothing to provide the necessary callbacks, which
11544 means that this particular engine will not work properly anywhere.
11545 This is a very unfortunate situation which forces us, in the name
11546 of usability, to give the hw_ncipher.c a static lock, which is part
11547 of libcrypto.
11548 NOTE: This is for the 0.9.7 series ONLY. This hack will never
11549 appear in 0.9.8 or later. We EXPECT application authors to have
11550 dealt properly with this when 0.9.8 is released (unless we actually
11551 make such changes in the libcrypto locking code that changes will
11552 have to be made anyway).
11553
11554 *Richard Levitte*
11555
11556 * In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
11557 octets have been read, EOF or an error occurs. Without this change
11558 some truncated ASN1 structures will not produce an error.
11559
11560 *Steve Henson*
11561
11562 * Disable Heimdal support, since it hasn't been fully implemented.
11563 Still give the possibility to force the use of Heimdal, but with
11564 warnings and a request that patches get sent to openssl-dev.
11565
11566 *Richard Levitte*
11567
11568 * Add the VC-CE target, introduce the WINCE sysname, and add
11569 INSTALL.WCE and appropriate conditionals to make it build.
11570
11571 *Steven Reddie <smr@essemer.com.au> via Richard Levitte*
11572
11573 * Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
11574 cygssl-x.y.z.dll, where x, y and z are the major, minor and
11575 edit numbers of the version.
11576
11577 *Corinna Vinschen <vinschen@redhat.com> and Richard Levitte*
11578
11579 * Introduce safe string copy and catenation functions
11580 (BUF_strlcpy() and BUF_strlcat()).
11581
11582 *Ben Laurie (CHATS) and Richard Levitte*
11583
11584 * Avoid using fixed-size buffers for one-line DNs.
11585
11586 *Ben Laurie (CHATS)*
11587
11588 * Add BUF_MEM_grow_clean() to avoid information leakage when
11589 resizing buffers containing secrets, and use where appropriate.
11590
11591 *Ben Laurie (CHATS)*
11592
11593 * Avoid using fixed size buffers for configuration file location.
11594
11595 *Ben Laurie (CHATS)*
11596
11597 * Avoid filename truncation for various CA files.
11598
11599 *Ben Laurie (CHATS)*
11600
11601 * Use sizeof in preference to magic numbers.
11602
11603 *Ben Laurie (CHATS)*
11604
11605 * Avoid filename truncation in cert requests.
11606
11607 *Ben Laurie (CHATS)*
11608
11609 * Add assertions to check for (supposedly impossible) buffer
11610 overflows.
11611
11612 *Ben Laurie (CHATS)*
11613
11614 * Don't cache truncated DNS entries in the local cache (this could
11615 potentially lead to a spoofing attack).
11616
11617 *Ben Laurie (CHATS)*
11618
11619 * Fix various buffers to be large enough for hex/decimal
11620 representations in a platform independent manner.
11621
11622 *Ben Laurie (CHATS)*
11623
11624 * Add CRYPTO_realloc_clean() to avoid information leakage when
11625 resizing buffers containing secrets, and use where appropriate.
11626
11627 *Ben Laurie (CHATS)*
11628
11629 * Add BIO_indent() to avoid much slightly worrying code to do
11630 indents.
11631
11632 *Ben Laurie (CHATS)*
11633
11634 * Convert sprintf()/BIO_puts() to BIO_printf().
11635
11636 *Ben Laurie (CHATS)*
11637
11638 * buffer_gets() could terminate with the buffer only half
11639 full. Fixed.
11640
11641 *Ben Laurie (CHATS)*
11642
11643 * Add assertions to prevent user-supplied crypto functions from
11644 overflowing internal buffers by having large block sizes, etc.
11645
11646 *Ben Laurie (CHATS)*
11647
11648 * New OPENSSL_assert() macro (similar to assert(), but enabled
11649 unconditionally).
11650
11651 *Ben Laurie (CHATS)*
11652
11653 * Eliminate unused copy of key in RC4.
11654
11655 *Ben Laurie (CHATS)*
11656
11657 * Eliminate unused and incorrectly sized buffers for IV in pem.h.
11658
11659 *Ben Laurie (CHATS)*
11660
11661 * Fix off-by-one error in EGD path.
11662
11663 *Ben Laurie (CHATS)*
11664
11665 * If RANDFILE path is too long, ignore instead of truncating.
11666
11667 *Ben Laurie (CHATS)*
11668
11669 * Eliminate unused and incorrectly sized X.509 structure
11670 CBCParameter.
11671
11672 *Ben Laurie (CHATS)*
11673
11674 * Eliminate unused and dangerous function knumber().
11675
11676 *Ben Laurie (CHATS)*
11677
11678 * Eliminate unused and dangerous structure, KSSL_ERR.
11679
11680 *Ben Laurie (CHATS)*
11681
11682 * Protect against overlong session ID context length in an encoded
11683 session object. Since these are local, this does not appear to be
11684 exploitable.
11685
11686 *Ben Laurie (CHATS)*
11687
11688 * Change from security patch (see 0.9.6e below) that did not affect
11689 the 0.9.6 release series:
11690
11691 Remote buffer overflow in SSL3 protocol - an attacker could
11692 supply an oversized master key in Kerberos-enabled versions.
d8dc8538 11693 ([CVE-2002-0657])
5f8e6c50
DMSP
11694
11695 *Ben Laurie (CHATS)*
11696
11697 * Change the SSL kerb5 codes to match RFC 2712.
11698
11699 *Richard Levitte*
11700
11701 * Make -nameopt work fully for req and add -reqopt switch.
11702
11703 *Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson*
11704
11705 * The "block size" for block ciphers in CFB and OFB mode should be 1.
11706
11707 *Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>*
11708
11709 * Make sure tests can be performed even if the corresponding algorithms
11710 have been removed entirely. This was also the last step to make
11711 OpenSSL compilable with DJGPP under all reasonable conditions.
11712
11713 *Richard Levitte, Doug Kaufman <dkaufman@rahul.net>*
11714
11715 * Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
11716 to allow version independent disabling of normally unselected ciphers,
11717 which may be activated as a side-effect of selecting a single cipher.
11718
11719 (E.g., cipher list string "RSA" enables ciphersuites that are left
11720 out of "ALL" because they do not provide symmetric encryption.
11721 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
11722
11723 *Lutz Jaenicke, Bodo Moeller*
11724
11725 * Add appropriate support for separate platform-dependent build
11726 directories. The recommended way to make a platform-dependent
11727 build directory is the following (tested on Linux), maybe with
11728 some local tweaks:
11729
11730 # Place yourself outside of the OpenSSL source tree. In
11731 # this example, the environment variable OPENSSL_SOURCE
11732 # is assumed to contain the absolute OpenSSL source directory.
11733 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
11734 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
11735 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
11736 mkdir -p `dirname $F`
11737 ln -s $OPENSSL_SOURCE/$F $F
11738 done
11739
11740 To be absolutely sure not to disturb the source tree, a "make clean"
11741 is a good thing. If it isn't successful, don't worry about it,
11742 it probably means the source directory is very clean.
11743
11744 *Richard Levitte*
11745
11746 * Make sure any ENGINE control commands make local copies of string
11747 pointers passed to them whenever necessary. Otherwise it is possible
11748 the caller may have overwritten (or deallocated) the original string
11749 data when a later ENGINE operation tries to use the stored values.
11750
11751 *Götz Babin-Ebell <babinebell@trustcenter.de>*
11752
11753 * Improve diagnostics in file reading and command-line digests.
11754
11755 *Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>*
11756
11757 * Add AES modes CFB and OFB to the object database. Correct an
11758 error in AES-CFB decryption.
11759
11760 *Richard Levitte*
11761
11762 * Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
11763 allows existing EVP_CIPHER_CTX structures to be reused after
257e9d03 11764 calling `EVP_*Final()`. This behaviour is used by encryption
5f8e6c50
DMSP
11765 BIOs and some applications. This has the side effect that
11766 applications must explicitly clean up cipher contexts with
11767 EVP_CIPHER_CTX_cleanup() or they will leak memory.
11768
11769 *Steve Henson*
11770
11771 * Check the values of dna and dnb in bn_mul_recursive before calling
11772 bn_mul_comba (a non zero value means the a or b arrays do not contain
11773 n2 elements) and fallback to bn_mul_normal if either is not zero.
11774
11775 *Steve Henson*
11776
11777 * Fix escaping of non-ASCII characters when using the -subj option
11778 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
11779
11780 *Lutz Jaenicke*
11781
11782 * Make object definitions compliant to LDAP (RFC2256): SN is the short
11783 form for "surname", serialNumber has no short form.
11784 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
11785 therefore remove "mail" short name for "internet 7".
11786 The OID for unique identifiers in X509 certificates is
11787 x500UniqueIdentifier, not uniqueIdentifier.
11788 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
11789
11790 *Lutz Jaenicke*
11791
11792 * Add an "init" command to the ENGINE config module and auto initialize
11793 ENGINEs. Without any "init" command the ENGINE will be initialized
11794 after all ctrl commands have been executed on it. If init=1 the
11795 ENGINE is initialized at that point (ctrls before that point are run
11796 on the uninitialized ENGINE and after on the initialized one). If
11797 init=0 then the ENGINE will not be initialized at all.
11798
11799 *Steve Henson*
11800
11801 * Fix the 'app_verify_callback' interface so that the user-defined
11802 argument is actually passed to the callback: In the
11803 SSL_CTX_set_cert_verify_callback() prototype, the callback
11804 declaration has been changed from
11805 int (*cb)()
11806 into
11807 int (*cb)(X509_STORE_CTX *,void *);
11808 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
11809 i=s->ctx->app_verify_callback(&ctx)
11810 has been changed into
11811 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
11812
11813 To update applications using SSL_CTX_set_cert_verify_callback(),
11814 a dummy argument can be added to their callback functions.
11815
11816 *D. K. Smetters <smetters@parc.xerox.com>*
11817
11818 * Added the '4758cca' ENGINE to support IBM 4758 cards.
11819
11820 *Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe*
11821
11822 * Add and OPENSSL_LOAD_CONF define which will cause
11823 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
11824 This allows older applications to transparently support certain
11825 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
11826 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
11827 load the config file and OPENSSL_add_all_algorithms_conf() which will
11828 always load it have also been added.
11829
11830 *Steve Henson*
11831
11832 * Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
11833 Adjust NIDs and EVP layer.
11834
11835 *Stephen Sprunk <stephen@sprunk.org> and Richard Levitte*
11836
11837 * Config modules support in openssl utility.
11838
11839 Most commands now load modules from the config file,
11840 though in a few (such as version) this isn't done
11841 because it couldn't be used for anything.
11842
11843 In the case of ca and req the config file used is
11844 the same as the utility itself: that is the -config
11845 command line option can be used to specify an
11846 alternative file.
11847
11848 *Steve Henson*
11849
11850 * Move default behaviour from OPENSSL_config(). If appname is NULL
11851 use "openssl_conf" if filename is NULL use default openssl config file.
11852
11853 *Steve Henson*
11854
11855 * Add an argument to OPENSSL_config() to allow the use of an alternative
11856 config section name. Add a new flag to tolerate a missing config file
11857 and move code to CONF_modules_load_file().
11858
11859 *Steve Henson*
11860
11861 * Support for crypto accelerator cards from Accelerated Encryption
11862 Processing, www.aep.ie. (Use engine 'aep')
11863 The support was copied from 0.9.6c [engine] and adapted/corrected
11864 to work with the new engine framework.
11865
11866 *AEP Inc. and Richard Levitte*
11867
11868 * Support for SureWare crypto accelerator cards from Baltimore
11869 Technologies. (Use engine 'sureware')
11870 The support was copied from 0.9.6c [engine] and adapted
11871 to work with the new engine framework.
11872
11873 *Richard Levitte*
11874
11875 * Have the CHIL engine fork-safe (as defined by nCipher) and actually
11876 make the newer ENGINE framework commands for the CHIL engine work.
11877
11878 *Toomas Kiisk <vix@cyber.ee> and Richard Levitte*
11879
11880 * Make it possible to produce shared libraries on ReliantUNIX.
11881
11882 *Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte*
11883
11884 * Add the configuration target debug-linux-ppro.
11885 Make 'openssl rsa' use the general key loading routines
ec2bfb7d 11886 implemented in `apps.c`, and make those routines able to
5f8e6c50
DMSP
11887 handle the key format FORMAT_NETSCAPE and the variant
11888 FORMAT_IISSGC.
11889
11890 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
11891
11892 * Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
11893
11894 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
11895
11896 * Add -keyform to rsautl, and document -engine.
11897
11898 *Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>*
11899
11900 * Change BIO_new_file (crypto/bio/bss_file.c) to use new
11901 BIO_R_NO_SUCH_FILE error code rather than the generic
11902 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
11903
11904 *Ben Laurie*
11905
11906 * Add new functions
11907 ERR_peek_last_error
11908 ERR_peek_last_error_line
11909 ERR_peek_last_error_line_data.
11910 These are similar to
11911 ERR_peek_error
11912 ERR_peek_error_line
11913 ERR_peek_error_line_data,
11914 but report on the latest error recorded rather than the first one
11915 still in the error queue.
11916
11917 *Ben Laurie, Bodo Moeller*
11918
11919 * default_algorithms option in ENGINE config module. This allows things
11920 like:
11921 default_algorithms = ALL
11922 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
11923
11924 *Steve Henson*
11925
11926 * Preliminary ENGINE config module.
11927
11928 *Steve Henson*
11929
11930 * New experimental application configuration code.
11931
11932 *Steve Henson*
11933
11934 * Change the AES code to follow the same name structure as all other
11935 symmetric ciphers, and behave the same way. Move everything to
11936 the directory crypto/aes, thereby obsoleting crypto/rijndael.
11937
11938 *Stephen Sprunk <stephen@sprunk.org> and Richard Levitte*
11939
11940 * SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
11941
11942 *Ben Laurie and Theo de Raadt*
11943
11944 * Add option to output public keys in req command.
11945
11946 *Massimiliano Pala madwolf@openca.org*
11947
11948 * Use wNAFs in EC_POINTs_mul() for improved efficiency
11949 (up to about 10% better than before for P-192 and P-224).
11950
11951 *Bodo Moeller*
11952
11953 * New functions/macros
11954
11955 SSL_CTX_set_msg_callback(ctx, cb)
11956 SSL_CTX_set_msg_callback_arg(ctx, arg)
11957 SSL_set_msg_callback(ssl, cb)
11958 SSL_set_msg_callback_arg(ssl, arg)
11959
11960 to request calling a callback function
11961
11962 void cb(int write_p, int version, int content_type,
11963 const void *buf, size_t len, SSL *ssl, void *arg)
11964
11965 whenever a protocol message has been completely received
11966 (write_p == 0) or sent (write_p == 1). Here 'version' is the
11967 protocol version according to which the SSL library interprets
11968 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
11969 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
11970 the content type as defined in the SSL 3.0/TLS 1.0 protocol
11971 specification (change_cipher_spec(20), alert(21), handshake(22)).
11972 'buf' and 'len' point to the actual message, 'ssl' to the
11973 SSL object, and 'arg' is the application-defined value set by
11974 SSL[_CTX]_set_msg_callback_arg().
11975
11976 'openssl s_client' and 'openssl s_server' have new '-msg' options
11977 to enable a callback that displays all protocol messages.
11978
11979 *Bodo Moeller*
11980
11981 * Change the shared library support so shared libraries are built as
11982 soon as the corresponding static library is finished, and thereby get
11983 openssl and the test programs linked against the shared library.
11984 This still only happens when the keyword "shard" has been given to
11985 the configuration scripts.
11986
11987 NOTE: shared library support is still an experimental thing, and
11988 backward binary compatibility is still not guaranteed.
11989
11990 *"Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte*
11991
11992 * Add support for Subject Information Access extension.
11993
11994 *Peter Sylvester <Peter.Sylvester@EdelWeb.fr>*
11995
11996 * Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
11997 additional bytes when new memory had to be allocated, not just
11998 when reusing an existing buffer.
11999
12000 *Bodo Moeller*
12001
12002 * New command line and configuration option 'utf8' for the req command.
12003 This allows field values to be specified as UTF8 strings.
12004
12005 *Steve Henson*
12006
12007 * Add -multi and -mr options to "openssl speed" - giving multiple parallel
12008 runs for the former and machine-readable output for the latter.
12009
12010 *Ben Laurie*
12011
12012 * Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
12013 of the e-mail address in the DN (i.e., it will go into a certificate
12014 extension only). The new configuration file option 'email_in_dn = no'
12015 has the same effect.
12016
12017 *Massimiliano Pala madwolf@openca.org*
12018
257e9d03
RS
12019 * Change all functions with names starting with `des_` to be starting
12020 with `DES_` instead. Add wrappers that are compatible with libdes,
12021 but are named `_ossl_old_des_*`. Finally, add macros that map the
12022 `des_*` symbols to the corresponding `_ossl_old_des_*` if libdes
5f8e6c50 12023 compatibility is desired. If OpenSSL 0.9.6c compatibility is
257e9d03 12024 desired, the `des_*` symbols will be mapped to `DES_*`, with one
5f8e6c50
DMSP
12025 exception.
12026
12027 Since we provide two compatibility mappings, the user needs to
12028 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
12029 compatibility is desired. The default (i.e., when that macro
12030 isn't defined) is OpenSSL 0.9.6c compatibility.
12031
12032 There are also macros that enable and disable the support of old
12033 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
12034 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
12035 are defined, the default will apply: to support the old des routines.
12036
12037 In either case, one must include openssl/des.h to get the correct
12038 definitions. Do not try to just include openssl/des_old.h, that
12039 won't work.
12040
12041 NOTE: This is a major break of an old API into a new one. Software
257e9d03 12042 authors are encouraged to switch to the `DES_` style functions. Some
5f8e6c50
DMSP
12043 time in the future, des_old.h and the libdes compatibility functions
12044 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
12045 default), and then completely removed.
12046
12047 *Richard Levitte*
12048
12049 * Test for certificates which contain unsupported critical extensions.
12050 If such a certificate is found during a verify operation it is
12051 rejected by default: this behaviour can be overridden by either
12052 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
12053 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
12054 X509_supported_extension() has also been added which returns 1 if a
12055 particular extension is supported.
12056
12057 *Steve Henson*
12058
12059 * Modify the behaviour of EVP cipher functions in similar way to digests
12060 to retain compatibility with existing code.
12061
12062 *Steve Henson*
12063
12064 * Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
12065 compatibility with existing code. In particular the 'ctx' parameter does
12066 not have to be to be initialized before the call to EVP_DigestInit() and
12067 it is tidied up after a call to EVP_DigestFinal(). New function
12068 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
12069 EVP_MD_CTX_copy() changed to not require the destination to be
12070 initialized valid and new function EVP_MD_CTX_copy_ex() added which
12071 requires the destination to be valid.
12072
12073 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
12074 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
12075
12076 *Steve Henson*
12077
12078 * Change ssl3_get_message (ssl/s3_both.c) and the functions using it
12079 so that complete 'Handshake' protocol structures are kept in memory
12080 instead of overwriting 'msg_type' and 'length' with 'body' data.
12081
12082 *Bodo Moeller*
12083
12084 * Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
12085
12086 *Massimo Santin via Richard Levitte*
12087
12088 * Major restructuring to the underlying ENGINE code. This includes
12089 reduction of linker bloat, separation of pure "ENGINE" manipulation
12090 (initialisation, etc) from functionality dealing with implementations
12091 of specific crypto interfaces. This change also introduces integrated
12092 support for symmetric ciphers and digest implementations - so ENGINEs
12093 can now accelerate these by providing EVP_CIPHER and EVP_MD
036cbb6b
DDO
12094 implementations of their own. This is detailed in
12095 [crypto/engine/README.md](crypto/engine/README.md)
5f8e6c50
DMSP
12096 as it couldn't be adequately described here. However, there are a few
12097 API changes worth noting - some RSA, DSA, DH, and RAND functions that
12098 were changed in the original introduction of ENGINE code have now
12099 reverted back - the hooking from this code to ENGINE is now a good
12100 deal more passive and at run-time, operations deal directly with
12101 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
12102 dereferencing through an ENGINE pointer any more. Also, the ENGINE
257e9d03 12103 functions dealing with `BN_MOD_EXP[_CRT]` handlers have been removed -
5f8e6c50
DMSP
12104 they were not being used by the framework as there is no concept of a
12105 BIGNUM_METHOD and they could not be generalised to the new
12106 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
12107 ENGINE_cpy() has been removed as it cannot be consistently defined in
12108 the new code.
12109
12110 *Geoff Thorpe*
12111
12112 * Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
12113
12114 *Steve Henson*
12115
12116 * Change mkdef.pl to sort symbols that get the same entry number,
257e9d03 12117 and make sure the automatically generated functions `ERR_load_*`
5f8e6c50
DMSP
12118 become part of libeay.num as well.
12119
12120 *Richard Levitte*
12121
12122 * New function SSL_renegotiate_pending(). This returns true once
12123 renegotiation has been requested (either SSL_renegotiate() call
12124 or HelloRequest/ClientHello received from the peer) and becomes
12125 false once a handshake has been completed.
12126 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
12127 sends a HelloRequest, but does not ensure that a handshake takes
12128 place. SSL_renegotiate_pending() is useful for checking if the
12129 client has followed the request.)
12130
12131 *Bodo Moeller*
12132
12133 * New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
12134 By default, clients may request session resumption even during
12135 renegotiation (if session ID contexts permit); with this option,
12136 session resumption is possible only in the first handshake.
12137
12138 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
12139 more bits available for options that should not be part of
12140 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
12141
12142 *Bodo Moeller*
12143
12144 * Add some demos for certificate and certificate request creation.
12145
12146 *Steve Henson*
12147
12148 * Make maximum certificate chain size accepted from the peer application
257e9d03 12149 settable (`SSL*_get/set_max_cert_list()`), as proposed by
5f8e6c50
DMSP
12150 "Douglas E. Engert" <deengert@anl.gov>.
12151
12152 *Lutz Jaenicke*
12153
12154 * Add support for shared libraries for Unixware-7
12155 (Boyd Lynn Gerber <gerberb@zenez.com>).
12156
12157 *Lutz Jaenicke*
12158
12159 * Add a "destroy" handler to ENGINEs that allows structural cleanup to
12160 be done prior to destruction. Use this to unload error strings from
12161 ENGINEs that load their own error strings. NB: This adds two new API
12162 functions to "get" and "set" this destroy handler in an ENGINE.
12163
12164 *Geoff Thorpe*
12165
12166 * Alter all existing ENGINE implementations (except "openssl" and
12167 "openbsd") to dynamically instantiate their own error strings. This
12168 makes them more flexible to be built both as statically-linked ENGINEs
12169 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
12170 Also, add stub code to each that makes building them as self-contained
036cbb6b 12171 shared-libraries easier (see [README-Engine.md](README-Engine.md)).
5f8e6c50
DMSP
12172
12173 *Geoff Thorpe*
12174
12175 * Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
12176 implementations into applications that are completely implemented in
12177 self-contained shared-libraries. The "dynamic" ENGINE exposes control
12178 commands that can be used to configure what shared-library to load and
12179 to control aspects of the way it is handled. Also, made an update to
036cbb6b
DDO
12180 the [README-Engine.md](README-Engine.md) file
12181 that brings its information up-to-date and
5f8e6c50
DMSP
12182 provides some information and instructions on the "dynamic" ENGINE
12183 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
12184
12185 *Geoff Thorpe*
12186
12187 * Make it possible to unload ranges of ERR strings with a new
12188 "ERR_unload_strings" function.
12189
12190 *Geoff Thorpe*
12191
12192 * Add a copy() function to EVP_MD.
12193
12194 *Ben Laurie*
12195
12196 * Make EVP_MD routines take a context pointer instead of just the
12197 md_data void pointer.
12198
12199 *Ben Laurie*
12200
12201 * Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
12202 that the digest can only process a single chunk of data
12203 (typically because it is provided by a piece of
12204 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
12205 is only going to provide a single chunk of data, and hence the
12206 framework needn't accumulate the data for oneshot drivers.
12207
12208 *Ben Laurie*
12209
12210 * As with "ERR", make it possible to replace the underlying "ex_data"
12211 functions. This change also alters the storage and management of global
12212 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
12213 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
12214 index counters. The API functions that use this state have been changed
12215 to take a "class_index" rather than pointers to the class's local STACK
12216 and counter, and there is now an API function to dynamically create new
12217 classes. This centralisation allows us to (a) plug a lot of the
12218 thread-safety problems that existed, and (b) makes it possible to clean
12219 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
12220 such data would previously have always leaked in application code and
12221 workarounds were in place to make the memory debugging turn a blind eye
12222 to it. Application code that doesn't use this new function will still
12223 leak as before, but their memory debugging output will announce it now
12224 rather than letting it slide.
12225
12226 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
12227 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
12228 has a return value to indicate success or failure.
12229
12230 *Geoff Thorpe*
12231
12232 * Make it possible to replace the underlying "ERR" functions such that the
12233 global state (2 LHASH tables and 2 locks) is only used by the "default"
12234 implementation. This change also adds two functions to "get" and "set"
12235 the implementation prior to it being automatically set the first time
12236 any other ERR function takes place. Ie. an application can call "get",
12237 pass the return value to a module it has just loaded, and that module
12238 can call its own "set" function using that value. This means the
12239 module's "ERR" operations will use (and modify) the error state in the
12240 application and not in its own statically linked copy of OpenSSL code.
12241
12242 *Geoff Thorpe*
12243
257e9d03 12244 * Give DH, DSA, and RSA types their own `*_up_ref()` function to increment
5f8e6c50
DMSP
12245 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
12246 the operation, and provides a more encapsulated way for external code
12247 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
12248 to use these functions rather than manually incrementing the counts.
12249
12250 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
12251
12252 *Geoff Thorpe*
12253
12254 * Add EVP test program.
12255
12256 *Ben Laurie*
12257
12258 * Add symmetric cipher support to ENGINE. Expect the API to change!
12259
12260 *Ben Laurie*
12261
12262 * New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
12263 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
12264 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
12265 These allow a CRL to be built without having to access X509_CRL fields
12266 directly. Modify 'ca' application to use new functions.
12267
12268 *Steve Henson*
12269
12270 * Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
12271 bug workarounds. Rollback attack detection is a security feature.
12272 The problem will only arise on OpenSSL servers when TLSv1 is not
12273 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
12274 Software authors not wanting to support TLSv1 will have special reasons
12275 for their choice and can explicitly enable this option.
12276
12277 *Bodo Moeller, Lutz Jaenicke*
12278
12279 * Rationalise EVP so it can be extended: don't include a union of
12280 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
12281 (similar to those existing for EVP_CIPHER_CTX).
12282 Usage example:
12283
12284 EVP_MD_CTX md;
12285
12286 EVP_MD_CTX_init(&md); /* new function call */
12287 EVP_DigestInit(&md, EVP_sha1());
12288 EVP_DigestUpdate(&md, in, len);
12289 EVP_DigestFinal(&md, out, NULL);
12290 EVP_MD_CTX_cleanup(&md); /* new function call */
12291
5f8e6c50
DMSP
12292 *Ben Laurie*
12293
12294 * Make DES key schedule conform to the usual scheme, as well as
12295 correcting its structure. This means that calls to DES functions
12296 now have to pass a pointer to a des_key_schedule instead of a
12297 plain des_key_schedule (which was actually always a pointer
12298 anyway): E.g.,
12299
12300 des_key_schedule ks;
12301
12302 des_set_key_checked(..., &ks);
12303 des_ncbc_encrypt(..., &ks, ...);
12304
12305 (Note that a later change renames 'des_...' into 'DES_...'.)
12306
12307 *Ben Laurie*
12308
12309 * Initial reduction of linker bloat: the use of some functions, such as
12310 PEM causes large amounts of unused functions to be linked in due to
12311 poor organisation. For example pem_all.c contains every PEM function
12312 which has a knock on effect of linking in large amounts of (unused)
12313 ASN1 code. Grouping together similar functions and splitting unrelated
12314 functions prevents this.
12315
12316 *Steve Henson*
12317
12318 * Cleanup of EVP macros.
12319
12320 *Ben Laurie*
12321
257e9d03
RS
12322 * Change historical references to `{NID,SN,LN}_des_ede` and ede3 to add the
12323 correct `_ecb suffix`.
5f8e6c50
DMSP
12324
12325 *Ben Laurie*
12326
12327 * Add initial OCSP responder support to ocsp application. The
12328 revocation information is handled using the text based index
12329 use by the ca application. The responder can either handle
12330 requests generated internally, supplied in files (for example
12331 via a CGI script) or using an internal minimal server.
12332
12333 *Steve Henson*
12334
12335 * Add configuration choices to get zlib compression for TLS.
12336
12337 *Richard Levitte*
12338
12339 * Changes to Kerberos SSL for RFC 2712 compliance:
257e9d03
RS
12340 1. Implemented real KerberosWrapper, instead of just using
12341 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
12342 2. Implemented optional authenticator field of KerberosWrapper.
5f8e6c50
DMSP
12343
12344 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
12345 and authenticator structs; see crypto/krb5/.
12346
12347 Generalized Kerberos calls to support multiple Kerberos libraries.
257e9d03
RS
12348 *Vern Staats <staatsvr@asc.hpc.mil>, Jeffrey Altman <jaltman@columbia.edu>
12349 via Richard Levitte*
5f8e6c50
DMSP
12350
12351 * Cause 'openssl speed' to use fully hard-coded DSA keys as it
12352 already does with RSA. testdsa.h now has 'priv_key/pub_key'
12353 values for each of the key sizes rather than having just
12354 parameters (and 'speed' generating keys each time).
12355
12356 *Geoff Thorpe*
12357
12358 * Speed up EVP routines.
12359 Before:
12360crypt
12361pe 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
12362s-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
12363s-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
12364s-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
12365crypt
12366s-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
12367s-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
12368s-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
12369 After:
12370crypt
12371s-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
12372crypt
12373s-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
12374
12375 *Ben Laurie*
12376
12377 * Added the OS2-EMX target.
12378
12379 *"Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte*
12380
ec2bfb7d 12381 * Rewrite commands to use `NCONF` routines instead of the old `CONF`.
3e3ad3c5 12382 New functions to support `NCONF` routines in extension code.
ec2bfb7d
DDO
12383 New function `CONF_set_nconf()`
12384 to allow functions which take an `NCONF` to also handle the old `LHASH`
12385 structure: this means that the old `CONF` compatible routines can be
12386 retained (in particular w.rt. extensions) without having to duplicate the
12387 code. New function `X509V3_add_ext_nconf_sk()` to add extensions to a stack.
5f8e6c50
DMSP
12388
12389 *Steve Henson*
12390
12391 * Enhance the general user interface with mechanisms for inner control
12392 and with possibilities to have yes/no kind of prompts.
12393
12394 *Richard Levitte*
12395
4d49b685 12396 * Change all calls to low-level digest routines in the library and
5f8e6c50
DMSP
12397 applications to use EVP. Add missing calls to HMAC_cleanup() and
12398 don't assume HMAC_CTX can be copied using memcpy().
12399
12400 *Verdon Walker <VWalker@novell.com>, Steve Henson*
12401
12402 * Add the possibility to control engines through control names but with
12403 arbitrary arguments instead of just a string.
12404 Change the key loaders to take a UI_METHOD instead of a callback
12405 function pointer. NOTE: this breaks binary compatibility with earlier
12406 versions of OpenSSL [engine].
12407 Adapt the nCipher code for these new conditions and add a card insertion
12408 callback.
12409
12410 *Richard Levitte*
12411
12412 * Enhance the general user interface with mechanisms to better support
12413 dialog box interfaces, application-defined prompts, the possibility
12414 to use defaults (for example default passwords from somewhere else)
12415 and interrupts/cancellations.
12416
12417 *Richard Levitte*
12418
12419 * Tidy up PKCS#12 attribute handling. Add support for the CSP name
12420 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
12421
12422 *Steve Henson*
12423
12424 * Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
12425 tidy up some unnecessarily weird code in 'sk_new()').
12426
12427 *Geoff, reported by Diego Tartara <dtartara@novamens.com>*
12428
12429 * Change the key loading routines for ENGINEs to use the same kind
12430 callback (pem_password_cb) as all other routines that need this
12431 kind of callback.
12432
12433 *Richard Levitte*
12434
12435 * Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
12436 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
12437 than this minimum value is recommended.
12438
12439 *Lutz Jaenicke*
12440
12441 * New random seeder for OpenVMS, using the system process statistics
12442 that are easily reachable.
12443
12444 *Richard Levitte*
12445
12446 * Windows apparently can't transparently handle global
12447 variables defined in DLLs. Initialisations such as:
12448
12449 const ASN1_ITEM *it = &ASN1_INTEGER_it;
12450
12451 won't compile. This is used by the any applications that need to
12452 declare their own ASN1 modules. This was fixed by adding the option
12453 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
12454 needed for static libraries under Win32.
12455
12456 *Steve Henson*
12457
12458 * New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
12459 setting of purpose and trust fields. New X509_STORE trust and
12460 purpose functions and tidy up setting in other SSL functions.
12461
12462 *Steve Henson*
12463
12464 * Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
12465 structure. These are inherited by X509_STORE_CTX when it is
12466 initialised. This allows various defaults to be set in the
12467 X509_STORE structure (such as flags for CRL checking and custom
12468 purpose or trust settings) for functions which only use X509_STORE_CTX
12469 internally such as S/MIME.
12470
12471 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
12472 trust settings if they are not set in X509_STORE. This allows X509_STORE
12473 purposes and trust (in S/MIME for example) to override any set by default.
12474
12475 Add command line options for CRL checking to smime, s_client and s_server
12476 applications.
12477
12478 *Steve Henson*
12479
12480 * Initial CRL based revocation checking. If the CRL checking flag(s)
12481 are set then the CRL is looked up in the X509_STORE structure and
12482 its validity and signature checked, then if the certificate is found
12483 in the CRL the verify fails with a revoked error.
12484
12485 Various new CRL related callbacks added to X509_STORE_CTX structure.
12486
12487 Command line options added to 'verify' application to support this.
12488
12489 This needs some additional work, such as being able to handle multiple
12490 CRLs with different times, extension based lookup (rather than just
12491 by subject name) and ultimately more complete V2 CRL extension
12492 handling.
12493
12494 *Steve Henson*
12495
12496 * Add a general user interface API (crypto/ui/). This is designed
12497 to replace things like des_read_password and friends (backward
12498 compatibility functions using this new API are provided).
12499 The purpose is to remove prompting functions from the DES code
12500 section as well as provide for prompting through dialog boxes in
12501 a window system and the like.
12502
12503 *Richard Levitte*
12504
12505 * Add "ex_data" support to ENGINE so implementations can add state at a
12506 per-structure level rather than having to store it globally.
12507
12508 *Geoff*
12509
12510 * Make it possible for ENGINE structures to be copied when retrieved by
12511 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
12512 This causes the "original" ENGINE structure to act like a template,
12513 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
12514 operational state can be localised to each ENGINE structure, despite the
12515 fact they all share the same "methods". New ENGINE structures returned in
12516 this case have no functional references and the return value is the single
12517 structural reference. This matches the single structural reference returned
12518 by ENGINE_by_id() normally, when it is incremented on the pre-existing
12519 ENGINE structure.
12520
12521 *Geoff*
12522
12523 * Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
12524 needs to match any other type at all we need to manually clear the
12525 tag cache.
12526
12527 *Steve Henson*
12528
12529 * Changes to the "openssl engine" utility to include;
12530 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
12531 about an ENGINE's available control commands.
12532 - executing control commands from command line arguments using the
12533 '-pre' and '-post' switches. '-post' is only used if '-t' is
12534 specified and the ENGINE is successfully initialised. The syntax for
12535 the individual commands are colon-separated, for example;
12536 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
12537
12538 *Geoff*
12539
12540 * New dynamic control command support for ENGINEs. ENGINEs can now
12541 declare their own commands (numbers), names (strings), descriptions,
12542 and input types for run-time discovery by calling applications. A
12543 subset of these commands are implicitly classed as "executable"
12544 depending on their input type, and only these can be invoked through
12545 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
12546 can be based on user input, config files, etc). The distinction is
12547 that "executable" commands cannot return anything other than a boolean
12548 result and can only support numeric or string input, whereas some
12549 discoverable commands may only be for direct use through
12550 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
12551 pointers, or other custom uses. The "executable" commands are to
12552 support parameterisations of ENGINE behaviour that can be
12553 unambiguously defined by ENGINEs and used consistently across any
12554 OpenSSL-based application. Commands have been added to all the
12555 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
12556 control over shared-library paths without source code alterations.
12557
12558 *Geoff*
12559
12560 * Changed all ENGINE implementations to dynamically allocate their
12561 ENGINEs rather than declaring them statically. Apart from this being
12562 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
12563 this also allows the implementations to compile without using the
12564 internal engine_int.h header.
12565
12566 *Geoff*
12567
12568 * Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
12569 'const' value. Any code that should be able to modify a RAND_METHOD
12570 should already have non-const pointers to it (ie. they should only
12571 modify their own ones).
12572
12573 *Geoff*
12574
12575 * Made a variety of little tweaks to the ENGINE code.
12576 - "atalla" and "ubsec" string definitions were moved from header files
12577 to C code. "nuron" string definitions were placed in variables
12578 rather than hard-coded - allowing parameterisation of these values
12579 later on via ctrl() commands.
12580 - Removed unused "#if 0"'d code.
12581 - Fixed engine list iteration code so it uses ENGINE_free() to release
12582 structural references.
12583 - Constified the RAND_METHOD element of ENGINE structures.
12584 - Constified various get/set functions as appropriate and added
12585 missing functions (including a catch-all ENGINE_cpy that duplicates
12586 all ENGINE values onto a new ENGINE except reference counts/state).
12587 - Removed NULL parameter checks in get/set functions. Setting a method
12588 or function to NULL is a way of cancelling out a previously set
12589 value. Passing a NULL ENGINE parameter is just plain stupid anyway
12590 and doesn't justify the extra error symbols and code.
12591 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
12592 flags from engine_int.h to engine.h.
12593 - Changed prototypes for ENGINE handler functions (init(), finish(),
12594 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
12595
12596 *Geoff*
12597
12598 * Implement binary inversion algorithm for BN_mod_inverse in addition
12599 to the algorithm using long division. The binary algorithm can be
12600 used only if the modulus is odd. On 32-bit systems, it is faster
12601 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
12602 roughly 5-15% for 256-bit moduli), so we use it only for moduli
12603 up to 450 bits. In 64-bit environments, the binary algorithm
12604 appears to be advantageous for much longer moduli; here we use it
12605 for moduli up to 2048 bits.
12606
12607 *Bodo Moeller*
12608
12609 * Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
12610 could not support the combine flag in choice fields.
12611
12612 *Steve Henson*
12613
12614 * Add a 'copy_extensions' option to the 'ca' utility. This copies
12615 extensions from a certificate request to the certificate.
12616
12617 *Steve Henson*
12618
12619 * Allow multiple 'certopt' and 'nameopt' options to be separated
12620 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
12621 file: this allows the display of the certificate about to be
12622 signed to be customised, to allow certain fields to be included
12623 or excluded and extension details. The old system didn't display
12624 multicharacter strings properly, omitted fields not in the policy
12625 and couldn't display additional details such as extensions.
12626
12627 *Steve Henson*
12628
12629 * Function EC_POINTs_mul for multiple scalar multiplication
12630 of an arbitrary number of elliptic curve points
12631 \sum scalars[i]*points[i],
12632 optionally including the generator defined for the EC_GROUP:
12633 scalar*generator + \sum scalars[i]*points[i].
12634
12635 EC_POINT_mul is a simple wrapper function for the typical case
12636 that the point list has just one item (besides the optional
12637 generator).
12638
12639 *Bodo Moeller*
12640
12641 * First EC_METHODs for curves over GF(p):
12642
12643 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
12644 operations and provides various method functions that can also
12645 operate with faster implementations of modular arithmetic.
12646
12647 EC_GFp_mont_method() reuses most functions that are part of
12648 EC_GFp_simple_method, but uses Montgomery arithmetic.
12649
12650 *Bodo Moeller; point addition and point doubling
12651 implementation directly derived from source code provided by
12652 Lenka Fibikova <fibikova@exp-math.uni-essen.de>*
12653
12654 * Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
12655 crypto/ec/ec_lib.c):
12656
12657 Curves are EC_GROUP objects (with an optional group generator)
12658 based on EC_METHODs that are built into the library.
12659
12660 Points are EC_POINT objects based on EC_GROUP objects.
12661
12662 Most of the framework would be able to handle curves over arbitrary
12663 finite fields, but as there are no obvious types for fields other
12664 than GF(p), some functions are limited to that for now.
12665
12666 *Bodo Moeller*
12667
12668 * Add the -HTTP option to s_server. It is similar to -WWW, but requires
12669 that the file contains a complete HTTP response.
12670
12671 *Richard Levitte*
12672
12673 * Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
12674 change the def and num file printf format specifier from "%-40sXXX"
12675 to "%-39s XXX". The latter will always guarantee a space after the
12676 field while the former will cause them to run together if the field
12677 is 40 of more characters long.
12678
12679 *Steve Henson*
12680
12681 * Constify the cipher and digest 'method' functions and structures
12682 and modify related functions to take constant EVP_MD and EVP_CIPHER
12683 pointers.
12684
12685 *Steve Henson*
12686
12687 * Hide BN_CTX structure details in bn_lcl.h instead of publishing them
12688 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
12689
12690 *Bodo Moeller*
12691
257e9d03 12692 * Modify `EVP_Digest*()` routines so they now return values. Although the
5f8e6c50
DMSP
12693 internal software routines can never fail additional hardware versions
12694 might.
12695
12696 *Steve Henson*
12697
12698 * Clean up crypto/err/err.h and change some error codes to avoid conflicts:
12699
12700 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
12701 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
12702
12703 ASN1 error codes
12704 ERR_R_NESTED_ASN1_ERROR
12705 ...
12706 ERR_R_MISSING_ASN1_EOS
12707 were 4 .. 9, conflicting with
12708 ERR_LIB_RSA (= ERR_R_RSA_LIB)
12709 ...
12710 ERR_LIB_PEM (= ERR_R_PEM_LIB).
12711 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
12712
12713 Add new error code 'ERR_R_INTERNAL_ERROR'.
12714
12715 *Bodo Moeller*
12716
12717 * Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
12718 suffices.
12719
12720 *Bodo Moeller*
12721
12722 * New option '-subj arg' for 'openssl req' and 'openssl ca'. This
12723 sets the subject name for a new request or supersedes the
12724 subject name in a given request. Formats that can be parsed are
12725 'CN=Some Name, OU=myOU, C=IT'
12726 and
12727 'CN=Some Name/OU=myOU/C=IT'.
12728
12729 Add options '-batch' and '-verbose' to 'openssl req'.
12730
12731 *Massimiliano Pala <madwolf@hackmasters.net>*
12732
12733 * Introduce the possibility to access global variables through
12734 functions on platform were that's the best way to handle exporting
12735 global variables in shared libraries. To enable this functionality,
12736 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
12737 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
12738 is normally done by Configure or something similar).
12739
12740 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
12741 in the source file (foo.c) like this:
12742
12743 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
12744 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
12745
12746 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
12747 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
12748
12749 OPENSSL_DECLARE_GLOBAL(int,foo);
12750 #define foo OPENSSL_GLOBAL_REF(foo)
12751 OPENSSL_DECLARE_GLOBAL(double,bar);
12752 #define bar OPENSSL_GLOBAL_REF(bar)
12753
12754 The #defines are very important, and therefore so is including the
12755 header file everywhere where the defined globals are used.
12756
12757 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
12758 of ASN.1 items, but that structure is a bit different.
12759
12760 The largest change is in util/mkdef.pl which has been enhanced with
12761 better and easier to understand logic to choose which symbols should
12762 go into the Windows .def files as well as a number of fixes and code
12763 cleanup (among others, algorithm keywords are now sorted
12764 lexicographically to avoid constant rewrites).
12765
12766 *Richard Levitte*
12767
12768 * In BN_div() keep a copy of the sign of 'num' before writing the
12769 result to 'rm' because if rm==num the value will be overwritten
12770 and produce the wrong result if 'num' is negative: this caused
12771 problems with BN_mod() and BN_nnmod().
12772
12773 *Steve Henson*
12774
12775 * Function OCSP_request_verify(). This checks the signature on an
12776 OCSP request and verifies the signer certificate. The signer
12777 certificate is just checked for a generic purpose and OCSP request
12778 trust settings.
12779
12780 *Steve Henson*
12781
12782 * Add OCSP_check_validity() function to check the validity of OCSP
12783 responses. OCSP responses are prepared in real time and may only
12784 be a few seconds old. Simply checking that the current time lies
12785 between thisUpdate and nextUpdate max reject otherwise valid responses
12786 caused by either OCSP responder or client clock inaccuracy. Instead
12787 we allow thisUpdate and nextUpdate to fall within a certain period of
12788 the current time. The age of the response can also optionally be
12789 checked. Two new options -validity_period and -status_age added to
12790 ocsp utility.
12791
12792 *Steve Henson*
12793
12794 * If signature or public key algorithm is unrecognized print out its
12795 OID rather that just UNKNOWN.
12796
12797 *Steve Henson*
12798
12799 * Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
12800 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
12801 ID to be generated from the issuer certificate alone which can then be
12802 passed to OCSP_id_issuer_cmp().
12803
12804 *Steve Henson*
12805
12806 * New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
12807 ASN1 modules to export functions returning ASN1_ITEM pointers
12808 instead of the ASN1_ITEM structures themselves. This adds several
12809 new macros which allow the underlying ASN1 function/structure to
12810 be accessed transparently. As a result code should not use ASN1_ITEM
12811 references directly (such as &X509_it) but instead use the relevant
12812 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
12813 use of the new ASN1 code on platforms where exporting structures
12814 is problematical (for example in shared libraries) but exporting
12815 functions returning pointers to structures is not.
12816
12817 *Steve Henson*
12818
12819 * Add support for overriding the generation of SSL/TLS session IDs.
12820 These callbacks can be registered either in an SSL_CTX or per SSL.
12821 The purpose of this is to allow applications to control, if they wish,
12822 the arbitrary values chosen for use as session IDs, particularly as it
12823 can be useful for session caching in multiple-server environments. A
12824 command-line switch for testing this (and any client code that wishes
12825 to use such a feature) has been added to "s_server".
12826
12827 *Geoff Thorpe, Lutz Jaenicke*
12828
12829 * Modify mkdef.pl to recognise and parse preprocessor conditionals
1dc1ea18
DDO
12830 of the form `#if defined(...) || defined(...) || ...` and
12831 `#if !defined(...) && !defined(...) && ...`. This also avoids
5f8e6c50
DMSP
12832 the growing number of special cases it was previously handling.
12833
12834 *Richard Levitte*
12835
12836 * Make all configuration macros available for application by making
12837 sure they are available in opensslconf.h, by giving them names starting
257e9d03 12838 with `OPENSSL_` to avoid conflicts with other packages and by making
5f8e6c50
DMSP
12839 sure e_os2.h will cover all platform-specific cases together with
12840 opensslconf.h.
12841 Additionally, it is now possible to define configuration/platform-
12842 specific names (called "system identities"). In the C code, these
257e9d03
RS
12843 are prefixed with `OPENSSL_SYSNAME_`. e_os2.h will create another
12844 macro with the name beginning with `OPENSSL_SYS_`, which is determined
12845 from `OPENSSL_SYSNAME_*` or compiler-specific macros depending on
5f8e6c50
DMSP
12846 what is available.
12847
12848 *Richard Levitte*
12849
12850 * New option -set_serial to 'req' and 'x509' this allows the serial
12851 number to use to be specified on the command line. Previously self
12852 signed certificates were hard coded with serial number 0 and the
12853 CA options of 'x509' had to use a serial number in a file which was
12854 auto incremented.
12855
12856 *Steve Henson*
12857
12858 * New options to 'ca' utility to support V2 CRL entry extensions.
12859 Currently CRL reason, invalidity date and hold instruction are
12860 supported. Add new CRL extensions to V3 code and some new objects.
12861
12862 *Steve Henson*
12863
12864 * New function EVP_CIPHER_CTX_set_padding() this is used to
12865 disable standard block padding (aka PKCS#5 padding) in the EVP
12866 API, which was previously mandatory. This means that the data is
12867 not padded in any way and so the total length much be a multiple
12868 of the block size, otherwise an error occurs.
12869
12870 *Steve Henson*
12871
12872 * Initial (incomplete) OCSP SSL support.
12873
12874 *Steve Henson*
12875
12876 * New function OCSP_parse_url(). This splits up a URL into its host,
12877 port and path components: primarily to parse OCSP URLs. New -url
12878 option to ocsp utility.
12879
12880 *Steve Henson*
12881
12882 * New nonce behavior. The return value of OCSP_check_nonce() now
12883 reflects the various checks performed. Applications can decide
12884 whether to tolerate certain situations such as an absent nonce
12885 in a response when one was present in a request: the ocsp application
12886 just prints out a warning. New function OCSP_add1_basic_nonce()
12887 this is to allow responders to include a nonce in a response even if
12888 the request is nonce-less.
12889
12890 *Steve Henson*
12891
ec2bfb7d 12892 * Disable stdin buffering in `load_cert()` (`apps/apps.c`) so that no certs are
5f8e6c50 12893 skipped when using openssl x509 multiple times on a single input file,
257e9d03 12894 e.g. `(openssl x509 -out cert1; openssl x509 -out cert2) <certs`.
5f8e6c50
DMSP
12895
12896 *Bodo Moeller*
12897
12898 * Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
12899 set string type: to handle setting ASN1_TIME structures. Fix ca
12900 utility to correctly initialize revocation date of CRLs.
12901
12902 *Steve Henson*
12903
12904 * New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
12905 the clients preferred ciphersuites and rather use its own preferences.
12906 Should help to work around M$ SGC (Server Gated Cryptography) bug in
12907 Internet Explorer by ensuring unchanged hash method during stepup.
12908 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
12909
12910 *Lutz Jaenicke*
12911
12912 * Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
12913 to aes and add a new 'exist' option to print out symbols that don't
12914 appear to exist.
12915
12916 *Steve Henson*
12917
12918 * Additional options to ocsp utility to allow flags to be set and
12919 additional certificates supplied.
12920
12921 *Steve Henson*
12922
12923 * Add the option -VAfile to 'openssl ocsp', so the user can give the
12924 OCSP client a number of certificate to only verify the response
12925 signature against.
12926
12927 *Richard Levitte*
12928
12929 * Update Rijndael code to version 3.0 and change EVP AES ciphers to
12930 handle the new API. Currently only ECB, CBC modes supported. Add new
12931 AES OIDs.
12932
12933 Add TLS AES ciphersuites as described in RFC3268, "Advanced
12934 Encryption Standard (AES) Ciphersuites for Transport Layer
12935 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
12936 not enabled by default and were not part of the "ALL" ciphersuite
12937 alias because they were not yet official; they could be
12938 explicitly requested by specifying the "AESdraft" ciphersuite
12939 group alias. In the final release of OpenSSL 0.9.7, the group
12940 alias is called "AES" and is part of "ALL".)
12941
12942 *Ben Laurie, Steve Henson, Bodo Moeller*
12943
12944 * New function OCSP_copy_nonce() to copy nonce value (if present) from
12945 request to response.
12946
12947 *Steve Henson*
12948
12949 * Functions for OCSP responders. OCSP_request_onereq_count(),
12950 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
12951 extract information from a certificate request. OCSP_response_create()
12952 creates a response and optionally adds a basic response structure.
12953 OCSP_basic_add1_status() adds a complete single response to a basic
12954 response and returns the OCSP_SINGLERESP structure just added (to allow
12955 extensions to be included for example). OCSP_basic_add1_cert() adds a
12956 certificate to a basic response and OCSP_basic_sign() signs a basic
12957 response with various flags. New helper functions ASN1_TIME_check()
12958 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
12959 (converts ASN1_TIME to GeneralizedTime).
12960
12961 *Steve Henson*
12962
12963 * Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
12964 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
12965 structure from a certificate. X509_pubkey_digest() digests the public_key
12966 contents: this is used in various key identifiers.
12967
12968 *Steve Henson*
12969
12970 * Make sk_sort() tolerate a NULL argument.
12971
12972 *Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>*
12973
12974 * New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
12975 passed by the function are trusted implicitly. If any of them signed the
12976 response then it is assumed to be valid and is not verified.
12977
12978 *Steve Henson*
12979
12980 * In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
12981 to data. This was previously part of the PKCS7 ASN1 code. This
12982 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
12983 *Steve Henson, reported by Kenneth R. Robinette
12984 <support@securenetterm.com>*
12985
12986 * Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
12987 routines: without these tracing memory leaks is very painful.
12988 Fix leaks in PKCS12 and PKCS7 routines.
12989
12990 *Steve Henson*
12991
12992 * Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
12993 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
12994 effectively meant GeneralizedTime would never be used. Now it
12995 is initialised to -1 but X509_time_adj() now has to check the value
12996 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
12997 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
12998 *Steve Henson, reported by Kenneth R. Robinette
12999 <support@securenetterm.com>*
13000
13001 * Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
13002 result in a zero length in the ASN1_INTEGER structure which was
13003 not consistent with the structure when d2i_ASN1_INTEGER() was used
13004 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
13005 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
13006 where it did not print out a minus for negative ASN1_INTEGER.
13007
13008 *Steve Henson*
13009
13010 * Add summary printout to ocsp utility. The various functions which
13011 convert status values to strings have been renamed to:
13012 OCSP_response_status_str(), OCSP_cert_status_str() and
13013 OCSP_crl_reason_str() and are no longer static. New options
13014 to verify nonce values and to disable verification. OCSP response
13015 printout format cleaned up.
13016
13017 *Steve Henson*
13018
13019 * Add additional OCSP certificate checks. These are those specified
13020 in RFC2560. This consists of two separate checks: the CA of the
13021 certificate being checked must either be the OCSP signer certificate
13022 or the issuer of the OCSP signer certificate. In the latter case the
13023 OCSP signer certificate must contain the OCSP signing extended key
13024 usage. This check is performed by attempting to match the OCSP
13025 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
13026 in the OCSP_CERTID structures of the response.
13027
13028 *Steve Henson*
13029
13030 * Initial OCSP certificate verification added to OCSP_basic_verify()
13031 and related routines. This uses the standard OpenSSL certificate
13032 verify routines to perform initial checks (just CA validity) and
13033 to obtain the certificate chain. Then additional checks will be
13034 performed on the chain. Currently the root CA is checked to see
13035 if it is explicitly trusted for OCSP signing. This is used to set
13036 a root CA as a global signing root: that is any certificate that
13037 chains to that CA is an acceptable OCSP signing certificate.
13038
13039 *Steve Henson*
13040
13041 * New '-extfile ...' option to 'openssl ca' for reading X.509v3
13042 extensions from a separate configuration file.
13043 As when reading extensions from the main configuration file,
13044 the '-extensions ...' option may be used for specifying the
13045 section to use.
13046
13047 *Massimiliano Pala <madwolf@comune.modena.it>*
13048
13049 * New OCSP utility. Allows OCSP requests to be generated or
13050 read. The request can be sent to a responder and the output
44652c16 13051 parsed, outputted or printed in text form. Not complete yet:
5f8e6c50
DMSP
13052 still needs to check the OCSP response validity.
13053
13054 *Steve Henson*
13055
13056 * New subcommands for 'openssl ca':
257e9d03 13057 `openssl ca -status <serial>` prints the status of the cert with
5f8e6c50 13058 the given serial number (according to the index file).
257e9d03 13059 `openssl ca -updatedb` updates the expiry status of certificates
5f8e6c50
DMSP
13060 in the index file.
13061
13062 *Massimiliano Pala <madwolf@comune.modena.it>*
13063
13064 * New '-newreq-nodes' command option to CA.pl. This is like
13065 '-newreq', but calls 'openssl req' with the '-nodes' option
13066 so that the resulting key is not encrypted.
13067
13068 *Damien Miller <djm@mindrot.org>*
13069
13070 * New configuration for the GNU Hurd.
13071
13072 *Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte*
13073
13074 * Initial code to implement OCSP basic response verify. This
13075 is currently incomplete. Currently just finds the signer's
13076 certificate and verifies the signature on the response.
13077
13078 *Steve Henson*
13079
13080 * New SSLeay_version code SSLEAY_DIR to determine the compiled-in
13081 value of OPENSSLDIR. This is available via the new '-d' option
13082 to 'openssl version', and is also included in 'openssl version -a'.
13083
13084 *Bodo Moeller*
13085
13086 * Allowing defining memory allocation callbacks that will be given
13087 file name and line number information in additional arguments
257e9d03 13088 (a `const char*` and an int). The basic functionality remains, as
5f8e6c50
DMSP
13089 well as the original possibility to just replace malloc(),
13090 realloc() and free() by functions that do not know about these
13091 additional arguments. To register and find out the current
13092 settings for extended allocation functions, the following
13093 functions are provided:
13094
13095 CRYPTO_set_mem_ex_functions
13096 CRYPTO_set_locked_mem_ex_functions
13097 CRYPTO_get_mem_ex_functions
13098 CRYPTO_get_locked_mem_ex_functions
13099
13100 These work the same way as CRYPTO_set_mem_functions and friends.
257e9d03 13101 `CRYPTO_get_[locked_]mem_functions` now writes 0 where such an
5f8e6c50 13102 extended allocation function is enabled.
257e9d03 13103 Similarly, `CRYPTO_get_[locked_]mem_ex_functions` writes 0 where
5f8e6c50
DMSP
13104 a conventional allocation function is enabled.
13105
13106 *Richard Levitte, Bodo Moeller*
13107
13108 * Finish off removing the remaining LHASH function pointer casts.
13109 There should no longer be any prototype-casting required when using
13110 the LHASH abstraction, and any casts that remain are "bugs". See
13111 the callback types and macros at the head of lhash.h for details
13112 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
13113
13114 *Geoff Thorpe*
13115
13116 * Add automatic query of EGD sockets in RAND_poll() for the unix variant.
13117 If /dev/[u]random devices are not available or do not return enough
13118 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
13119 be queried.
13120 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
13121 /etc/entropy will be queried once each in this sequence, querying stops
13122 when enough entropy was collected without querying more sockets.
13123
13124 *Lutz Jaenicke*
13125
13126 * Change the Unix RAND_poll() variant to be able to poll several
13127 random devices, as specified by DEVRANDOM, until a sufficient amount
13128 of data has been collected. We spend at most 10 ms on each file
13129 (select timeout) and read in non-blocking mode. DEVRANDOM now
13130 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
13131 (previously it was just the string "/dev/urandom"), so on typical
13132 platforms the 10 ms delay will never occur.
13133 Also separate out the Unix variant to its own file, rand_unix.c.
13134 For VMS, there's a currently-empty rand_vms.c.
13135
13136 *Richard Levitte*
13137
13138 * Move OCSP client related routines to ocsp_cl.c. These
13139 provide utility functions which an application needing
13140 to issue a request to an OCSP responder and analyse the
13141 response will typically need: as opposed to those which an
13142 OCSP responder itself would need which will be added later.
13143
13144 OCSP_request_sign() signs an OCSP request with an API similar
13145 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
13146 response. OCSP_response_get1_basic() extracts basic response
13147 from response. OCSP_resp_find_status(): finds and extracts status
13148 information from an OCSP_CERTID structure (which will be created
13149 when the request structure is built). These are built from lower
13150 level functions which work on OCSP_SINGLERESP structures but
13151 won't normally be used unless the application wishes to examine
13152 extensions in the OCSP response for example.
13153
13154 Replace nonce routines with a pair of functions.
13155 OCSP_request_add1_nonce() adds a nonce value and optionally
13156 generates a random value. OCSP_check_nonce() checks the
13157 validity of the nonce in an OCSP response.
13158
13159 *Steve Henson*
13160
13161 * Change function OCSP_request_add() to OCSP_request_add0_id().
13162 This doesn't copy the supplied OCSP_CERTID and avoids the
13163 need to free up the newly created id. Change return type
13164 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
13165 This can then be used to add extensions to the request.
13166 Deleted OCSP_request_new(), since most of its functionality
13167 is now in OCSP_REQUEST_new() (and the case insensitive name
13168 clash) apart from the ability to set the request name which
13169 will be added elsewhere.
13170
13171 *Steve Henson*
13172
13173 * Update OCSP API. Remove obsolete extensions argument from
13174 various functions. Extensions are now handled using the new
13175 OCSP extension code. New simple OCSP HTTP function which
13176 can be used to send requests and parse the response.
13177
13178 *Steve Henson*
13179
13180 * Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
13181 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
13182 uses the special reorder version of SET OF to sort the attributes
13183 and reorder them to match the encoded order. This resolves a long
13184 standing problem: a verify on a PKCS7 structure just after signing
13185 it used to fail because the attribute order did not match the
13186 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
13187 it uses the received order. This is necessary to tolerate some broken
13188 software that does not order SET OF. This is handled by encoding
13189 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
13190 to produce the required SET OF.
13191
13192 *Steve Henson*
13193
13194 * Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
13195 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
13196 files to get correct declarations of the ASN.1 item variables.
13197
13198 *Richard Levitte*
13199
13200 * Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
13201 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
13202 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
13203 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
13204 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
13205 ASN1_ITEM and no wrapper functions.
13206
13207 *Steve Henson*
13208
13209 * New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
13210 replace the old function pointer based I/O routines. Change most of
257e9d03 13211 the `*_d2i_bio()` and `*_d2i_fp()` functions to use these.
5f8e6c50
DMSP
13212
13213 *Steve Henson*
13214
13215 * Enhance mkdef.pl to be more accepting about spacing in C preprocessor
13216 lines, recognize more "algorithms" that can be deselected, and make
13217 it complain about algorithm deselection that isn't recognised.
13218
13219 *Richard Levitte*
13220
13221 * New ASN1 functions to handle dup, sign, verify, digest, pack and
13222 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
13223 to use new functions. Add NO_ASN1_OLD which can be set to remove
13224 some old style ASN1 functions: this can be used to determine if old
13225 code will still work when these eventually go away.
13226
13227 *Steve Henson*
13228
13229 * New extension functions for OCSP structures, these follow the
13230 same conventions as certificates and CRLs.
13231
13232 *Steve Henson*
13233
13234 * New function X509V3_add1_i2d(). This automatically encodes and
13235 adds an extension. Its behaviour can be customised with various
13236 flags to append, replace or delete. Various wrappers added for
13237 certificates and CRLs.
13238
13239 *Steve Henson*
13240
13241 * Fix to avoid calling the underlying ASN1 print routine when
13242 an extension cannot be parsed. Correct a typo in the
13243 OCSP_SERVICELOC extension. Tidy up print OCSP format.
13244
13245 *Steve Henson*
13246
13247 * Make mkdef.pl parse some of the ASN1 macros and add appropriate
13248 entries for variables.
13249
13250 *Steve Henson*
13251
ec2bfb7d 13252 * Add functionality to `apps/openssl.c` for detecting locking
5f8e6c50
DMSP
13253 problems: As the program is single-threaded, all we have
13254 to do is register a locking callback using an array for
13255 storing which locks are currently held by the program.
13256
13257 *Bodo Moeller*
13258
13259 * Use a lock around the call to CRYPTO_get_ex_new_index() in
13260 SSL_get_ex_data_X509_STORE_idx(), which is used in
13261 ssl_verify_cert_chain() and thus can be called at any time
13262 during TLS/SSL handshakes so that thread-safety is essential.
13263 Unfortunately, the ex_data design is not at all suited
13264 for multi-threaded use, so it probably should be abolished.
13265
13266 *Bodo Moeller*
13267
13268 * Added Broadcom "ubsec" ENGINE to OpenSSL.
13269
13270 *Broadcom, tweaked and integrated by Geoff Thorpe*
13271
13272 * Move common extension printing code to new function
13273 X509V3_print_extensions(). Reorganise OCSP print routines and
13274 implement some needed OCSP ASN1 functions. Add OCSP extensions.
13275
13276 *Steve Henson*
13277
13278 * New function X509_signature_print() to remove duplication in some
13279 print routines.
13280
13281 *Steve Henson*
13282
13283 * Add a special meaning when SET OF and SEQUENCE OF flags are both
13284 set (this was treated exactly the same as SET OF previously). This
13285 is used to reorder the STACK representing the structure to match the
13286 encoding. This will be used to get round a problem where a PKCS7
13287 structure which was signed could not be verified because the STACK
13288 order did not reflect the encoded order.
13289
13290 *Steve Henson*
13291
13292 * Reimplement the OCSP ASN1 module using the new code.
13293
13294 *Steve Henson*
13295
13296 * Update the X509V3 code to permit the use of an ASN1_ITEM structure
13297 for its ASN1 operations. The old style function pointers still exist
13298 for now but they will eventually go away.
13299
13300 *Steve Henson*
13301
13302 * Merge in replacement ASN1 code from the ASN1 branch. This almost
13303 completely replaces the old ASN1 functionality with a table driven
13304 encoder and decoder which interprets an ASN1_ITEM structure describing
13305 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
13306 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
13307 has also been converted to the new form.
13308
13309 *Steve Henson*
13310
13311 * Change BN_mod_exp_recp so that negative moduli are tolerated
13312 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
13313 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
13314 for negative moduli.
13315
13316 *Bodo Moeller*
13317
13318 * Fix BN_uadd and BN_usub: Always return non-negative results instead
13319 of not touching the result's sign bit.
13320
13321 *Bodo Moeller*
13322
13323 * BN_div bugfix: If the result is 0, the sign (res->neg) must not be
13324 set.
13325
13326 *Bodo Moeller*
13327
13328 * Changed the LHASH code to use prototypes for callbacks, and created
13329 macros to declare and implement thin (optionally static) functions
13330 that provide type-safety and avoid function pointer casting for the
13331 type-specific callbacks.
13332
13333 *Geoff Thorpe*
13334
13335 * Added Kerberos Cipher Suites to be used with TLS, as written in
13336 RFC 2712.
13337 *Veers Staats <staatsvr@asc.hpc.mil>,
257e9d03 13338 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte*
5f8e6c50
DMSP
13339
13340 * Reformat the FAQ so the different questions and answers can be divided
13341 in sections depending on the subject.
13342
13343 *Richard Levitte*
13344
13345 * Have the zlib compression code load ZLIB.DLL dynamically under
13346 Windows.
13347
13348 *Richard Levitte*
13349
13350 * New function BN_mod_sqrt for computing square roots modulo a prime
13351 (using the probabilistic Tonelli-Shanks algorithm unless
13352 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
13353 be handled deterministically).
13354
13355 *Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller*
13356
13357 * Make BN_mod_inverse faster by explicitly handling small quotients
13358 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
13359 512 bits], about 30% for larger ones [1024 or 2048 bits].)
13360
13361 *Bodo Moeller*
13362
13363 * New function BN_kronecker.
13364
13365 *Bodo Moeller*
13366
13367 * Fix BN_gcd so that it works on negative inputs; the result is
13368 positive unless both parameters are zero.
13369 Previously something reasonably close to an infinite loop was
13370 possible because numbers could be growing instead of shrinking
13371 in the implementation of Euclid's algorithm.
13372
13373 *Bodo Moeller*
13374
13375 * Fix BN_is_word() and BN_is_one() macros to take into account the
13376 sign of the number in question.
13377
13378 Fix BN_is_word(a,w) to work correctly for w == 0.
13379
13380 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
13381 because its test if the absolute value of 'a' equals 'w'.
13382 Note that BN_abs_is_word does *not* handle w == 0 reliably;
13383 it exists mostly for use in the implementations of BN_is_zero(),
13384 BN_is_one(), and BN_is_word().
13385
13386 *Bodo Moeller*
13387
13388 * New function BN_swap.
13389
13390 *Bodo Moeller*
13391
13392 * Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
13393 the exponentiation functions are more likely to produce reasonable
13394 results on negative inputs.
13395
13396 *Bodo Moeller*
13397
13398 * Change BN_mod_mul so that the result is always non-negative.
13399 Previously, it could be negative if one of the factors was negative;
13400 I don't think anyone really wanted that behaviour.
13401
13402 *Bodo Moeller*
13403
1dc1ea18
DDO
13404 * Move `BN_mod_...` functions into new file `crypto/bn/bn_mod.c`
13405 (except for exponentiation, which stays in `crypto/bn/bn_exp.c`,
13406 and `BN_mod_mul_reciprocal`, which stays in `crypto/bn/bn_recp.c`)
5f8e6c50
DMSP
13407 and add new functions:
13408
13409 BN_nnmod
13410 BN_mod_sqr
13411 BN_mod_add
13412 BN_mod_add_quick
13413 BN_mod_sub
13414 BN_mod_sub_quick
13415 BN_mod_lshift1
13416 BN_mod_lshift1_quick
13417 BN_mod_lshift
13418 BN_mod_lshift_quick
13419
13420 These functions always generate non-negative results.
13421
1dc1ea18
DDO
13422 `BN_nnmod` otherwise is `like BN_mod` (if `BN_mod` computes a remainder `r`
13423 such that `|m| < r < 0`, `BN_nnmod` will output `rem + |m|` instead).
5f8e6c50 13424
1dc1ea18
DDO
13425 `BN_mod_XXX_quick(r, a, [b,] m)` generates the same result as
13426 `BN_mod_XXX(r, a, [b,] m, ctx)`, but requires that `a` [and `b`]
13427 be reduced modulo `m`.
5f8e6c50
DMSP
13428
13429 *Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller*
13430
1dc1ea18 13431<!--
5f8e6c50
DMSP
13432 The following entry accidentally appeared in the CHANGES file
13433 distributed with OpenSSL 0.9.7. The modifications described in
13434 it do *not* apply to OpenSSL 0.9.7.
13435
13436 * Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
13437 was actually never needed) and in BN_mul(). The removal in BN_mul()
13438 required a small change in bn_mul_part_recursive() and the addition
13439 of the functions bn_cmp_part_words(), bn_sub_part_words() and
13440 bn_add_part_words(), which do the same thing as bn_cmp_words(),
13441 bn_sub_words() and bn_add_words() except they take arrays with
13442 differing sizes.
13443
13444 *Richard Levitte*
1dc1ea18 13445-->
5f8e6c50
DMSP
13446
13447 * In 'openssl passwd', verify passwords read from the terminal
13448 unless the '-salt' option is used (which usually means that
13449 verification would just waste user's time since the resulting
13450 hash is going to be compared with some given password hash)
13451 or the new '-noverify' option is used.
13452
13453 This is an incompatible change, but it does not affect
13454 non-interactive use of 'openssl passwd' (passwords on the command
13455 line, '-stdin' option, '-in ...' option) and thus should not
13456 cause any problems.
13457
13458 *Bodo Moeller*
13459
13460 * Remove all references to RSAref, since there's no more need for it.
13461
13462 *Richard Levitte*
13463
13464 * Make DSO load along a path given through an environment variable
13465 (SHLIB_PATH) with shl_load().
13466
13467 *Richard Levitte*
13468
13469 * Constify the ENGINE code as a result of BIGNUM constification.
13470 Also constify the RSA code and most things related to it. In a
13471 few places, most notable in the depth of the ASN.1 code, ugly
13472 casts back to non-const were required (to be solved at a later
13473 time)
13474
13475 *Richard Levitte*
13476
13477 * Make it so the openssl application has all engines loaded by default.
13478
13479 *Richard Levitte*
13480
13481 * Constify the BIGNUM routines a little more.
13482
13483 *Richard Levitte*
13484
13485 * Add the following functions:
13486
13487 ENGINE_load_cswift()
13488 ENGINE_load_chil()
13489 ENGINE_load_atalla()
13490 ENGINE_load_nuron()
13491 ENGINE_load_builtin_engines()
13492
13493 That way, an application can itself choose if external engines that
13494 are built-in in OpenSSL shall ever be used or not. The benefit is
13495 that applications won't have to be linked with libdl or other dso
13496 libraries unless it's really needed.
13497
13498 Changed 'openssl engine' to load all engines on demand.
13499 Changed the engine header files to avoid the duplication of some
13500 declarations (they differed!).
13501
13502 *Richard Levitte*
13503
13504 * 'openssl engine' can now list capabilities.
13505
13506 *Richard Levitte*
13507
13508 * Better error reporting in 'openssl engine'.
13509
13510 *Richard Levitte*
13511
13512 * Never call load_dh_param(NULL) in s_server.
13513
13514 *Bodo Moeller*
13515
13516 * Add engine application. It can currently list engines by name and
13517 identity, and test if they are actually available.
13518
13519 *Richard Levitte*
13520
13521 * Improve RPM specification file by forcing symbolic linking and making
13522 sure the installed documentation is also owned by root.root.
13523
13524 *Damien Miller <djm@mindrot.org>*
13525
13526 * Give the OpenSSL applications more possibilities to make use of
13527 keys (public as well as private) handled by engines.
13528
13529 *Richard Levitte*
13530
13531 * Add OCSP code that comes from CertCo.
13532
13533 *Richard Levitte*
13534
13535 * Add VMS support for the Rijndael code.
13536
13537 *Richard Levitte*
13538
13539 * Added untested support for Nuron crypto accelerator.
13540
13541 *Ben Laurie*
13542
13543 * Add support for external cryptographic devices. This code was
13544 previously distributed separately as the "engine" branch.
13545
13546 *Geoff Thorpe, Richard Levitte*
13547
13548 * Rework the filename-translation in the DSO code. It is now possible to
13549 have far greater control over how a "name" is turned into a filename
13550 depending on the operating environment and any oddities about the
13551 different shared library filenames on each system.
13552
13553 *Geoff Thorpe*
13554
13555 * Support threads on FreeBSD-elf in Configure.
13556
13557 *Richard Levitte*
13558
13559 * Fix for SHA1 assembly problem with MASM: it produces
13560 warnings about corrupt line number information when assembling
13561 with debugging information. This is caused by the overlapping
13562 of two sections.
13563
13564 *Bernd Matthes <mainbug@celocom.de>, Steve Henson*
13565
13566 * NCONF changes.
13567 NCONF_get_number() has no error checking at all. As a replacement,
257e9d03 13568 NCONF_get_number_e() is defined (`_e` for "error checking") and is
5f8e6c50
DMSP
13569 promoted strongly. The old NCONF_get_number is kept around for
13570 binary backward compatibility.
13571 Make it possible for methods to load from something other than a BIO,
13572 by providing a function pointer that is given a name instead of a BIO.
13573 For example, this could be used to load configuration data from an
13574 LDAP server.
13575
13576 *Richard Levitte*
13577
13578 * Fix for non blocking accept BIOs. Added new I/O special reason
13579 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
13580 with non blocking I/O was not possible because no retry code was
13581 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
13582 this case.
13583
13584 *Steve Henson*
13585
13586 * Added the beginnings of Rijndael support.
13587
13588 *Ben Laurie*
13589
13590 * Fix for bug in DirectoryString mask setting. Add support for
13591 X509_NAME_print_ex() in 'req' and X509_print_ex() function
13592 to allow certificate printing to more controllable, additional
13593 'certopt' option to 'x509' to allow new printing options to be
13594 set.
13595
13596 *Steve Henson*
13597
13598 * Clean old EAY MD5 hack from e_os.h.
13599
13600 *Richard Levitte*
13601
257e9d03 13602### Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
5f8e6c50
DMSP
13603
13604 * Fix null-pointer assignment in do_change_cipher_spec() revealed
d8dc8538 13605 by using the Codenomicon TLS Test Tool ([CVE-2004-0079])
5f8e6c50
DMSP
13606
13607 *Joe Orton, Steve Henson*
13608
257e9d03 13609### Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
5f8e6c50
DMSP
13610
13611 * Fix additional bug revealed by the NISCC test suite:
13612
13613 Stop bug triggering large recursion when presented with
d8dc8538 13614 certain ASN.1 tags ([CVE-2003-0851])
5f8e6c50
DMSP
13615
13616 *Steve Henson*
13617
257e9d03 13618### Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
5f8e6c50
DMSP
13619
13620 * Fix various bugs revealed by running the NISCC test suite:
13621
13622 Stop out of bounds reads in the ASN1 code when presented with
13623 invalid tags (CVE-2003-0543 and CVE-2003-0544).
13624
13625 If verify callback ignores invalid public key errors don't try to check
13626 certificate signature with the NULL public key.
13627
5f8e6c50
DMSP
13628 *Steve Henson*
13629
13630 * In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
13631 if the server requested one: as stated in TLS 1.0 and SSL 3.0
13632 specifications.
13633
13634 *Steve Henson*
13635
13636 * In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
13637 extra data after the compression methods not only for TLS 1.0
13638 but also for SSL 3.0 (as required by the specification).
13639
13640 *Bodo Moeller; problem pointed out by Matthias Loepfe*
13641
13642 * Change X509_certificate_type() to mark the key as exported/exportable
13643 when it's 512 *bits* long, not 512 bytes.
13644
13645 *Richard Levitte*
13646
257e9d03 13647### Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
5f8e6c50
DMSP
13648
13649 * Countermeasure against the Klima-Pokorny-Rosa extension of
13650 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
13651 a protocol version number mismatch like a decryption error
13652 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
13653
13654 *Bodo Moeller*
13655
13656 * Turn on RSA blinding by default in the default implementation
13657 to avoid a timing attack. Applications that don't want it can call
13658 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
13659 They would be ill-advised to do so in most cases.
13660
13661 *Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller*
13662
13663 * Change RSA blinding code so that it works when the PRNG is not
13664 seeded (in this case, the secret RSA exponent is abused as
13665 an unpredictable seed -- if it is not unpredictable, there
13666 is no point in blinding anyway). Make RSA blinding thread-safe
13667 by remembering the creator's thread ID in rsa->blinding and
13668 having all other threads use local one-time blinding factors
13669 (this requires more computation than sharing rsa->blinding, but
13670 avoids excessive locking; and if an RSA object is not shared
13671 between threads, blinding will still be very fast).
13672
13673 *Bodo Moeller*
13674
257e9d03 13675### Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
5f8e6c50
DMSP
13676
13677 * In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
13678 via timing by performing a MAC computation even if incorrect
13679 block cipher padding has been found. This is a countermeasure
13680 against active attacks where the attacker has to distinguish
d8dc8538 13681 between bad padding and a MAC verification error. ([CVE-2003-0078])
5f8e6c50
DMSP
13682
13683 *Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
13684 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
13685 Martin Vuagnoux (EPFL, Ilion)*
13686
257e9d03 13687### Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
5f8e6c50
DMSP
13688
13689 * New function OPENSSL_cleanse(), which is used to cleanse a section of
13690 memory from its contents. This is done with a counter that will
13691 place alternating values in each byte. This can be used to solve
13692 two issues: 1) the removal of calls to memset() by highly optimizing
13693 compilers, and 2) cleansing with other values than 0, since those can
13694 be read through on certain media, for example a swap space on disk.
13695
13696 *Geoff Thorpe*
13697
13698 * Bugfix: client side session caching did not work with external caching,
13699 because the session->cipher setting was not restored when reloading
13700 from the external cache. This problem was masked, when
13701 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
13702 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
13703
13704 *Lutz Jaenicke*
13705
13706 * Fix client_certificate (ssl/s2_clnt.c): The permissible total
13707 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
13708
13709 *Zeev Lieber <zeev-l@yahoo.com>*
13710
13711 * Undo an undocumented change introduced in 0.9.6e which caused
13712 repeated calls to OpenSSL_add_all_ciphers() and
13713 OpenSSL_add_all_digests() to be ignored, even after calling
13714 EVP_cleanup().
13715
13716 *Richard Levitte*
13717
13718 * Change the default configuration reader to deal with last line not
13719 being properly terminated.
13720
13721 *Richard Levitte*
13722
13723 * Change X509_NAME_cmp() so it applies the special rules on handling
13724 DN values that are of type PrintableString, as well as RDNs of type
13725 emailAddress where the value has the type ia5String.
13726
13727 *stefank@valicert.com via Richard Levitte*
13728
13729 * Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
13730 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
13731 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
13732 the bitwise-OR of the two for use by the majority of applications
13733 wanting this behaviour, and update the docs. The documented
13734 behaviour and actual behaviour were inconsistent and had been
13735 changing anyway, so this is more a bug-fix than a behavioural
13736 change.
13737
13738 *Geoff Thorpe, diagnosed by Nadav Har'El*
13739
13740 * Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
13741 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
13742
13743 *Bodo Moeller*
13744
13745 * Fix initialization code race conditions in
13746 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
13747 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
13748 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
13749 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
13750 ssl2_get_cipher_by_char(),
13751 ssl3_get_cipher_by_char().
13752
13753 *Patrick McCormick <patrick@tellme.com>, Bodo Moeller*
13754
13755 * Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
13756 the cached sessions are flushed, as the remove_cb() might use ex_data
13757 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
13758 (see [openssl.org #212]).
13759
13760 *Geoff Thorpe, Lutz Jaenicke*
13761
13762 * Fix typo in OBJ_txt2obj which incorrectly passed the content
13763 length, instead of the encoding length to d2i_ASN1_OBJECT.
13764
13765 *Steve Henson*
13766
257e9d03 13767### Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
5f8e6c50
DMSP
13768
13769 * [In 0.9.6g-engine release:]
257e9d03 13770 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use `_stdcall`).
5f8e6c50
DMSP
13771
13772 *Lynn Gazis <lgazis@rainbow.com>*
13773
257e9d03 13774### Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5f8e6c50
DMSP
13775
13776 * Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
13777 and get fix the header length calculation.
13778 *Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
257e9d03 13779 Alon Kantor <alonk@checkpoint.com> (and others), Steve Henson*
5f8e6c50
DMSP
13780
13781 * Use proper error handling instead of 'assertions' in buffer
13782 overflow checks added in 0.9.6e. This prevents DoS (the
13783 assertions could call abort()).
13784
13785 *Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller*
13786
257e9d03 13787### Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
5f8e6c50
DMSP
13788
13789 * Add various sanity checks to asn1_get_length() to reject
13790 the ASN1 length bytes if they exceed sizeof(long), will appear
13791 negative or the content length exceeds the length of the
13792 supplied buffer.
13793
13794 *Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>*
13795
13796 * Fix cipher selection routines: ciphers without encryption had no flags
13797 for the cipher strength set and where therefore not handled correctly
13798 by the selection routines (PR #130).
13799
13800 *Lutz Jaenicke*
13801
13802 * Fix EVP_dsa_sha macro.
13803
13804 *Nils Larsch*
13805
13806 * New option
13807 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
13808 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
13809 that was added in OpenSSL 0.9.6d.
13810
13811 As the countermeasure turned out to be incompatible with some
13812 broken SSL implementations, the new option is part of SSL_OP_ALL.
13813 SSL_OP_ALL is usually employed when compatibility with weird SSL
13814 implementations is desired (e.g. '-bugs' option to 's_client' and
13815 's_server'), so the new option is automatically set in many
13816 applications.
13817
13818 *Bodo Moeller*
13819
13820 * Changes in security patch:
13821
13822 Changes marked "(CHATS)" were sponsored by the Defense Advanced
13823 Research Projects Agency (DARPA) and Air Force Research Laboratory,
13824 Air Force Materiel Command, USAF, under agreement number
13825 F30602-01-2-0537.
13826
13827 * Add various sanity checks to asn1_get_length() to reject
13828 the ASN1 length bytes if they exceed sizeof(long), will appear
13829 negative or the content length exceeds the length of the
d8dc8538 13830 supplied buffer. ([CVE-2002-0659])
5f8e6c50
DMSP
13831
13832 *Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>*
13833
13834 * Assertions for various potential buffer overflows, not known to
13835 happen in practice.
13836
13837 *Ben Laurie (CHATS)*
13838
13839 * Various temporary buffers to hold ASCII versions of integers were
d8dc8538 13840 too small for 64 bit platforms. ([CVE-2002-0655])
257e9d03 13841 *Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>*
5f8e6c50
DMSP
13842
13843 * Remote buffer overflow in SSL3 protocol - an attacker could
d8dc8538 13844 supply an oversized session ID to a client. ([CVE-2002-0656])
5f8e6c50 13845
44652c16 13846 *Ben Laurie (CHATS)*
5f8e6c50
DMSP
13847
13848 * Remote buffer overflow in SSL2 protocol - an attacker could
d8dc8538 13849 supply an oversized client master key. ([CVE-2002-0656])
5f8e6c50
DMSP
13850
13851 *Ben Laurie (CHATS)*
13852
257e9d03 13853### Changes between 0.9.6c and 0.9.6d [9 May 2002]
5f8e6c50
DMSP
13854
13855 * Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
13856 encoded as NULL) with id-dsa-with-sha1.
13857
13858 *Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller*
13859
ec2bfb7d 13860 * Check various `X509_...()` return values in `apps/req.c`.
5f8e6c50
DMSP
13861
13862 *Nils Larsch <nla@trustcenter.de>*
13863
13864 * Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
13865 an end-of-file condition would erroneously be flagged, when the CRLF
13866 was just at the end of a processed block. The bug was discovered when
13867 processing data through a buffering memory BIO handing the data to a
13868 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
13869 <ptsekov@syntrex.com> and Nedelcho Stanev.
13870
13871 *Lutz Jaenicke*
13872
13873 * Implement a countermeasure against a vulnerability recently found
13874 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
13875 before application data chunks to avoid the use of known IVs
13876 with data potentially chosen by the attacker.
13877
13878 *Bodo Moeller*
13879
13880 * Fix length checks in ssl3_get_client_hello().
13881
13882 *Bodo Moeller*
13883
13884 * TLS/SSL library bugfix: use s->s3->in_read_app_data differently
13885 to prevent ssl3_read_internal() from incorrectly assuming that
13886 ssl3_read_bytes() found application data while handshake
13887 processing was enabled when in fact s->s3->in_read_app_data was
13888 merely automatically cleared during the initial handshake.
13889
13890 *Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>*
13891
13892 * Fix object definitions for Private and Enterprise: they were not
13893 recognized in their shortname (=lowercase) representation. Extend
13894 obj_dat.pl to issue an error when using undefined keywords instead
13895 of silently ignoring the problem (Svenning Sorensen
13896 <sss@sss.dnsalias.net>).
13897
13898 *Lutz Jaenicke*
13899
13900 * Fix DH_generate_parameters() so that it works for 'non-standard'
13901 generators, i.e. generators other than 2 and 5. (Previously, the
13902 code did not properly initialise the 'add' and 'rem' values to
13903 BN_generate_prime().)
13904
13905 In the new general case, we do not insist that 'generator' is
13906 actually a primitive root: This requirement is rather pointless;
13907 a generator of the order-q subgroup is just as good, if not
13908 better.
13909
13910 *Bodo Moeller*
13911
13912 * Map new X509 verification errors to alerts. Discovered and submitted by
13913 Tom Wu <tom@arcot.com>.
13914
13915 *Lutz Jaenicke*
13916
13917 * Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
13918 returning non-zero before the data has been completely received
13919 when using non-blocking I/O.
13920
13921 *Bodo Moeller; problem pointed out by John Hughes*
13922
13923 * Some of the ciphers missed the strength entry (SSL_LOW etc).
13924
13925 *Ben Laurie, Lutz Jaenicke*
13926
13927 * Fix bug in SSL_clear(): bad sessions were not removed (found by
13928 Yoram Zahavi <YoramZ@gilian.com>).
13929
13930 *Lutz Jaenicke*
13931
13932 * Add information about CygWin 1.3 and on, and preserve proper
13933 configuration for the versions before that.
13934
13935 *Corinna Vinschen <vinschen@redhat.com> and Richard Levitte*
13936
13937 * Make removal from session cache (SSL_CTX_remove_session()) more robust:
13938 check whether we deal with a copy of a session and do not delete from
13939 the cache in this case. Problem reported by "Izhar Shoshani Levi"
13940 <izhar@checkpoint.com>.
13941
13942 *Lutz Jaenicke*
13943
13944 * Do not store session data into the internal session cache, if it
13945 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
13946 flag is set). Proposed by Aslam <aslam@funk.com>.
13947
13948 *Lutz Jaenicke*
13949
13950 * Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
13951 value is 0.
13952
13953 *Richard Levitte*
13954
13955 * [In 0.9.6d-engine release:]
13956 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
13957
13958 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
13959
13960 * Add the configuration target linux-s390x.
13961
13962 *Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte*
13963
13964 * The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
13965 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
13966 variable as an indication that a ClientHello message has been
13967 received. As the flag value will be lost between multiple
13968 invocations of ssl3_accept when using non-blocking I/O, the
13969 function may not be aware that a handshake has actually taken
13970 place, thus preventing a new session from being added to the
13971 session cache.
13972
13973 To avoid this problem, we now set s->new_session to 2 instead of
13974 using a local variable.
13975
13976 *Lutz Jaenicke, Bodo Moeller*
13977
13978 * Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
13979 if the SSL_R_LENGTH_MISMATCH error is detected.
13980
13981 *Geoff Thorpe, Bodo Moeller*
13982
13983 * New 'shared_ldflag' column in Configure platform table.
13984
13985 *Richard Levitte*
13986
13987 * Fix EVP_CIPHER_mode macro.
13988
13989 *"Dan S. Camper" <dan@bti.net>*
13990
13991 * Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
13992 type, we must throw them away by setting rr->length to 0.
13993
13994 *D P Chang <dpc@qualys.com>*
13995
257e9d03 13996### Changes between 0.9.6b and 0.9.6c [21 dec 2001]
5f8e6c50
DMSP
13997
13998 * Fix BN_rand_range bug pointed out by Dominikus Scherkl
13999 <Dominikus.Scherkl@biodata.com>. (The previous implementation
257e9d03
RS
14000 worked incorrectly for those cases where range = `10..._2` and
14001 `3*range` is two bits longer than range.)
5f8e6c50
DMSP
14002
14003 *Bodo Moeller*
14004
14005 * Only add signing time to PKCS7 structures if it is not already
14006 present.
14007
14008 *Steve Henson*
14009
14010 * Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
14011 OBJ_ld_ce should be OBJ_id_ce.
14012 Also some ip-pda OIDs in crypto/objects/objects.txt were
14013 incorrect (cf. RFC 3039).
14014
14015 *Matt Cooper, Frederic Giudicelli, Bodo Moeller*
14016
14017 * Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
14018 returns early because it has nothing to do.
14019
14020 *Andy Schneider <andy.schneider@bjss.co.uk>*
14021
14022 * [In 0.9.6c-engine release:]
14023 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
14024
14025 *Andy Schneider <andy.schneider@bjss.co.uk>*
14026
14027 * [In 0.9.6c-engine release:]
14028 Add support for Cryptographic Appliance's keyserver technology.
14029 (Use engine 'keyclient')
14030
14031 *Cryptographic Appliances and Geoff Thorpe*
14032
14033 * Add a configuration entry for OS/390 Unix. The C compiler 'c89'
14034 is called via tools/c89.sh because arguments have to be
14035 rearranged (all '-L' options must appear before the first object
14036 modules).
14037
14038 *Richard Shapiro <rshapiro@abinitio.com>*
14039
14040 * [In 0.9.6c-engine release:]
14041 Add support for Broadcom crypto accelerator cards, backported
14042 from 0.9.7.
14043
14044 *Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox*
14045
14046 * [In 0.9.6c-engine release:]
14047 Add support for SureWare crypto accelerator cards from
14048 Baltimore Technologies. (Use engine 'sureware')
14049
14050 *Baltimore Technologies and Mark Cox*
14051
14052 * [In 0.9.6c-engine release:]
14053 Add support for crypto accelerator cards from Accelerated
14054 Encryption Processing, www.aep.ie. (Use engine 'aep')
14055
14056 *AEP Inc. and Mark Cox*
14057
14058 * Add a configuration entry for gcc on UnixWare.
14059
14060 *Gary Benson <gbenson@redhat.com>*
14061
14062 * Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
14063 messages are stored in a single piece (fixed-length part and
14064 variable-length part combined) and fix various bugs found on the way.
14065
14066 *Bodo Moeller*
14067
14068 * Disable caching in BIO_gethostbyname(), directly use gethostbyname()
14069 instead. BIO_gethostbyname() does not know what timeouts are
14070 appropriate, so entries would stay in cache even when they have
14071 become invalid.
257e9d03 14072 *Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>*
5f8e6c50
DMSP
14073
14074 * Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
14075 faced with a pathologically small ClientHello fragment that does
14076 not contain client_version: Instead of aborting with an error,
14077 simply choose the highest available protocol version (i.e.,
14078 TLS 1.0 unless it is disabled). In practice, ClientHello
14079 messages are never sent like this, but this change gives us
14080 strictly correct behaviour at least for TLS.
14081
44652c16 14082 *Bodo Moeller*
5f8e6c50
DMSP
14083
14084 * Fix SSL handshake functions and SSL_clear() such that SSL_clear()
14085 never resets s->method to s->ctx->method when called from within
14086 one of the SSL handshake functions.
14087
14088 *Bodo Moeller; problem pointed out by Niko Baric*
14089
14090 * In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
14091 (sent using the client's version number) if client_version is
14092 smaller than the protocol version in use. Also change
14093 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
14094 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
14095 the client will at least see that alert.
14096
14097 *Bodo Moeller*
14098
14099 * Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
14100 correctly.
14101
14102 *Bodo Moeller*
14103
14104 * Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
14105 client receives HelloRequest while in a handshake.
14106
14107 *Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>*
14108
14109 * Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
14110 should end in 'break', not 'goto end' which circumvents various
14111 cleanups done in state SSL_ST_OK. But session related stuff
14112 must be disabled for SSL_ST_OK in the case that we just sent a
14113 HelloRequest.
14114
14115 Also avoid some overhead by not calling ssl_init_wbio_buffer()
14116 before just sending a HelloRequest.
14117
14118 *Bodo Moeller, Eric Rescorla <ekr@rtfm.com>*
14119
14120 * Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
14121 reveal whether illegal block cipher padding was found or a MAC
14122 verification error occurred. (Neither SSLerr() codes nor alerts
14123 are directly visible to potential attackers, but the information
14124 may leak via logfiles.)
14125
14126 Similar changes are not required for the SSL 2.0 implementation
14127 because the number of padding bytes is sent in clear for SSL 2.0,
14128 and the extra bytes are just ignored. However ssl/s2_pkt.c
14129 failed to verify that the purported number of padding bytes is in
14130 the legal range.
14131
14132 *Bodo Moeller*
14133
14134 * Add OpenUNIX-8 support including shared libraries
14135 (Boyd Lynn Gerber <gerberb@zenez.com>).
14136
14137 *Lutz Jaenicke*
14138
14139 * Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
14140 'wristwatch attack' using huge encoding parameters (cf.
14141 James H. Manger's CRYPTO 2001 paper). Note that the
14142 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
14143 encoding parameters and hence was not vulnerable.
14144
14145 *Bodo Moeller*
14146
14147 * BN_sqr() bug fix.
14148
14149 *Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>*
14150
14151 * Rabin-Miller test analyses assume uniformly distributed witnesses,
14152 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
14153 followed by modular reduction.
14154
14155 *Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>*
14156
14157 * Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
14158 equivalent based on BN_pseudo_rand() instead of BN_rand().
14159
14160 *Bodo Moeller*
14161
14162 * s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
14163 This function was broken, as the check for a new client hello message
14164 to handle SGC did not allow these large messages.
14165 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
14166
14167 *Lutz Jaenicke*
14168
257e9d03 14169 * Add alert descriptions for TLSv1 to `SSL_alert_desc_string[_long]()`.
5f8e6c50
DMSP
14170
14171 *Lutz Jaenicke*
14172
14173 * Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
14174 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
14175
14176 *Lutz Jaenicke*
14177
14178 * Rework the configuration and shared library support for Tru64 Unix.
14179 The configuration part makes use of modern compiler features and
14180 still retains old compiler behavior for those that run older versions
14181 of the OS. The shared library support part includes a variant that
14182 uses the RPATH feature, and is available through the special
14183 configuration target "alpha-cc-rpath", which will never be selected
14184 automatically.
14185
14186 *Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte*
14187
14188 * In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
14189 with the same message size as in ssl3_get_certificate_request().
14190 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
14191 messages might inadvertently be reject as too long.
14192
14193 *Petr Lampa <lampa@fee.vutbr.cz>*
14194
14195 * Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
14196
14197 *Andy Polyakov*
14198
14199 * Modified SSL library such that the verify_callback that has been set
44652c16 14200 specifically for an SSL object with SSL_set_verify() is actually being
5f8e6c50
DMSP
14201 used. Before the change, a verify_callback set with this function was
14202 ignored and the verify_callback() set in the SSL_CTX at the time of
14203 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
14204 to allow the necessary settings.
14205
14206 *Lutz Jaenicke*
14207
14208 * Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
14209 explicitly to NULL, as at least on Solaris 8 this seems not always to be
14210 done automatically (in contradiction to the requirements of the C
14211 standard). This made problems when used from OpenSSH.
14212
14213 *Lutz Jaenicke*
14214
14215 * In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
14216 dh->length and always used
14217
14218 BN_rand_range(priv_key, dh->p).
14219
14220 BN_rand_range() is not necessary for Diffie-Hellman, and this
14221 specific range makes Diffie-Hellman unnecessarily inefficient if
14222 dh->length (recommended exponent length) is much smaller than the
14223 length of dh->p. We could use BN_rand_range() if the order of
14224 the subgroup was stored in the DH structure, but we only have
14225 dh->length.
14226
14227 So switch back to
14228
14229 BN_rand(priv_key, l, ...)
14230
14231 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
14232 otherwise.
14233
14234 *Bodo Moeller*
14235
14236 * In
14237
14238 RSA_eay_public_encrypt
14239 RSA_eay_private_decrypt
14240 RSA_eay_private_encrypt (signing)
14241 RSA_eay_public_decrypt (signature verification)
14242
14243 (default implementations for RSA_public_encrypt,
14244 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
14245 always reject numbers >= n.
14246
14247 *Bodo Moeller*
14248
14249 * In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
14250 to synchronize access to 'locking_thread'. This is necessary on
14251 systems where access to 'locking_thread' (an 'unsigned long'
14252 variable) is not atomic.
14253
14254 *Bodo Moeller*
14255
14256 * In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
14257 *before* setting the 'crypto_lock_rand' flag. The previous code had
14258 a race condition if 0 is a valid thread ID.
14259
14260 *Travis Vitek <vitek@roguewave.com>*
14261
14262 * Add support for shared libraries under Irix.
14263
14264 *Albert Chin-A-Young <china@thewrittenword.com>*
14265
14266 * Add configuration option to build on Linux on both big-endian and
14267 little-endian MIPS.
14268
14269 *Ralf Baechle <ralf@uni-koblenz.de>*
14270
14271 * Add the possibility to create shared libraries on HP-UX.
14272
14273 *Richard Levitte*
14274
257e9d03 14275### Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
5f8e6c50
DMSP
14276
14277 * Change ssleay_rand_bytes (crypto/rand/md_rand.c)
14278 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
14279 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
14280 PRNG state recovery was possible based on the output of
14281 one PRNG request appropriately sized to gain knowledge on
14282 'md' followed by enough consecutive 1-byte PRNG requests
14283 to traverse all of 'state'.
14284
14285 1. When updating 'md_local' (the current thread's copy of 'md')
14286 during PRNG output generation, hash all of the previous
14287 'md_local' value, not just the half used for PRNG output.
14288
14289 2. Make the number of bytes from 'state' included into the hash
14290 independent from the number of PRNG bytes requested.
14291
14292 The first measure alone would be sufficient to avoid
14293 Markku-Juhani's attack. (Actually it had never occurred
14294 to me that the half of 'md_local' used for chaining was the
14295 half from which PRNG output bytes were taken -- I had always
14296 assumed that the secret half would be used.) The second
14297 measure makes sure that additional data from 'state' is never
14298 mixed into 'md_local' in small portions; this heuristically
14299 further strengthens the PRNG.
14300
14301 *Bodo Moeller*
14302
14303 * Fix crypto/bn/asm/mips3.s.
14304
14305 *Andy Polyakov*
14306
14307 * When only the key is given to "enc", the IV is undefined. Print out
14308 an error message in this case.
14309
14310 *Lutz Jaenicke*
14311
14312 * Handle special case when X509_NAME is empty in X509 printing routines.
14313
14314 *Steve Henson*
14315
14316 * In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
14317 positive and less than q.
14318
14319 *Bodo Moeller*
14320
257e9d03 14321 * Don't change `*pointer` in CRYPTO_add_lock() is add_lock_callback is
5f8e6c50
DMSP
14322 used: it isn't thread safe and the add_lock_callback should handle
14323 that itself.
14324
14325 *Paul Rose <Paul.Rose@bridge.com>*
14326
14327 * Verify that incoming data obeys the block size in
14328 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
14329
14330 *Bodo Moeller*
14331
14332 * Fix OAEP check.
14333
14334 *Ulf Möller, Bodo Möller*
14335
14336 * The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
14337 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
14338 when fixing the server behaviour for backwards-compatible 'client
14339 hello' messages. (Note that the attack is impractical against
14340 SSL 3.0 and TLS 1.0 anyway because length and version checking
14341 means that the probability of guessing a valid ciphertext is
14342 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
14343 paper.)
14344
14345 Before 0.9.5, the countermeasure (hide the error by generating a
14346 random 'decryption result') did not work properly because
14347 ERR_clear_error() was missing, meaning that SSL_get_error() would
14348 detect the supposedly ignored error.
14349
14350 Both problems are now fixed.
14351
14352 *Bodo Moeller*
14353
14354 * In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
14355 (previously it was 1024).
14356
14357 *Bodo Moeller*
14358
14359 * Fix for compatibility mode trust settings: ignore trust settings
14360 unless some valid trust or reject settings are present.
14361
14362 *Steve Henson*
14363
14364 * Fix for blowfish EVP: its a variable length cipher.
14365
14366 *Steve Henson*
14367
14368 * Fix various bugs related to DSA S/MIME verification. Handle missing
14369 parameters in DSA public key structures and return an error in the
14370 DSA routines if parameters are absent.
14371
14372 *Steve Henson*
14373
14374 * In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
14375 in the current directory if neither $RANDFILE nor $HOME was set.
14376 RAND_file_name() in 0.9.6a returned NULL in this case. This has
14377 caused some confusion to Windows users who haven't defined $HOME.
14378 Thus RAND_file_name() is changed again: e_os.h can define a
14379 DEFAULT_HOME, which will be used if $HOME is not set.
14380 For Windows, we use "C:"; on other platforms, we still require
14381 environment variables.
14382
14383 * Move 'if (!initialized) RAND_poll()' into regions protected by
14384 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
14385 having multiple threads call RAND_poll() concurrently.
14386
14387 *Bodo Moeller*
14388
14389 * In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
14390 combination of a flag and a thread ID variable.
14391 Otherwise while one thread is in ssleay_rand_bytes (which sets the
14392 flag), *other* threads can enter ssleay_add_bytes without obeying
14393 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
14394 that they do not hold after the first thread unsets add_do_not_lock).
14395
14396 *Bodo Moeller*
14397
14398 * Change bctest again: '-x' expressions are not available in all
14399 versions of 'test'.
14400
14401 *Bodo Moeller*
14402
257e9d03 14403### Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
5f8e6c50
DMSP
14404
14405 * Fix a couple of memory leaks in PKCS7_dataDecode()
14406
14407 *Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>*
14408
14409 * Change Configure and Makefiles to provide EXE_EXT, which will contain
14410 the default extension for executables, if any. Also, make the perl
14411 scripts that use symlink() to test if it really exists and use "cp"
14412 if it doesn't. All this made OpenSSL compilable and installable in
14413 CygWin.
14414
14415 *Richard Levitte*
14416
14417 * Fix for asn1_GetSequence() for indefinite length constructed data.
14418 If SEQUENCE is length is indefinite just set c->slen to the total
14419 amount of data available.
14420
14421 *Steve Henson, reported by shige@FreeBSD.org*
14422
14423 *This change does not apply to 0.9.7.*
14424
14425 * Change bctest to avoid here-documents inside command substitution
14426 (workaround for FreeBSD /bin/sh bug).
14427 For compatibility with Ultrix, avoid shell functions (introduced
14428 in the bctest version that searches along $PATH).
14429
14430 *Bodo Moeller*
14431
14432 * Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
14433 with des_encrypt() defined on some operating systems, like Solaris
14434 and UnixWare.
14435
14436 *Richard Levitte*
14437
14438 * Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
14439 On the Importance of Eliminating Errors in Cryptographic
14440 Computations, J. Cryptology 14 (2001) 2, 101-119,
257e9d03 14441 <http://theory.stanford.edu/~dabo/papers/faults.ps.gz>).
5f8e6c50
DMSP
14442
14443 *Ulf Moeller*
14444
14445 * MIPS assembler BIGNUM division bug fix.
14446
14447 *Andy Polyakov*
14448
14449 * Disabled incorrect Alpha assembler code.
14450
14451 *Richard Levitte*
14452
14453 * Fix PKCS#7 decode routines so they correctly update the length
14454 after reading an EOC for the EXPLICIT tag.
14455
14456 *Steve Henson*
14457
14458 *This change does not apply to 0.9.7.*
14459
14460 * Fix bug in PKCS#12 key generation routines. This was triggered
14461 if a 3DES key was generated with a 0 initial byte. Include
14462 PKCS12_BROKEN_KEYGEN compilation option to retain the old
14463 (but broken) behaviour.
14464
14465 *Steve Henson*
14466
14467 * Enhance bctest to search for a working bc along $PATH and print
14468 it when found.
14469
14470 *Tim Rice <tim@multitalents.net> via Richard Levitte*
14471
14472 * Fix memory leaks in err.c: free err_data string if necessary;
14473 don't write to the wrong index in ERR_set_error_data.
14474
14475 *Bodo Moeller*
14476
14477 * Implement ssl23_peek (analogous to ssl23_read), which previously
14478 did not exist.
14479
14480 *Bodo Moeller*
14481
257e9d03 14482 * Replace rdtsc with `_emit` statements for VC++ version 5.
5f8e6c50
DMSP
14483
14484 *Jeremy Cooper <jeremy@baymoo.org>*
14485
14486 * Make it possible to reuse SSLv2 sessions.
14487
14488 *Richard Levitte*
14489
14490 * In copy_email() check for >= 0 as a return value for
14491 X509_NAME_get_index_by_NID() since 0 is a valid index.
14492
14493 *Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>*
14494
14495 * Avoid coredump with unsupported or invalid public keys by checking if
14496 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
14497 PKCS7_verify() fails with non detached data.
14498
14499 *Steve Henson*
14500
14501 * Don't use getenv in library functions when run as setuid/setgid.
14502 New function OPENSSL_issetugid().
14503
14504 *Ulf Moeller*
14505
14506 * Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
14507 due to incorrect handling of multi-threading:
14508
14509 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
14510
14511 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
14512
14513 3. Count how many times MemCheck_off() has been called so that
14514 nested use can be treated correctly. This also avoids
14515 inband-signalling in the previous code (which relied on the
14516 assumption that thread ID 0 is impossible).
14517
14518 *Bodo Moeller*
14519
14520 * Add "-rand" option also to s_client and s_server.
14521
14522 *Lutz Jaenicke*
14523
14524 * Fix CPU detection on Irix 6.x.
14525 *Kurt Hockenbury <khockenb@stevens-tech.edu> and
257e9d03 14526 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>*
5f8e6c50
DMSP
14527
14528 * Fix X509_NAME bug which produced incorrect encoding if X509_NAME
14529 was empty.
14530
14531 *Steve Henson*
14532
14533 *This change does not apply to 0.9.7.*
14534
14535 * Use the cached encoding of an X509_NAME structure rather than
14536 copying it. This is apparently the reason for the libsafe "errors"
14537 but the code is actually correct.
14538
14539 *Steve Henson*
14540
14541 * Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
14542 Bleichenbacher's DSA attack.
14543 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
14544 to be set and top=0 forces the highest bit to be set; top=-1 is new
14545 and leaves the highest bit random.
14546
14547 *Ulf Moeller, Bodo Moeller*
14548
257e9d03 14549 * In the `NCONF_...`-based implementations for `CONF_...` queries
5f8e6c50
DMSP
14550 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
14551 a temporary CONF structure with the data component set to NULL
14552 (which gives segmentation faults in lh_retrieve).
14553 Instead, use NULL for the CONF pointer in CONF_get_string and
14554 CONF_get_number (which may use environment variables) and directly
14555 return NULL from CONF_get_section.
14556
14557 *Bodo Moeller*
14558
14559 * Fix potential buffer overrun for EBCDIC.
14560
14561 *Ulf Moeller*
14562
14563 * Tolerate nonRepudiation as being valid for S/MIME signing and certSign
14564 keyUsage if basicConstraints absent for a CA.
14565
14566 *Steve Henson*
14567
14568 * Make SMIME_write_PKCS7() write mail header values with a format that
14569 is more generally accepted (no spaces before the semicolon), since
14570 some programs can't parse those values properly otherwise. Also make
14571 sure BIO's that break lines after each write do not create invalid
14572 headers.
14573
14574 *Richard Levitte*
14575
14576 * Make the CRL encoding routines work with empty SEQUENCE OF. The
14577 macros previously used would not encode an empty SEQUENCE OF
14578 and break the signature.
14579
14580 *Steve Henson*
14581
14582 *This change does not apply to 0.9.7.*
14583
14584 * Zero the premaster secret after deriving the master secret in
14585 DH ciphersuites.
14586
14587 *Steve Henson*
14588
14589 * Add some EVP_add_digest_alias registrations (as found in
14590 OpenSSL_add_all_digests()) to SSL_library_init()
14591 aka OpenSSL_add_ssl_algorithms(). This provides improved
14592 compatibility with peers using X.509 certificates
14593 with unconventional AlgorithmIdentifier OIDs.
14594
14595 *Bodo Moeller*
14596
14597 * Fix for Irix with NO_ASM.
14598
14599 *"Bruce W. Forsberg" <bruce.forsberg@baesystems.com>*
14600
14601 * ./config script fixes.
14602
14603 *Ulf Moeller, Richard Levitte*
14604
14605 * Fix 'openssl passwd -1'.
14606
14607 *Bodo Moeller*
14608
14609 * Change PKCS12_key_gen_asc() so it can cope with non null
14610 terminated strings whose length is passed in the passlen
14611 parameter, for example from PEM callbacks. This was done
14612 by adding an extra length parameter to asc2uni().
14613
14614 *Steve Henson, reported by <oddissey@samsung.co.kr>*
14615
14616 * Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
14617 call failed, free the DSA structure.
14618
14619 *Bodo Moeller*
14620
14621 * Fix to uni2asc() to cope with zero length Unicode strings.
14622 These are present in some PKCS#12 files.
14623
14624 *Steve Henson*
14625
14626 * Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
14627 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
14628 when writing a 32767 byte record.
14629
14630 *Bodo Moeller; problem reported by Eric Day <eday@concentric.net>*
14631
257e9d03
RS
14632 * In `RSA_eay_public_{en,ed}crypt` and RSA_eay_mod_exp (rsa_eay.c),
14633 obtain lock CRYPTO_LOCK_RSA before setting `rsa->_method_mod_{n,p,q}`.
5f8e6c50
DMSP
14634
14635 (RSA objects have a reference count access to which is protected
14636 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
14637 so they are meant to be shared between threads.)
14638 *Bodo Moeller, Geoff Thorpe; original patch submitted by
14639 "Reddie, Steven" <Steven.Reddie@ca.com>*
14640
14641 * Fix a deadlock in CRYPTO_mem_leaks().
14642
14643 *Bodo Moeller*
14644
14645 * Use better test patterns in bntest.
14646
14647 *Ulf Möller*
14648
14649 * rand_win.c fix for Borland C.
14650
14651 *Ulf Möller*
14652
14653 * BN_rshift bugfix for n == 0.
14654
14655 *Bodo Moeller*
14656
14657 * Add a 'bctest' script that checks for some known 'bc' bugs
14658 so that 'make test' does not abort just because 'bc' is broken.
14659
14660 *Bodo Moeller*
14661
14662 * Store verify_result within SSL_SESSION also for client side to
14663 avoid potential security hole. (Re-used sessions on the client side
14664 always resulted in verify_result==X509_V_OK, not using the original
14665 result of the server certificate verification.)
14666
14667 *Lutz Jaenicke*
14668
14669 * Fix ssl3_pending: If the record in s->s3->rrec is not of type
14670 SSL3_RT_APPLICATION_DATA, return 0.
14671 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
14672
14673 *Bodo Moeller*
14674
14675 * Fix SSL_peek:
14676 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
14677 releases, have been re-implemented by renaming the previous
14678 implementations of ssl2_read and ssl3_read to ssl2_read_internal
14679 and ssl3_read_internal, respectively, and adding 'peek' parameters
14680 to them. The new ssl[23]_{read,peek} functions are calls to
14681 ssl[23]_read_internal with the 'peek' flag set appropriately.
14682 A 'peek' parameter has also been added to ssl3_read_bytes, which
14683 does the actual work for ssl3_read_internal.
14684
14685 *Bodo Moeller*
14686
14687 * Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
14688 the method-specific "init()" handler. Also clean up ex_data after
14689 calling the method-specific "finish()" handler. Previously, this was
14690 happening the other way round.
14691
14692 *Geoff Thorpe*
14693
14694 * Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
14695 The previous value, 12, was not always sufficient for BN_mod_exp().
14696
14697 *Bodo Moeller*
14698
14699 * Make sure that shared libraries get the internal name engine with
14700 the full version number and not just 0. This should mark the
14701 shared libraries as not backward compatible. Of course, this should
14702 be changed again when we can guarantee backward binary compatibility.
14703
14704 *Richard Levitte*
14705
14706 * Fix typo in get_cert_by_subject() in by_dir.c
14707
14708 *Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>*
14709
14710 * Rework the system to generate shared libraries:
14711
14712 - Make note of the expected extension for the shared libraries and
14713 if there is a need for symbolic links from for example libcrypto.so.0
14714 to libcrypto.so.0.9.7. There is extended info in Configure for
14715 that.
14716
14717 - Make as few rebuilds of the shared libraries as possible.
14718
14719 - Still avoid linking the OpenSSL programs with the shared libraries.
14720
14721 - When installing, install the shared libraries separately from the
14722 static ones.
14723
14724 *Richard Levitte*
14725
14726 * Fix SSL_CTX_set_read_ahead macro to actually use its argument.
14727
14728 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
14729 and not in SSL_clear because the latter is also used by the
14730 accept/connect functions; previously, the settings made by
14731 SSL_set_read_ahead would be lost during the handshake.
14732
14733 *Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>*
14734
14735 * Correct util/mkdef.pl to be selective about disabled algorithms.
14736 Previously, it would create entries for disabled algorithms no
14737 matter what.
14738
14739 *Richard Levitte*
14740
14741 * Added several new manual pages for SSL_* function.
14742
14743 *Lutz Jaenicke*
14744
257e9d03 14745### Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
5f8e6c50
DMSP
14746
14747 * In ssl23_get_client_hello, generate an error message when faced
14748 with an initial SSL 3.0/TLS record that is too small to contain the
14749 first two bytes of the ClientHello message, i.e. client_version.
14750 (Note that this is a pathologic case that probably has never happened
14751 in real life.) The previous approach was to use the version number
14752 from the record header as a substitute; but our protocol choice
14753 should not depend on that one because it is not authenticated
14754 by the Finished messages.
14755
14756 *Bodo Moeller*
14757
14758 * More robust randomness gathering functions for Windows.
14759
14760 *Jeffrey Altman <jaltman@columbia.edu>*
14761
14762 * For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
14763 not set then we don't setup the error code for issuer check errors
14764 to avoid possibly overwriting other errors which the callback does
14765 handle. If an application does set the flag then we assume it knows
14766 what it is doing and can handle the new informational codes
14767 appropriately.
14768
14769 *Steve Henson*
14770
14771 * Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
14772 a general "ANY" type, as such it should be able to decode anything
14773 including tagged types. However it didn't check the class so it would
14774 wrongly interpret tagged types in the same way as their universal
14775 counterpart and unknown types were just rejected. Changed so that the
14776 tagged and unknown types are handled in the same way as a SEQUENCE:
14777 that is the encoding is stored intact. There is also a new type
14778 "V_ASN1_OTHER" which is used when the class is not universal, in this
14779 case we have no idea what the actual type is so we just lump them all
14780 together.
14781
14782 *Steve Henson*
14783
14784 * On VMS, stdout may very well lead to a file that is written to
14785 in a record-oriented fashion. That means that every write() will
14786 write a separate record, which will be read separately by the
14787 programs trying to read from it. This can be very confusing.
14788
14789 The solution is to put a BIO filter in the way that will buffer
14790 text until a linefeed is reached, and then write everything a
14791 line at a time, so every record written will be an actual line,
14792 not chunks of lines and not (usually doesn't happen, but I've
14793 seen it once) several lines in one record. BIO_f_linebuffer() is
14794 the answer.
14795
14796 Currently, it's a VMS-only method, because that's where it has
14797 been tested well enough.
14798
14799 *Richard Levitte*
14800
14801 * Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
14802 it can return incorrect results.
14803 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
14804 but it was in 0.9.6-beta[12].)
14805
14806 *Bodo Moeller*
14807
14808 * Disable the check for content being present when verifying detached
14809 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
14810 include zero length content when signing messages.
14811
14812 *Steve Henson*
14813
14814 * New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
14815 BIO_ctrl (for BIO pairs).
14816
14817 *Bodo Möller*
14818
14819 * Add DSO method for VMS.
14820
14821 *Richard Levitte*
14822
14823 * Bug fix: Montgomery multiplication could produce results with the
14824 wrong sign.
14825
14826 *Ulf Möller*
14827
14828 * Add RPM specification openssl.spec and modify it to build three
14829 packages. The default package contains applications, application
14830 documentation and run-time libraries. The devel package contains
14831 include files, static libraries and function documentation. The
14832 doc package contains the contents of the doc directory. The original
14833 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
14834
14835 *Richard Levitte*
14836
14837 * Add a large number of documentation files for many SSL routines.
14838
14839 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>*
14840
14841 * Add a configuration entry for Sony News 4.
14842
14843 *NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>*
14844
14845 * Don't set the two most significant bits to one when generating a
14846 random number < q in the DSA library.
14847
14848 *Ulf Möller*
14849
14850 * New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
14851 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
14852 the underlying transport is blocking) if a handshake took place.
14853 (The default behaviour is needed by applications such as s_client
14854 and s_server that use select() to determine when to use SSL_read;
14855 but for applications that know in advance when to expect data, it
14856 just makes things more complicated.)
14857
14858 *Bodo Moeller*
14859
14860 * Add RAND_egd_bytes(), which gives control over the number of bytes read
14861 from EGD.
14862
14863 *Ben Laurie*
14864
257e9d03 14865 * Add a few more EBCDIC conditionals that make `req` and `x509`
5f8e6c50
DMSP
14866 work better on such systems.
14867
14868 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
14869
14870 * Add two demo programs for PKCS12_parse() and PKCS12_create().
14871 Update PKCS12_parse() so it copies the friendlyName and the
14872 keyid to the certificates aux info.
14873
14874 *Steve Henson*
14875
14876 * Fix bug in PKCS7_verify() which caused an infinite loop
14877 if there was more than one signature.
14878
14879 *Sven Uszpelkat <su@celocom.de>*
14880
14881 * Major change in util/mkdef.pl to include extra information
14882 about each symbol, as well as presenting variables as well
14883 as functions. This change means that there's n more need
14884 to rebuild the .num files when some algorithms are excluded.
14885
14886 *Richard Levitte*
14887
14888 * Allow the verify time to be set by an application,
14889 rather than always using the current time.
14890
14891 *Steve Henson*
14892
14893 * Phase 2 verify code reorganisation. The certificate
14894 verify code now looks up an issuer certificate by a
14895 number of criteria: subject name, authority key id
14896 and key usage. It also verifies self signed certificates
14897 by the same criteria. The main comparison function is
14898 X509_check_issued() which performs these checks.
14899
14900 Lot of changes were necessary in order to support this
14901 without completely rewriting the lookup code.
14902
14903 Authority and subject key identifier are now cached.
14904
14905 The LHASH 'certs' is X509_STORE has now been replaced
14906 by a STACK_OF(X509_OBJECT). This is mainly because an
14907 LHASH can't store or retrieve multiple objects with
14908 the same hash value.
14909
14910 As a result various functions (which were all internal
14911 use only) have changed to handle the new X509_STORE
14912 structure. This will break anything that messed round
14913 with X509_STORE internally.
14914
14915 The functions X509_STORE_add_cert() now checks for an
14916 exact match, rather than just subject name.
14917
14918 The X509_STORE API doesn't directly support the retrieval
14919 of multiple certificates matching a given criteria, however
14920 this can be worked round by performing a lookup first
14921 (which will fill the cache with candidate certificates)
14922 and then examining the cache for matches. This is probably
14923 the best we can do without throwing out X509_LOOKUP
14924 entirely (maybe later...).
14925
14926 The X509_VERIFY_CTX structure has been enhanced considerably.
14927
14928 All certificate lookup operations now go via a get_issuer()
14929 callback. Although this currently uses an X509_STORE it
14930 can be replaced by custom lookups. This is a simple way
14931 to bypass the X509_STORE hackery necessary to make this
14932 work and makes it possible to use more efficient techniques
14933 in future. A very simple version which uses a simple
14934 STACK for its trusted certificate store is also provided
14935 using X509_STORE_CTX_trusted_stack().
14936
14937 The verify_cb() and verify() callbacks now have equivalents
14938 in the X509_STORE_CTX structure.
14939
14940 X509_STORE_CTX also has a 'flags' field which can be used
14941 to customise the verify behaviour.
14942
14943 *Steve Henson*
14944
14945 * Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
14946 excludes S/MIME capabilities.
14947
14948 *Steve Henson*
14949
14950 * When a certificate request is read in keep a copy of the
14951 original encoding of the signed data and use it when outputting
14952 again. Signatures then use the original encoding rather than
14953 a decoded, encoded version which may cause problems if the
14954 request is improperly encoded.
14955
14956 *Steve Henson*
14957
14958 * For consistency with other BIO_puts implementations, call
14959 buffer_write(b, ...) directly in buffer_puts instead of calling
14960 BIO_write(b, ...).
14961
14962 In BIO_puts, increment b->num_write as in BIO_write.
14963
14964 *Peter.Sylvester@EdelWeb.fr*
14965
14966 * Fix BN_mul_word for the case where the word is 0. (We have to use
14967 BN_zero, we may not return a BIGNUM with an array consisting of
14968 words set to zero.)
14969
14970 *Bodo Moeller*
14971
14972 * Avoid calling abort() from within the library when problems are
14973 detected, except if preprocessor symbols have been defined
14974 (such as REF_CHECK, BN_DEBUG etc.).
14975
14976 *Bodo Moeller*
14977
14978 * New openssl application 'rsautl'. This utility can be
4d49b685 14979 used for low-level RSA operations. DER public key
5f8e6c50
DMSP
14980 BIO/fp routines also added.
14981
14982 *Steve Henson*
14983
14984 * New Configure entry and patches for compiling on QNX 4.
14985
14986 *Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>*
14987
14988 * A demo state-machine implementation was sponsored by
257e9d03 14989 Nuron (<http://www.nuron.com/>) and is now available in
5f8e6c50
DMSP
14990 demos/state_machine.
14991
14992 *Ben Laurie*
14993
14994 * New options added to the 'dgst' utility for signature
14995 generation and verification.
14996
14997 *Steve Henson*
14998
14999 * Unrecognized PKCS#7 content types are now handled via a
15000 catch all ASN1_TYPE structure. This allows unsupported
15001 types to be stored as a "blob" and an application can
15002 encode and decode it manually.
15003
15004 *Steve Henson*
15005
15006 * Fix various signed/unsigned issues to make a_strex.c
15007 compile under VC++.
15008
15009 *Oscar Jacobsson <oscar.jacobsson@celocom.com>*
15010
15011 * ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
15012 length if passed a buffer. ASN1_INTEGER_to_BN failed
15013 if passed a NULL BN and its argument was negative.
15014
15015 *Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>*
15016
15017 * Modification to PKCS#7 encoding routines to output definite
15018 length encoding. Since currently the whole structures are in
15019 memory there's not real point in using indefinite length
15020 constructed encoding. However if OpenSSL is compiled with
15021 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
15022
15023 *Steve Henson*
15024
15025 * Added BIO_vprintf() and BIO_vsnprintf().
15026
15027 *Richard Levitte*
15028
15029 * Added more prefixes to parse for in the strings written
15030 through a logging bio, to cover all the levels that are available
15031 through syslog. The prefixes are now:
15032
15033 PANIC, EMERG, EMR => LOG_EMERG
15034 ALERT, ALR => LOG_ALERT
15035 CRIT, CRI => LOG_CRIT
15036 ERROR, ERR => LOG_ERR
15037 WARNING, WARN, WAR => LOG_WARNING
15038 NOTICE, NOTE, NOT => LOG_NOTICE
15039 INFO, INF => LOG_INFO
15040 DEBUG, DBG => LOG_DEBUG
15041
15042 and as before, if none of those prefixes are present at the
15043 beginning of the string, LOG_ERR is chosen.
15044
257e9d03 15045 On Win32, the `LOG_*` levels are mapped according to this:
5f8e6c50
DMSP
15046
15047 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
15048 LOG_WARNING => EVENTLOG_WARNING_TYPE
15049 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
15050
5f8e6c50
DMSP
15051 *Richard Levitte*
15052
15053 * Made it possible to reconfigure with just the configuration
15054 argument "reconf" or "reconfigure". The command line arguments
15055 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
15056 and are retrieved from there when reconfiguring.
15057
15058 *Richard Levitte*
15059
15060 * MD4 implemented.
15061
15062 *Assar Westerlund <assar@sics.se>, Richard Levitte*
15063
15064 * Add the arguments -CAfile and -CApath to the pkcs12 utility.
15065
15066 *Richard Levitte*
15067
15068 * The obj_dat.pl script was messing up the sorting of object
15069 names. The reason was that it compared the quoted version
15070 of strings as a result "OCSP" > "OCSP Signing" because
15071 " > SPACE. Changed script to store unquoted versions of
15072 names and add quotes on output. It was also omitting some
15073 names from the lookup table if they were given a default
15074 value (that is if SN is missing it is given the same
15075 value as LN and vice versa), these are now added on the
15076 grounds that if an object has a name we should be able to
15077 look it up. Finally added warning output when duplicate
15078 short or long names are found.
15079
15080 *Steve Henson*
15081
15082 * Changes needed for Tandem NSK.
15083
15084 *Scott Uroff <scott@xypro.com>*
15085
15086 * Fix SSL 2.0 rollback checking: Due to an off-by-one error in
15087 RSA_padding_check_SSLv23(), special padding was never detected
15088 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
15089 version rollback attacks was not effective.
15090
15091 In s23_clnt.c, don't use special rollback-attack detection padding
15092 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
15093 client; similarly, in s23_srvr.c, don't do the rollback check if
15094 SSL 2.0 is the only protocol enabled in the server.
15095
15096 *Bodo Moeller*
15097
15098 * Make it possible to get hexdumps of unprintable data with 'openssl
15099 asn1parse'. By implication, the functions ASN1_parse_dump() and
15100 BIO_dump_indent() are added.
15101
15102 *Richard Levitte*
15103
15104 * New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
15105 these print out strings and name structures based on various
15106 flags including RFC2253 support and proper handling of
15107 multibyte characters. Added options to the 'x509' utility
15108 to allow the various flags to be set.
15109
15110 *Steve Henson*
15111
15112 * Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
15113 Also change the functions X509_cmp_current_time() and
15114 X509_gmtime_adj() work with an ASN1_TIME structure,
15115 this will enable certificates using GeneralizedTime in validity
15116 dates to be checked.
15117
15118 *Steve Henson*
15119
15120 * Make the NEG_PUBKEY_BUG code (which tolerates invalid
15121 negative public key encodings) on by default,
15122 NO_NEG_PUBKEY_BUG can be set to disable it.
15123
15124 *Steve Henson*
15125
15126 * New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
15127 content octets. An i2c_ASN1_OBJECT is unnecessary because
15128 the encoding can be trivially obtained from the structure.
15129
15130 *Steve Henson*
15131
257e9d03
RS
15132 * crypto/err.c locking bugfix: Use write locks (`CRYPTO_w_[un]lock`),
15133 not read locks (`CRYPTO_r_[un]lock`).
5f8e6c50
DMSP
15134
15135 *Bodo Moeller*
15136
15137 * A first attempt at creating official support for shared
15138 libraries through configuration. I've kept it so the
15139 default is static libraries only, and the OpenSSL programs
15140 are always statically linked for now, but there are
15141 preparations for dynamic linking in place.
15142 This has been tested on Linux and Tru64.
15143
15144 *Richard Levitte*
15145
15146 * Randomness polling function for Win9x, as described in:
15147 Peter Gutmann, Software Generation of Practically Strong
15148 Random Numbers.
15149
15150 *Ulf Möller*
15151
15152 * Fix so PRNG is seeded in req if using an already existing
15153 DSA key.
15154
15155 *Steve Henson*
15156
15157 * New options to smime application. -inform and -outform
15158 allow alternative formats for the S/MIME message including
15159 PEM and DER. The -content option allows the content to be
15160 specified separately. This should allow things like Netscape
15161 form signing output easier to verify.
15162
15163 *Steve Henson*
15164
15165 * Fix the ASN1 encoding of tags using the 'long form'.
15166
15167 *Steve Henson*
15168
257e9d03 15169 * New ASN1 functions, `i2c_*` and `c2i_*` for INTEGER and BIT
5f8e6c50
DMSP
15170 STRING types. These convert content octets to and from the
15171 underlying type. The actual tag and length octets are
15172 already assumed to have been read in and checked. These
15173 are needed because all other string types have virtually
15174 identical handling apart from the tag. By having versions
15175 of the ASN1 functions that just operate on content octets
15176 IMPLICIT tagging can be handled properly. It also allows
15177 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
15178 and ASN1_INTEGER are identical apart from the tag.
15179
15180 *Steve Henson*
15181
15182 * Change the handling of OID objects as follows:
15183
15184 - New object identifiers are inserted in objects.txt, following
1dc1ea18 15185 the syntax given in [crypto/objects/README.md](crypto/objects/README.md).
5f8e6c50
DMSP
15186 - objects.pl is used to process obj_mac.num and create a new
15187 obj_mac.h.
15188 - obj_dat.pl is used to create a new obj_dat.h, using the data in
15189 obj_mac.h.
15190
15191 This is currently kind of a hack, and the perl code in objects.pl
15192 isn't very elegant, but it works as I intended. The simplest way
15193 to check that it worked correctly is to look in obj_dat.h and
15194 check the array nid_objs and make sure the objects haven't moved
15195 around (this is important!). Additions are OK, as well as
15196 consistent name changes.
15197
15198 *Richard Levitte*
15199
15200 * Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
15201
15202 *Bodo Moeller*
15203
15204 * Addition of the command line parameter '-rand file' to 'openssl req'.
15205 The given file adds to whatever has already been seeded into the
15206 random pool through the RANDFILE configuration file option or
15207 environment variable, or the default random state file.
15208
15209 *Richard Levitte*
15210
15211 * mkstack.pl now sorts each macro group into lexical order.
15212 Previously the output order depended on the order the files
15213 appeared in the directory, resulting in needless rewriting
15214 of safestack.h .
15215
15216 *Steve Henson*
15217
15218 * Patches to make OpenSSL compile under Win32 again. Mostly
15219 work arounds for the VC++ problem that it treats func() as
15220 func(void). Also stripped out the parts of mkdef.pl that
15221 added extra typesafe functions: these no longer exist.
15222
15223 *Steve Henson*
15224
15225 * Reorganisation of the stack code. The macros are now all
15226 collected in safestack.h . Each macro is defined in terms of
257e9d03 15227 a "stack macro" of the form `SKM_<name>(type, a, b)`. The
5f8e6c50
DMSP
15228 DEBUG_SAFESTACK is now handled in terms of function casts,
15229 this has the advantage of retaining type safety without the
15230 use of additional functions. If DEBUG_SAFESTACK is not defined
15231 then the non typesafe macros are used instead. Also modified the
15232 mkstack.pl script to handle the new form. Needs testing to see
15233 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
15234 the default if no major problems. Similar behaviour for ASN1_SET_OF
15235 and PKCS12_STACK_OF.
15236
15237 *Steve Henson*
15238
15239 * When some versions of IIS use the 'NET' form of private key the
15240 key derivation algorithm is different. Normally MD5(password) is
15241 used as a 128 bit RC4 key. In the modified case
15242 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
15243 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
15244 as the old Netscape_RSA functions except they have an additional
15245 'sgckey' parameter which uses the modified algorithm. Also added
15246 an -sgckey command line option to the rsa utility. Thanks to
15247 Adrian Peck <bertie@ncipher.com> for posting details of the modified
15248 algorithm to openssl-dev.
15249
15250 *Steve Henson*
15251
15252 * The evp_local.h macros were using 'c.##kname' which resulted in
15253 invalid expansion on some systems (SCO 5.0.5 for example).
15254 Corrected to 'c.kname'.
15255
15256 *Phillip Porch <root@theporch.com>*
15257
15258 * New X509_get1_email() and X509_REQ_get1_email() functions that return
15259 a STACK of email addresses from a certificate or request, these look
15260 in the subject name and the subject alternative name extensions and
15261 omit any duplicate addresses.
15262
15263 *Steve Henson*
15264
15265 * Re-implement BN_mod_exp2_mont using independent (and larger) windows.
15266 This makes DSA verification about 2 % faster.
15267
15268 *Bodo Moeller*
15269
257e9d03 15270 * Increase maximum window size in `BN_mod_exp_...` to 6 bits instead of 5
5f8e6c50
DMSP
15271 (meaning that now 2^5 values will be precomputed, which is only 4 KB
15272 plus overhead for 1024 bit moduli).
15273 This makes exponentiations about 0.5 % faster for 1024 bit
15274 exponents (as measured by "openssl speed rsa2048").
15275
15276 *Bodo Moeller*
15277
15278 * Rename memory handling macros to avoid conflicts with other
15279 software:
15280 Malloc => OPENSSL_malloc
15281 Malloc_locked => OPENSSL_malloc_locked
15282 Realloc => OPENSSL_realloc
15283 Free => OPENSSL_free
15284
15285 *Richard Levitte*
15286
15287 * New function BN_mod_exp_mont_word for small bases (roughly 15%
15288 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
15289
15290 *Bodo Moeller*
15291
15292 * CygWin32 support.
15293
15294 *John Jarvie <jjarvie@newsguy.com>*
15295
15296 * The type-safe stack code has been rejigged. It is now only compiled
15297 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
15298 by default all type-specific stack functions are "#define"d back to
15299 standard stack functions. This results in more streamlined output
15300 but retains the type-safety checking possibilities of the original
15301 approach.
15302
15303 *Geoff Thorpe*
15304
15305 * The STACK code has been cleaned up, and certain type declarations
15306 that didn't make a lot of sense have been brought in line. This has
15307 also involved a cleanup of sorts in safestack.h to more correctly
15308 map type-safe stack functions onto their plain stack counterparts.
15309 This work has also resulted in a variety of "const"ifications of
257e9d03 15310 lots of the code, especially `_cmp` operations which should normally
5f8e6c50
DMSP
15311 be prototyped with "const" parameters anyway.
15312
15313 *Geoff Thorpe*
15314
15315 * When generating bytes for the first time in md_rand.c, 'stir the pool'
15316 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
15317 (The PRNG state consists of two parts, the large pool 'state' and 'md',
15318 where all of 'md' is used each time the PRNG is used, but 'state'
15319 is used only indexed by a cyclic counter. As entropy may not be
15320 well distributed from the beginning, 'md' is important as a
15321 chaining variable. However, the output function chains only half
15322 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
15323 all of 'md', and seeding with STATE_SIZE dummy bytes will result
15324 in all of 'state' being rewritten, with the new values depending
15325 on virtually all of 'md'. This overcomes the 80 bit limitation.)
15326
15327 *Bodo Moeller*
15328
15329 * In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
15330 the handshake is continued after ssl_verify_cert_chain();
15331 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
15332 can lead to 'unexplainable' connection aborts later.
15333
15334 *Bodo Moeller; problem tracked down by Lutz Jaenicke*
15335
15336 * Major EVP API cipher revision.
15337 Add hooks for extra EVP features. This allows various cipher
15338 parameters to be set in the EVP interface. Support added for variable
15339 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
15340 setting of RC2 and RC5 parameters.
15341
15342 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
15343 ciphers.
15344
15345 Remove lots of duplicated code from the EVP library. For example *every*
15346 cipher init() function handles the 'iv' in the same way according to the
15347 cipher mode. They also all do nothing if the 'key' parameter is NULL and
15348 for CFB and OFB modes they zero ctx->num.
15349
15350 New functionality allows removal of S/MIME code RC2 hack.
15351
15352 Most of the routines have the same form and so can be declared in terms
15353 of macros.
15354
15355 By shifting this to the top level EVP_CipherInit() it can be removed from
15356 all individual ciphers. If the cipher wants to handle IVs or keys
15357 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
15358 flags.
15359
15360 Change lots of functions like EVP_EncryptUpdate() to now return a
15361 value: although software versions of the algorithms cannot fail
15362 any installed hardware versions can.
15363
15364 *Steve Henson*
15365
15366 * Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
15367 this option is set, tolerate broken clients that send the negotiated
15368 protocol version number instead of the requested protocol version
15369 number.
15370
15371 *Bodo Moeller*
15372
257e9d03 15373 * Call dh_tmp_cb (set by `..._TMP_DH_CB`) with correct 'is_export' flag;
5f8e6c50
DMSP
15374 i.e. non-zero for export ciphersuites, zero otherwise.
15375 Previous versions had this flag inverted, inconsistent with
15376 rsa_tmp_cb (..._TMP_RSA_CB).
15377
15378 *Bodo Moeller; problem reported by Amit Chopra*
15379
15380 * Add missing DSA library text string. Work around for some IIS
15381 key files with invalid SEQUENCE encoding.
15382
15383 *Steve Henson*
15384
15385 * Add a document (doc/standards.txt) that list all kinds of standards
15386 and so on that are implemented in OpenSSL.
15387
15388 *Richard Levitte*
15389
15390 * Enhance c_rehash script. Old version would mishandle certificates
15391 with the same subject name hash and wouldn't handle CRLs at all.
15392 Added -fingerprint option to crl utility, to support new c_rehash
15393 features.
15394
15395 *Steve Henson*
15396
15397 * Eliminate non-ANSI declarations in crypto.h and stack.h.
15398
15399 *Ulf Möller*
15400
15401 * Fix for SSL server purpose checking. Server checking was
15402 rejecting certificates which had extended key usage present
15403 but no ssl client purpose.
15404
15405 *Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>*
15406
15407 * Make PKCS#12 code work with no password. The PKCS#12 spec
15408 is a little unclear about how a blank password is handled.
15409 Since the password in encoded as a BMPString with terminating
15410 double NULL a zero length password would end up as just the
15411 double NULL. However no password at all is different and is
15412 handled differently in the PKCS#12 key generation code. NS
15413 treats a blank password as zero length. MSIE treats it as no
15414 password on export: but it will try both on import. We now do
15415 the same: PKCS12_parse() tries zero length and no password if
15416 the password is set to "" or NULL (NULL is now a valid password:
15417 it wasn't before) as does the pkcs12 application.
15418
15419 *Steve Henson*
15420
ec2bfb7d 15421 * Bugfixes in `apps/x509.c`: Avoid a memory leak; and don't use
5f8e6c50
DMSP
15422 perror when PEM_read_bio_X509_REQ fails, the error message must
15423 be obtained from the error queue.
15424
15425 *Bodo Moeller*
15426
15427 * Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
15428 it in ERR_remove_state if appropriate, and change ERR_get_state
15429 accordingly to avoid race conditions (this is necessary because
15430 thread_hash is no longer constant once set).
15431
15432 *Bodo Moeller*
15433
15434 * Bugfix for linux-elf makefile.one.
15435
15436 *Ulf Möller*
15437
15438 * RSA_get_default_method() will now cause a default
15439 RSA_METHOD to be chosen if one doesn't exist already.
15440 Previously this was only set during a call to RSA_new()
15441 or RSA_new_method(NULL) meaning it was possible for
15442 RSA_get_default_method() to return NULL.
15443
15444 *Geoff Thorpe*
15445
15446 * Added native name translation to the existing DSO code
15447 that will convert (if the flag to do so is set) filenames
15448 that are sufficiently small and have no path information
15449 into a canonical native form. Eg. "blah" converted to
15450 "libblah.so" or "blah.dll" etc.
15451
15452 *Geoff Thorpe*
15453
15454 * New function ERR_error_string_n(e, buf, len) which is like
15455 ERR_error_string(e, buf), but writes at most 'len' bytes
15456 including the 0 terminator. For ERR_error_string_n, 'buf'
15457 may not be NULL.
15458
15459 *Damien Miller <djm@mindrot.org>, Bodo Moeller*
15460
15461 * CONF library reworked to become more general. A new CONF
15462 configuration file reader "class" is implemented as well as a
257e9d03
RS
15463 new functions (`NCONF_*`, for "New CONF") to handle it. The now
15464 old `CONF_*` functions are still there, but are reimplemented to
5f8e6c50
DMSP
15465 work in terms of the new functions. Also, a set of functions
15466 to handle the internal storage of the configuration data is
15467 provided to make it easier to write new configuration file
15468 reader "classes" (I can definitely see something reading a
257e9d03 15469 configuration file in XML format, for example), called `_CONF_*`,
5f8e6c50
DMSP
15470 or "the configuration storage API"...
15471
15472 The new configuration file reading functions are:
15473
15474 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
15475 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
15476
15477 NCONF_default, NCONF_WIN32
15478
15479 NCONF_dump_fp, NCONF_dump_bio
15480
15481 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
15482 NCONF_new creates a new CONF object. This works in the same way
15483 as other interfaces in OpenSSL, like the BIO interface.
257e9d03 15484 `NCONF_dump_*` dump the internal storage of the configuration file,
5f8e6c50 15485 which is useful for debugging. All other functions take the same
257e9d03
RS
15486 arguments as the old `CONF_*` functions with the exception of the
15487 first that must be a `CONF *` instead of a `LHASH *`.
5f8e6c50 15488
257e9d03 15489 To make it easier to use the new classes with the old `CONF_*` functions,
5f8e6c50
DMSP
15490 the function CONF_set_default_method is provided.
15491
15492 *Richard Levitte*
15493
15494 * Add '-tls1' option to 'openssl ciphers', which was already
15495 mentioned in the documentation but had not been implemented.
15496 (This option is not yet really useful because even the additional
15497 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
15498
15499 *Bodo Moeller*
15500
15501 * Initial DSO code added into libcrypto for letting OpenSSL (and
15502 OpenSSL-based applications) load shared libraries and bind to
15503 them in a portable way.
15504
15505 *Geoff Thorpe, with contributions from Richard Levitte*
15506
257e9d03 15507### Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
5f8e6c50
DMSP
15508
15509 * Make sure _lrotl and _lrotr are only used with MSVC.
15510
15511 * Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
15512 (the default implementation of RAND_status).
15513
15514 * Rename openssl x509 option '-crlext', which was added in 0.9.5,
15515 to '-clrext' (= clear extensions), as intended and documented.
15516 *Bodo Moeller; inconsistency pointed out by Michael Attili
15517 <attili@amaxo.com>*
15518
15519 * Fix for HMAC. It wasn't zeroing the rest of the block if the key length
15520 was larger than the MD block size.
15521
15522 *Steve Henson, pointed out by Yost William <YostW@tce.com>*
15523
15524 * Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
15525 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
15526 using the passed key: if the passed key was a private key the result
15527 of X509_print(), for example, would be to print out all the private key
15528 components.
15529
15530 *Steve Henson*
15531
15532 * des_quad_cksum() byte order bug fix.
15533 *Ulf Möller, using the problem description in krb4-0.9.7, where
257e9d03 15534 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>*
5f8e6c50
DMSP
15535
15536 * Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
15537 discouraged.
15538
15539 *Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>*
15540
15541 * For easily testing in shell scripts whether some command
15542 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
15543 returns with exit code 0 iff no command of the given name is available.
15544 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
15545 the output goes to stdout and nothing is printed to stderr.
15546 Additional arguments are always ignored.
15547
15548 Since for each cipher there is a command of the same name,
15549 the 'no-cipher' compilation switches can be tested this way.
15550
15551 ('openssl no-XXX' is not able to detect pseudo-commands such
15552 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
15553
15554 *Bodo Moeller*
15555
15556 * Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
15557
15558 *Bodo Moeller*
15559
15560 * For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
15561 is set; it will be thrown away anyway because each handshake creates
15562 its own key.
15563 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
15564 to parameters -- in previous versions (since OpenSSL 0.9.3) the
15565 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
15566 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
15567
15568 *Bodo Moeller*
15569
15570 * New s_client option -ign_eof: EOF at stdin is ignored, and
15571 'Q' and 'R' lose their special meanings (quit/renegotiate).
15572 This is part of what -quiet does; unlike -quiet, -ign_eof
15573 does not suppress any output.
15574
15575 *Richard Levitte*
15576
15577 * Add compatibility options to the purpose and trust code. The
15578 purpose X509_PURPOSE_ANY is "any purpose" which automatically
15579 accepts a certificate or CA, this was the previous behaviour,
15580 with all the associated security issues.
15581
15582 X509_TRUST_COMPAT is the old trust behaviour: only and
15583 automatically trust self signed roots in certificate store. A
15584 new trust setting X509_TRUST_DEFAULT is used to specify that
15585 a purpose has no associated trust setting and it should instead
15586 use the value in the default purpose.
15587
15588 *Steve Henson*
15589
15590 * Fix the PKCS#8 DSA private key code so it decodes keys again
15591 and fix a memory leak.
15592
15593 *Steve Henson*
15594
15595 * In util/mkerr.pl (which implements 'make errors'), preserve
15596 reason strings from the previous version of the .c file, as
15597 the default to have only downcase letters (and digits) in
15598 automatically generated reasons codes is not always appropriate.
15599
15600 *Bodo Moeller*
15601
15602 * In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
15603 using strerror. Previously, ERR_reason_error_string() returned
15604 library names as reason strings for SYSerr; but SYSerr is a special
15605 case where small numbers are errno values, not library numbers.
15606
15607 *Bodo Moeller*
15608
15609 * Add '-dsaparam' option to 'openssl dhparam' application. This
15610 converts DSA parameters into DH parameters. (When creating parameters,
15611 DSA_generate_parameters is used.)
15612
15613 *Bodo Moeller*
15614
15615 * Include 'length' (recommended exponent length) in C code generated
15616 by 'openssl dhparam -C'.
15617
15618 *Bodo Moeller*
15619
15620 * The second argument to set_label in perlasm was already being used
15621 so couldn't be used as a "file scope" flag. Moved to third argument
15622 which was free.
15623
15624 *Steve Henson*
15625
15626 * In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
15627 instead of RAND_bytes for encryption IVs and salts.
15628
15629 *Bodo Moeller*
15630
15631 * Include RAND_status() into RAND_METHOD instead of implementing
15632 it only for md_rand.c Otherwise replacing the PRNG by calling
15633 RAND_set_rand_method would be impossible.
15634
15635 *Bodo Moeller*
15636
15637 * Don't let DSA_generate_key() enter an infinite loop if the random
15638 number generation fails.
15639
15640 *Bodo Moeller*
15641
15642 * New 'rand' application for creating pseudo-random output.
15643
15644 *Bodo Moeller*
15645
15646 * Added configuration support for Linux/IA64
15647
15648 *Rolf Haberrecker <rolf@suse.de>*
15649
15650 * Assembler module support for Mingw32.
15651
15652 *Ulf Möller*
15653
15654 * Shared library support for HPUX (in shlib/).
15655
15656 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous*
15657
15658 * Shared library support for Solaris gcc.
15659
15660 *Lutz Behnke <behnke@trustcenter.de>*
15661
257e9d03 15662### Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
5f8e6c50
DMSP
15663
15664 * PKCS7_encrypt() was adding text MIME headers twice because they
15665 were added manually and by SMIME_crlf_copy().
15666
15667 *Steve Henson*
15668
15669 * In bntest.c don't call BN_rand with zero bits argument.
15670
15671 *Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>*
15672
15673 * BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
15674 case was implemented. This caused BN_div_recp() to fail occasionally.
15675
15676 *Ulf Möller*
15677
15678 * Add an optional second argument to the set_label() in the perl
15679 assembly language builder. If this argument exists and is set
15680 to 1 it signals that the assembler should use a symbol whose
15681 scope is the entire file, not just the current function. This
15682 is needed with MASM which uses the format label:: for this scope.
15683
15684 *Steve Henson, pointed out by Peter Runestig <peter@runestig.com>*
15685
15686 * Change the ASN1 types so they are typedefs by default. Before
15687 almost all types were #define'd to ASN1_STRING which was causing
15688 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
15689 for example.
15690
15691 *Steve Henson*
15692
15693 * Change names of new functions to the new get1/get0 naming
15694 convention: After 'get1', the caller owns a reference count
257e9d03 15695 and has to call `..._free`; 'get0' returns a pointer to some
5f8e6c50
DMSP
15696 data structure without incrementing reference counters.
15697 (Some of the existing 'get' functions increment a reference
15698 counter, some don't.)
15699 Similarly, 'set1' and 'add1' functions increase reference
15700 counters or duplicate objects.
15701
15702 *Steve Henson*
15703
15704 * Allow for the possibility of temp RSA key generation failure:
15705 the code used to assume it always worked and crashed on failure.
15706
15707 *Steve Henson*
15708
15709 * Fix potential buffer overrun problem in BIO_printf().
15710 *Ulf Möller, using public domain code by Patrick Powell; problem
257e9d03 15711 pointed out by David Sacerdote <das33@cornell.edu>*
5f8e6c50
DMSP
15712
15713 * Support EGD <http://www.lothar.com/tech/crypto/>. New functions
15714 RAND_egd() and RAND_status(). In the command line application,
15715 the EGD socket can be specified like a seed file using RANDFILE
15716 or -rand.
15717
15718 *Ulf Möller*
15719
15720 * Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
15721 Some CAs (e.g. Verisign) distribute certificates in this form.
15722
15723 *Steve Henson*
15724
15725 * Remove the SSL_ALLOW_ADH compile option and set the default cipher
15726 list to exclude them. This means that no special compilation option
15727 is needed to use anonymous DH: it just needs to be included in the
15728 cipher list.
15729
15730 *Steve Henson*
15731
15732 * Change the EVP_MD_CTX_type macro so its meaning consistent with
15733 EVP_MD_type. The old functionality is available in a new macro called
15734 EVP_MD_md(). Change code that uses it and update docs.
15735
15736 *Steve Henson*
15737
257e9d03
RS
15738 * `..._ctrl` functions now have corresponding `..._callback_ctrl` functions
15739 where the `void *` argument is replaced by a function pointer argument.
15740 Previously `void *` was abused to point to functions, which works on
5f8e6c50
DMSP
15741 many platforms, but is not correct. As these functions are usually
15742 called by macros defined in OpenSSL header files, most source code
15743 should work without changes.
15744
15745 *Richard Levitte*
15746
257e9d03 15747 * `<openssl/opensslconf.h>` (which is created by Configure) now contains
5f8e6c50
DMSP
15748 sections with information on -D... compiler switches used for
15749 compiling the library so that applications can see them. To enable
257e9d03 15750 one of these sections, a pre-processor symbol `OPENSSL_..._DEFINES`
5f8e6c50
DMSP
15751 must be defined. E.g.,
15752 #define OPENSSL_ALGORITHM_DEFINES
15753 #include <openssl/opensslconf.h>
257e9d03 15754 defines all pertinent `NO_<algo>` symbols, such as NO_IDEA, NO_RSA, etc.
5f8e6c50
DMSP
15755
15756 *Richard Levitte, Ulf and Bodo Möller*
15757
15758 * Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
15759 record layer.
15760
15761 *Bodo Moeller*
15762
15763 * Change the 'other' type in certificate aux info to a STACK_OF
15764 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
15765 the required ASN1 format: arbitrary types determined by an OID.
15766
15767 *Steve Henson*
15768
15769 * Add some PEM_write_X509_REQ_NEW() functions and a command line
15770 argument to 'req'. This is not because the function is newer or
15771 better than others it just uses the work 'NEW' in the certificate
15772 request header lines. Some software needs this.
15773
15774 *Steve Henson*
15775
15776 * Reorganise password command line arguments: now passwords can be
15777 obtained from various sources. Delete the PEM_cb function and make
15778 it the default behaviour: i.e. if the callback is NULL and the
15779 usrdata argument is not NULL interpret it as a null terminated pass
15780 phrase. If usrdata and the callback are NULL then the pass phrase
15781 is prompted for as usual.
15782
15783 *Steve Henson*
15784
15785 * Add support for the Compaq Atalla crypto accelerator. If it is installed,
15786 the support is automatically enabled. The resulting binaries will
15787 autodetect the card and use it if present.
15788
15789 *Ben Laurie and Compaq Inc.*
15790
15791 * Work around for Netscape hang bug. This sends certificate request
15792 and server done in one record. Since this is perfectly legal in the
15793 SSL/TLS protocol it isn't a "bug" option and is on by default. See
15794 the bugs/SSLv3 entry for more info.
15795
15796 *Steve Henson*
15797
15798 * HP-UX tune-up: new unified configs, HP C compiler bug workaround.
15799
15800 *Andy Polyakov*
15801
15802 * Add -rand argument to smime and pkcs12 applications and read/write
15803 of seed file.
15804
15805 *Steve Henson*
15806
15807 * New 'passwd' tool for crypt(3) and apr1 password hashes.
15808
15809 *Bodo Moeller*
15810
15811 * Add command line password options to the remaining applications.
15812
15813 *Steve Henson*
15814
15815 * Bug fix for BN_div_recp() for numerators with an even number of
15816 bits.
15817
15818 *Ulf Möller*
15819
15820 * More tests in bntest.c, and changed test_bn output.
15821
15822 *Ulf Möller*
15823
15824 * ./config recognizes MacOS X now.
15825
15826 *Andy Polyakov*
15827
15828 * Bug fix for BN_div() when the first words of num and divisor are
257e9d03 15829 equal (it gave wrong results if `(rem=(n1-q*d0)&BN_MASK2) < d0)`.
5f8e6c50
DMSP
15830
15831 *Ulf Möller*
15832
15833 * Add support for various broken PKCS#8 formats, and command line
15834 options to produce them.
15835
15836 *Steve Henson*
15837
15838 * New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
15839 get temporary BIGNUMs from a BN_CTX.
15840
15841 *Ulf Möller*
15842
15843 * Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
15844 for p == 0.
15845
15846 *Ulf Möller*
15847
257e9d03 15848 * Change the `SSLeay_add_all_*()` functions to `OpenSSL_add_all_*()` and
5f8e6c50
DMSP
15849 include a #define from the old name to the new. The original intent
15850 was that statically linked binaries could for example just call
15851 SSLeay_add_all_ciphers() to just add ciphers to the table and not
15852 link with digests. This never worked because SSLeay_add_all_digests()
15853 and SSLeay_add_all_ciphers() were in the same source file so calling
15854 one would link with the other. They are now in separate source files.
15855
15856 *Steve Henson*
15857
15858 * Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
15859
15860 *Steve Henson*
15861
15862 * Use a less unusual form of the Miller-Rabin primality test (it used
15863 a binary algorithm for exponentiation integrated into the Miller-Rabin
15864 loop, our standard modexp algorithms are faster).
15865
15866 *Bodo Moeller*
15867
15868 * Support for the EBCDIC character set completed.
15869
15870 *Martin Kraemer <Martin.Kraemer@Mch.SNI.De>*
15871
15872 * Source code cleanups: use const where appropriate, eliminate casts,
257e9d03 15873 use `void *` instead of `char *` in lhash.
5f8e6c50
DMSP
15874
15875 *Ulf Möller*
15876
15877 * Bugfix: ssl3_send_server_key_exchange was not restartable
15878 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
15879 this the server could overwrite ephemeral keys that the client
15880 has already seen).
15881
15882 *Bodo Moeller*
15883
15884 * Turn DSA_is_prime into a macro that calls BN_is_prime,
15885 using 50 iterations of the Rabin-Miller test.
15886
15887 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
15888 iterations of the Rabin-Miller test as required by the appendix
15889 to FIPS PUB 186[-1]) instead of DSA_is_prime.
15890 As BN_is_prime_fasttest includes trial division, DSA parameter
15891 generation becomes much faster.
15892
15893 This implies a change for the callback functions in DSA_is_prime
15894 and DSA_generate_parameters: The callback function is called once
15895 for each positive witness in the Rabin-Miller test, not just
15896 occasionally in the inner loop; and the parameters to the
15897 callback function now provide an iteration count for the outer
15898 loop rather than for the current invocation of the inner loop.
15899 DSA_generate_parameters additionally can call the callback
15900 function with an 'iteration count' of -1, meaning that a
15901 candidate has passed the trial division test (when q is generated
15902 from an application-provided seed, trial division is skipped).
15903
15904 *Bodo Moeller*
15905
15906 * New function BN_is_prime_fasttest that optionally does trial
15907 division before starting the Rabin-Miller test and has
15908 an additional BN_CTX * argument (whereas BN_is_prime always
15909 has to allocate at least one BN_CTX).
15910 'callback(1, -1, cb_arg)' is called when a number has passed the
15911 trial division stage.
15912
15913 *Bodo Moeller*
15914
15915 * Fix for bug in CRL encoding. The validity dates weren't being handled
15916 as ASN1_TIME.
15917
15918 *Steve Henson*
15919
15920 * New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
15921
15922 *Steve Henson*
15923
15924 * New function BN_pseudo_rand().
15925
15926 *Ulf Möller*
15927
15928 * Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
15929 bignum version of BN_from_montgomery() with the working code from
15930 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
15931 the comments.
15932
15933 *Ulf Möller*
15934
15935 * Avoid a race condition in s2_clnt.c (function get_server_hello) that
15936 made it impossible to use the same SSL_SESSION data structure in
15937 SSL2 clients in multiple threads.
15938
15939 *Bodo Moeller*
15940
15941 * The return value of RAND_load_file() no longer counts bytes obtained
15942 by stat(). RAND_load_file(..., -1) is new and uses the complete file
15943 to seed the PRNG (previously an explicit byte count was required).
15944
15945 *Ulf Möller, Bodo Möller*
15946
15947 * Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
257e9d03 15948 used `char *` instead of `void *` and had casts all over the place.
5f8e6c50
DMSP
15949
15950 *Steve Henson*
15951
15952 * Make BN_generate_prime() return NULL on error if ret!=NULL.
15953
15954 *Ulf Möller*
15955
15956 * Retain source code compatibility for BN_prime_checks macro:
15957 BN_is_prime(..., BN_prime_checks, ...) now uses
15958 BN_prime_checks_for_size to determine the appropriate number of
15959 Rabin-Miller iterations.
15960
15961 *Ulf Möller*
15962
15963 * Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
15964 DH_CHECK_P_NOT_SAFE_PRIME.
15965 (Check if this is true? OpenPGP calls them "strong".)
15966
15967 *Ulf Möller*
15968
15969 * Merge the functionality of "dh" and "gendh" programs into a new program
15970 "dhparam". The old programs are retained for now but will handle DH keys
15971 (instead of parameters) in future.
15972
15973 *Steve Henson*
15974
15975 * Make the ciphers, s_server and s_client programs check the return values
15976 when a new cipher list is set.
15977
15978 *Steve Henson*
15979
15980 * Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
15981 ciphers. Before when the 56bit ciphers were enabled the sorting was
15982 wrong.
15983
15984 The syntax for the cipher sorting has been extended to support sorting by
15985 cipher-strength (using the strength_bits hard coded in the tables).
ec2bfb7d 15986 The new command is `@STRENGTH` (see also `doc/apps/ciphers.pod`).
5f8e6c50
DMSP
15987
15988 Fix a bug in the cipher-command parser: when supplying a cipher command
15989 string with an "undefined" symbol (neither command nor alphanumeric
15990 *A-Za-z0-9*, ssl_set_cipher_list used to hang in an endless loop. Now
15991 an error is flagged.
15992
15993 Due to the strength-sorting extension, the code of the
15994 ssl_create_cipher_list() function was completely rearranged. I hope that
15995 the readability was also increased :-)
15996
15997 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>*
15998
15999 * Minor change to 'x509' utility. The -CAcreateserial option now uses 1
16000 for the first serial number and places 2 in the serial number file. This
16001 avoids problems when the root CA is created with serial number zero and
16002 the first user certificate has the same issuer name and serial number
16003 as the root CA.
16004
16005 *Steve Henson*
16006
16007 * Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
16008 the new code. Add documentation for this stuff.
16009
16010 *Steve Henson*
16011
16012 * Changes to X509_ATTRIBUTE utilities. These have been renamed from
257e9d03 16013 `X509_*()` to `X509at_*()` on the grounds that they don't handle X509
5f8e6c50
DMSP
16014 structures and behave in an analogous way to the X509v3 functions:
16015 they shouldn't be called directly but wrapper functions should be used
16016 instead.
16017
16018 So we also now have some wrapper functions that call the X509at functions
16019 when passed certificate requests. (TO DO: similar things can be done with
16020 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
16021 things. Some of these need some d2i or i2d and print functionality
16022 because they handle more complex structures.)
16023
16024 *Steve Henson*
16025
16026 * Add missing #ifndefs that caused missing symbols when building libssl
16027 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
257e9d03 16028 NO_RSA in `ssl/s2*.c`.
5f8e6c50
DMSP
16029
16030 *Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller*
16031
16032 * Precautions against using the PRNG uninitialized: RAND_bytes() now
16033 has a return value which indicates the quality of the random data
16034 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
16035 error queue. New function RAND_pseudo_bytes() generates output that is
16036 guaranteed to be unique but not unpredictable. RAND_add is like
16037 RAND_seed, but takes an extra argument for an entropy estimate
16038 (RAND_seed always assumes full entropy).
16039
16040 *Ulf Möller*
16041
16042 * Do more iterations of Rabin-Miller probable prime test (specifically,
16043 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
16044 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
16045 in crypto/bn/bn_prime.c for the complete table). This guarantees a
16046 false-positive rate of at most 2^-80 for random input.
16047
16048 *Bodo Moeller*
16049
16050 * Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
16051
16052 *Bodo Moeller*
16053
16054 * New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
16055 in the 0.9.5 release), this returns the chain
16056 from an X509_CTX structure with a dup of the stack and all
16057 the X509 reference counts upped: so the stack will exist
16058 after X509_CTX_cleanup() has been called. Modify pkcs12.c
16059 to use this.
16060
16061 Also make SSL_SESSION_print() print out the verify return
16062 code.
16063
16064 *Steve Henson*
16065
16066 * Add manpage for the pkcs12 command. Also change the default
16067 behaviour so MAC iteration counts are used unless the new
16068 -nomaciter option is used. This improves file security and
16069 only older versions of MSIE (4.0 for example) need it.
16070
16071 *Steve Henson*
16072
16073 * Honor the no-xxx Configure options when creating .DEF files.
16074
16075 *Ulf Möller*
16076
16077 * Add PKCS#10 attributes to field table: challengePassword,
16078 unstructuredName and unstructuredAddress. These are taken from
16079 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
16080 international characters are used.
16081
16082 More changes to X509_ATTRIBUTE code: allow the setting of types
16083 based on strings. Remove the 'loc' parameter when adding
16084 attributes because these will be a SET OF encoding which is sorted
16085 in ASN1 order.
16086
16087 *Steve Henson*
16088
16089 * Initial changes to the 'req' utility to allow request generation
16090 automation. This will allow an application to just generate a template
16091 file containing all the field values and have req construct the
16092 request.
16093
16094 Initial support for X509_ATTRIBUTE handling. Stacks of these are
16095 used all over the place including certificate requests and PKCS#7
16096 structures. They are currently handled manually where necessary with
16097 some primitive wrappers for PKCS#7. The new functions behave in a
16098 manner analogous to the X509 extension functions: they allow
16099 attributes to be looked up by NID and added.
16100
16101 Later something similar to the X509V3 code would be desirable to
16102 automatically handle the encoding, decoding and printing of the
16103 more complex types. The string types like challengePassword can
16104 be handled by the string table functions.
16105
16106 Also modified the multi byte string table handling. Now there is
16107 a 'global mask' which masks out certain types. The table itself
16108 can use the flag STABLE_NO_MASK to ignore the mask setting: this
16109 is useful when for example there is only one permissible type
16110 (as in countryName) and using the mask might result in no valid
16111 types at all.
16112
16113 *Steve Henson*
16114
16115 * Clean up 'Finished' handling, and add functions SSL_get_finished and
16116 SSL_get_peer_finished to allow applications to obtain the latest
16117 Finished messages sent to the peer or expected from the peer,
16118 respectively. (SSL_get_peer_finished is usually the Finished message
16119 actually received from the peer, otherwise the protocol will be aborted.)
16120
16121 As the Finished message are message digests of the complete handshake
16122 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
16123 be used for external authentication procedures when the authentication
16124 provided by SSL/TLS is not desired or is not enough.
16125
16126 *Bodo Moeller*
16127
16128 * Enhanced support for Alpha Linux is added. Now ./config checks if
16129 the host supports BWX extension and if Compaq C is present on the
16130 $PATH. Just exploiting of the BWX extension results in 20-30%
16131 performance kick for some algorithms, e.g. DES and RC4 to mention
16132 a couple. Compaq C in turn generates ~20% faster code for MD5 and
16133 SHA1.
16134
16135 *Andy Polyakov*
16136
16137 * Add support for MS "fast SGC". This is arguably a violation of the
16138 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
16139 weak crypto and after checking the certificate is SGC a second one
16140 with strong crypto. MS SGC stops the first handshake after receiving
16141 the server certificate message and sends a second client hello. Since
16142 a server will typically do all the time consuming operations before
16143 expecting any further messages from the client (server key exchange
16144 is the most expensive) there is little difference between the two.
16145
16146 To get OpenSSL to support MS SGC we have to permit a second client
16147 hello message after we have sent server done. In addition we have to
16148 reset the MAC if we do get this second client hello.
16149
16150 *Steve Henson*
16151
16152 * Add a function 'd2i_AutoPrivateKey()' this will automatically decide
16153 if a DER encoded private key is RSA or DSA traditional format. Changed
16154 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
16155 format DER encoded private key. Newer code should use PKCS#8 format which
16156 has the key type encoded in the ASN1 structure. Added DER private key
16157 support to pkcs8 application.
16158
16159 *Steve Henson*
16160
16161 * SSL 3/TLS 1 servers now don't request certificates when an anonymous
16162 ciphersuites has been selected (as required by the SSL 3/TLS 1
16163 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
16164 is set, we interpret this as a request to violate the specification
16165 (the worst that can happen is a handshake failure, and 'correct'
16166 behaviour would result in a handshake failure anyway).
16167
16168 *Bodo Moeller*
16169
16170 * In SSL_CTX_add_session, take into account that there might be multiple
16171 SSL_SESSION structures with the same session ID (e.g. when two threads
16172 concurrently obtain them from an external cache).
16173 The internal cache can handle only one SSL_SESSION with a given ID,
16174 so if there's a conflict, we now throw out the old one to achieve
16175 consistency.
16176
16177 *Bodo Moeller*
16178
16179 * Add OIDs for idea and blowfish in CBC mode. This will allow both
16180 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
16181 some routines that use cipher OIDs: some ciphers do not have OIDs
16182 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
16183 example.
16184
16185 *Steve Henson*
16186
16187 * Simplify the trust setting structure and code. Now we just have
16188 two sequences of OIDs for trusted and rejected settings. These will
16189 typically have values the same as the extended key usage extension
16190 and any application specific purposes.
16191
16192 The trust checking code now has a default behaviour: it will just
16193 check for an object with the same NID as the passed id. Functions can
16194 be provided to override either the default behaviour or the behaviour
16195 for a given id. SSL client, server and email already have functions
16196 in place for compatibility: they check the NID and also return "trusted"
16197 if the certificate is self signed.
16198
16199 *Steve Henson*
16200
16201 * Add d2i,i2d bio/fp functions for PrivateKey: these convert the
16202 traditional format into an EVP_PKEY structure.
16203
16204 *Steve Henson*
16205
16206 * Add a password callback function PEM_cb() which either prompts for
16207 a password if usr_data is NULL or otherwise assumes it is a null
16208 terminated password. Allow passwords to be passed on command line
16209 environment or config files in a few more utilities.
16210
16211 *Steve Henson*
16212
16213 * Add a bunch of DER and PEM functions to handle PKCS#8 format private
16214 keys. Add some short names for PKCS#8 PBE algorithms and allow them
16215 to be specified on the command line for the pkcs8 and pkcs12 utilities.
16216 Update documentation.
16217
16218 *Steve Henson*
16219
16220 * Support for ASN1 "NULL" type. This could be handled before by using
16221 ASN1_TYPE but there wasn't any function that would try to read a NULL
16222 and produce an error if it couldn't. For compatibility we also have
16223 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
16224 don't allocate anything because they don't need to.
16225
16226 *Steve Henson*
16227
16228 * Initial support for MacOS is now provided. Examine INSTALL.MacOS
16229 for details.
16230
16231 *Andy Polyakov, Roy Woods <roy@centicsystems.ca>*
16232
16233 * Rebuild of the memory allocation routines used by OpenSSL code and
16234 possibly others as well. The purpose is to make an interface that
16235 provide hooks so anyone can build a separate set of allocation and
16236 deallocation routines to be used by OpenSSL, for example memory
16237 pool implementations, or something else, which was previously hard
16238 since Malloc(), Realloc() and Free() were defined as macros having
16239 the values malloc, realloc and free, respectively (except for Win32
16240 compilations). The same is provided for memory debugging code.
16241 OpenSSL already comes with functionality to find memory leaks, but
16242 this gives people a chance to debug other memory problems.
16243
16244 With these changes, a new set of functions and macros have appeared:
16245
16246 CRYPTO_set_mem_debug_functions() [F]
16247 CRYPTO_get_mem_debug_functions() [F]
16248 CRYPTO_dbg_set_options() [F]
16249 CRYPTO_dbg_get_options() [F]
16250 CRYPTO_malloc_debug_init() [M]
16251
16252 The memory debug functions are NULL by default, unless the library
16253 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
16254 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
16255 gives the standard debugging functions that come with OpenSSL) or
16256 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
16257 provided by the library user) must be used. When the standard
16258 debugging functions are used, CRYPTO_dbg_set_options can be used to
16259 request additional information:
16260 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
16261 the CRYPTO_MDEBUG_xxx macro when compiling the library.
16262
16263 Also, things like CRYPTO_set_mem_functions will always give the
16264 expected result (the new set of functions is used for allocation
16265 and deallocation) at all times, regardless of platform and compiler
16266 options.
16267
16268 To finish it up, some functions that were never use in any other
16269 way than through macros have a new API and new semantic:
16270
16271 CRYPTO_dbg_malloc()
16272 CRYPTO_dbg_realloc()
16273 CRYPTO_dbg_free()
16274
16275 All macros of value have retained their old syntax.
16276
16277 *Richard Levitte and Bodo Moeller*
16278
16279 * Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
16280 ordering of SMIMECapabilities wasn't in "strength order" and there
16281 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
16282 algorithm.
16283
16284 *Steve Henson*
16285
16286 * Some ASN1 types with illegal zero length encoding (INTEGER,
16287 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
16288
16289 *Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson*
16290
16291 * Merge in my S/MIME library for OpenSSL. This provides a simple
16292 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
16293 functionality to handle multipart/signed properly) and a utility
16294 called 'smime' to call all this stuff. This is based on code I
16295 originally wrote for Celo who have kindly allowed it to be
16296 included in OpenSSL.
16297
16298 *Steve Henson*
16299
16300 * Add variants des_set_key_checked and des_set_key_unchecked of
16301 des_set_key (aka des_key_sched). Global variable des_check_key
16302 decides which of these is called by des_set_key; this way
16303 des_check_key behaves as it always did, but applications and
16304 the library itself, which was buggy for des_check_key == 1,
16305 have a cleaner way to pick the version they need.
16306
16307 *Bodo Moeller*
16308
16309 * New function PKCS12_newpass() which changes the password of a
16310 PKCS12 structure.
16311
16312 *Steve Henson*
16313
16314 * Modify X509_TRUST and X509_PURPOSE so it also uses a static and
16315 dynamic mix. In both cases the ids can be used as an index into the
16316 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
16317 functions so they accept a list of the field values and the
16318 application doesn't need to directly manipulate the X509_TRUST
16319 structure.
16320
16321 *Steve Henson*
16322
16323 * Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
16324 need initialising.
16325
16326 *Steve Henson*
16327
16328 * Modify the way the V3 extension code looks up extensions. This now
16329 works in a similar way to the object code: we have some "standard"
16330 extensions in a static table which is searched with OBJ_bsearch()
16331 and the application can add dynamic ones if needed. The file
16332 crypto/x509v3/ext_dat.h now has the info: this file needs to be
16333 updated whenever a new extension is added to the core code and kept
16334 in ext_nid order. There is a simple program 'tabtest.c' which checks
16335 this. New extensions are not added too often so this file can readily
16336 be maintained manually.
16337
16338 There are two big advantages in doing things this way. The extensions
16339 can be looked up immediately and no longer need to be "added" using
16340 X509V3_add_standard_extensions(): this function now does nothing.
257e9d03
RS
16341 Side note: I get *lots* of email saying the extension code doesn't
16342 work because people forget to call this function.
5f8e6c50
DMSP
16343 Also no dynamic allocation is done unless new extensions are added:
16344 so if we don't add custom extensions there is no need to call
16345 X509V3_EXT_cleanup().
16346
16347 *Steve Henson*
16348
16349 * Modify enc utility's salting as follows: make salting the default. Add a
16350 magic header, so unsalted files fail gracefully instead of just decrypting
16351 to garbage. This is because not salting is a big security hole, so people
16352 should be discouraged from doing it.
16353
16354 *Ben Laurie*
16355
16356 * Fixes and enhancements to the 'x509' utility. It allowed a message
16357 digest to be passed on the command line but it only used this
16358 parameter when signing a certificate. Modified so all relevant
16359 operations are affected by the digest parameter including the
16360 -fingerprint and -x509toreq options. Also -x509toreq choked if a
16361 DSA key was used because it didn't fix the digest.
16362
16363 *Steve Henson*
16364
16365 * Initial certificate chain verify code. Currently tests the untrusted
16366 certificates for consistency with the verify purpose (which is set
16367 when the X509_STORE_CTX structure is set up) and checks the pathlength.
16368
16369 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
16370 this is because it will reject chains with invalid extensions whereas
16371 every previous version of OpenSSL and SSLeay made no checks at all.
16372
16373 Trust code: checks the root CA for the relevant trust settings. Trust
16374 settings have an initial value consistent with the verify purpose: e.g.
16375 if the verify purpose is for SSL client use it expects the CA to be
16376 trusted for SSL client use. However the default value can be changed to
16377 permit custom trust settings: one example of this would be to only trust
16378 certificates from a specific "secure" set of CAs.
16379
16380 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
16381 which should be used for version portability: especially since the
16382 verify structure is likely to change more often now.
16383
16384 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
16385 to set them. If not set then assume SSL clients will verify SSL servers
16386 and vice versa.
16387
16388 Two new options to the verify program: -untrusted allows a set of
16389 untrusted certificates to be passed in and -purpose which sets the
16390 intended purpose of the certificate. If a purpose is set then the
16391 new chain verify code is used to check extension consistency.
16392
16393 *Steve Henson*
16394
16395 * Support for the authority information access extension.
16396
16397 *Steve Henson*
16398
16399 * Modify RSA and DSA PEM read routines to transparently handle
16400 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
16401 public keys in a format compatible with certificate
16402 SubjectPublicKeyInfo structures. Unfortunately there were already
16403 functions called *_PublicKey_* which used various odd formats so
16404 these are retained for compatibility: however the DSA variants were
16405 never in a public release so they have been deleted. Changed dsa/rsa
16406 utilities to handle the new format: note no releases ever handled public
16407 keys so we should be OK.
16408
16409 The primary motivation for this change is to avoid the same fiasco
16410 that dogs private keys: there are several incompatible private key
16411 formats some of which are standard and some OpenSSL specific and
16412 require various evil hacks to allow partial transparent handling and
16413 even then it doesn't work with DER formats. Given the option anything
16414 other than PKCS#8 should be dumped: but the other formats have to
16415 stay in the name of compatibility.
16416
16417 With public keys and the benefit of hindsight one standard format
16418 is used which works with EVP_PKEY, RSA or DSA structures: though
16419 it clearly returns an error if you try to read the wrong kind of key.
16420
16421 Added a -pubkey option to the 'x509' utility to output the public key.
257e9d03
RS
16422 Also rename the `EVP_PKEY_get_*()` to `EVP_PKEY_rget_*()`
16423 (renamed to `EVP_PKEY_get1_*()` in the OpenSSL 0.9.5 release) and add
16424 `EVP_PKEY_rset_*()` functions (renamed to `EVP_PKEY_set1_*()`)
16425 that do the same as the `EVP_PKEY_assign_*()` except they up the
5f8e6c50
DMSP
16426 reference count of the added key (they don't "swallow" the
16427 supplied key).
16428
16429 *Steve Henson*
16430
16431 * Fixes to crypto/x509/by_file.c the code to read in certificates and
16432 CRLs would fail if the file contained no certificates or no CRLs:
16433 added a new function to read in both types and return the number
16434 read: this means that if none are read it will be an error. The
16435 DER versions of the certificate and CRL reader would always fail
16436 because it isn't possible to mix certificates and CRLs in DER format
16437 without choking one or the other routine. Changed this to just read
16438 a certificate: this is the best we can do. Also modified the code
ec2bfb7d 16439 in `apps/verify.c` to take notice of return codes: it was previously
5f8e6c50
DMSP
16440 attempting to read in certificates from NULL pointers and ignoring
16441 any errors: this is one reason why the cert and CRL reader seemed
16442 to work. It doesn't check return codes from the default certificate
16443 routines: these may well fail if the certificates aren't installed.
16444
16445 *Steve Henson*
16446
16447 * Code to support otherName option in GeneralName.
16448
16449 *Steve Henson*
16450
16451 * First update to verify code. Change the verify utility
16452 so it warns if it is passed a self signed certificate:
16453 for consistency with the normal behaviour. X509_verify
16454 has been modified to it will now verify a self signed
16455 certificate if *exactly* the same certificate appears
16456 in the store: it was previously impossible to trust a
16457 single self signed certificate. This means that:
16458 openssl verify ss.pem
16459 now gives a warning about a self signed certificate but
16460 openssl verify -CAfile ss.pem ss.pem
16461 is OK.
16462
16463 *Steve Henson*
16464
16465 * For servers, store verify_result in SSL_SESSION data structure
16466 (and add it to external session representation).
16467 This is needed when client certificate verifications fails,
16468 but an application-provided verification callback (set by
16469 SSL_CTX_set_cert_verify_callback) allows accepting the session
16470 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
16471 but returns 1): When the session is reused, we have to set
16472 ssl->verify_result to the appropriate error code to avoid
16473 security holes.
16474
16475 *Bodo Moeller, problem pointed out by Lutz Jaenicke*
16476
16477 * Fix a bug in the new PKCS#7 code: it didn't consider the
16478 case in PKCS7_dataInit() where the signed PKCS7 structure
16479 didn't contain any existing data because it was being created.
16480
16481 *Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson*
16482
16483 * Add a salt to the key derivation routines in enc.c. This
16484 forms the first 8 bytes of the encrypted file. Also add a
16485 -S option to allow a salt to be input on the command line.
16486
16487 *Steve Henson*
16488
16489 * New function X509_cmp(). Oddly enough there wasn't a function
16490 to compare two certificates. We do this by working out the SHA1
16491 hash and comparing that. X509_cmp() will be needed by the trust
16492 code.
16493
16494 *Steve Henson*
16495
16496 * SSL_get1_session() is like SSL_get_session(), but increments
16497 the reference count in the SSL_SESSION returned.
16498
16499 *Geoff Thorpe <geoff@eu.c2.net>*
16500
16501 * Fix for 'req': it was adding a null to request attributes.
16502 Also change the X509_LOOKUP and X509_INFO code to handle
16503 certificate auxiliary information.
16504
16505 *Steve Henson*
16506
16507 * Add support for 40 and 64 bit RC2 and RC4 algorithms: document
16508 the 'enc' command.
16509
16510 *Steve Henson*
16511
16512 * Add the possibility to add extra information to the memory leak
16513 detecting output, to form tracebacks, showing from where each
16514 allocation was originated: CRYPTO_push_info("constant string") adds
16515 the string plus current file name and line number to a per-thread
16516 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
16517 is like calling CYRPTO_pop_info() until the stack is empty.
16518 Also updated memory leak detection code to be multi-thread-safe.
16519
16520 *Richard Levitte*
16521
16522 * Add options -text and -noout to pkcs7 utility and delete the
16523 encryption options which never did anything. Update docs.
16524
16525 *Steve Henson*
16526
16527 * Add options to some of the utilities to allow the pass phrase
16528 to be included on either the command line (not recommended on
16529 OSes like Unix) or read from the environment. Update the
16530 manpages and fix a few bugs.
16531
16532 *Steve Henson*
16533
16534 * Add a few manpages for some of the openssl commands.
16535
16536 *Steve Henson*
16537
16538 * Fix the -revoke option in ca. It was freeing up memory twice,
16539 leaking and not finding already revoked certificates.
16540
16541 *Steve Henson*
16542
16543 * Extensive changes to support certificate auxiliary information.
16544 This involves the use of X509_CERT_AUX structure and X509_AUX
16545 functions. An X509_AUX function such as PEM_read_X509_AUX()
16546 can still read in a certificate file in the usual way but it
16547 will also read in any additional "auxiliary information". By
16548 doing things this way a fair degree of compatibility can be
16549 retained: existing certificates can have this information added
16550 using the new 'x509' options.
16551
16552 Current auxiliary information includes an "alias" and some trust
16553 settings. The trust settings will ultimately be used in enhanced
16554 certificate chain verification routines: currently a certificate
16555 can only be trusted if it is self signed and then it is trusted
16556 for all purposes.
16557
16558 *Steve Henson*
16559
257e9d03 16560 * Fix assembler for Alpha (tested only on DEC OSF not Linux or `*BSD`).
5f8e6c50
DMSP
16561 The problem was that one of the replacement routines had not been working
16562 since SSLeay releases. For now the offending routine has been replaced
16563 with non-optimised assembler. Even so, this now gives around 95%
16564 performance improvement for 1024 bit RSA signs.
16565
16566 *Mark Cox*
16567
16568 * Hack to fix PKCS#7 decryption when used with some unorthodox RC2
16569 handling. Most clients have the effective key size in bits equal to
16570 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
16571 A few however don't do this and instead use the size of the decrypted key
16572 to determine the RC2 key length and the AlgorithmIdentifier to determine
16573 the effective key length. In this case the effective key length can still
16574 be 40 bits but the key length can be 168 bits for example. This is fixed
16575 by manually forcing an RC2 key into the EVP_PKEY structure because the
16576 EVP code can't currently handle unusual RC2 key sizes: it always assumes
16577 the key length and effective key length are equal.
16578
16579 *Steve Henson*
16580
16581 * Add a bunch of functions that should simplify the creation of
16582 X509_NAME structures. Now you should be able to do:
16583 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
16584 and have it automatically work out the correct field type and fill in
16585 the structures. The more adventurous can try:
16586 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
16587 and it will (hopefully) work out the correct multibyte encoding.
16588
16589 *Steve Henson*
16590
16591 * Change the 'req' utility to use the new field handling and multibyte
16592 copy routines. Before the DN field creation was handled in an ad hoc
16593 way in req, ca, and x509 which was rather broken and didn't support
16594 BMPStrings or UTF8Strings. Since some software doesn't implement
16595 BMPStrings or UTF8Strings yet, they can be enabled using the config file
16596 using the dirstring_type option. See the new comment in the default
16597 openssl.cnf for more info.
16598
16599 *Steve Henson*
16600
16601 * Make crypto/rand/md_rand.c more robust:
16602 - Assure unique random numbers after fork().
16603 - Make sure that concurrent threads access the global counter and
16604 md serializably so that we never lose entropy in them
16605 or use exactly the same state in multiple threads.
16606 Access to the large state is not always serializable because
16607 the additional locking could be a performance killer, and
16608 md should be large enough anyway.
16609
16610 *Bodo Moeller*
16611
ec2bfb7d 16612 * New file `apps/app_rand.c` with commonly needed functionality
5f8e6c50
DMSP
16613 for handling the random seed file.
16614
16615 Use the random seed file in some applications that previously did not:
16616 ca,
16617 dsaparam -genkey (which also ignored its '-rand' option),
16618 s_client,
16619 s_server,
16620 x509 (when signing).
16621 Except on systems with /dev/urandom, it is crucial to have a random
16622 seed file at least for key creation, DSA signing, and for DH exchanges;
16623 for RSA signatures we could do without one.
16624
16625 gendh and gendsa (unlike genrsa) used to read only the first byte
16626 of each file listed in the '-rand' option. The function as previously
16627 found in genrsa is now in app_rand.c and is used by all programs
16628 that support '-rand'.
16629
16630 *Bodo Moeller*
16631
16632 * In RAND_write_file, use mode 0600 for creating files;
16633 don't just chmod when it may be too late.
16634
16635 *Bodo Moeller*
16636
16637 * Report an error from X509_STORE_load_locations
16638 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
16639
16640 *Bill Perry*
16641
16642 * New function ASN1_mbstring_copy() this copies a string in either
16643 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
16644 into an ASN1_STRING type. A mask of permissible types is passed
16645 and it chooses the "minimal" type to use or an error if not type
16646 is suitable.
16647
16648 *Steve Henson*
16649
16650 * Add function equivalents to the various macros in asn1.h. The old
257e9d03
RS
16651 macros are retained with an `M_` prefix. Code inside the library can
16652 use the `M_` macros. External code (including the openssl utility)
5f8e6c50
DMSP
16653 should *NOT* in order to be "shared library friendly".
16654
16655 *Steve Henson*
16656
16657 * Add various functions that can check a certificate's extensions
16658 to see if it usable for various purposes such as SSL client,
16659 server or S/MIME and CAs of these types. This is currently
16660 VERY EXPERIMENTAL but will ultimately be used for certificate chain
16661 verification. Also added a -purpose flag to x509 utility to
16662 print out all the purposes.
16663
16664 *Steve Henson*
16665
16666 * Add a CRYPTO_EX_DATA to X509 certificate structure and associated
16667 functions.
16668
16669 *Steve Henson*
16670
257e9d03 16671 * New `X509V3_{X509,CRL,REVOKED}_get_d2i()` functions. These will search
5f8e6c50
DMSP
16672 for, obtain and decode and extension and obtain its critical flag.
16673 This allows all the necessary extension code to be handled in a
16674 single function call.
16675
16676 *Steve Henson*
16677
16678 * RC4 tune-up featuring 30-40% performance improvement on most RISC
16679 platforms. See crypto/rc4/rc4_enc.c for further details.
16680
16681 *Andy Polyakov*
16682
16683 * New -noout option to asn1parse. This causes no output to be produced
16684 its main use is when combined with -strparse and -out to extract data
16685 from a file (which may not be in ASN.1 format).
16686
16687 *Steve Henson*
16688
16689 * Fix for pkcs12 program. It was hashing an invalid certificate pointer
16690 when producing the local key id.
16691
16692 *Richard Levitte <levitte@stacken.kth.se>*
16693
16694 * New option -dhparam in s_server. This allows a DH parameter file to be
16695 stated explicitly. If it is not stated then it tries the first server
16696 certificate file. The previous behaviour hard coded the filename
16697 "server.pem".
16698
16699 *Steve Henson*
16700
16701 * Add -pubin and -pubout options to the rsa and dsa commands. These allow
16702 a public key to be input or output. For example:
16703 openssl rsa -in key.pem -pubout -out pubkey.pem
16704 Also added necessary DSA public key functions to handle this.
16705
16706 *Steve Henson*
16707
16708 * Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
16709 in the message. This was handled by allowing
16710 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
16711
16712 *Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>*
16713
16714 * Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
16715 to the end of the strings whereas this didn't. This would cause problems
16716 if strings read with d2i_ASN1_bytes() were later modified.
16717
16718 *Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>*
16719
16720 * Fix for base64 decode bug. When a base64 bio reads only one line of
16721 data and it contains EOF it will end up returning an error. This is
16722 caused by input 46 bytes long. The cause is due to the way base64
16723 BIOs find the start of base64 encoded data. They do this by trying a
16724 trial decode on each line until they find one that works. When they
16725 do a flag is set and it starts again knowing it can pass all the
16726 data directly through the decoder. Unfortunately it doesn't reset
16727 the context it uses. This means that if EOF is reached an attempt
16728 is made to pass two EOFs through the context and this causes the
16729 resulting error. This can also cause other problems as well. As is
16730 usual with these problems it takes *ages* to find and the fix is
16731 trivial: move one line.
16732
257e9d03 16733 *Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer)*
5f8e6c50
DMSP
16734
16735 * Ugly workaround to get s_client and s_server working under Windows. The
16736 old code wouldn't work because it needed to select() on sockets and the
16737 tty (for keypresses and to see if data could be written). Win32 only
16738 supports select() on sockets so we select() with a 1s timeout on the
16739 sockets and then see if any characters are waiting to be read, if none
16740 are present then we retry, we also assume we can always write data to
16741 the tty. This isn't nice because the code then blocks until we've
16742 received a complete line of data and it is effectively polling the
16743 keyboard at 1s intervals: however it's quite a bit better than not
16744 working at all :-) A dedicated Windows application might handle this
16745 with an event loop for example.
16746
16747 *Steve Henson*
16748
16749 * Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
16750 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
16751 will be called when RSA_sign() and RSA_verify() are used. This is useful
16752 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
16753 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
16754 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
16755 This necessitated the support of an extra signature type NID_md5_sha1
16756 for SSL signatures and modifications to the SSL library to use it instead
16757 of calling RSA_public_decrypt() and RSA_private_encrypt().
16758
16759 *Steve Henson*
16760
16761 * Add new -verify -CAfile and -CApath options to the crl program, these
16762 will lookup a CRL issuers certificate and verify the signature in a
16763 similar way to the verify program. Tidy up the crl program so it
16764 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
16765 less strict. It will now permit CRL extensions even if it is not
16766 a V2 CRL: this will allow it to tolerate some broken CRLs.
16767
16768 *Steve Henson*
16769
16770 * Initialize all non-automatic variables each time one of the openssl
16771 sub-programs is started (this is necessary as they may be started
16772 multiple times from the "OpenSSL>" prompt).
16773
16774 *Lennart Bang, Bodo Moeller*
16775
16776 * Preliminary compilation option RSA_NULL which disables RSA crypto without
16777 removing all other RSA functionality (this is what NO_RSA does). This
16778 is so (for example) those in the US can disable those operations covered
16779 by the RSA patent while allowing storage and parsing of RSA keys and RSA
16780 key generation.
16781
16782 *Steve Henson*
16783
16784 * Non-copying interface to BIO pairs.
16785 (still largely untested)
16786
16787 *Bodo Moeller*
16788
16789 * New function ASN1_tag2str() to convert an ASN1 tag to a descriptive
16790 ASCII string. This was handled independently in various places before.
16791
16792 *Steve Henson*
16793
16794 * New functions UTF8_getc() and UTF8_putc() that parse and generate
16795 UTF8 strings a character at a time.
16796
16797 *Steve Henson*
16798
16799 * Use client_version from client hello to select the protocol
16800 (s23_srvr.c) and for RSA client key exchange verification
16801 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
16802
16803 *Bodo Moeller*
16804
16805 * Add various utility functions to handle SPKACs, these were previously
16806 handled by poking round in the structure internals. Added new function
16807 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
16808 print, verify and generate SPKACs. Based on an original idea from
16809 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
16810
16811 *Steve Henson*
16812
16813 * RIPEMD160 is operational on all platforms and is back in 'make test'.
16814
16815 *Andy Polyakov*
16816
16817 * Allow the config file extension section to be overwritten on the
16818 command line. Based on an original idea from Massimiliano Pala
16819 <madwolf@comune.modena.it>. The new option is called -extensions
16820 and can be applied to ca, req and x509. Also -reqexts to override
16821 the request extensions in req and -crlexts to override the crl extensions
16822 in ca.
16823
16824 *Steve Henson*
16825
16826 * Add new feature to the SPKAC handling in ca. Now you can include
16827 the same field multiple times by preceding it by "XXXX." for example:
16828 1.OU="Unit name 1"
16829 2.OU="Unit name 2"
16830 this is the same syntax as used in the req config file.
16831
16832 *Steve Henson*
16833
16834 * Allow certificate extensions to be added to certificate requests. These
16835 are specified in a 'req_extensions' option of the req section of the
16836 config file. They can be printed out with the -text option to req but
16837 are otherwise ignored at present.
16838
16839 *Steve Henson*
16840
16841 * Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
16842 data read consists of only the final block it would not decrypted because
16843 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
16844 A misplaced 'break' also meant the decrypted final block might not be
16845 copied until the next read.
16846
16847 *Steve Henson*
16848
16849 * Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
16850 a few extra parameters to the DH structure: these will be useful if
16851 for example we want the value of 'q' or implement X9.42 DH.
16852
16853 *Steve Henson*
16854
16855 * Initial support for DSA_METHOD. This is based on the RSA_METHOD and
16856 provides hooks that allow the default DSA functions or functions on a
16857 "per key" basis to be replaced. This allows hardware acceleration and
16858 hardware key storage to be handled without major modification to the
4d49b685 16859 library. Also added low-level modexp hooks and CRYPTO_EX structure and
5f8e6c50
DMSP
16860 associated functions.
16861
16862 *Steve Henson*
16863
16864 * Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
16865 as "read only": it can't be written to and the buffer it points to will
16866 not be freed. Reading from a read only BIO is much more efficient than
16867 a normal memory BIO. This was added because there are several times when
16868 an area of memory needs to be read from a BIO. The previous method was
16869 to create a memory BIO and write the data to it, this results in two
16870 copies of the data and an O(n^2) reading algorithm. There is a new
16871 function BIO_new_mem_buf() which creates a read only memory BIO from
16872 an area of memory. Also modified the PKCS#7 routines to use read only
16873 memory BIOs.
16874
16875 *Steve Henson*
16876
16877 * Bugfix: ssl23_get_client_hello did not work properly when called in
16878 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
16879 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
16880 but a retry condition occurred while trying to read the rest.
16881
16882 *Bodo Moeller*
16883
16884 * The PKCS7_ENC_CONTENT_new() function was setting the content type as
16885 NID_pkcs7_encrypted by default: this was wrong since this should almost
16886 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
16887 the encrypted data type: this is a more sensible place to put it and it
16888 allows the PKCS#12 code to be tidied up that duplicated this
16889 functionality.
16890
16891 *Steve Henson*
16892
16893 * Changed obj_dat.pl script so it takes its input and output files on
16894 the command line. This should avoid shell escape redirection problems
16895 under Win32.
16896
16897 *Steve Henson*
16898
16899 * Initial support for certificate extension requests, these are included
16900 in things like Xenroll certificate requests. Included functions to allow
16901 extensions to be obtained and added.
16902
16903 *Steve Henson*
16904
16905 * -crlf option to s_client and s_server for sending newlines as
16906 CRLF (as required by many protocols).
16907
16908 *Bodo Moeller*
16909
257e9d03 16910### Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
5f8e6c50
DMSP
16911
16912 * Install libRSAglue.a when OpenSSL is built with RSAref.
16913
16914 *Ralf S. Engelschall*
16915
257e9d03 16916 * A few more `#ifndef NO_FP_API / #endif` pairs for consistency.
5f8e6c50
DMSP
16917
16918 *Andrija Antonijevic <TheAntony2@bigfoot.com>*
16919
16920 * Fix -startdate and -enddate (which was missing) arguments to 'ca'
16921 program.
16922
16923 *Steve Henson*
16924
16925 * New function DSA_dup_DH, which duplicates DSA parameters/keys as
16926 DH parameters/keys (q is lost during that conversion, but the resulting
16927 DH parameters contain its length).
16928
16929 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
16930 much faster than DH_generate_parameters (which creates parameters
257e9d03 16931 where `p = 2*q + 1`), and also the smaller q makes DH computations
5f8e6c50
DMSP
16932 much more efficient (160-bit exponentiation instead of 1024-bit
16933 exponentiation); so this provides a convenient way to support DHE
16934 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
16935 utter importance to use
16936 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
16937 or
16938 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
16939 when such DH parameters are used, because otherwise small subgroup
16940 attacks may become possible!
16941
16942 *Bodo Moeller*
16943
16944 * Avoid memory leak in i2d_DHparams.
16945
16946 *Bodo Moeller*
16947
16948 * Allow the -k option to be used more than once in the enc program:
16949 this allows the same encrypted message to be read by multiple recipients.
16950
16951 *Steve Henson*
16952
16953 * New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
16954 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
16955 it will always use the numerical form of the OID, even if it has a short
16956 or long name.
16957
16958 *Steve Henson*
16959
16960 * Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
16961 method only got called if p,q,dmp1,dmq1,iqmp components were present,
16962 otherwise bn_mod_exp was called. In the case of hardware keys for example
16963 no private key components need be present and it might store extra data
16964 in the RSA structure, which cannot be accessed from bn_mod_exp.
16965 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
16966 private key operations.
16967
16968 *Steve Henson*
16969
16970 * Added support for SPARC Linux.
16971
16972 *Andy Polyakov*
16973
16974 * pem_password_cb function type incompatibly changed from
16975 typedef int pem_password_cb(char *buf, int size, int rwflag);
16976 to
16977 ....(char *buf, int size, int rwflag, void *userdata);
16978 so that applications can pass data to their callbacks:
257e9d03 16979 The `PEM[_ASN1]_{read,write}...` functions and macros now take an
5f8e6c50
DMSP
16980 additional void * argument, which is just handed through whenever
16981 the password callback is called.
16982
16983 *Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller*
16984
16985 New function SSL_CTX_set_default_passwd_cb_userdata.
16986
16987 Compatibility note: As many C implementations push function arguments
16988 onto the stack in reverse order, the new library version is likely to
16989 interoperate with programs that have been compiled with the old
16990 pem_password_cb definition (PEM_whatever takes some data that
16991 happens to be on the stack as its last argument, and the callback
16992 just ignores this garbage); but there is no guarantee whatsoever that
16993 this will work.
16994
16995 * The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
16996 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
16997 problems not only on Windows, but also on some Unix platforms.
16998 To avoid problematic command lines, these definitions are now in an
16999 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
17000 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
17001
17002 *Bodo Moeller*
17003
17004 * MIPS III/IV assembler module is reimplemented.
17005
17006 *Andy Polyakov*
17007
17008 * More DES library cleanups: remove references to srand/rand and
17009 delete an unused file.
17010
17011 *Ulf Möller*
17012
17013 * Add support for the free Netwide assembler (NASM) under Win32,
17014 since not many people have MASM (ml) and it can be hard to obtain.
17015 This is currently experimental but it seems to work OK and pass all
17016 the tests. Check out INSTALL.W32 for info.
17017
17018 *Steve Henson*
17019
17020 * Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
17021 without temporary keys kept an extra copy of the server key,
17022 and connections with temporary keys did not free everything in case
17023 of an error.
17024
17025 *Bodo Moeller*
17026
17027 * New function RSA_check_key and new openssl rsa option -check
17028 for verifying the consistency of RSA keys.
17029
17030 *Ulf Moeller, Bodo Moeller*
17031
17032 * Various changes to make Win32 compile work:
17033 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
17034 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
17035 comparison" warnings.
257e9d03 17036 3. Add `sk_<TYPE>_sort` to DEF file generator and do make update.
5f8e6c50
DMSP
17037
17038 *Steve Henson*
17039
17040 * Add a debugging option to PKCS#5 v2 key generation function: when
17041 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
17042 derived keys are printed to stderr.
17043
17044 *Steve Henson*
17045
17046 * Copy the flags in ASN1_STRING_dup().
17047
17048 *Roman E. Pavlov <pre@mo.msk.ru>*
17049
17050 * The x509 application mishandled signing requests containing DSA
17051 keys when the signing key was also DSA and the parameters didn't match.
17052
17053 It was supposed to omit the parameters when they matched the signing key:
17054 the verifying software was then supposed to automatically use the CA's
17055 parameters if they were absent from the end user certificate.
17056
17057 Omitting parameters is no longer recommended. The test was also
17058 the wrong way round! This was probably due to unusual behaviour in
17059 EVP_cmp_parameters() which returns 1 if the parameters match.
17060 This meant that parameters were omitted when they *didn't* match and
17061 the certificate was useless. Certificates signed with 'ca' didn't have
17062 this bug.
17063
17064 *Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>*
17065
17066 * Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
17067 The interface is as follows:
17068 Applications can use
17069 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
17070 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
17071 "off" is now the default.
17072 The library internally uses
17073 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
17074 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
17075 to disable memory-checking temporarily.
17076
17077 Some inconsistent states that previously were possible (and were
17078 even the default) are now avoided.
17079
17080 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
17081 with each memory chunk allocated; this is occasionally more helpful
17082 than just having a counter.
17083
17084 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
17085
17086 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
17087 extensions.
17088
17089 *Bodo Moeller*
17090
17091 * Introduce "mode" for SSL structures (with defaults in SSL_CTX),
17092 which largely parallels "options", but is for changing API behaviour,
17093 whereas "options" are about protocol behaviour.
17094 Initial "mode" flags are:
17095
17096 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
17097 a single record has been written.
17098 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
17099 retries use the same buffer location.
17100 (But all of the contents must be
17101 copied!)
17102
17103 *Bodo Moeller*
17104
17105 * Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
17106 worked.
17107
17108 * Fix problems with no-hmac etc.
17109
17110 *Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>*
17111
17112 * New functions RSA_get_default_method(), RSA_set_method() and
17113 RSA_get_method(). These allows replacement of RSA_METHODs without having
17114 to mess around with the internals of an RSA structure.
17115
17116 *Steve Henson*
17117
17118 * Fix memory leaks in DSA_do_sign and DSA_is_prime.
17119 Also really enable memory leak checks in openssl.c and in some
17120 test programs.
17121
17122 *Chad C. Mulligan, Bodo Moeller*
17123
17124 * Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
17125 up the length of negative integers. This has now been simplified to just
17126 store the length when it is first determined and use it later, rather
17127 than trying to keep track of where data is copied and updating it to
17128 point to the end.
257e9d03 17129 *Steve Henson, reported by Brien Wheeler <bwheeler@authentica-security.com>*
5f8e6c50
DMSP
17130
17131 * Add a new function PKCS7_signatureVerify. This allows the verification
17132 of a PKCS#7 signature but with the signing certificate passed to the
17133 function itself. This contrasts with PKCS7_dataVerify which assumes the
17134 certificate is present in the PKCS#7 structure. This isn't always the
17135 case: certificates can be omitted from a PKCS#7 structure and be
17136 distributed by "out of band" means (such as a certificate database).
17137
17138 *Steve Henson*
17139
257e9d03 17140 * Complete the `PEM_*` macros with DECLARE_PEM versions to replace the
5f8e6c50
DMSP
17141 function prototypes in pem.h, also change util/mkdef.pl to add the
17142 necessary function names.
17143
17144 *Steve Henson*
17145
17146 * mk1mf.pl (used by Windows builds) did not properly read the
17147 options set by Configure in the top level Makefile, and Configure
17148 was not even able to write more than one option correctly.
17149 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
17150
17151 *Bodo Moeller*
17152
17153 * New functions CONF_load_bio() and CONF_load_fp() to allow a config
17154 file to be loaded from a BIO or FILE pointer. The BIO version will
17155 for example allow memory BIOs to contain config info.
17156
17157 *Steve Henson*
17158
17159 * New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
17160 Whoever hopes to achieve shared-library compatibility across versions
17161 must use this, not the compile-time macro.
17162 (Exercise 0.9.4: Which is the minimum library version required by
17163 such programs?)
17164 Note: All this applies only to multi-threaded programs, others don't
17165 need locks.
17166
17167 *Bodo Moeller*
17168
17169 * Add missing case to s3_clnt.c state machine -- one of the new SSL tests
17170 through a BIO pair triggered the default case, i.e.
17171 SSLerr(...,SSL_R_UNKNOWN_STATE).
17172
17173 *Bodo Moeller*
17174
17175 * New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
17176 can use the SSL library even if none of the specific BIOs is
17177 appropriate.
17178
17179 *Bodo Moeller*
17180
17181 * Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
17182 for the encoded length.
17183
17184 *Jeon KyoungHo <khjeon@sds.samsung.co.kr>*
17185
17186 * Add initial documentation of the X509V3 functions.
17187
17188 *Steve Henson*
17189
17190 * Add a new pair of functions PEM_write_PKCS8PrivateKey() and
17191 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
17192 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
17193 secure PKCS#8 private key format with a high iteration count.
17194
17195 *Steve Henson*
17196
17197 * Fix determination of Perl interpreter: A perl or perl5
257e9d03 17198 *directory* in $PATH was also accepted as the interpreter.
5f8e6c50
DMSP
17199
17200 *Ralf S. Engelschall*
17201
17202 * Fix demos/sign/sign.c: well there wasn't anything strictly speaking
17203 wrong with it but it was very old and did things like calling
17204 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
17205 unusual formatting.
17206
17207 *Steve Henson*
17208
17209 * Fix demos/selfsign.c: it used obsolete and deleted functions, changed
17210 to use the new extension code.
17211
17212 *Steve Henson*
17213
17214 * Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
17215 with macros. This should make it easier to change their form, add extra
17216 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
17217 constant.
17218
17219 *Steve Henson*
17220
17221 * Add to configuration table a new entry that can specify an alternative
17222 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
17223 according to Mark Crispin <MRC@Panda.COM>.
17224
17225 *Bodo Moeller*
17226
5f8e6c50
DMSP
17227 * DES CBC did not update the IV. Weird.
17228
17229 *Ben Laurie*
17230lse
17231 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
17232 Changing the behaviour of the former might break existing programs --
17233 where IV updating is needed, des_ncbc_encrypt can be used.
17234ndif
17235
17236 * When bntest is run from "make test" it drives bc to check its
17237 calculations, as well as internally checking them. If an internal check
17238 fails, it needs to cause bc to give a non-zero result or make test carries
17239 on without noticing the failure. Fixed.
17240
17241 *Ben Laurie*
17242
17243 * DES library cleanups.
17244
17245 *Ulf Möller*
17246
17247 * Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
17248 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
17249 ciphers. NOTE: although the key derivation function has been verified
17250 against some published test vectors it has not been extensively tested
17251 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
17252 of v2.0.
17253
17254 *Steve Henson*
17255
17256 * Instead of "mkdir -p", which is not fully portable, use new
17257 Perl script "util/mkdir-p.pl".
17258
17259 *Bodo Moeller*
17260
17261 * Rewrite the way password based encryption (PBE) is handled. It used to
17262 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
17263 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
17264 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
17265 the 'parameter' field of the AlgorithmIdentifier is passed to the
17266 underlying key generation function so it must do its own ASN1 parsing.
17267 This has also changed the EVP_PBE_CipherInit() function which now has a
17268 'parameter' argument instead of literal salt and iteration count values
17269 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
17270
17271 *Steve Henson*
17272
17273 * Support for PKCS#5 v1.5 compatible password based encryption algorithms
17274 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
17275 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
17276 KEY" because this clashed with PKCS#8 unencrypted string. Since this
17277 value was just used as a "magic string" and not used directly its
17278 value doesn't matter.
17279
17280 *Steve Henson*
17281
17282 * Introduce some semblance of const correctness to BN. Shame C doesn't
17283 support mutable.
17284
17285 *Ben Laurie*
17286
17287 * "linux-sparc64" configuration (ultrapenguin).
17288
17289 *Ray Miller <ray.miller@oucs.ox.ac.uk>*
17290 "linux-sparc" configuration.
17291
17292 *Christian Forster <fo@hawo.stw.uni-erlangen.de>*
17293
17294 * config now generates no-xxx options for missing ciphers.
17295
17296 *Ulf Möller*
17297
17298 * Support the EBCDIC character set (work in progress).
17299 File ebcdic.c not yet included because it has a different license.
17300
17301 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
17302
17303 * Support BS2000/OSD-POSIX.
17304
17305 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
17306
257e9d03 17307 * Make callbacks for key generation use `void *` instead of `char *`.
5f8e6c50
DMSP
17308
17309 *Ben Laurie*
17310
17311 * Make S/MIME samples compile (not yet tested).
17312
17313 *Ben Laurie*
17314
17315 * Additional typesafe stacks.
17316
17317 *Ben Laurie*
17318
17319 * New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
17320
17321 *Bodo Moeller*
17322
257e9d03 17323### Changes between 0.9.3 and 0.9.3a [29 May 1999]
5f8e6c50
DMSP
17324
17325 * New configuration variant "sco5-gcc".
17326
17327 * Updated some demos.
17328
17329 *Sean O Riordain, Wade Scholine*
17330
17331 * Add missing BIO_free at exit of pkcs12 application.
17332
17333 *Wu Zhigang*
17334
17335 * Fix memory leak in conf.c.
17336
17337 *Steve Henson*
17338
17339 * Updates for Win32 to assembler version of MD5.
17340
17341 *Steve Henson*
17342
ec2bfb7d 17343 * Set #! path to perl in `apps/der_chop` to where we found it
5f8e6c50
DMSP
17344 instead of using a fixed path.
17345
17346 *Bodo Moeller*
17347
17348 * SHA library changes for irix64-mips4-cc.
17349
17350 *Andy Polyakov*
17351
17352 * Improvements for VMS support.
17353
17354 *Richard Levitte*
17355
257e9d03 17356### Changes between 0.9.2b and 0.9.3 [24 May 1999]
5f8e6c50
DMSP
17357
17358 * Bignum library bug fix. IRIX 6 passes "make test" now!
17359 This also avoids the problems with SC4.2 and unpatched SC5.
17360
17361 *Andy Polyakov <appro@fy.chalmers.se>*
17362
17363 * New functions sk_num, sk_value and sk_set to replace the previous macros.
17364 These are required because of the typesafe stack would otherwise break
17365 existing code. If old code used a structure member which used to be STACK
17366 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
17367 sk_num or sk_value it would produce an error because the num, data members
17368 are not present in STACK_OF. Now it just produces a warning. sk_set
17369 replaces the old method of assigning a value to sk_value
17370 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
17371 that does this will no longer work (and should use sk_set instead) but
17372 this could be regarded as a "questionable" behaviour anyway.
17373
17374 *Steve Henson*
17375
17376 * Fix most of the other PKCS#7 bugs. The "experimental" code can now
17377 correctly handle encrypted S/MIME data.
17378
17379 *Steve Henson*
17380
17381 * Change type of various DES function arguments from des_cblock
17382 (which means, in function argument declarations, pointer to char)
17383 to des_cblock * (meaning pointer to array with 8 char elements),
17384 which allows the compiler to do more typechecking; it was like
17385 that back in SSLeay, but with lots of ugly casts.
17386
17387 Introduce new type const_des_cblock.
17388
17389 *Bodo Moeller*
17390
17391 * Reorganise the PKCS#7 library and get rid of some of the more obvious
17392 problems: find RecipientInfo structure that matches recipient certificate
17393 and initialise the ASN1 structures properly based on passed cipher.
17394
17395 *Steve Henson*
17396
17397 * Belatedly make the BN tests actually check the results.
17398
17399 *Ben Laurie*
17400
17401 * Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
17402 to and from BNs: it was completely broken. New compilation option
17403 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
17404 key elements as negative integers.
17405
17406 *Steve Henson*
17407
17408 * Reorganize and speed up MD5.
17409
17410 *Andy Polyakov <appro@fy.chalmers.se>*
17411
17412 * VMS support.
17413
17414 *Richard Levitte <richard@levitte.org>*
17415
17416 * New option -out to asn1parse to allow the parsed structure to be
17417 output to a file. This is most useful when combined with the -strparse
17418 option to examine the output of things like OCTET STRINGS.
17419
17420 *Steve Henson*
17421
17422 * Make SSL library a little more fool-proof by not requiring any longer
257e9d03
RS
17423 that `SSL_set_{accept,connect}_state` be called before
17424 `SSL_{accept,connect}` may be used (`SSL_set_..._state` is omitted
5f8e6c50
DMSP
17425 in many applications because usually everything *appeared* to work as
17426 intended anyway -- now it really works as intended).
17427
17428 *Bodo Moeller*
17429
17430 * Move openssl.cnf out of lib/.
17431
17432 *Ulf Möller*
17433
257e9d03 17434 * Fix various things to let OpenSSL even pass "egcc -pipe -O2 -Wall
5f8e6c50 17435 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
257e9d03 17436 -Wmissing-declarations -Wnested-externs -Winline" with EGCS 1.1.2+
5f8e6c50
DMSP
17437
17438 *Ralf S. Engelschall*
17439
17440 * Various fixes to the EVP and PKCS#7 code. It may now be able to
17441 handle PKCS#7 enveloped data properly.
17442
17443 *Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve*
17444
17445 * Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
17446 copying pointers. The cert_st handling is changed by this in
17447 various ways (and thus what used to be known as ctx->default_cert
257e9d03 17448 is now called ctx->cert, since we don't resort to `s->ctx->[default_]cert`
5f8e6c50
DMSP
17449 any longer when s->cert does not give us what we need).
17450 ssl_cert_instantiate becomes obsolete by this change.
17451 As soon as we've got the new code right (possibly it already is?),
17452 we have solved a couple of bugs of the earlier code where s->cert
17453 was used as if it could not have been shared with other SSL structures.
17454
17455 Note that using the SSL API in certain dirty ways now will result
17456 in different behaviour than observed with earlier library versions:
257e9d03 17457 Changing settings for an `SSL_CTX *ctx` after having done s = SSL_new(ctx)
5f8e6c50
DMSP
17458 does not influence s as it used to.
17459
17460 In order to clean up things more thoroughly, inside SSL_SESSION
17461 we don't use CERT any longer, but a new structure SESS_CERT
17462 that holds per-session data (if available); currently, this is
17463 the peer's certificate chain and, for clients, the server's certificate
17464 and temporary key. CERT holds only those values that can have
17465 meaningful defaults in an SSL_CTX.
17466
17467 *Bodo Moeller*
17468
17469 * New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
17470 from the internal representation. Various PKCS#7 fixes: remove some
17471 evil casts and set the enc_dig_alg field properly based on the signing
17472 key type.
17473
17474 *Steve Henson*
17475
17476 * Allow PKCS#12 password to be set from the command line or the
17477 environment. Let 'ca' get its config file name from the environment
17478 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
17479 and 'x509').
17480
17481 *Steve Henson*
17482
17483 * Allow certificate policies extension to use an IA5STRING for the
17484 organization field. This is contrary to the PKIX definition but
17485 VeriSign uses it and IE5 only recognises this form. Document 'x509'
17486 extension option.
17487
17488 *Steve Henson*
17489
17490 * Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
17491 without disallowing inline assembler and the like for non-pedantic builds.
17492
17493 *Ben Laurie*
17494
17495 * Support Borland C++ builder.
17496
17497 *Janez Jere <jj@void.si>, modified by Ulf Möller*
17498
17499 * Support Mingw32.
17500
17501 *Ulf Möller*
17502
17503 * SHA-1 cleanups and performance enhancements.
17504
17505 *Andy Polyakov <appro@fy.chalmers.se>*
17506
17507 * Sparc v8plus assembler for the bignum library.
17508
17509 *Andy Polyakov <appro@fy.chalmers.se>*
17510
17511 * Accept any -xxx and +xxx compiler options in Configure.
17512
17513 *Ulf Möller*
17514
17515 * Update HPUX configuration.
17516
17517 *Anonymous*
17518
257e9d03 17519 * Add missing `sk_<type>_unshift()` function to safestack.h
5f8e6c50
DMSP
17520
17521 *Ralf S. Engelschall*
17522
17523 * New function SSL_CTX_use_certificate_chain_file that sets the
17524 "extra_cert"s in addition to the certificate. (This makes sense
17525 only for "PEM" format files, as chains as a whole are not
17526 DER-encoded.)
17527
17528 *Bodo Moeller*
17529
17530 * Support verify_depth from the SSL API.
17531 x509_vfy.c had what can be considered an off-by-one-error:
17532 Its depth (which was not part of the external interface)
17533 was actually counting the number of certificates in a chain;
17534 now it really counts the depth.
17535
17536 *Bodo Moeller*
17537
17538 * Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
17539 instead of X509err, which often resulted in confusing error
17540 messages since the error codes are not globally unique
17541 (e.g. an alleged error in ssl3_accept when a certificate
17542 didn't match the private key).
17543
17544 * New function SSL_CTX_set_session_id_context that allows to set a default
17545 value (so that you don't need SSL_set_session_id_context for each
17546 connection using the SSL_CTX).
17547
17548 *Bodo Moeller*
17549
17550 * OAEP decoding bug fix.
17551
17552 *Ulf Möller*
17553
17554 * Support INSTALL_PREFIX for package builders, as proposed by
17555 David Harris.
17556
17557 *Bodo Moeller*
17558
17559 * New Configure options "threads" and "no-threads". For systems
17560 where the proper compiler options are known (currently Solaris
17561 and Linux), "threads" is the default.
17562
17563 *Bodo Moeller*
17564
17565 * New script util/mklink.pl as a faster substitute for util/mklink.sh.
17566
17567 *Bodo Moeller*
17568
17569 * Install various scripts to $(OPENSSLDIR)/misc, not to
17570 $(INSTALLTOP)/bin -- they shouldn't clutter directories
17571 such as /usr/local/bin.
17572
17573 *Bodo Moeller*
17574
17575 * "make linux-shared" to build shared libraries.
17576
17577 *Niels Poppe <niels@netbox.org>*
17578
257e9d03 17579 * New Configure option `no-<cipher>` (rsa, idea, rc5, ...).
5f8e6c50
DMSP
17580
17581 *Ulf Möller*
17582
17583 * Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
17584 extension adding in x509 utility.
17585
17586 *Steve Henson*
17587
17588 * Remove NOPROTO sections and error code comments.
17589
17590 *Ulf Möller*
17591
17592 * Partial rewrite of the DEF file generator to now parse the ANSI
17593 prototypes.
17594
17595 *Steve Henson*
17596
17597 * New Configure options --prefix=DIR and --openssldir=DIR.
17598
17599 *Ulf Möller*
17600
17601 * Complete rewrite of the error code script(s). It is all now handled
17602 by one script at the top level which handles error code gathering,
17603 header rewriting and C source file generation. It should be much better
17604 than the old method: it now uses a modified version of Ulf's parser to
17605 read the ANSI prototypes in all header files (thus the old K&R definitions
17606 aren't needed for error creation any more) and do a better job of
44652c16 17607 translating function codes into names. The old 'ASN1 error code embedded
5f8e6c50
DMSP
17608 in a comment' is no longer necessary and it doesn't use .err files which
17609 have now been deleted. Also the error code call doesn't have to appear all
17610 on one line (which resulted in some large lines...).
17611
17612 *Steve Henson*
17613
257e9d03 17614 * Change #include filenames from `<foo.h>` to `<openssl/foo.h>`.
5f8e6c50
DMSP
17615
17616 *Bodo Moeller*
17617
17618 * Change behaviour of ssl2_read when facing length-0 packets: Don't return
17619 0 (which usually indicates a closed connection), but continue reading.
17620
17621 *Bodo Moeller*
17622
17623 * Fix some race conditions.
17624
17625 *Bodo Moeller*
17626
17627 * Add support for CRL distribution points extension. Add Certificate
17628 Policies and CRL distribution points documentation.
17629
17630 *Steve Henson*
17631
17632 * Move the autogenerated header file parts to crypto/opensslconf.h.
17633
17634 *Ulf Möller*
17635
17636 * Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
17637 8 of keying material. Merlin has also confirmed interop with this fix
17638 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
17639
17640 *Merlin Hughes <merlin@baltimore.ie>*
17641
17642 * Fix lots of warnings.
17643
17644 *Richard Levitte <levitte@stacken.kth.se>*
17645
17646 * In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
17647 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
17648
17649 *Richard Levitte <levitte@stacken.kth.se>*
17650
17651 * Fix problems with sizeof(long) == 8.
17652
17653 *Andy Polyakov <appro@fy.chalmers.se>*
17654
17655 * Change functions to ANSI C.
17656
17657 *Ulf Möller*
17658
17659 * Fix typos in error codes.
17660
17661 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller*
17662
17663 * Remove defunct assembler files from Configure.
17664
17665 *Ulf Möller*
17666
17667 * SPARC v8 assembler BIGNUM implementation.
17668
17669 *Andy Polyakov <appro@fy.chalmers.se>*
17670
17671 * Support for Certificate Policies extension: both print and set.
17672 Various additions to support the r2i method this uses.
17673
17674 *Steve Henson*
17675
17676 * A lot of constification, and fix a bug in X509_NAME_oneline() that could
17677 return a const string when you are expecting an allocated buffer.
17678
17679 *Ben Laurie*
17680
17681 * Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
17682 types DirectoryString and DisplayText.
17683
17684 *Steve Henson*
17685
17686 * Add code to allow r2i extensions to access the configuration database,
17687 add an LHASH database driver and add several ctx helper functions.
17688
17689 *Steve Henson*
17690
17691 * Fix an evil bug in bn_expand2() which caused various BN functions to
17692 fail when they extended the size of a BIGNUM.
17693
17694 *Steve Henson*
17695
17696 * Various utility functions to handle SXNet extension. Modify mkdef.pl to
17697 support typesafe stack.
17698
17699 *Steve Henson*
17700
17701 * Fix typo in SSL_[gs]et_options().
17702
17703 *Nils Frostberg <nils@medcom.se>*
17704
17705 * Delete various functions and files that belonged to the (now obsolete)
17706 old X509V3 handling code.
17707
17708 *Steve Henson*
17709
17710 * New Configure option "rsaref".
17711
17712 *Ulf Möller*
17713
17714 * Don't auto-generate pem.h.
17715
17716 *Bodo Moeller*
17717
17718 * Introduce type-safe ASN.1 SETs.
17719
17720 *Ben Laurie*
17721
17722 * Convert various additional casted stacks to type-safe STACK_OF() variants.
17723
17724 *Ben Laurie, Ralf S. Engelschall, Steve Henson*
17725
17726 * Introduce type-safe STACKs. This will almost certainly break lots of code
17727 that links with OpenSSL (well at least cause lots of warnings), but fear
17728 not: the conversion is trivial, and it eliminates loads of evil casts. A
17729 few STACKed things have been converted already. Feel free to convert more.
17730 In the fullness of time, I'll do away with the STACK type altogether.
17731
17732 *Ben Laurie*
17733
257e9d03
RS
17734 * Add `openssl ca -revoke <certfile>` facility which revokes a certificate
17735 specified in `<certfile>` by updating the entry in the index.txt file.
5f8e6c50
DMSP
17736 This way one no longer has to edit the index.txt file manually for
17737 revoking a certificate. The -revoke option does the gory details now.
17738
17739 *Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall*
17740
257e9d03
RS
17741 * Fix `openssl crl -noout -text` combination where `-noout` killed the
17742 `-text` option at all and this way the `-noout -text` combination was
17743 inconsistent in `openssl crl` with the friends in `openssl x509|rsa|dsa`.
5f8e6c50
DMSP
17744
17745 *Ralf S. Engelschall*
17746
17747 * Make sure a corresponding plain text error message exists for the
17748 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
17749 verify callback function determined that a certificate was revoked.
17750
17751 *Ralf S. Engelschall*
17752
257e9d03 17753 * Bugfix: In test/testenc, don't test `openssl <cipher>` for
5f8e6c50
DMSP
17754 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
17755 all available ciphers including rc5, which was forgotten until now.
17756 In order to let the testing shell script know which algorithms
17757 are available, a new (up to now undocumented) command
257e9d03 17758 `openssl list-cipher-commands` is used.
5f8e6c50
DMSP
17759
17760 *Bodo Moeller*
17761
17762 * Bugfix: s_client occasionally would sleep in select() when
17763 it should have checked SSL_pending() first.
17764
17765 *Bodo Moeller*
17766
17767 * New functions DSA_do_sign and DSA_do_verify to provide access to
17768 the raw DSA values prior to ASN.1 encoding.
17769
17770 *Ulf Möller*
17771
17772 * Tweaks to Configure
17773
17774 *Niels Poppe <niels@netbox.org>*
17775
17776 * Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
17777 yet...
17778
17779 *Steve Henson*
17780
17781 * New variables $(RANLIB) and $(PERL) in the Makefiles.
17782
17783 *Ulf Möller*
17784
17785 * New config option to avoid instructions that are illegal on the 80386.
17786 The default code is faster, but requires at least a 486.
17787
17788 *Ulf Möller*
17789
17790 * Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
17791 SSL2_SERVER_VERSION (not used at all) macros, which are now the
17792 same as SSL2_VERSION anyway.
17793
17794 *Bodo Moeller*
17795
17796 * New "-showcerts" option for s_client.
17797
17798 *Bodo Moeller*
17799
17800 * Still more PKCS#12 integration. Add pkcs12 application to openssl
17801 application. Various cleanups and fixes.
17802
17803 *Steve Henson*
17804
17805 * More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
17806 modify error routines to work internally. Add error codes and PBE init
17807 to library startup routines.
17808
17809 *Steve Henson*
17810
17811 * Further PKCS#12 integration. Added password based encryption, PKCS#8 and
17812 packing functions to asn1 and evp. Changed function names and error
17813 codes along the way.
17814
17815 *Steve Henson*
17816
17817 * PKCS12 integration: and so it begins... First of several patches to
17818 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
17819 objects to objects.h
17820
17821 *Steve Henson*
17822
17823 * Add a new 'indent' option to some X509V3 extension code. Initial ASN1
17824 and display support for Thawte strong extranet extension.
17825
17826 *Steve Henson*
17827
17828 * Add LinuxPPC support.
17829
17830 *Jeff Dubrule <igor@pobox.org>*
17831
17832 * Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
17833 bn_div_words in alpha.s.
17834
17835 *Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie*
17836
17837 * Make sure the RSA OAEP test is skipped under -DRSAref because
17838 OAEP isn't supported when OpenSSL is built with RSAref.
17839
17840 *Ulf Moeller <ulf@fitug.de>*
17841
17842 * Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
17843 so they no longer are missing under -DNOPROTO.
17844
17845 *Soren S. Jorvang <soren@t.dk>*
17846
257e9d03 17847### Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
5f8e6c50
DMSP
17848
17849 * Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
17850 doesn't work when the session is reused. Coming soon!
17851
17852 *Ben Laurie*
17853
17854 * Fix a security hole, that allows sessions to be reused in the wrong
17855 context thus bypassing client cert protection! All software that uses
17856 client certs and session caches in multiple contexts NEEDS PATCHING to
17857 allow session reuse! A fuller solution is in the works.
17858
17859 *Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)*
17860
17861 * Some more source tree cleanups (removed obsolete files
17862 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
17863 permission on "config" script to be executable) and a fix for the INSTALL
17864 document.
17865
17866 *Ulf Moeller <ulf@fitug.de>*
17867
17868 * Remove some legacy and erroneous uses of malloc, free instead of
17869 Malloc, Free.
17870
17871 *Lennart Bang <lob@netstream.se>, with minor changes by Steve*
17872
17873 * Make rsa_oaep_test return non-zero on error.
17874
17875 *Ulf Moeller <ulf@fitug.de>*
17876
17877 * Add support for native Solaris shared libraries. Configure
17878 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
17879 if someone would make that last step automatic.
17880
17881 *Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>*
17882
17883 * ctx_size was not built with the right compiler during "make links". Fixed.
17884
17885 *Ben Laurie*
17886
17887 * Change the meaning of 'ALL' in the cipher list. It now means "everything
17888 except NULL ciphers". This means the default cipher list will no longer
17889 enable NULL ciphers. They need to be specifically enabled e.g. with
17890 the string "DEFAULT:eNULL".
17891
17892 *Steve Henson*
17893
17894 * Fix to RSA private encryption routines: if p < q then it would
17895 occasionally produce an invalid result. This will only happen with
17896 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
17897
17898 *Steve Henson*
17899
17900 * Be less restrictive and allow also `perl util/perlpath.pl
1dc1ea18
DDO
17901 /path/to/bin/perl` in addition to `perl util/perlpath.pl /path/to/bin`,
17902 because this way one can also use an interpreter named `perl5` (which is
5f8e6c50 17903 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
1dc1ea18 17904 installed as `perl`).
5f8e6c50
DMSP
17905
17906 *Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
17907
17908 * Let util/clean-depend.pl work also with older Perl 5.00x versions.
17909
17910 *Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
17911
17912 * Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
17913 advapi32.lib to Win32 build and change the pem test comparison
17914 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
17915 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
17916 and crypto/des/ede_cbcm_enc.c.
17917
17918 *Steve Henson*
17919
17920 * DES quad checksum was broken on big-endian architectures. Fixed.
17921
17922 *Ben Laurie*
17923
17924 * Comment out two functions in bio.h that aren't implemented. Fix up the
17925 Win32 test batch file so it (might) work again. The Win32 test batch file
17926 is horrible: I feel ill....
17927
17928 *Steve Henson*
17929
17930 * Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
17931 in e_os.h. Audit of header files to check ANSI and non ANSI
17932 sections: 10 functions were absent from non ANSI section and not exported
17933 from Windows DLLs. Fixed up libeay.num for new functions.
17934
17935 *Steve Henson*
17936
1dc1ea18 17937 * Make `openssl version` output lines consistent.
5f8e6c50
DMSP
17938
17939 *Ralf S. Engelschall*
17940
17941 * Fix Win32 symbol export lists for BIO functions: Added
17942 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
17943 to ms/libeay{16,32}.def.
17944
17945 *Ralf S. Engelschall*
17946
17947 * Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
17948 fine under Unix and passes some trivial tests I've now added. But the
17949 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
17950 added to make sure no one expects that this stuff really works in the
17951 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
17952 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
17953 openssl_bio.xs.
17954
17955 *Ralf S. Engelschall*
17956
17957 * Fix the generation of two part addresses in perl.
17958
17959 *Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie*
17960
17961 * Add config entry for Linux on MIPS.
17962
17963 *John Tobey <jtobey@channel1.com>*
17964
17965 * Make links whenever Configure is run, unless we are on Windoze.
17966
17967 *Ben Laurie*
17968
17969 * Permit extensions to be added to CRLs using crl_section in openssl.cnf.
17970 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
17971 in CRLs.
17972
17973 *Steve Henson*
17974
17975 * Add a useful kludge to allow package maintainers to specify compiler and
17976 other platforms details on the command line without having to patch the
257e9d03
RS
17977 Configure script every time: One now can use
17978 `perl Configure <id>:<details>`,
17979 i.e. platform ids are allowed to have details appended
5f8e6c50 17980 to them (separated by colons). This is treated as there would be a static
257e9d03
RS
17981 pre-configured entry in Configure's %table under key `<id>` with value
17982 `<details>` and `perl Configure <id>` is called. So, when you want to
5f8e6c50 17983 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
257e9d03 17984 assembler stuff you can use `perl Configure "FreeBSD-elf:pgcc:-O6:::"`
5f8e6c50
DMSP
17985 now, which overrides the FreeBSD-elf entry on-the-fly.
17986
17987 *Ralf S. Engelschall*
17988
17989 * Disable new TLS1 ciphersuites by default: they aren't official yet.
17990
17991 *Ben Laurie*
17992
17993 * Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
1dc1ea18 17994 on the `perl Configure ...` command line. This way one can compile
5f8e6c50
DMSP
17995 OpenSSL libraries with Position Independent Code (PIC) which is needed
17996 for linking it into DSOs.
17997
17998 *Ralf S. Engelschall*
17999
18000 * Remarkably, export ciphers were totally broken and no-one had noticed!
18001 Fixed.
18002
18003 *Ben Laurie*
18004
18005 * Cleaned up the LICENSE document: The official contact for any license
18006 questions now is the OpenSSL core team under openssl-core@openssl.org.
18007 And add a paragraph about the dual-license situation to make sure people
18008 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
18009 to the OpenSSL toolkit.
18010
18011 *Ralf S. Engelschall*
18012
1dc1ea18
DDO
18013 * General source tree makefile cleanups: Made `making xxx in yyy...`
18014 display consistent in the source tree and replaced `/bin/rm` by `rm`.
18015 Additionally cleaned up the `make links` target: Remove unnecessary
5f8e6c50
DMSP
18016 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
18017 to speed processing and no longer clutter the display with confusing
18018 stuff. Instead only the actually done links are displayed.
18019
18020 *Ralf S. Engelschall*
18021
18022 * Permit null encryption ciphersuites, used for authentication only. It used
18023 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
18024 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
18025 encryption.
18026
18027 *Ben Laurie*
18028
18029 * Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
18030 signed attributes when verifying signatures (this would break them),
18031 the detached data encoding was wrong and public keys obtained using
18032 X509_get_pubkey() weren't freed.
18033
18034 *Steve Henson*
18035
18036 * Add text documentation for the BUFFER functions. Also added a work around
18037 to a Win95 console bug. This was triggered by the password read stuff: the
18038 last character typed gets carried over to the next fread(). If you were
18039 generating a new cert request using 'req' for example then the last
18040 character of the passphrase would be CR which would then enter the first
18041 field as blank.
18042
18043 *Steve Henson*
18044
257e9d03 18045 * Added the new 'Includes OpenSSL Cryptography Software' button as
5f8e6c50
DMSP
18046 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
18047 button and can be used by applications based on OpenSSL to show the
18048 relationship to the OpenSSL project.
18049
18050 *Ralf S. Engelschall*
18051
18052 * Remove confusing variables in function signatures in files
18053 ssl/ssl_lib.c and ssl/ssl.h.
18054
18055 *Lennart Bong <lob@kulthea.stacken.kth.se>*
18056
18057 * Don't install bss_file.c under PREFIX/include/
18058
18059 *Lennart Bong <lob@kulthea.stacken.kth.se>*
18060
18061 * Get the Win32 compile working again. Modify mkdef.pl so it can handle
18062 functions that return function pointers and has support for NT specific
18063 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
18064 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
18065 unsigned to signed types: this was killing the Win32 compile.
18066
18067 *Steve Henson*
18068
18069 * Add new certificate file to stack functions,
18070 SSL_add_dir_cert_subjects_to_stack() and
18071 SSL_add_file_cert_subjects_to_stack(). These largely supplant
18072 SSL_load_client_CA_file(), and can be used to add multiple certs easily
18073 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
18074 This means that Apache-SSL and similar packages don't have to mess around
18075 to add as many CAs as they want to the preferred list.
18076
18077 *Ben Laurie*
18078
18079 * Experiment with doxygen documentation. Currently only partially applied to
18080 ssl/ssl_lib.c.
257e9d03 18081 See <http://www.stack.nl/~dimitri/doxygen/index.html>, and run doxygen with
5f8e6c50
DMSP
18082 openssl.doxy as the configuration file.
18083
18084 *Ben Laurie*
18085
18086 * Get rid of remaining C++-style comments which strict C compilers hate.
18087
18088 *Ralf S. Engelschall, pointed out by Carlos Amengual*
18089
18090 * Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
18091 compiled in by default: it has problems with large keys.
18092
18093 *Steve Henson*
18094
18095 * Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
18096 DH private keys and/or callback functions which directly correspond to
18097 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
18098 is needed for applications which have to configure certificates on a
18099 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
18100 (e.g. s_server).
18101 For the RSA certificate situation is makes no difference, but
18102 for the DSA certificate situation this fixes the "no shared cipher"
18103 problem where the OpenSSL cipher selection procedure failed because the
18104 temporary keys were not overtaken from the context and the API provided
18105 no way to reconfigure them.
18106 The new functions now let applications reconfigure the stuff and they
18107 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
18108 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
18109 non-public-API function ssl_cert_instantiate() is used as a helper
18110 function and also to reduce code redundancy inside ssl_rsa.c.
18111
18112 *Ralf S. Engelschall*
18113
18114 * Move s_server -dcert and -dkey options out of the undocumented feature
18115 area because they are useful for the DSA situation and should be
18116 recognized by the users.
18117
18118 *Ralf S. Engelschall*
18119
18120 * Fix the cipher decision scheme for export ciphers: the export bits are
18121 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
18122 SSL_EXP_MASK. So, the original variable has to be used instead of the
18123 already masked variable.
18124
18125 *Richard Levitte <levitte@stacken.kth.se>*
18126
257e9d03 18127 * Fix `port` variable from `int` to `unsigned int` in crypto/bio/b_sock.c
5f8e6c50
DMSP
18128
18129 *Richard Levitte <levitte@stacken.kth.se>*
18130
18131 * Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
257e9d03
RS
18132 from `int` to `unsigned int` because it is a length and initialized by
18133 EVP_DigestFinal() which expects an `unsigned int *`.
5f8e6c50
DMSP
18134
18135 *Richard Levitte <levitte@stacken.kth.se>*
18136
18137 * Don't hard-code path to Perl interpreter on shebang line of Configure
18138 script. Instead use the usual Shell->Perl transition trick.
18139
18140 *Ralf S. Engelschall*
18141
1dc1ea18 18142 * Make `openssl x509 -noout -modulus`' functional also for DSA certificates
5f8e6c50 18143 (in addition to RSA certificates) to match the behaviour of `openssl dsa
1dc1ea18
DDO
18144 -noout -modulus` as it's already the case for `openssl rsa -noout
18145 -modulus`. For RSA the -modulus is the real "modulus" while for DSA
5f8e6c50 18146 currently the public key is printed (a decision which was already done by
1dc1ea18 18147 `openssl dsa -modulus` in the past) which serves a similar purpose.
5f8e6c50
DMSP
18148 Additionally the NO_RSA no longer completely removes the whole -modulus
18149 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
18150 now, too.
18151
18152 *Ralf S. Engelschall*
18153
18154 * Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
18155 BIO. See the source (crypto/evp/bio_ok.c) for more info.
18156
18157 *Arne Ansper <arne@ats.cyber.ee>*
18158
18159 * Dump the old yucky req code that tried (and failed) to allow raw OIDs
18160 to be added. Now both 'req' and 'ca' can use new objects defined in the
18161 config file.
18162
18163 *Steve Henson*
18164
18165 * Add cool BIO that does syslog (or event log on NT).
18166
18167 *Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie*
18168
18169 * Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
18170 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
18171 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
18172 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
18173
18174 *Ben Laurie*
18175
18176 * Add preliminary config info for new extension code.
18177
18178 *Steve Henson*
18179
18180 * Make RSA_NO_PADDING really use no padding.
18181
18182 *Ulf Moeller <ulf@fitug.de>*
18183
18184 * Generate errors when private/public key check is done.
18185
18186 *Ben Laurie*
18187
18188 * Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
18189 for some CRL extensions and new objects added.
18190
18191 *Steve Henson*
18192
18193 * Really fix the ASN1 IMPLICIT bug this time... Partial support for private
18194 key usage extension and fuller support for authority key id.
18195
18196 *Steve Henson*
18197
18198 * Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
18199 padding method for RSA, which is recommended for new applications in PKCS
18200 #1 v2.0 (RFC 2437, October 1998).
18201 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
18202 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
18203 against Bleichbacher's attack on RSA.
18204 *Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
257e9d03 18205 Ben Laurie*
5f8e6c50
DMSP
18206
18207 * Updates to the new SSL compression code
18208
18209 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18210
18211 * Fix so that the version number in the master secret, when passed
18212 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
18213 (because the server will not accept higher), that the version number
18214 is 0x03,0x01, not 0x03,0x00
18215
18216 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18217
ec2bfb7d
DDO
18218 * Run extensive memory leak checks on SSL commands. Fixed *lots* of memory
18219 leaks in `ssl/` relating to new `X509_get_pubkey()` behaviour. Also fixes
18220 in `apps/` and an unrelated leak in `crypto/dsa/dsa_vrf.c`.
5f8e6c50
DMSP
18221
18222 *Steve Henson*
18223
18224 * Support for RAW extensions where an arbitrary extension can be
ec2bfb7d 18225 created by including its DER encoding. See `apps/openssl.cnf` for
5f8e6c50
DMSP
18226 an example.
18227
18228 *Steve Henson*
18229
18230 * Make sure latest Perl versions don't interpret some generated C array
18231 code as Perl array code in the crypto/err/err_genc.pl script.
18232
18233 *Lars Weber <3weber@informatik.uni-hamburg.de>*
18234
18235 * Modify ms/do_ms.bat to not generate assembly language makefiles since
18236 not many people have the assembler. Various Win32 compilation fixes and
18237 update to the INSTALL.W32 file with (hopefully) more accurate Win32
18238 build instructions.
18239
18240 *Steve Henson*
18241
18242 * Modify configure script 'Configure' to automatically create crypto/date.h
18243 file under Win32 and also build pem.h from pem.org. New script
18244 util/mkfiles.pl to create the MINFO file on environments that can't do a
18245 'make files': perl util/mkfiles.pl >MINFO should work.
18246
18247 *Steve Henson*
18248
18249 * Major rework of DES function declarations, in the pursuit of correctness
18250 and purity. As a result, many evil casts evaporated, and some weirdness,
18251 too. You may find this causes warnings in your code. Zapping your evil
18252 casts will probably fix them. Mostly.
18253
18254 *Ben Laurie*
18255
18256 * Fix for a typo in asn1.h. Bug fix to object creation script
18257 obj_dat.pl. It considered a zero in an object definition to mean
18258 "end of object": none of the objects in objects.h have any zeros
18259 so it wasn't spotted.
18260
18261 *Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>*
18262
18263 * Add support for Triple DES Cipher Block Chaining with Output Feedback
18264 Masking (CBCM). In the absence of test vectors, the best I have been able
18265 to do is check that the decrypt undoes the encrypt, so far. Send me test
18266 vectors if you have them.
18267
18268 *Ben Laurie*
18269
18270 * Correct calculation of key length for export ciphers (too much space was
18271 allocated for null ciphers). This has not been tested!
18272
18273 *Ben Laurie*
18274
18275 * Modifications to the mkdef.pl for Win32 DEF file creation. The usage
18276 message is now correct (it understands "crypto" and "ssl" on its
18277 command line). There is also now an "update" option. This will update
18278 the util/ssleay.num and util/libeay.num files with any new functions.
18279 If you do a:
18280 perl util/mkdef.pl crypto ssl update
18281 it will update them.
18282
18283 *Steve Henson*
18284
257e9d03 18285 * Overhauled the Perl interface:
5f8e6c50
DMSP
18286 - ported BN stuff to OpenSSL's different BN library
18287 - made the perl/ source tree CVS-aware
18288 - renamed the package from SSLeay to OpenSSL (the files still contain
18289 their history because I've copied them in the repository)
18290 - removed obsolete files (the test scripts will be replaced
18291 by better Test::Harness variants in the future)
18292
18293 *Ralf S. Engelschall*
18294
18295 * First cut for a very conservative source tree cleanup:
18296 1. merge various obsolete readme texts into doc/ssleay.txt
18297 where we collect the old documents and readme texts.
18298 2. remove the first part of files where I'm already sure that we no
18299 longer need them because of three reasons: either they are just temporary
18300 files which were left by Eric or they are preserved original files where
18301 I've verified that the diff is also available in the CVS via "cvs diff
18302 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
18303 the crypto/md/ stuff).
18304
18305 *Ralf S. Engelschall*
18306
18307 * More extension code. Incomplete support for subject and issuer alt
18308 name, issuer and authority key id. Change the i2v function parameters
18309 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
18310 what that's for :-) Fix to ASN1 macro which messed up
18311 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
18312
18313 *Steve Henson*
18314
18315 * Preliminary support for ENUMERATED type. This is largely copied from the
18316 INTEGER code.
18317
18318 *Steve Henson*
18319
18320 * Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
18321
18322 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18323
257e9d03 18324 * Make sure `make rehash` target really finds the `openssl` program.
5f8e6c50
DMSP
18325
18326 *Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
18327
18328 * Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
18329 like to hear about it if this slows down other processors.
18330
18331 *Ben Laurie*
18332
18333 * Add CygWin32 platform information to Configure script.
18334
18335 *Alan Batie <batie@aahz.jf.intel.com>*
18336
257e9d03 18337 * Fixed ms/32all.bat script: `no_asm` -> `no-asm`
5f8e6c50
DMSP
18338
18339 *Rainer W. Gerling <gerling@mpg-gv.mpg.de>*
18340
18341 * New program nseq to manipulate netscape certificate sequences
18342
18343 *Steve Henson*
18344
18345 * Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
18346 few typos.
18347
18348 *Steve Henson*
18349
18350 * Fixes to BN code. Previously the default was to define BN_RECURSION
18351 but the BN code had some problems that would cause failures when
18352 doing certificate verification and some other functions.
18353
18354 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18355
18356 * Add ASN1 and PEM code to support netscape certificate sequences.
18357
18358 *Steve Henson*
18359
18360 * Add ASN1 and PEM code to support netscape certificate sequences.
18361
18362 *Steve Henson*
18363
18364 * Add several PKIX and private extended key usage OIDs.
18365
18366 *Steve Henson*
18367
18368 * Modify the 'ca' program to handle the new extension code. Modify
18369 openssl.cnf for new extension format, add comments.
18370
18371 *Steve Henson*
18372
18373 * More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
18374 and add a sample to openssl.cnf so req -x509 now adds appropriate
18375 CA extensions.
18376
18377 *Steve Henson*
18378
18379 * Continued X509 V3 changes. Add to other makefiles, integrate with the
18380 error code, add initial support to X509_print() and x509 application.
18381
18382 *Steve Henson*
18383
18384 * Takes a deep breath and start adding X509 V3 extension support code. Add
18385 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
18386 stuff is currently isolated and isn't even compiled yet.
18387
18388 *Steve Henson*
18389
18390 * Continuing patches for GeneralizedTime. Fix up certificate and CRL
18391 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
18392 Removed the versions check from X509 routines when loading extensions:
18393 this allows certain broken certificates that don't set the version
18394 properly to be processed.
18395
18396 *Steve Henson*
18397
18398 * Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
18399 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
18400 can still be regenerated with "make depend".
18401
18402 *Ben Laurie*
18403
18404 * Spelling mistake in C version of CAST-128.
18405
18406 *Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>*
18407
18408 * Changes to the error generation code. The perl script err-code.pl
18409 now reads in the old error codes and retains the old numbers, only
18410 adding new ones if necessary. It also only changes the .err files if new
18411 codes are added. The makefiles have been modified to only insert errors
18412 when needed (to avoid needlessly modifying header files). This is done
18413 by only inserting errors if the .err file is newer than the auto generated
18414 C file. To rebuild all the error codes from scratch (the old behaviour)
18415 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
18416 or delete all the .err files.
18417
18418 *Steve Henson*
18419
18420 * CAST-128 was incorrectly implemented for short keys. The C version has
18421 been fixed, but is untested. The assembler versions are also fixed, but
18422 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
18423 to regenerate it if needed.
18424 *Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
18425 Hagino <itojun@kame.net>*
18426
18427 * File was opened incorrectly in randfile.c.
18428
18429 *Ulf Möller <ulf@fitug.de>*
18430
18431 * Beginning of support for GeneralizedTime. d2i, i2d, check and print
18432 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
18433 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
18434 al: it's just almost always a UTCTime. Note this patch adds new error
18435 codes so do a "make errors" if there are problems.
18436
18437 *Steve Henson*
18438
18439 * Correct Linux 1 recognition in config.
18440
18441 *Ulf Möller <ulf@fitug.de>*
18442
18443 * Remove pointless MD5 hash when using DSA keys in ca.
18444
18445 *Anonymous <nobody@replay.com>*
18446
18447 * Generate an error if given an empty string as a cert directory. Also
18448 generate an error if handed NULL (previously returned 0 to indicate an
18449 error, but didn't set one).
18450
18451 *Ben Laurie, reported by Anonymous <nobody@replay.com>*
18452
18453 * Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
18454
18455 *Ben Laurie*
18456
18457 * Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
18458 parameters. This was causing a warning which killed off the Win32 compile.
18459
18460 *Steve Henson*
18461
18462 * Remove C++ style comments from crypto/bn/bn_local.h.
18463
18464 *Neil Costigan <neil.costigan@celocom.com>*
18465
18466 * The function OBJ_txt2nid was broken. It was supposed to return a nid
18467 based on a text string, looking up short and long names and finally
18468 "dot" format. The "dot" format stuff didn't work. Added new function
18469 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
18470 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
18471 OID is not part of the table.
18472
18473 *Steve Henson*
18474
18475 * Add prototypes to X509 lookup/verify methods, fixing a bug in
18476 X509_LOOKUP_by_alias().
18477
18478 *Ben Laurie*
18479
18480 * Sort openssl functions by name.
18481
18482 *Ben Laurie*
18483
ec2bfb7d 18484 * Get the `gendsa` command working and add it to the `list` command. Remove
5f8e6c50
DMSP
18485 encryption from sample DSA keys (in case anyone is interested the password
18486 was "1234").
18487
18488 *Steve Henson*
18489
257e9d03 18490 * Make *all* `*_free` functions accept a NULL pointer.
5f8e6c50
DMSP
18491
18492 *Frans Heymans <fheymans@isaserver.be>*
18493
18494 * If a DH key is generated in s3_srvr.c, don't blow it by trying to use
18495 NULL pointers.
18496
18497 *Anonymous <nobody@replay.com>*
18498
18499 * s_server should send the CAfile as acceptable CAs, not its own cert.
18500
18501 *Bodo Moeller <3moeller@informatik.uni-hamburg.de>*
18502
ec2bfb7d 18503 * Don't blow it for numeric `-newkey` arguments to `apps/req`.
5f8e6c50
DMSP
18504
18505 *Bodo Moeller <3moeller@informatik.uni-hamburg.de>*
18506
18507 * Temp key "for export" tests were wrong in s3_srvr.c.
18508
18509 *Anonymous <nobody@replay.com>*
18510
18511 * Add prototype for temp key callback functions
18512 SSL_CTX_set_tmp_{rsa,dh}_callback().
18513
18514 *Ben Laurie*
18515
18516 * Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
18517 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
18518
18519 *Steve Henson*
18520
18521 * X509_name_add_entry() freed the wrong thing after an error.
18522
18523 *Arne Ansper <arne@ats.cyber.ee>*
18524
18525 * rsa_eay.c would attempt to free a NULL context.
18526
18527 *Arne Ansper <arne@ats.cyber.ee>*
18528
18529 * BIO_s_socket() had a broken should_retry() on Windoze.
18530
18531 *Arne Ansper <arne@ats.cyber.ee>*
18532
18533 * BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
18534
18535 *Arne Ansper <arne@ats.cyber.ee>*
18536
18537 * Make sure the already existing X509_STORE->depth variable is initialized
18538 in X509_STORE_new(), but document the fact that this variable is still
18539 unused in the certificate verification process.
18540
18541 *Ralf S. Engelschall*
18542
ec2bfb7d 18543 * Fix the various library and `apps/` files to free up pkeys obtained from
5f8e6c50
DMSP
18544 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
18545
18546 *Steve Henson*
18547
18548 * Fix reference counting in X509_PUBKEY_get(). This makes
18549 demos/maurice/example2.c work, amongst others, probably.
18550
18551 *Steve Henson and Ben Laurie*
18552
ec2bfb7d 18553 * First cut of a cleanup for `apps/`. First the `ssleay` program is now named
257e9d03 18554 `openssl` and second, the shortcut symlinks for the `openssl <command>`
5f8e6c50 18555 are no longer created. This way we have a single and consistent command
257e9d03 18556 line interface `openssl <command>`, similar to `cvs <command>`.
5f8e6c50
DMSP
18557
18558 *Ralf S. Engelschall, Paul Sutton and Ben Laurie*
18559
18560 * ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
18561 BIT STRING wrapper always have zero unused bits.
18562
18563 *Steve Henson*
18564
18565 * Add CA.pl, perl version of CA.sh, add extended key usage OID.
18566
18567 *Steve Henson*
18568
18569 * Make the top-level INSTALL documentation easier to understand.
18570
18571 *Paul Sutton*
18572
18573 * Makefiles updated to exit if an error occurs in a sub-directory
18574 make (including if user presses ^C) [Paul Sutton]
18575
18576 * Make Montgomery context stuff explicit in RSA data structure.
18577
18578 *Ben Laurie*
18579
18580 * Fix build order of pem and err to allow for generated pem.h.
18581
18582 *Ben Laurie*
18583
18584 * Fix renumbering bug in X509_NAME_delete_entry().
18585
18586 *Ben Laurie*
18587
18588 * Enhanced the err-ins.pl script so it makes the error library number
18589 global and can add a library name. This is needed for external ASN1 and
18590 other error libraries.
18591
18592 *Steve Henson*
18593
18594 * Fixed sk_insert which never worked properly.
18595
18596 *Steve Henson*
18597
18598 * Fix ASN1 macros so they can handle indefinite length constructed
18599 EXPLICIT tags. Some non standard certificates use these: they can now
18600 be read in.
18601
18602 *Steve Henson*
18603
18604 * Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
18605 into a single doc/ssleay.txt bundle. This way the information is still
18606 preserved but no longer messes up this directory. Now it's new room for
18607 the new set of documentation files.
18608
18609 *Ralf S. Engelschall*
18610
18611 * SETs were incorrectly DER encoded. This was a major pain, because they
18612 shared code with SEQUENCEs, which aren't coded the same. This means that
18613 almost everything to do with SETs or SEQUENCEs has either changed name or
18614 number of arguments.
18615
18616 *Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>*
18617
18618 * Fix test data to work with the above.
18619
18620 *Ben Laurie*
18621
18622 * Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
18623 was already fixed by Eric for 0.9.1 it seems.
18624
18625 *Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>*
18626
18627 * Autodetect FreeBSD3.
18628
18629 *Ben Laurie*
18630
18631 * Fix various bugs in Configure. This affects the following platforms:
18632 nextstep
18633 ncr-scde
18634 unixware-2.0
18635 unixware-2.0-pentium
18636 sco5-cc.
18637
18638 *Ben Laurie*
18639
18640 * Eliminate generated files from CVS. Reorder tests to regenerate files
18641 before they are needed.
18642
18643 *Ben Laurie*
18644
18645 * Generate Makefile.ssl from Makefile.org (to keep CVS happy).
18646
18647 *Ben Laurie*
18648
257e9d03 18649### Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
5f8e6c50
DMSP
18650
18651 * Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
18652 changed SSLeay to OpenSSL in version strings.
18653
18654 *Ralf S. Engelschall*
18655
18656 * Some fixups to the top-level documents.
18657
18658 *Paul Sutton*
18659
18660 * Fixed the nasty bug where rsaref.h was not found under compile-time
18661 because the symlink to include/ was missing.
18662
18663 *Ralf S. Engelschall*
18664
18665 * Incorporated the popular no-RSA/DSA-only patches
18666 which allow to compile a RSA-free SSLeay.
18667
18668 *Andrew Cooke / Interrader Ldt., Ralf S. Engelschall*
18669
257e9d03 18670 * Fixed nasty rehash problem under `make -f Makefile.ssl links`
5f8e6c50
DMSP
18671 when "ssleay" is still not found.
18672
18673 *Ralf S. Engelschall*
18674
18675 * Added more platforms to Configure: Cray T3E, HPUX 11,
18676
18677 *Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>*
18678
18679 * Updated the README file.
18680
18681 *Ralf S. Engelschall*
18682
18683 * Added various .cvsignore files in the CVS repository subdirs
18684 to make a "cvs update" really silent.
18685
18686 *Ralf S. Engelschall*
18687
18688 * Recompiled the error-definition header files and added
18689 missing symbols to the Win32 linker tables.
18690
18691 *Ralf S. Engelschall*
18692
18693 * Cleaned up the top-level documents;
18694 o new files: CHANGES and LICENSE
18695 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
18696 o merged COPYRIGHT into LICENSE
18697 o removed obsolete TODO file
18698 o renamed MICROSOFT to INSTALL.W32
18699
18700 *Ralf S. Engelschall*
18701
18702 * Removed dummy files from the 0.9.1b source tree:
18703 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
18704 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
18705 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
18706 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
18707 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
18708
18709 *Ralf S. Engelschall*
18710
18711 * Added various platform portability fixes.
18712
18713 *Mark J. Cox*
18714
18715 * The Genesis of the OpenSSL rpject:
18716 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
18717 Young and Tim J. Hudson created while they were working for C2Net until
18718 summer 1998.
18719
18720 *The OpenSSL Project*
18721
257e9d03 18722### Changes between 0.9.0b and 0.9.1b [not released]
5f8e6c50
DMSP
18723
18724 * Updated a few CA certificates under certs/
18725
18726 *Eric A. Young*
18727
18728 * Changed some BIGNUM api stuff.
18729
18730 *Eric A. Young*
18731
18732 * Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
18733 DGUX x86, Linux Alpha, etc.
18734
18735 *Eric A. Young*
18736
18737 * New COMP library [crypto/comp/] for SSL Record Layer Compression:
18738 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
18739 available).
18740
18741 *Eric A. Young*
18742
18743 * Add -strparse option to asn1pars program which parses nested
18744 binary structures
18745
18746 *Dr Stephen Henson <shenson@bigfoot.com>*
18747
18748 * Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
18749
18750 *Eric A. Young*
18751
18752 * DSA fix for "ca" program.
18753
18754 *Eric A. Young*
18755
18756 * Added "-genkey" option to "dsaparam" program.
18757
18758 *Eric A. Young*
18759
18760 * Added RIPE MD160 (rmd160) message digest.
18761
18762 *Eric A. Young*
18763
18764 * Added -a (all) option to "ssleay version" command.
18765
18766 *Eric A. Young*
18767
18768 * Added PLATFORM define which is the id given to Configure.
18769
18770 *Eric A. Young*
18771
18772 * Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
18773
18774 *Eric A. Young*
18775
18776 * Extended the ASN.1 parser routines.
18777
18778 *Eric A. Young*
18779
18780 * Extended BIO routines to support REUSEADDR, seek, tell, etc.
18781
18782 *Eric A. Young*
18783
18784 * Added a BN_CTX to the BN library.
18785
18786 *Eric A. Young*
18787
18788 * Fixed the weak key values in DES library
18789
18790 *Eric A. Young*
18791
18792 * Changed API in EVP library for cipher aliases.
18793
18794 *Eric A. Young*
18795
18796 * Added support for RC2/64bit cipher.
18797
18798 *Eric A. Young*
18799
18800 * Converted the lhash library to the crypto/mem.c functions.
18801
18802 *Eric A. Young*
18803
18804 * Added more recognized ASN.1 object ids.
18805
18806 *Eric A. Young*
18807
18808 * Added more RSA padding checks for SSL/TLS.
18809
18810 *Eric A. Young*
18811
18812 * Added BIO proxy/filter functionality.
18813
18814 *Eric A. Young*
18815
18816 * Added extra_certs to SSL_CTX which can be used
18817 send extra CA certificates to the client in the CA cert chain sending
18818 process. It can be configured with SSL_CTX_add_extra_chain_cert().
18819
18820 *Eric A. Young*
18821
18822 * Now Fortezza is denied in the authentication phase because
18823 this is key exchange mechanism is not supported by SSLeay at all.
18824
18825 *Eric A. Young*
18826
18827 * Additional PKCS1 checks.
18828
18829 *Eric A. Young*
18830
18831 * Support the string "TLSv1" for all TLS v1 ciphers.
18832
18833 *Eric A. Young*
18834
18835 * Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
18836 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
18837
18838 *Eric A. Young*
18839
18840 * Fixed a few memory leaks.
18841
18842 *Eric A. Young*
18843
18844 * Fixed various code and comment typos.
18845
18846 *Eric A. Young*
18847
18848 * A minor bug in ssl/s3_clnt.c where there would always be 4 0
18849 bytes sent in the client random.
18850
18851 *Edward Bishop <ebishop@spyglass.com>*
44652c16 18852
44652c16
DMSP
18853<!-- Links -->
18854
1e13198f 18855[CVE-2020-1971]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1971
6ffc3127 18856[CVE-2020-1967]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1967
44652c16
DMSP
18857[CVE-2019-1563]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1563
18858[CVE-2019-1559]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1559
18859[CVE-2019-1552]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1552
18860[CVE-2019-1551]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1551
18861[CVE-2019-1549]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1549
18862[CVE-2019-1547]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1547
18863[CVE-2019-1543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1543
18864[CVE-2018-5407]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-5407
18865[CVE-2018-0739]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0739
18866[CVE-2018-0737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0737
18867[CVE-2018-0735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0735
18868[CVE-2018-0734]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0734
18869[CVE-2018-0733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0733
18870[CVE-2018-0732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0732
18871[CVE-2017-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3738
18872[CVE-2017-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3737
18873[CVE-2017-3736]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3736
18874[CVE-2017-3735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3735
18875[CVE-2017-3733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3733
18876[CVE-2017-3732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3732
18877[CVE-2017-3731]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3731
18878[CVE-2017-3730]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3730
18879[CVE-2016-7055]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7055
18880[CVE-2016-7054]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7054
18881[CVE-2016-7053]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7053
18882[CVE-2016-7052]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7052
18883[CVE-2016-6309]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6309
18884[CVE-2016-6308]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6308
18885[CVE-2016-6307]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6307
18886[CVE-2016-6306]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6306
18887[CVE-2016-6305]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6305
18888[CVE-2016-6304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6304
18889[CVE-2016-6303]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6303
18890[CVE-2016-6302]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6302
18891[CVE-2016-2183]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2183
18892[CVE-2016-2182]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2182
18893[CVE-2016-2181]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2181
18894[CVE-2016-2180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2180
18895[CVE-2016-2179]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2179
18896[CVE-2016-2178]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2178
18897[CVE-2016-2177]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2177
18898[CVE-2016-2176]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2176
18899[CVE-2016-2109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2109
18900[CVE-2016-2107]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2107
18901[CVE-2016-2106]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2106
18902[CVE-2016-2105]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2105
18903[CVE-2016-0800]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0800
18904[CVE-2016-0799]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0799
18905[CVE-2016-0798]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0798
18906[CVE-2016-0797]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0797
18907[CVE-2016-0705]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0705
18908[CVE-2016-0702]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0702
18909[CVE-2016-0701]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0701
18910[CVE-2015-3197]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3197
18911[CVE-2015-3196]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3196
18912[CVE-2015-3195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3195
18913[CVE-2015-3194]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3194
18914[CVE-2015-3193]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3193
18915[CVE-2015-1793]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1793
18916[CVE-2015-1792]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1792
18917[CVE-2015-1791]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1791
18918[CVE-2015-1790]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1790
18919[CVE-2015-1789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1789
18920[CVE-2015-1788]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1788
18921[CVE-2015-1787]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1787
18922[CVE-2015-0293]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0293
18923[CVE-2015-0291]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0291
18924[CVE-2015-0290]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0290
18925[CVE-2015-0289]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0289
18926[CVE-2015-0288]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0288
18927[CVE-2015-0287]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0287
18928[CVE-2015-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0286
18929[CVE-2015-0285]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0285
18930[CVE-2015-0209]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0209
18931[CVE-2015-0208]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0208
18932[CVE-2015-0207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0207
18933[CVE-2015-0206]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0206
18934[CVE-2015-0205]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0205
18935[CVE-2015-0204]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0204
18936[CVE-2014-8275]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-8275
18937[CVE-2014-5139]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-5139
18938[CVE-2014-3572]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3572
18939[CVE-2014-3571]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3571
18940[CVE-2014-3570]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3570
18941[CVE-2014-3569]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3569
18942[CVE-2014-3568]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3568
18943[CVE-2014-3567]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3567
18944[CVE-2014-3566]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3566
18945[CVE-2014-3513]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3513
18946[CVE-2014-3512]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3512
18947[CVE-2014-3511]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3511
18948[CVE-2014-3510]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3510
18949[CVE-2014-3509]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3509
18950[CVE-2014-3508]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3508
18951[CVE-2014-3507]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3507
18952[CVE-2014-3506]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3506
18953[CVE-2014-3505]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3505
18954[CVE-2014-3470]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3470
18955[CVE-2014-0224]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0224
18956[CVE-2014-0221]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0221
18957[CVE-2014-0195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0195
18958[CVE-2014-0160]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0160
18959[CVE-2014-0076]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0076
18960[CVE-2013-6450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6450
18961[CVE-2013-4353]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-4353
18962[CVE-2013-0169]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0169
18963[CVE-2013-0166]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0166
18964[CVE-2012-2686]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2686
18965[CVE-2012-2333]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2333
18966[CVE-2012-2110]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2110
18967[CVE-2012-0884]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0884
18968[CVE-2012-0050]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0050
18969[CVE-2012-0027]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0027
18970[CVE-2011-4619]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4619
18971[CVE-2011-4577]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4577
18972[CVE-2011-4576]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4576
18973[CVE-2011-4109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4109
18974[CVE-2011-4108]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4108
18975[CVE-2011-3210]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3210
18976[CVE-2011-3207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3207
18977[CVE-2011-0014]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-0014
18978[CVE-2010-4252]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4252
18979[CVE-2010-4180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4180
18980[CVE-2010-3864]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-3864
18981[CVE-2010-1633]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-1633
18982[CVE-2010-0740]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0740
18983[CVE-2010-0433]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0433
18984[CVE-2009-4355]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-4355
18985[CVE-2009-3555]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3555
18986[CVE-2009-3245]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3245
18987[CVE-2009-1386]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1386
18988[CVE-2009-1379]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1379
18989[CVE-2009-1378]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1378
18990[CVE-2009-1377]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1377
18991[CVE-2009-0789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0789
18992[CVE-2009-0591]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0591
18993[CVE-2009-0590]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0590
18994[CVE-2008-5077]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-5077
18995[CVE-2008-1678]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-1678
18996[CVE-2008-1672]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-1672
18997[CVE-2008-0891]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-0891
18998[CVE-2007-5135]: https://www.openssl.org/news/vulnerabilities.html#CVE-2007-5135
18999[CVE-2007-4995]: https://www.openssl.org/news/vulnerabilities.html#CVE-2007-4995
19000[CVE-2006-4343]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4343
19001[CVE-2006-4339]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4339
19002[CVE-2006-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-3738
19003[CVE-2006-2940]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2940
19004[CVE-2006-2937]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2937
19005[CVE-2005-2969]: https://www.openssl.org/news/vulnerabilities.html#CVE-2005-2969
19006[CVE-2004-0112]: https://www.openssl.org/news/vulnerabilities.html#CVE-2004-0112
19007[CVE-2004-0079]: https://www.openssl.org/news/vulnerabilities.html#CVE-2004-0079
19008[CVE-2003-0851]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0851
19009[CVE-2003-0545]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0545
19010[CVE-2003-0544]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0544
19011[CVE-2003-0543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0543
19012[CVE-2003-0078]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0078
19013[CVE-2002-0659]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0659
19014[CVE-2002-0657]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0657
19015[CVE-2002-0656]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0656
19016[CVE-2002-0655]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0655