]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES.md
provider: add option to load a provider without disabling the fallbacks.
[thirdparty/openssl.git] / CHANGES.md
CommitLineData
5f8e6c50
DMSP
1OpenSSL CHANGES
2===============
3
4This is a high-level summary of the most important changes.
5For a full list of changes, see the [git commit log][log] and
6pick the appropriate release branch.
7
8 [log]: https://github.com/openssl/openssl/commits/
9
44652c16
DMSP
10OpenSSL Releases
11----------------
12
13 - [OpenSSL 3.0](#openssl-30)
14 - [OpenSSL 1.1.1](#openssl-111)
15 - [OpenSSL 1.1.0](#openssl-110)
16 - [OpenSSL 1.0.2](#openssl-102)
17 - [OpenSSL 1.0.1](#openssl-101)
18 - [OpenSSL 1.0.0](#openssl-100)
19 - [OpenSSL 0.9.x](#openssl-09x)
20
21OpenSSL 3.0
22-----------
23
937984ef 24### Changes between 1.1.1 and 3.0 [xx XXX xxxx]
44652c16 25
13888e79
MC
26* The SRP APIs have been deprecated. The old APIs do not work via providers,
27 and there is no EVP interface to them. Unfortunately there is no replacement
28 for these APIs at this time.
29
30 *Matt Caswell*
31
7dd5a00f
P
32 * Add a compile time option to prevent the caching of provider fetched
33 algorithms. This is enabled by including the no-cached-fetch option
34 at configuration time.
35
36 *Paul Dale*
13888e79 37
a763ca11
MC
38 * Combining the Configure options no-ec and no-dh no longer disables TLSv1.3.
39 Typically if OpenSSL has no EC or DH algorithms then it cannot support
40 connections with TLSv1.3. However OpenSSL now supports "pluggable" groups
41 through providers. Therefore third party providers may supply group
42 implementations even where there are no built-in ones. Attempting to create
43 TLS connections in such a build without also disabling TLSv1.3 at run time or
44 using third party provider groups may result in handshake failures. TLSv1.3
45 can be disabled at compile time using the "no-tls1_3" Configure option.
46
47 *Matt Caswell*
48
7ff9fdd4
RS
49 * The undocumented function X509_certificate_type() has been deprecated;
50 applications can use X509_get0_pubkey() and X509_get0_signature() to
51 get the same information.
52
53 *Rich Salz*
54
4d2a6159
TM
55 * Deprecated the obsolete BN_pseudo_rand() and BN_pseudo_rand_range()
56 functions. They are identical to BN_rand() and BN_rand_range()
57 respectively.
58
59 *Tomáš Mráz*
60
c27e7922
TM
61 * Deprecated the obsolete X9.31 RSA key generation related functions
62 BN_X931_generate_Xpq(), BN_X931_derive_prime_ex(), and
63 BN_X931_generate_prime_ex().
64
66194839 65 *Tomáš Mráz*
c27e7922 66
93b39c85
TM
67 * The default key generation method for the regular 2-prime RSA keys was
68 changed to the FIPS 186-4 B.3.6 method (Generation of Probable Primes with
69 Conditions Based on Auxiliary Probable Primes). This method is slower
70 than the original method.
71
72 *Shane Lontis*
73
74 * Deprecated the BN_is_prime_ex() and BN_is_prime_fasttest_ex() functions.
75 They are replaced with the BN_check_prime() function that avoids possible
76 misuse and always uses at least 64 rounds of the Miller-Rabin
77 primality test. At least 64 rounds of the Miller-Rabin test are now also
78 used for all prime generation, including RSA key generation.
79 This increases key generation time, especially for larger keys.
80
81 *Kurt Roeckx*
82
83 * Deprecated EVP_MD_CTX_set_update_fn() and EVP_MD_CTX_update_fn()
1409b5f6
RS
84 as they are not useful with non-deprecated functions.
85
86 *Rich Salz*
87
cddbcf02 88 * Deprecated the type OCSP_REQ_CTX and the functions OCSP_REQ_CTX_new(),
83b6dc8d
RS
89 OCSP_REQ_CTX_free(), OCSP_REQ_CTX_http(), OCSP_REQ_CTX_add1_header(),
90 OCSP_REQ_CTX_i2d(), OCSP_REQ_CTX_nbio(), OCSP_REQ_CTX_nbio_d2i(),
91 OCSP_REQ_CTX_get0_mem_bio() and OCSP_set_max_response_length(). These
92 were used to collect all necessary data to form a HTTP request, and to
93 perform the HTTP transfer with that request. With OpenSSL 3.0, the
94 type is OSSL_HTTP_REQ_CTX, and the deprecated functions are replaced
cddbcf02
DDO
95 with OSSL_HTTP_REQ_CTX_new(), OSSL_HTTP_REQ_CTX_free(),
96 OSSL_HTTP_REQ_CTX_set_request_line(), OSSL_HTTP_REQ_CTX_add1_header(),
83b6dc8d
RS
97 OSSL_HTTP_REQ_CTX_i2d(), OSSL_HTTP_REQ_CTX_nbio(),
98 OSSL_HTTP_REQ_CTX_sendreq_d2i(), OSSL_HTTP_REQ_CTX_get0_mem_bio() and
99 OSSL_HTTP_REQ_CTX_set_max_response_length().
100
101 *Rich Salz and Richard Levitte*
102
9e49aff2
NT
103 * Validation of SM2 keys has been separated from the validation of regular EC
104 keys, allowing to improve the SM2 validation process to reject loaded private
105 keys that are not conforming to the SM2 ISO standard.
106 In particular, a private scalar `k` outside the range `1 <= k < n-1` is now
107 correctly rejected.
108
109 *Nicola Tuveri*
110
ed37336b
NT
111 * Behavior of the `pkey` app is changed, when using the `-check` or `-pubcheck`
112 switches: a validation failure triggers an early exit, returning a failure
113 exit status to the parent process.
114
115 *Nicola Tuveri*
116
1c47539a
OH
117 * Changed behavior of SSL_CTX_set_ciphersuites() and SSL_set_ciphersuites()
118 to ignore unknown ciphers.
119
120 *Otto Hollmann*
121
ec2bfb7d
DDO
122 * The `-cipher-commands` and `-digest-commands` options
123 of the command line utility `list` have been deprecated.
124 Instead use the `-cipher-algorithms` and `-digest-algorithms` options.
a08489e2
DB
125
126 *Dmitry Belyavskiy*
127
5b5eea4b
SL
128 * All of the low level EC_KEY functions have been deprecated including:
129
130 EC_KEY_OpenSSL, EC_KEY_get_default_method, EC_KEY_set_default_method,
131 EC_KEY_get_method, EC_KEY_set_method, EC_KEY_new_method
132 EC_KEY_METHOD_new, EC_KEY_METHOD_free, EC_KEY_METHOD_set_init,
133 EC_KEY_METHOD_set_keygen, EC_KEY_METHOD_set_compute_key,
134 EC_KEY_METHOD_set_sign, EC_KEY_METHOD_set_verify,
135 EC_KEY_METHOD_get_init, EC_KEY_METHOD_get_keygen,
136 EC_KEY_METHOD_get_compute_key, EC_KEY_METHOD_get_sign,
137 EC_KEY_METHOD_get_verify,
138 EC_KEY_new_ex, EC_KEY_new, EC_KEY_get_flags, EC_KEY_set_flags,
139 EC_KEY_clear_flags, EC_KEY_decoded_from_explicit_params,
140 EC_KEY_new_by_curve_name_ex, EC_KEY_new_by_curve_name, EC_KEY_free,
141 EC_KEY_copy, EC_KEY_dup, EC_KEY_up_ref, EC_KEY_get0_engine,
142 EC_KEY_get0_group, EC_KEY_set_group, EC_KEY_get0_private_key,
143 EC_KEY_set_private_key, EC_KEY_get0_public_key, EC_KEY_set_public_key,
144 EC_KEY_get_enc_flags, EC_KEY_set_enc_flags, EC_KEY_get_conv_form,
145 EC_KEY_set_conv_form, EC_KEY_set_ex_data, EC_KEY_get_ex_data,
146 EC_KEY_set_asn1_flag, EC_KEY_generate_key, EC_KEY_check_key, EC_KEY_can_sign,
147 EC_KEY_set_public_key_affine_coordinates, EC_KEY_key2buf, EC_KEY_oct2key,
148 EC_KEY_oct2priv, EC_KEY_priv2oct and EC_KEY_priv2buf.
149 Applications that need to implement an EC_KEY_METHOD need to consider
150 implementation of the functionality in a special provider.
151 For replacement of the functions manipulating the EC_KEY objects
152 see the EVP_PKEY-EC(7) manual page.
153
154 Additionally functions that read and write EC_KEY objects such as
155 o2i_ECPublicKey, i2o_ECPublicKey, ECParameters_print_fp, EC_KEY_print_fp,
156 d2i_ECPKParameters, d2i_ECParameters, d2i_ECPrivateKey, d2i_ECPrivateKey_bio,
157 d2i_ECPrivateKey_fp, d2i_EC_PUBKEY, d2i_EC_PUBKEY_bio, d2i_EC_PUBKEY_fp,
158 i2d_ECPKParameters, i2d_ECParameters, i2d_ECPrivateKey, i2d_ECPrivateKey_bio,
159 i2d_ECPrivateKey_fp, i2d_EC_PUBKEY, i2d_EC_PUBKEY_bio and i2d_EC_PUBKEY_fp
160 have also been deprecated. Applications should instead use the
161 OSSL_DECODER and OSSL_ENCODER APIs to read and write EC files.
162
163 Finally functions that assign or obtain EC_KEY objects from an EVP_PKEY such as
164 EVP_PKEY_assign_EC_KEY, EVP_PKEY_get0_EC_KEY, EVP_PKEY_get1_EC_KEY and
165 EVP_PKEY_set1_EC_KEY are also deprecated. Applications should instead either
166 read or write an EVP_PKEY directly using the OSSL_DECODER and OSSL_ENCODER
167 APIs. Or load an EVP_PKEY directly from EC data using EVP_PKEY_fromdata().
168
66194839 169 *Shane Lontis, Paul Dale, Richard Levitte, and Tomáš Mráz*
5b5eea4b 170
f5a46ed7
RL
171 * Deprecated all the libcrypto and libssl error string loading
172 functions: ERR_load_ASN1_strings(), ERR_load_ASYNC_strings(),
173 ERR_load_BIO_strings(), ERR_load_BN_strings(), ERR_load_BUF_strings(),
174 ERR_load_CMS_strings(), ERR_load_COMP_strings(), ERR_load_CONF_strings(),
175 ERR_load_CRYPTO_strings(), ERR_load_CT_strings(), ERR_load_DH_strings(),
176 ERR_load_DSA_strings(), ERR_load_EC_strings(), ERR_load_ENGINE_strings(),
177 ERR_load_ERR_strings(), ERR_load_EVP_strings(), ERR_load_KDF_strings(),
178 ERR_load_OBJ_strings(), ERR_load_OCSP_strings(), ERR_load_PEM_strings(),
179 ERR_load_PKCS12_strings(), ERR_load_PKCS7_strings(), ERR_load_RAND_strings(),
180 ERR_load_RSA_strings(), ERR_load_OSSL_STORE_strings(), ERR_load_TS_strings(),
181 ERR_load_UI_strings(), ERR_load_X509_strings(), ERR_load_X509V3_strings().
182
183 Calling these functions is not necessary since OpenSSL 1.1.0, as OpenSSL
184 now loads error strings automatically.
185
186 *Richard Levitte*
187
1b2a55ff
MC
188 * The functions SSL_CTX_set_tmp_dh_callback and SSL_set_tmp_dh_callback, as
189 well as the macros SSL_CTX_set_tmp_dh() and SSL_set_tmp_dh() have been
190 deprecated. These are used to set the Diffie-Hellman (DH) parameters that
191 are to be used by servers requiring ephemeral DH keys. Instead applications
192 should consider using the built-in DH parameters that are available by
193 calling SSL_CTX_set_dh_auto() or SSL_set_dh_auto(). If custom parameters are
194 necessary then applications can use the alternative functions
195 SSL_CTX_set0_tmp_dh_pkey() and SSL_set0_tmp_dh_pkey(). There is no direct
196 replacement for the "callback" functions. The callback was originally useful
197 in order to have different parameters for export and non-export ciphersuites.
198 Export ciphersuites are no longer supported by OpenSSL. Use of the callback
199 functions should be replaced by one of the other methods described above.
200
201 *Matt Caswell*
202
ec2bfb7d 203 * The `-crypt` option to the `passwd` command line tool has been removed.
c87a7f31
P
204
205 *Paul Dale*
206
ec2bfb7d 207 * The -C option to the `x509`, `dhparam`, `dsaparam`, and `ecparam` commands
a18cf8fc 208 were removed.
1696b890
RS
209
210 *Rich Salz*
211
8ea761bf
SL
212 * Add support for AES Key Wrap inverse ciphers to the EVP layer.
213 The algorithms are:
214 "AES-128-WRAP-INV", "AES-192-WRAP-INV", "AES-256-WRAP-INV",
215 "AES-128-WRAP-PAD-INV", "AES-192-WRAP-PAD-INV" and "AES-256-WRAP-PAD-INV".
216 The inverse ciphers use AES decryption for wrapping, and
217 AES encryption for unwrapping.
218
219 *Shane Lontis*
220
0a737e16
MC
221 * Deprecated EVP_PKEY_set1_tls_encodedpoint() and
222 EVP_PKEY_get1_tls_encodedpoint(). These functions were previously used by
223 libssl to set or get an encoded public key in/from an EVP_PKEY object. With
224 OpenSSL 3.0 these are replaced by the more generic functions
225 EVP_PKEY_set1_encoded_public_key() and EVP_PKEY_get1_encoded_public_key().
226 The old versions have been converted to deprecated macros that just call the
227 new functions.
228
229 *Matt Caswell*
230
372e72b1
MC
231 * The security callback, which can be customised by application code, supports
232 the security operation SSL_SECOP_TMP_DH. This is defined to take an EVP_PKEY
233 in the "other" parameter. In most places this is what is passed. All these
234 places occur server side. However there was one client side call of this
235 security operation and it passed a DH object instead. This is incorrect
236 according to the definition of SSL_SECOP_TMP_DH, and is inconsistent with all
237 of the other locations. Therefore this client side call has been changed to
238 pass an EVP_PKEY instead.
239
240 *Matt Caswell*
241
db554ae1
JM
242 * Add PKCS7_get_octet_string() and PKCS7_type_is_other() to the public
243 interface. Their functionality remains unchanged.
244
245 *Jordan Montgomery*
246
f4bd5105
P
247 * Added new option for 'openssl list', '-providers', which will display the
248 list of loaded providers, their names, version and status. It optionally
249 displays their gettable parameters.
250
251 *Paul Dale*
252
14711fff
RL
253 * Deprecated EVP_PKEY_set_alias_type(). This function was previously
254 needed as a workaround to recognise SM2 keys. With OpenSSL 3.0, this key
255 type is internally recognised so the workaround is no longer needed.
256
257 Functionality is still retained as it is, but will only work with
258 EVP_PKEYs with a legacy internal key.
259
260 *Richard Levitte*
261
ec2bfb7d
DDO
262 * Deprecated `EVP_PKEY_CTX_set_rsa_keygen_pubexp()` and introduced
263 `EVP_PKEY_CTX_set1_rsa_keygen_pubexp()`, which is now preferred.
3786d748 264
265 *Jeremy Walch*
266
31605414
MC
267 * Changed all "STACK" functions to be macros instead of inline functions. Macro
268 parameters are still checked for type safety at compile time via helper
269 inline functions.
270
271 *Matt Caswell*
272
7d615e21
P
273 * Remove the RAND_DRBG API
274
275 The RAND_DRBG API did not fit well into the new provider concept as
276 implemented by EVP_RAND and EVP_RAND_CTX. The main reason is that the
277 RAND_DRBG API is a mixture of 'front end' and 'back end' API calls
278 and some of its API calls are rather low-level. This holds in particular
ec2bfb7d 279 for the callback mechanism (`RAND_DRBG_set_callbacks()`).
7d615e21
P
280
281 Adding a compatibility layer to continue supporting the RAND_DRBG API as
282 a legacy API for a regular deprecation period turned out to come at the
283 price of complicating the new provider API unnecessarily. Since the
284 RAND_DRBG API exists only since version 1.1.1, it was decided by the OMC
285 to drop it entirely.
286
287 *Paul Dale and Matthias St. Pierre*
288
ec2bfb7d 289 * Allow `SSL_set1_host()` and `SSL_add1_host()` to take IP literal addresses
37d898df
DW
290 as well as actual hostnames.
291
292 *David Woodhouse*
293
77174598
VD
294 * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently
295 ignore TLS protocol version bounds when configuring DTLS-based contexts, and
296 conversely, silently ignore DTLS protocol version bounds when configuring
297 TLS-based contexts. The commands can be repeated to set bounds of both
298 types. The same applies with the corresponding "min_protocol" and
299 "max_protocol" command-line switches, in case some application uses both TLS
300 and DTLS.
301
302 SSL_CTX instances that are created for a fixed protocol version (e.g.
ec2bfb7d 303 `TLSv1_server_method()`) also silently ignore version bounds. Previously
77174598
VD
304 attempts to apply bounds to these protocol versions would result in an
305 error. Now only the "version-flexible" SSL_CTX instances are subject to
306 limits in configuration files in command-line options.
307
308 *Viktor Dukhovni*
309
8dab4de5
RL
310 * Deprecated the `ENGINE` API. Engines should be replaced with providers
311 going forward.
312
313 *Paul Dale*
314
315 * Reworked the recorded ERR codes to make better space for system errors.
316 To distinguish them, the macro `ERR_SYSTEM_ERROR()` indicates if the
317 given code is a system error (true) or an OpenSSL error (false).
318
319 *Richard Levitte*
320
321 * Reworked the test perl framework to better allow parallel testing.
322
323 *Nicola Tuveri and David von Oheimb*
324
7cc355c2
SL
325 * Added ciphertext stealing algorithms AES-128-CBC-CTS, AES-192-CBC-CTS and
326 AES-256-CBC-CTS to the providers. CS1, CS2 and CS3 variants are supported.
327
328 *Shane Lontis*
329
16b0e0fc
RL
330 * 'Configure' has been changed to figure out the configuration target if
331 none is given on the command line. Consequently, the 'config' script is
332 now only a mere wrapper. All documentation is changed to only mention
333 'Configure'.
334
335 *Rich Salz and Richard Levitte*
336
b4250010
DMSP
337 * Added a library context `OSSL_LIB_CTX` that applications as well as
338 other libraries can use to form a separate context within which
339 libcrypto operations are performed.
3bd65f9b
RL
340
341 There are two ways this can be used:
342
343 - Directly, by passing a library context to functions that take
344 such an argument, such as `EVP_CIPHER_fetch` and similar algorithm
345 fetching functions.
346 - Indirectly, by creating a new library context and then assigning
b4250010 347 it as the new default, with `OSSL_LIB_CTX_set0_default`.
3bd65f9b 348
b4250010
DMSP
349 All public OpenSSL functions that take an `OSSL_LIB_CTX` pointer,
350 apart from the functions directly related to `OSSL_LIB_CTX`, accept
3bd65f9b
RL
351 NULL to indicate that the default library context should be used.
352
353 Library code that changes the default library context using
b4250010 354 `OSSL_LIB_CTX_set0_default` should take care to restore it with a
3bd65f9b
RL
355 second call before returning to the caller.
356
b4250010
DMSP
357 _(Note: the library context was initially called `OPENSSL_CTX` and
358 renamed to `OSSL_LIB_CTX` in version 3.0.0 alpha7.)_
359
3bd65f9b
RL
360 *Richard Levitte*
361
11d3235e
TM
362 * Handshake now fails if Extended Master Secret extension is dropped
363 on renegotiation.
364
66194839 365 *Tomáš Mráz*
11d3235e 366
ec2bfb7d
DDO
367 * Dropped interactive mode from the `openssl` program. From now on,
368 running it without arguments is equivalent to `openssl help`.
eca47139
RL
369
370 *Richard Levitte*
371
ec2bfb7d
DDO
372 * Renamed `EVP_PKEY_cmp()` to `EVP_PKEY_eq()` and
373 `EVP_PKEY_cmp_parameters()` to `EVP_PKEY_parameters_eq()`.
987e3a0e
DDO
374 While the old function names have been retained for backward compatibility
375 they should not be used in new developments
376 because their return values are confusing: Unlike other `_cmp()` functions
377 they do not return 0 in case their arguments are equal.
378
379 *David von Oheimb*
380
ec2bfb7d
DDO
381 * Deprecated `EC_METHOD_get_field_type()`. Applications should switch to
382 `EC_GROUP_get_field_type()`.
23ccae80
BB
383
384 *Billy Bob Brumley*
385
386 * Deprecated EC_GFp_simple_method(), EC_GFp_mont_method(),
387 EC_GF2m_simple_method(), EC_GFp_nist_method(), EC_GFp_nistp224_method()
388 EC_GFp_nistp256_method(), and EC_GFp_nistp521_method().
389 Applications should rely on the library automatically assigning a suitable
390 EC_METHOD internally upon EC_GROUP construction.
391
392 *Billy Bob Brumley*
393
394 * Deprecated EC_GROUP_new(), EC_GROUP_method_of(), and EC_POINT_method_of().
395 EC_METHOD is now an internal-only concept and a suitable EC_METHOD is
396 assigned internally without application intervention.
397 Users of EC_GROUP_new() should switch to a different suitable constructor.
398
399 *Billy Bob Brumley*
400
9e3c510b
F
401 * Add CAdES-BES signature verification support, mostly derived
402 from ESSCertIDv2 TS (RFC 5816) contribution by Marek Klein.
403
404 *Filipe Raimundo da Silva*
405
406 * Add CAdES-BES signature scheme and attributes support (RFC 5126) to CMS API.
407
408 *Antonio Iacono*
409
c2f2db9b
BB
410 * Deprecated EC_POINT_make_affine() and EC_POINTs_make_affine(). These
411 functions are not widely used and now OpenSSL automatically perform this
412 conversion when needed.
6b4eb933 413
c2f2db9b
BB
414 *Billy Bob Brumley*
415
416 * Deprecated EC_GROUP_precompute_mult(), EC_GROUP_have_precompute_mult(), and
417 EC_KEY_precompute_mult(). These functions are not widely used and
418 applications should instead switch to named curves which OpenSSL has
419 hardcoded lookup tables for.
420
421 *Billy Bob Brumley*
6b4eb933 422
4fcd15c1
BB
423 * Deprecated EC_POINTs_mul(). This function is not widely used and applications
424 should instead use the L<EC_POINT_mul(3)> function.
425
426 *Billy Bob Brumley*
427
885a2a39 428 * Removed FIPS_mode() and FIPS_mode_set(). These functions are legacy API's
31b069ec
SL
429 that are not applicable to the new provider model. Applications should
430 instead use EVP_default_properties_is_fips_enabled() and
431 EVP_default_properties_enable_fips().
432
433 *Shane Lontis*
434
09b90e0e
DB
435 * The SSL option SSL_OP_IGNORE_UNEXPECTED_EOF is introduced. If that option
436 is set, an unexpected EOF is ignored, it pretends a close notify was received
437 instead and so the returned error becomes SSL_ERROR_ZERO_RETURN.
438
439 *Dmitry Belyavskiy*
440
07caec83
BB
441 * Deprecated EC_POINT_set_Jprojective_coordinates_GFp() and
442 EC_POINT_get_Jprojective_coordinates_GFp(). These functions are not widely
443 used and applications should instead use the
444 L<EC_POINT_set_affine_coordinates(3)> and
445 L<EC_POINT_get_affine_coordinates(3)> functions.
446
447 *Billy Bob Brumley*
448
be19d3ca
P
449 * Added OSSL_PARAM_BLD to the public interface. This allows OSSL_PARAM
450 arrays to be more easily constructed via a series of utility functions.
451 Create a parameter builder using OSSL_PARAM_BLD_new(), add parameters using
452 the various push functions and finally convert to a passable OSSL_PARAM
453 array using OSSL_PARAM_BLD_to_param().
454
ccb8f0c8 455 *Paul Dale*
be19d3ca 456
aba03ae5
KR
457 * The security strength of SHA1 and MD5 based signatures in TLS has been
458 reduced. This results in SSL 3, TLS 1.0, TLS 1.1 and DTLS 1.0 no longer
459 working at the default security level of 1 and instead requires security
460 level 0. The security level can be changed either using the cipher string
ec2bfb7d 461 with `@SECLEVEL`, or calling `SSL_CTX_set_security_level()`.
aba03ae5
KR
462
463 *Kurt Roeckx*
464
acb90ba8
RL
465 * EVP_PKEY_get0_RSA(), EVP_PKEY_get0_DSA(), EVP_PKEY_get0_DH(), and
466 EVP_PKEY_get0_EC_KEY() can now handle EVP_PKEYs with provider side
467 internal keys, if they correspond to one of those built in types.
468
469 *Richard Levitte*
470
8243d8d1
RL
471 * Added EVP_PKEY_set_type_by_keymgmt(), to initialise an EVP_PKEY to
472 contain a provider side internal key.
473
474 *Richard Levitte*
475
ccb8f0c8 476 * ASN1_verify(), ASN1_digest() and ASN1_sign() have been deprecated.
12d99aac 477 They are old functions that we don't use, and that you could disable with
ccb8f0c8 478 the macro NO_ASN1_OLD. This goes all the way back to OpenSSL 0.9.7.
12d99aac
RL
479
480 *Richard Levitte*
c50604eb 481
036cbb6b 482 * Project text documents not yet having a proper file name extension
1dc1ea18
DDO
483 (`HACKING`, `LICENSE`, `NOTES*`, `README*`, `VERSION`) have been renamed to
484 `*.md` as far as reasonable, else `*.txt`, for better use with file managers.
036cbb6b
DDO
485
486 *David von Oheimb*
487
1dc1ea18 488 * The main project documents (README, NEWS, CHANGES, INSTALL, SUPPORT)
c50604eb
DMSP
489 have been converted to Markdown with the goal to produce documents
490 which not only look pretty when viewed online in the browser, but
491 remain well readable inside a plain text editor.
492
493 To achieve this goal, a 'minimalistic' Markdown style has been applied
494 which avoids formatting elements that interfere too much with the
495 reading flow in the text file. For example, it
496
497 * avoids [ATX headings][] and uses [setext headings][] instead
498 (which works for `<h1>` and `<h2>` headings only).
499 * avoids [inline links][] and uses [reference links][] instead.
500 * avoids [fenced code blocks][] and uses [indented code blocks][] instead.
501
502 [ATX headings]: https://github.github.com/gfm/#atx-headings
503 [setext headings]: https://github.github.com/gfm/#setext-headings
504 [inline links]: https://github.github.com/gfm/#inline-link
505 [reference links]: https://github.github.com/gfm/#reference-link
506 [fenced code blocks]: https://github.github.com/gfm/#fenced-code-blocks
507 [indented code blocks]: https://github.github.com/gfm/#indented-code-blocks
508
509 *Matthias St. Pierre*
510
44652c16
DMSP
511 * The test suite is changed to preserve results of each test recipe.
512 A new directory test-runs/ with subdirectories named like the
513 test recipes are created in the build tree for this purpose.
514
515 *Richard Levitte*
516
e7774c28 517 * Added an implementation of CMP and CRMF (RFC 4210, RFC 4211 RFC 6712).
ec2bfb7d 518 This adds `crypto/cmp/`, `crpyto/crmf/`, `apps/cmp.c`, and `test/cmp_*`.
8d9a4d83 519 See L<openssl-cmp(1)> and L<OSSL_CMP_exec_IR_ses(3)> as starting points.
e7774c28 520
8d9a4d83 521 *David von Oheimb, Martin Peylo*
e7774c28 522
ec2bfb7d
DDO
523 * Generalized the HTTP client code from `crypto/ocsp/` into `crpyto/http/`.
524 The legacy OCSP-focused and only partly documented API is retained for
525 backward compatibility. See L<OSSL_CMP_MSG_http_perform(3)> etc. for details.
e7774c28
DDO
526
527 *David von Oheimb*
528
16c6534b
DDO
529 * Added `util/check-format.pl`, a tool for checking adherence to the
530 OpenSSL coding style <https://www.openssl.org/policies/codingstyle.html>.
531 The checks performed are incomplete and yield some false positives.
532 Still the tool should be useful for detecting most typical glitches.
533
534 *David von Oheimb*
535
ec2bfb7d 536 * `BIO_do_connect()` and `BIO_do_handshake()` have been extended:
59131529 537 If domain name resolution yields multiple IP addresses all of them are tried
ec2bfb7d 538 after `connect()` failures.
59131529
DDO
539
540 *David von Oheimb*
541
44652c16
DMSP
542 * All of the low level RSA functions have been deprecated including:
543
588d5d01
P
544 RSA_new_method, RSA_size, RSA_security_bits, RSA_get0_pss_params,
545 RSA_get_version, RSA_get0_engine, RSA_generate_key_ex,
546 RSA_generate_multi_prime_key, RSA_X931_derive_ex, RSA_X931_generate_key_ex,
547 RSA_check_key, RSA_check_key_ex, RSA_public_encrypt, RSA_private_encrypt,
44652c16
DMSP
548 RSA_public_decrypt, RSA_private_decrypt, RSA_set_default_method,
549 RSA_get_default_method, RSA_null_method, RSA_get_method, RSA_set_method,
550 RSA_PKCS1_OpenSSL, RSA_print_fp, RSA_print, RSA_sign, RSA_verify,
588d5d01
P
551 RSA_sign_ASN1_OCTET_STRING, RSA_verify_ASN1_OCTET_STRING, RSA_blinding_on,
552 RSA_blinding_off, RSA_setup_blinding, RSA_padding_add_PKCS1_type_1,
553 RSA_padding_check_PKCS1_type_1, RSA_padding_add_PKCS1_type_2,
554 RSA_padding_check_PKCS1_type_2, PKCS1_MGF1, RSA_padding_add_PKCS1_OAEP,
555 RSA_padding_check_PKCS1_OAEP, RSA_padding_add_PKCS1_OAEP_mgf1,
556 RSA_padding_check_PKCS1_OAEP_mgf1, RSA_padding_add_SSLv23,
557 RSA_padding_check_SSLv23, RSA_padding_add_none, RSA_padding_check_none,
558 RSA_padding_add_X931, RSA_padding_check_X931, RSA_X931_hash_id,
559 RSA_verify_PKCS1_PSS, RSA_padding_add_PKCS1_PSS, RSA_verify_PKCS1_PSS_mgf1,
44652c16
DMSP
560 RSA_padding_add_PKCS1_PSS_mgf1, RSA_set_ex_data, RSA_get_ex_data,
561 RSA_meth_new, RSA_meth_free, RSA_meth_dup, RSA_meth_get0_name,
562 RSA_meth_set1_name, RSA_meth_get_flags, RSA_meth_set_flags,
563 RSA_meth_get0_app_data, RSA_meth_set0_app_data, RSA_meth_get_pub_enc,
564 RSA_meth_set_pub_enc, RSA_meth_get_pub_dec, RSA_meth_set_pub_dec,
565 RSA_meth_get_priv_enc, RSA_meth_set_priv_enc, RSA_meth_get_priv_dec,
566 RSA_meth_set_priv_dec, RSA_meth_get_mod_exp, RSA_meth_set_mod_exp,
567 RSA_meth_get_bn_mod_exp, RSA_meth_set_bn_mod_exp, RSA_meth_get_init,
568 RSA_meth_set_init, RSA_meth_get_finish, RSA_meth_set_finish,
569 RSA_meth_get_sign, RSA_meth_set_sign, RSA_meth_get_verify,
570 RSA_meth_set_verify, RSA_meth_get_keygen, RSA_meth_set_keygen,
571 RSA_meth_get_multi_prime_keygen and RSA_meth_set_multi_prime_keygen.
572
573 Use of these low level functions has been informally discouraged for a long
574 time. Instead applications should use L<EVP_PKEY_encrypt_init(3)>,
575 L<EVP_PKEY_encrypt(3)>, L<EVP_PKEY_decrypt_init(3)> and
576 L<EVP_PKEY_decrypt(3)>.
577
578 *Paul Dale*
579
580 * X509 certificates signed using SHA1 are no longer allowed at security
581 level 1 and above.
582 In TLS/SSL the default security level is 1. It can be set either
ec2bfb7d
DDO
583 using the cipher string with `@SECLEVEL`, or calling
584 `SSL_CTX_set_security_level()`. If the leaf certificate is signed with SHA-1,
585 a call to `SSL_CTX_use_certificate()` will fail if the security level is not
44652c16
DMSP
586 lowered first.
587 Outside TLS/SSL, the default security level is -1 (effectively 0). It can
ec2bfb7d
DDO
588 be set using `X509_VERIFY_PARAM_set_auth_level()` or using the `-auth_level`
589 options of the commands.
44652c16
DMSP
590
591 *Kurt Roeckx*
592
593 * The command line utilities dhparam, dsa, gendsa and dsaparam have been
b304f856
P
594 modified to use PKEY APIs. These commands are now in maintenance mode
595 and no new features will be added to them.
596
597 *Paul Dale*
598
599 * The command line utility rsautl has been deprecated.
600 Instead use the pkeyutl program.
601
602 *Paul Dale*
603
604 * The command line utilities genrsa and rsa have been modified to use PKEY
10203a34
KR
605 APIs. They now write PKCS#8 keys by default. These commands are now in
606 maintenance mode and no new features will be added to them.
44652c16
DMSP
607
608 *Paul Dale*
609
610 * All of the low level DH functions have been deprecated including:
611
588d5d01 612 DH_OpenSSL, DH_set_default_method, DH_get_default_method, DH_set_method,
59d7ad07
MC
613 DH_new_method, DH_new, DH_free, DH_up_ref, DH_bits, DH_set0_pqg, DH_size,
614 DH_security_bits, DH_get_ex_new_index, DH_set_ex_data, DH_get_ex_data,
615 DH_generate_parameters_ex, DH_check_params_ex, DH_check_ex, DH_check_pub_key_ex,
588d5d01
P
616 DH_check, DH_check_pub_key, DH_generate_key, DH_compute_key,
617 DH_compute_key_padded, DHparams_print_fp, DHparams_print, DH_get_nid,
618 DH_KDF_X9_42, DH_get0_engine, DH_meth_new, DH_meth_free, DH_meth_dup,
619 DH_meth_get0_name, DH_meth_set1_name, DH_meth_get_flags, DH_meth_set_flags,
620 DH_meth_get0_app_data, DH_meth_set0_app_data, DH_meth_get_generate_key,
621 DH_meth_set_generate_key, DH_meth_get_compute_key, DH_meth_set_compute_key,
622 DH_meth_get_bn_mod_exp, DH_meth_set_bn_mod_exp, DH_meth_get_init,
623 DH_meth_set_init, DH_meth_get_finish, DH_meth_set_finish,
624 DH_meth_get_generate_params and DH_meth_set_generate_params.
44652c16
DMSP
625
626 Use of these low level functions has been informally discouraged for a long
627 time. Instead applications should use L<EVP_PKEY_derive_init(3)>
628 and L<EVP_PKEY_derive(3)>.
629
59d7ad07
MC
630 Additionally functions that read and write DH objects such as d2i_DHparams,
631 i2d_DHparams, PEM_read_DHparam, PEM_write_DHparams and other similar
632 functions have also been deprecated. Applications should instead use the
633 OSSL_DECODER and OSSL_ENCODER APIs to read and write DH files.
634
635 Finaly functions that assign or obtain DH objects from an EVP_PKEY such as
ec2bfb7d
DDO
636 `EVP_PKEY_assign_DH()`, `EVP_PKEY_get0_DH()`, `EVP_PKEY_get1_DH()`, and
637 `EVP_PKEY_set1_DH()` are also deprecated.
638 Applications should instead either read or write an
639 EVP_PKEY directly using the OSSL_DECODER and OSSL_ENCODER APIs.
640 Or load an EVP_PKEY directly from DH data using `EVP_PKEY_fromdata()`.
59d7ad07
MC
641
642 *Paul Dale and Matt Caswell*
44652c16
DMSP
643
644 * All of the low level DSA functions have been deprecated including:
645
ea780814
P
646 DSA_new, DSA_free, DSA_up_ref, DSA_bits, DSA_get0_pqg, DSA_set0_pqg,
647 DSA_get0_key, DSA_set0_key, DSA_get0_p, DSA_get0_q, DSA_get0_g,
648 DSA_get0_pub_key, DSA_get0_priv_key, DSA_clear_flags, DSA_test_flags,
649 DSA_set_flags, DSA_do_sign, DSA_do_verify, DSA_OpenSSL,
650 DSA_set_default_method, DSA_get_default_method, DSA_set_method,
651 DSA_get_method, DSA_new_method, DSA_size, DSA_security_bits,
652 DSA_sign_setup, DSA_sign, DSA_verify, DSA_get_ex_new_index,
653 DSA_set_ex_data, DSA_get_ex_data, DSA_generate_parameters_ex,
654 DSA_generate_key, DSA_meth_new, DSA_get0_engine, DSA_meth_free,
655 DSA_meth_dup, DSA_meth_get0_name, DSA_meth_set1_name, DSA_meth_get_flags,
656 DSA_meth_set_flags, DSA_meth_get0_app_data, DSA_meth_set0_app_data,
657 DSA_meth_get_sign, DSA_meth_set_sign, DSA_meth_get_sign_setup,
658 DSA_meth_set_sign_setup, DSA_meth_get_verify, DSA_meth_set_verify,
659 DSA_meth_get_mod_exp, DSA_meth_set_mod_exp, DSA_meth_get_bn_mod_exp,
660 DSA_meth_set_bn_mod_exp, DSA_meth_get_init, DSA_meth_set_init,
661 DSA_meth_get_finish, DSA_meth_set_finish, DSA_meth_get_paramgen,
662 DSA_meth_set_paramgen, DSA_meth_get_keygen and DSA_meth_set_keygen.
44652c16
DMSP
663
664 Use of these low level functions has been informally discouraged for a long
665 time. Instead applications should use L<EVP_DigestSignInit_ex(3)>,
666 L<EVP_DigestSignUpdate(3)> and L<EVP_DigestSignFinal(3)>.
667
668 *Paul Dale*
669
670 * Reworked the treatment of EC EVP_PKEYs with the SM2 curve to
671 automatically become EVP_PKEY_SM2 rather than EVP_PKEY_EC.
672 This means that applications don't have to look at the curve NID and
673 `EVP_PKEY_set_alias_type(pkey, EVP_PKEY_SM2)` to get SM2 computations.
ec2bfb7d 674 However, they still can, that `EVP_PKEY_set_alias_type()` call acts as
44652c16
DMSP
675 a no-op when the EVP_PKEY is already of the given type.
676
677 Parameter and key generation is also reworked to make it possible
678 to generate EVP_PKEY_SM2 parameters and keys without having to go
679 through EVP_PKEY_EC generation and then change the EVP_PKEY type.
680 However, code that does the latter will still work as before.
681
682 *Richard Levitte*
683
684 * Deprecated low level ECDH and ECDSA functions. These include:
685
686 ECDH_compute_key, ECDSA_do_sign, ECDSA_do_sign_ex, ECDSA_do_verify,
687 ECDSA_sign_setup, ECDSA_sign, ECDSA_sign_ex, ECDSA_verify and
688 ECDSA_size.
689
690 Use of these low level functions has been informally discouraged for a long
691 time. Instead applications should use the EVP_PKEY_derive(3),
692 EVP_DigestSign(3) and EVP_DigestVerify(3) functions.
693
694 *Paul Dale*
695
44652c16
DMSP
696 * Deprecated EVP_PKEY_decrypt_old(), please use EVP_PKEY_decrypt_init()
697 and EVP_PKEY_decrypt() instead.
698 Deprecated EVP_PKEY_encrypt_old(), please use EVP_PKEY_encrypt_init()
699 and EVP_PKEY_encrypt() instead.
700
701 *Richard Levitte*
702
703 * Enhanced the documentation of EVP_PKEY_size(), EVP_PKEY_bits()
704 and EVP_PKEY_security_bits(). Especially EVP_PKEY_size() needed
705 a new formulation to include all the things it can be used for,
706 as well as words of caution.
707
708 *Richard Levitte*
709
710 * The SSL_CTX_set_tlsext_ticket_key_cb(3) function has been deprecated.
711 Instead used the new SSL_CTX_set_tlsext_ticket_key_evp_cb(3) function.
712
713 *Paul Dale*
714
715 * All of the low level HMAC functions have been deprecated including:
716
717 HMAC, HMAC_size, HMAC_CTX_new, HMAC_CTX_reset, HMAC_CTX_free,
718 HMAC_Init_ex, HMAC_Update, HMAC_Final, HMAC_CTX_copy, HMAC_CTX_set_flags
719 and HMAC_CTX_get_md.
720
721 Use of these low level functions has been informally discouraged for a long
865adf97
MC
722 time. Instead applications should use L<EVP_MAC_CTX_new(3)>,
723 L<EVP_MAC_CTX_free(3)>, L<EVP_MAC_init(3)>, L<EVP_MAC_update(3)>
44652c16
DMSP
724 and L<EVP_MAC_final(3)>.
725
726 *Paul Dale*
727
728 * Over two thousand fixes were made to the documentation, including:
729 - Common options (such as -rand/-writerand, TLS version control, etc)
730 were refactored and point to newly-enhanced descriptions in openssl.pod.
731 - Added style conformance for all options (with help from Richard Levitte),
732 documented all reported missing options, added a CI build to check
733 that all options are documented and that no unimplemented options
734 are documented.
735 - Documented some internals, such as all use of environment variables.
736 - Addressed all internal broken L<> references.
737
738 *Rich Salz*
739
740 * All of the low level CMAC functions have been deprecated including:
741
742 CMAC_CTX_new, CMAC_CTX_cleanup, CMAC_CTX_free, CMAC_CTX_get0_cipher_ctx,
743 CMAC_CTX_copy, CMAC_Init, CMAC_Update, CMAC_Final and CMAC_resume.
744
745 Use of these low level functions has been informally discouraged for a long
865adf97
MC
746 time. Instead applications should use L<EVP_MAC_CTX_new(3)>,
747 L<EVP_MAC_CTX_free(3)>, L<EVP_MAC_init(3)>, L<EVP_MAC_update(3)>
44652c16
DMSP
748 and L<EVP_MAC_final(3)>.
749
750 *Paul Dale*
751
752 * All of the low level MD2, MD4, MD5, MDC2, RIPEMD160, SHA1, SHA224, SHA256,
753 SHA384, SHA512 and Whirlpool digest functions have been deprecated.
754 These include:
755
756 MD2, MD2_options, MD2_Init, MD2_Update, MD2_Final, MD4, MD4_Init,
757 MD4_Update, MD4_Final, MD4_Transform, MD5, MD5_Init, MD5_Update,
758 MD5_Final, MD5_Transform, MDC2, MDC2_Init, MDC2_Update, MDC2_Final,
759 RIPEMD160, RIPEMD160_Init, RIPEMD160_Update, RIPEMD160_Final,
760 RIPEMD160_Transform, SHA1_Init, SHA1_Update, SHA1_Final, SHA1_Transform,
761 SHA224_Init, SHA224_Update, SHA224_Final, SHA224_Transform, SHA256_Init,
762 SHA256_Update, SHA256_Final, SHA256_Transform, SHA384, SHA384_Init,
763 SHA384_Update, SHA384_Final, SHA512, SHA512_Init, SHA512_Update,
764 SHA512_Final, SHA512_Transform, WHIRLPOOL, WHIRLPOOL_Init,
765 WHIRLPOOL_Update, WHIRLPOOL_BitUpdate and WHIRLPOOL_Final.
766
767 Use of these low level functions has been informally discouraged
768 for a long time. Applications should use the EVP_DigestInit_ex(3),
769 EVP_DigestUpdate(3) and EVP_DigestFinal_ex(3) functions instead.
770
771 *Paul Dale*
772
257e9d03 773 * Corrected the documentation of the return values from the `EVP_DigestSign*`
44652c16
DMSP
774 set of functions. The documentation mentioned negative values for some
775 errors, but this was never the case, so the mention of negative values
776 was removed.
777
778 Code that followed the documentation and thereby check with something
779 like `EVP_DigestSignInit(...) <= 0` will continue to work undisturbed.
780
781 *Richard Levitte*
782
783 * All of the low level cipher functions have been deprecated including:
784
785 AES_options, AES_set_encrypt_key, AES_set_decrypt_key, AES_encrypt,
786 AES_decrypt, AES_ecb_encrypt, AES_cbc_encrypt, AES_cfb128_encrypt,
787 AES_cfb1_encrypt, AES_cfb8_encrypt, AES_ofb128_encrypt,
788 AES_wrap_key, AES_unwrap_key, BF_set_key, BF_encrypt, BF_decrypt,
789 BF_ecb_encrypt, BF_cbc_encrypt, BF_cfb64_encrypt, BF_ofb64_encrypt,
790 BF_options, Camellia_set_key, Camellia_encrypt, Camellia_decrypt,
791 Camellia_ecb_encrypt, Camellia_cbc_encrypt, Camellia_cfb128_encrypt,
792 Camellia_cfb1_encrypt, Camellia_cfb8_encrypt, Camellia_ofb128_encrypt,
793 Camellia_ctr128_encrypt, CAST_set_key, CAST_encrypt, CAST_decrypt,
794 CAST_ecb_encrypt, CAST_cbc_encrypt, CAST_cfb64_encrypt,
795 CAST_ofb64_encrypt, DES_options, DES_encrypt1, DES_encrypt2,
796 DES_encrypt3, DES_decrypt3, DES_cbc_encrypt, DES_ncbc_encrypt,
797 DES_pcbc_encrypt, DES_xcbc_encrypt, DES_cfb_encrypt, DES_cfb64_encrypt,
798 DES_ecb_encrypt, DES_ofb_encrypt, DES_ofb64_encrypt, DES_random_key,
799 DES_set_odd_parity, DES_check_key_parity, DES_is_weak_key, DES_set_key,
800 DES_key_sched, DES_set_key_checked, DES_set_key_unchecked,
801 DES_string_to_key, DES_string_to_2keys, DES_fixup_key_parity,
802 DES_ecb2_encrypt, DES_ede2_cbc_encrypt, DES_ede2_cfb64_encrypt,
803 DES_ede2_ofb64_encrypt, DES_ecb3_encrypt, DES_ede3_cbc_encrypt,
804 DES_ede3_cfb64_encrypt, DES_ede3_cfb_encrypt, DES_ede3_ofb64_encrypt,
805 DES_cbc_cksum, DES_quad_cksum, IDEA_encrypt, IDEA_options,
806 IDEA_ecb_encrypt, IDEA_set_encrypt_key, IDEA_set_decrypt_key,
807 IDEA_cbc_encrypt, IDEA_cfb64_encrypt, IDEA_ofb64_encrypt, RC2_set_key,
808 RC2_encrypt, RC2_decrypt, RC2_ecb_encrypt, RC2_cbc_encrypt,
809 RC2_cfb64_encrypt, RC2_ofb64_encrypt, RC4, RC4_options, RC4_set_key,
810 RC5_32_set_key, RC5_32_encrypt, RC5_32_decrypt, RC5_32_ecb_encrypt,
811 RC5_32_cbc_encrypt, RC5_32_cfb64_encrypt, RC5_32_ofb64_encrypt,
812 SEED_set_key, SEED_encrypt, SEED_decrypt, SEED_ecb_encrypt,
813 SEED_cbc_encrypt, SEED_cfb128_encrypt and SEED_ofb128_encrypt.
814
815 Use of these low level functions has been informally discouraged for
816 a long time. Applications should use the high level EVP APIs, e.g.
817 EVP_EncryptInit_ex, EVP_EncryptUpdate, EVP_EncryptFinal_ex, and the
818 equivalently named decrypt functions instead.
819
820 *Matt Caswell and Paul Dale*
5f8e6c50
DMSP
821
822 * Removed include/openssl/opensslconf.h.in and replaced it with
823 include/openssl/configuration.h.in, which differs in not including
824 <openssl/macros.h>. A short header include/openssl/opensslconf.h
825 was added to include both.
44652c16 826
5f8e6c50
DMSP
827 This allows internal hacks where one might need to modify the set
828 of configured macros, for example this if deprecated symbols are
829 still supposed to be available internally:
44652c16 830
5f8e6c50 831 #include <openssl/configuration.h>
44652c16 832
5f8e6c50
DMSP
833 #undef OPENSSL_NO_DEPRECATED
834 #define OPENSSL_SUPPRESS_DEPRECATED
44652c16 835
5f8e6c50 836 #include <openssl/macros.h>
44652c16 837
5f8e6c50
DMSP
838 This should not be used by applications that use the exported
839 symbols, as that will lead to linking errors.
44652c16 840
5f8e6c50
DMSP
841 *Richard Levitte*
842
44652c16
DMSP
843 * Fixed an overflow bug in the x64_64 Montgomery squaring procedure
844 used in exponentiation with 512-bit moduli. No EC algorithms are
845 affected. Analysis suggests that attacks against 2-prime RSA1024,
846 3-prime RSA1536, and DSA1024 as a result of this defect would be very
847 difficult to perform and are not believed likely. Attacks against DH512
848 are considered just feasible. However, for an attack the target would
849 have to re-use the DH512 private key, which is not recommended anyway.
850 Also applications directly using the low level API BN_mod_exp may be
851 affected if they use BN_FLG_CONSTTIME.
d8dc8538 852 ([CVE-2019-1551])
44652c16
DMSP
853
854 *Andy Polyakov*
5f8e6c50 855
44652c16
DMSP
856 * Most memory-debug features have been deprecated, and the functionality
857 replaced with no-ops.
5f8e6c50 858
44652c16 859 *Rich Salz*
257e9d03 860
31605414 861 * Added documentation for the STACK API.
257e9d03 862
852c2ed2 863 *Rich Salz*
5f8e6c50 864
ece9304c
RL
865 * Introduced a new method type and API, OSSL_ENCODER, to
866 represent generic encoders. An implementation is expected to
867 be able to encode an object associated with a given name (such
5f8e6c50
DMSP
868 as an algorithm name for an asymmetric key) into forms given by
869 implementation properties.
870
ece9304c 871 Encoders are primarily used from inside libcrypto, through
5f8e6c50
DMSP
872 calls to functions like EVP_PKEY_print_private(),
873 PEM_write_bio_PrivateKey() and similar.
874
ece9304c 875 Encoders are specified in such a way that they can be made to
5f8e6c50 876 directly handle the provider side portion of an object, if this
ece9304c 877 provider side part comes from the same provider as the encoder
5f8e6c50
DMSP
878 itself, but can also be made to handle objects in parametrized
879 form (as an OSSL_PARAM array of data). This allows a provider to
ece9304c 880 offer generic encoders as a service for any other provider.
5f8e6c50
DMSP
881
882 *Richard Levitte*
883
884 * Added a .pragma directive to the syntax of configuration files, to
885 allow varying behavior in a supported and predictable manner.
886 Currently added pragma:
887
888 .pragma dollarid:on
889
890 This allows dollar signs to be a keyword character unless it's
891 followed by a opening brace or parenthesis. This is useful for
892 platforms where dollar signs are commonly used in names, such as
893 volume names and system directory names on VMS.
894
895 *Richard Levitte*
896
897 * Added functionality to create an EVP_PKEY from user data. This
898 is effectively the same as creating a RSA, DH or DSA object and
899 then assigning them to an EVP_PKEY, but directly using algorithm
900 agnostic EVP functions. A benefit is that this should be future
901 proof for public key algorithms to come.
902
903 *Richard Levitte*
536454e5 904
5f8e6c50
DMSP
905 * Change the interpretation of the '--api' configuration option to
906 mean that this is a desired API compatibility level with no
907 further meaning. The previous interpretation, that this would
908 also mean to remove all deprecated symbols up to and including
909 the given version, no requires that 'no-deprecated' is also used
910 in the configuration.
911
912 When building applications, the desired API compatibility level
913 can be set with the OPENSSL_API_COMPAT macro like before. For
914 API compatibility version below 3.0, the old style numerical
915 value is valid as before, such as -DOPENSSL_API_COMPAT=0x10100000L.
916 For version 3.0 and on, the value is expected to be the decimal
917 value calculated from the major and minor version like this:
38c65481 918
5f8e6c50 919 MAJOR * 10000 + MINOR * 100
38c65481 920
5f8e6c50 921 Examples:
ea8c77a5 922
5f8e6c50
DMSP
923 -DOPENSSL_API_COMPAT=30000 For 3.0
924 -DOPENSSL_API_COMPAT=30200 For 3.2
925
926 To hide declarations that are deprecated up to and including the
927 given API compatibility level, -DOPENSSL_NO_DEPRECATED must be
928 given when building the application as well.
390c5795 929
5f8e6c50 930 *Richard Levitte*
e5641d7f 931
5f8e6c50
DMSP
932 * Added the X509_LOOKUP_METHOD called X509_LOOKUP_store, to allow
933 access to certificate and CRL stores via URIs and OSSL_STORE
934 loaders.
e5641d7f 935
5f8e6c50 936 This adds the following functions:
3ddc06f0 937
5f8e6c50
DMSP
938 - X509_LOOKUP_store()
939 - X509_STORE_load_file()
940 - X509_STORE_load_path()
941 - X509_STORE_load_store()
942 - SSL_add_store_cert_subjects_to_stack()
943 - SSL_CTX_set_default_verify_store()
944 - SSL_CTX_load_verify_file()
945 - SSL_CTX_load_verify_dir()
946 - SSL_CTX_load_verify_store()
e66cb363 947
5f8e6c50 948 *Richard Levitte*
732d31be 949
5f8e6c50
DMSP
950 * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
951 The presence of this system service is determined at run-time.
223c59ea 952
5f8e6c50 953 *Richard Levitte*
173350bc 954
5f8e6c50
DMSP
955 * Added functionality to create an EVP_PKEY context based on data
956 for methods from providers. This takes an algorithm name and a
957 property query string and simply stores them, with the intent
958 that any operation that uses this context will use those strings
959 to fetch the needed methods implicitly, thereby making the port
960 of application written for pre-3.0 OpenSSL easier.
acf20c7d 961
5f8e6c50 962 *Richard Levitte*
3d63b396 963
5f8e6c50
DMSP
964 * The undocumented function NCONF_WIN32() has been deprecated; for
965 conversion details see the HISTORY section of doc/man5/config.pod
c2bf7208 966
5f8e6c50 967 *Rich Salz*
ba64ae6c 968
5f8e6c50
DMSP
969 * Introduced the new functions EVP_DigestSignInit_ex() and
970 EVP_DigestVerifyInit_ex(). The macros EVP_DigestSignUpdate() and
971 EVP_DigestVerifyUpdate() have been converted to functions. See the man
972 pages for further details.
0e0c6821 973
5f8e6c50 974 *Matt Caswell*
e6f418bc 975
5f8e6c50
DMSP
976 * Over two thousand fixes were made to the documentation, including:
977 adding missing command flags, better style conformance, documentation
978 of internals, etc.
3d63b396 979
5f8e6c50 980 *Rich Salz, Richard Levitte*
3d63b396 981
5f8e6c50
DMSP
982 * s390x assembly pack: add hardware-support for P-256, P-384, P-521,
983 X25519, X448, Ed25519 and Ed448.
a25f33d2 984
5f8e6c50 985 *Patrick Steuer*
17716680 986
5f8e6c50
DMSP
987 * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
988 the first value.
0e4bc563 989
5f8e6c50 990 *Jon Spillett*
e30dd20c 991
ec2bfb7d
DDO
992 * Deprecated the public definition of `ERR_STATE` as well as the function
993 `ERR_get_state()`. This is done in preparation of making `ERR_STATE` an
5f8e6c50 994 opaque type.
c05353c5 995
5f8e6c50 996 *Richard Levitte*
d741ccad 997
5f8e6c50
DMSP
998 * Added ERR functionality to give callers access to the stored function
999 names that have replaced the older function code based functions.
aaf35f11 1000
af2f14ac
RL
1001 New functions are ERR_peek_error_func(), ERR_peek_last_error_func(),
1002 ERR_peek_error_data(), ERR_peek_last_error_data(), ERR_get_error_all(),
1003 ERR_peek_error_all() and ERR_peek_last_error_all().
1004
1005 These functions have become deprecated: ERR_get_error_line(),
1006 ERR_get_error_line_data(), ERR_peek_error_line_data(),
1007 ERR_peek_last_error_line_data() and ERR_func_error_string().
1008
1009 Users are recommended to use ERR_get_error_all(), or to pick information
1010 with ERR_peek functions and finish off with getting the error code by using
1011 ERR_get_error().
aaf35f11 1012
5f8e6c50 1013 *Richard Levitte*
3ff55e96 1014
5f8e6c50
DMSP
1015 * Extended testing to be verbose for failing tests only. The make variables
1016 VERBOSE_FAILURE or VF can be used to enable this:
b6af2c7e 1017
5f8e6c50
DMSP
1018 $ make VF=1 test # Unix
1019 $ mms /macro=(VF=1) test ! OpenVMS
1020 $ nmake VF=1 test # Windows
77202a85 1021
5f8e6c50 1022 *Richard Levitte*
57f39cc8 1023
b9fbacaa
DDO
1024 * Added the `-copy_extensions` option to the `x509` command for use with
1025 `-req` and `-x509toreq`. When given with the `copy` or `copyall` argument,
1026 all extensions in the request are copied to the certificate or vice versa.
1027
1028 *David von Oheimb*, *Kirill Stefanenkov <kirill_stefanenkov@rambler.ru>*
1029
1030 * Added the `-copy_extensions` option to the `req` command for use with
1031 `-x509`. When given with the `copy` or `copyall` argument,
1032 all extensions in the certification request are copied to the certificate.
b65c5ec8
DDO
1033
1034 *David von Oheimb*
1035
b9fbacaa
DDO
1036 * The `x509`, `req`, and `ca` commands now make sure that X.509v3 certificates
1037 they generate are by default RFC 5280 compliant in the following sense:
1038 There is a subjectKeyIdentifier extension with a hash value of the public key
1039 and for not self-signed certs there is an authorityKeyIdentifier extension
1040 with a keyIdentifier field or issuer information identifying the signing key.
ec2bfb7d 1041 This is done unless some configuration overrides the new default behavior,
b9fbacaa 1042 such as `subjectKeyIdentifier = none` and `authorityKeyIdentifier = none`.
ec2bfb7d
DDO
1043
1044 *David von Oheimb*
1045
1046 * Added several checks to `X509_verify_cert()` according to requirements in
0e071fbc
DO
1047 RFC 5280 in case `X509_V_FLAG_X509_STRICT` is set
1048 (which may be done by using the CLI option `-x509_strict`):
1049 * The basicConstraints of CA certificates must be marked critical.
1050 * CA certificates must explicitly include the keyUsage extension.
1051 * If a pathlenConstraint is given the key usage keyCertSign must be allowed.
1052 * The issuer name of any certificate must not be empty.
1053 * The subject name of CA certs, certs with keyUsage crlSign,
1054 and certs without subjectAlternativeName must not be empty.
1055 * If a subjectAlternativeName extension is given it must not be empty.
1056 * The signatureAlgorithm field and the cert signature must be consistent.
1057 * Any given authorityKeyIdentifier and any given subjectKeyIdentifier
1058 must not be marked critical.
1059 * The authorityKeyIdentifier must be given for X.509v3 certs
1060 unless they are self-signed.
1061 * The subjectKeyIdentifier must be given for all X.509v3 CA certs.
1062
1063 *David von Oheimb*
1064
ec2bfb7d 1065 * Certificate verification using `X509_verify_cert()` meanwhile rejects EC keys
0e071fbc
DO
1066 with explicit curve parameters (specifiedCurve) as required by RFC 5480.
1067
66194839 1068 *Tomáš Mráz*
0e071fbc 1069
5f8e6c50 1070 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 1071 used even when parsing explicit parameters, when loading a encoded key
5f8e6c50
DMSP
1072 or calling `EC_GROUP_new_from_ecpkparameters()`/
1073 `EC_GROUP_new_from_ecparameters()`.
1074 This prevents bypass of security hardening and performance gains,
1075 especially for curves with specialized EC_METHODs.
1076 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 1077 encoded, the output is still encoded with explicit parameters, even if
5f8e6c50 1078 internally a "named" EC_GROUP is used for computation.
480af99e 1079
5f8e6c50 1080 *Nicola Tuveri*
480af99e 1081
5f8e6c50
DMSP
1082 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
1083 this change, EC_GROUP_set_generator would accept order and/or cofactor as
1084 NULL. After this change, only the cofactor parameter can be NULL. It also
1085 does some minimal sanity checks on the passed order.
d8dc8538 1086 ([CVE-2019-1547])
bab53405 1087
5f8e6c50 1088 *Billy Bob Brumley*
31636a3e 1089
5f8e6c50
DMSP
1090 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
1091 An attack is simple, if the first CMS_recipientInfo is valid but the
1092 second CMS_recipientInfo is chosen ciphertext. If the second
1093 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
1094 encryption key will be replaced by garbage, and the message cannot be
1095 decoded, but if the RSA decryption fails, the correct encryption key is
1096 used and the recipient will not notice the attack.
1097 As a work around for this potential attack the length of the decrypted
1098 key must be equal to the cipher default key length, in case the
1099 certifiate is not given and all recipientInfo are tried out.
1100 The old behaviour can be re-enabled in the CMS code by setting the
1101 CMS_DEBUG_DECRYPT flag.
60aee6ce 1102
5f8e6c50 1103 *Bernd Edlinger*
31636a3e 1104
5f8e6c50
DMSP
1105 * Early start up entropy quality from the DEVRANDOM seed source has been
1106 improved for older Linux systems. The RAND subsystem will wait for
1107 /dev/random to be producing output before seeding from /dev/urandom.
1108 The seeded state is stored for future library initialisations using
1109 a system global shared memory segment. The shared memory identifier
1110 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
1111 the desired value. The default identifier is 114.
31636a3e 1112
5f8e6c50 1113 *Paul Dale*
7a762197 1114
5f8e6c50
DMSP
1115 * Revised BN_generate_prime_ex to not avoid factors 2..17863 in p-1
1116 when primes for RSA keys are computed.
1117 Since we previously always generated primes == 2 (mod 3) for RSA keys,
1118 the 2-prime and 3-prime RSA modules were easy to distinguish, since
257e9d03 1119 `N = p*q = 1 (mod 3)`, but `N = p*q*r = 2 (mod 3)`. Therefore fingerprinting
5f8e6c50
DMSP
1120 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
1121 This avoids possible fingerprinting of newly generated RSA modules.
6caa4edd 1122
5f8e6c50 1123 *Bernd Edlinger*
28b6d502 1124
5f8e6c50
DMSP
1125 * Correct the extended master secret constant on EBCDIC systems. Without this
1126 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
1127 negotiate EMS will fail. Unfortunately this also means that TLS connections
1128 between EBCDIC systems with this fix, and EBCDIC systems without this
1129 fix will fail if they negotiate EMS.
d5bbead4 1130
5f8e6c50 1131 *Matt Caswell*
837f2fc7 1132
5f8e6c50
DMSP
1133 * Changed the library initialisation so that the config file is now loaded
1134 by default. This was already the case for libssl. It now occurs for both
1135 libcrypto and libssl. Use the OPENSSL_INIT_NO_LOAD_CONFIG option to
ec2bfb7d 1136 `OPENSSL_init_crypto()` to suppress automatic loading of a config file.
6bf79e30 1137
5f8e6c50 1138 *Matt Caswell*
480af99e 1139
ec2bfb7d
DDO
1140 * Introduced new error raising macros, `ERR_raise()` and `ERR_raise_data()`,
1141 where the former acts as a replacement for `ERR_put_error()`, and the
1142 latter replaces the combination `ERR_put_error()` + `ERR_add_error_data()`.
1143 `ERR_raise_data()` adds more flexibility by taking a format string and
5f8e6c50 1144 an arbitrary number of arguments following it, to be processed with
ec2bfb7d 1145 `BIO_snprintf()`.
e65bcbce 1146
5f8e6c50 1147 *Richard Levitte*
db99c525 1148
ec2bfb7d 1149 * Introduced a new function, `OSSL_PROVIDER_available()`, which can be used
5f8e6c50
DMSP
1150 to check if a named provider is loaded and available. When called, it
1151 will also activate all fallback providers if such are still present.
db99c525 1152
5f8e6c50 1153 *Richard Levitte*
db99c525 1154
5f8e6c50 1155 * Enforce a minimum DH modulus size of 512 bits.
f8d6be3f 1156
5f8e6c50 1157 *Bernd Edlinger*
f8d6be3f 1158
5f8e6c50
DMSP
1159 * Changed DH parameters to generate the order q subgroup instead of 2q.
1160 Previously generated DH parameters are still accepted by DH_check
1161 but DH_generate_key works around that by clearing bit 0 of the
1162 private key for those. This avoids leaking bit 0 of the private key.
f8d6be3f 1163
5f8e6c50 1164 *Bernd Edlinger*
f8d6be3f 1165
5f8e6c50 1166 * Significantly reduce secure memory usage by the randomness pools.
f8d6be3f 1167
5f8e6c50 1168 *Paul Dale*
f8d6be3f 1169
257e9d03 1170 * `{CRYPTO,OPENSSL}_mem_debug_{push,pop}` are now no-ops and have been
5f8e6c50 1171 deprecated.
1a489c9a 1172
5f8e6c50 1173 *Rich Salz*
8528128b 1174
5f8e6c50
DMSP
1175 * A new type, EVP_KEYEXCH, has been introduced to represent key exchange
1176 algorithms. An implementation of a key exchange algorithm can be obtained
1177 by using the function EVP_KEYEXCH_fetch(). An EVP_KEYEXCH algorithm can be
1178 used in a call to EVP_PKEY_derive_init_ex() which works in a similar way to
1179 the older EVP_PKEY_derive_init() function. See the man pages for the new
1180 functions for further details.
8228fd89 1181
5f8e6c50 1182 *Matt Caswell*
adb92d56 1183
5f8e6c50 1184 * The EVP_PKEY_CTX_set_dh_pad() macro has now been converted to a function.
6bf79e30 1185
5f8e6c50 1186 *Matt Caswell*
adb92d56 1187
5f8e6c50
DMSP
1188 * Removed the function names from error messages and deprecated the
1189 xxx_F_xxx define's.
6bf79e30 1190
5f8e6c50 1191 * Removed NextStep support and the macro OPENSSL_UNISTD
db99c525 1192
5f8e6c50 1193 *Rich Salz*
94fd382f 1194
5f8e6c50
DMSP
1195 * Removed DES_check_key. Also removed OPENSSL_IMPLEMENT_GLOBAL,
1196 OPENSSL_GLOBAL_REF, OPENSSL_DECLARE_GLOBAL.
1197 Also removed "export var as function" capability; we do not export
1198 variables, only functions.
e194fe8f 1199
5f8e6c50 1200 *Rich Salz*
40a70628 1201
5f8e6c50
DMSP
1202 * RC5_32_set_key has been changed to return an int type, with 0 indicating
1203 an error and 1 indicating success. In previous versions of OpenSSL this
1204 was a void type. If a key was set longer than the maximum possible this
1205 would crash.
c2c2e7a4 1206
5f8e6c50 1207 *Matt Caswell*
c2c2e7a4 1208
5f8e6c50 1209 * Support SM2 signing and verification schemes with X509 certificate.
d18ef847 1210
5f8e6c50 1211 *Paul Yang*
d357be38 1212
ec2bfb7d 1213 * Use SHA256 as the default digest for TS query in the `ts` app.
b615ad90 1214
66194839 1215 *Tomáš Mráz*
0ebfcc8f 1216
5f8e6c50
DMSP
1217 * Change PBKDF2 to conform to SP800-132 instead of the older PKCS5 RFC2898.
1218 This checks that the salt length is at least 128 bits, the derived key
1219 length is at least 112 bits, and that the iteration count is at least 1000.
1220 For backwards compatibility these checks are disabled by default in the
1221 default provider, but are enabled by default in the fips provider.
1222 To enable or disable these checks use the control
1223 EVP_KDF_CTRL_SET_PBKDF2_PKCS5_MODE.
62bad771 1224
5f8e6c50 1225 *Shane Lontis*
1ad2ecb6 1226
5f8e6c50
DMSP
1227 * Default cipher lists/suites are now available via a function, the
1228 #defines are deprecated.
bd3576d2 1229
5f8e6c50 1230 *Todd Short*
b64f8256 1231
5f8e6c50
DMSP
1232 * Add target VC-WIN32-UWP, VC-WIN64A-UWP, VC-WIN32-ARM-UWP and
1233 VC-WIN64-ARM-UWP in Windows OneCore target for making building libraries
1234 for Windows Store apps easier. Also, the "no-uplink" option has been added.
a9be3af5 1235
5f8e6c50 1236 *Kenji Mouri*
47339f61 1237
5f8e6c50 1238 * Join the directories crypto/x509 and crypto/x509v3
b0b7b1c5 1239
5f8e6c50 1240 *Richard Levitte*
6d311938 1241
5f8e6c50 1242 * Added command 'openssl kdf' that uses the EVP_KDF API.
90b8bbb8 1243
5f8e6c50 1244 *Shane Lontis*
22a4f969 1245
5f8e6c50 1246 * Added command 'openssl mac' that uses the EVP_MAC API.
41b731f2 1247
5f8e6c50 1248 *Shane Lontis*
e778802f 1249
5f8e6c50
DMSP
1250 * Added OPENSSL_info() to get diverse built-in OpenSSL data, such
1251 as default directories. Also added the command 'openssl info'
1252 for scripting purposes.
1d48dd00 1253
5f8e6c50 1254 *Richard Levitte*
28a98809 1255
5f8e6c50
DMSP
1256 * The functions AES_ige_encrypt() and AES_bi_ige_encrypt() have been
1257 deprecated. These undocumented functions were never integrated into the EVP
1258 layer and implement the AES Infinite Garble Extension (IGE) mode and AES
1259 Bi-directional IGE mode. These modes were never formally standardised and
1260 usage of these functions is believed to be very small. In particular
1261 AES_bi_ige_encrypt() has a known bug. It accepts 2 AES keys, but only one
1262 is ever used. The security implications are believed to be minimal, but
1263 this issue was never fixed for backwards compatibility reasons. New code
1264 should not use these modes.
8f7de4f0 1265
5f8e6c50 1266 *Matt Caswell*
5fbe91d8 1267
5f8e6c50 1268 * Add prediction resistance to the DRBG reseeding process.
9263e882 1269
5f8e6c50 1270 *Paul Dale*
f73e07cf 1271
5f8e6c50
DMSP
1272 * Limit the number of blocks in a data unit for AES-XTS to 2^20 as
1273 mandated by IEEE Std 1619-2018.
f9a25931 1274
5f8e6c50 1275 *Paul Dale*
2f0cd195 1276
5f8e6c50 1277 * Added newline escaping functionality to a filename when using openssl dgst.
257e9d03 1278 This output format is to replicate the output format found in the `*sum`
5f8e6c50 1279 checksum programs. This aims to preserve backward compatibility.
268c2102 1280
5f8e6c50 1281 *Matt Eaton, Richard Levitte, and Paul Dale*
fc8ee06b 1282
5f8e6c50
DMSP
1283 * Removed the heartbeat message in DTLS feature, as it has very
1284 little usage and doesn't seem to fulfill a valuable purpose.
1285 The configuration option is now deprecated.
c7ac31e2 1286
5f8e6c50 1287 *Richard Levitte*
9d892e28 1288
5f8e6c50
DMSP
1289 * Changed the output of 'openssl {digestname} < file' to display the
1290 digest name in its output.
9d892e28 1291
5f8e6c50 1292 *Richard Levitte*
ee13f9b1 1293
5f8e6c50
DMSP
1294 * Added a new generic trace API which provides support for enabling
1295 instrumentation through trace output. This feature is mainly intended
1296 as an aid for developers and is disabled by default. To utilize it,
1297 OpenSSL needs to be configured with the `enable-trace` option.
4a18cddd 1298
5f8e6c50
DMSP
1299 If the tracing API is enabled, the application can activate trace output
1300 by registering BIOs as trace channels for a number of tracing and debugging
1301 categories.
b5e406f7 1302
ec2bfb7d 1303 The `openssl` program has been expanded to enable any of the types
5f8e6c50
DMSP
1304 available via environment variables defined by the user, and serves as
1305 one possible example on how to use this functionality.
cb0f35d7 1306
5f8e6c50 1307 *Richard Levitte & Matthias St. Pierre*
cfcf6453 1308
5f8e6c50
DMSP
1309 * Added build tests for C++. These are generated files that only do one
1310 thing, to include one public OpenSSL head file each. This tests that
1311 the public header files can be usefully included in a C++ application.
cdbb8c2f 1312
5f8e6c50
DMSP
1313 This test isn't enabled by default. It can be enabled with the option
1314 'enable-buildtest-c++'.
06d5b162 1315
5f8e6c50 1316 *Richard Levitte*
c35f549e 1317
5f8e6c50 1318 * Add Single Step KDF (EVP_KDF_SS) to EVP_KDF.
ebc828ca 1319
5f8e6c50 1320 *Shane Lontis*
79e259e3 1321
5f8e6c50 1322 * Add KMAC to EVP_MAC.
56ee3117 1323
5f8e6c50 1324 *Shane Lontis*
6063b27b 1325
5f8e6c50
DMSP
1326 * Added property based algorithm implementation selection framework to
1327 the core.
6063b27b 1328
5f8e6c50 1329 *Paul Dale*
6063b27b 1330
5f8e6c50
DMSP
1331 * Added SCA hardening for modular field inversion in EC_GROUP through
1332 a new dedicated field_inv() pointer in EC_METHOD.
1333 This also addresses a leakage affecting conversions from projective
1334 to affine coordinates.
792a9002 1335
5f8e6c50 1336 *Billy Bob Brumley, Nicola Tuveri*
792a9002 1337
5f8e6c50
DMSP
1338 * Added EVP_KDF, an EVP layer KDF API, to simplify adding KDF and PRF
1339 implementations. This includes an EVP_PKEY to EVP_KDF bridge for
1340 those algorithms that were already supported through the EVP_PKEY API
1341 (scrypt, TLS1 PRF and HKDF). The low-level KDF functions for PBKDF2
1342 and scrypt are now wrappers that call EVP_KDF.
792a9002 1343
5f8e6c50 1344 *David Makepeace*
ce72df1c 1345
5f8e6c50 1346 * Build devcrypto engine as a dynamic engine.
4098e89c 1347
5f8e6c50 1348 *Eneas U de Queiroz*
4098e89c 1349
5f8e6c50 1350 * Add keyed BLAKE2 to EVP_MAC.
03f8b042 1351
5f8e6c50 1352 *Antoine Salon*
5dcdcd47 1353
5f8e6c50
DMSP
1354 * Fix a bug in the computation of the endpoint-pair shared secret used
1355 by DTLS over SCTP. This breaks interoperability with older versions
1356 of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2. There is a runtime
1357 switch SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG (off by default) enabling
1358 interoperability with such broken implementations. However, enabling
1359 this switch breaks interoperability with correct implementations.
ae82b46f 1360
5f8e6c50
DMSP
1361 * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
1362 re-used X509_PUBKEY object if the second PUBKEY is malformed.
8d7ed6ff 1363
5f8e6c50 1364 *Bernd Edlinger*
8d7ed6ff 1365
5f8e6c50 1366 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
1b24cca9 1367
5f8e6c50 1368 *Richard Levitte*
9ce5db45 1369
5f8e6c50 1370 * Change the license to the Apache License v2.0.
7f111b8b 1371
5f8e6c50 1372 *Richard Levitte*
651d0aff 1373
5f8e6c50 1374 * Switch to a new version scheme using three numbers MAJOR.MINOR.PATCH.
13e91dd3 1375
5f8e6c50
DMSP
1376 - Major releases (indicated by incrementing the MAJOR release number)
1377 may introduce incompatible API/ABI changes.
1378 - Minor releases (indicated by incrementing the MINOR release number)
1379 may introduce new features but retain API/ABI compatibility.
1380 - Patch releases (indicated by incrementing the PATCH number)
1381 are intended for bug fixes and other improvements of existing
1382 features only (like improving performance or adding documentation)
1383 and retain API/ABI compatibility.
13e91dd3 1384
5f8e6c50 1385 *Richard Levitte*
13e91dd3 1386
5f8e6c50 1387 * Add support for RFC5297 SIV mode (siv128), including AES-SIV.
13e91dd3 1388
5f8e6c50 1389 *Todd Short*
651d0aff 1390
5f8e6c50
DMSP
1391 * Remove the 'dist' target and add a tarball building script. The
1392 'dist' target has fallen out of use, and it shouldn't be
1393 necessary to configure just to create a source distribution.
651d0aff 1394
5f8e6c50 1395 *Richard Levitte*
651d0aff 1396
5f8e6c50
DMSP
1397 * Recreate the OS390-Unix config target. It no longer relies on a
1398 special script like it did for OpenSSL pre-1.1.0.
651d0aff 1399
5f8e6c50 1400 *Richard Levitte*
651d0aff 1401
5f8e6c50
DMSP
1402 * Instead of having the source directories listed in Configure, add
1403 a 'build.info' keyword SUBDIRS to indicate what sub-directories to
1404 look into.
651d0aff 1405
5f8e6c50 1406 *Richard Levitte*
7f111b8b 1407
5f8e6c50 1408 * Add GMAC to EVP_MAC.
1b24cca9 1409
5f8e6c50 1410 *Paul Dale*
651d0aff 1411
5f8e6c50 1412 * Ported the HMAC, CMAC and SipHash EVP_PKEY_METHODs to EVP_MAC.
651d0aff 1413
5f8e6c50 1414 *Richard Levitte*
651d0aff 1415
5f8e6c50
DMSP
1416 * Added EVP_MAC, an EVP layer MAC API, to simplify adding MAC
1417 implementations. This includes a generic EVP_PKEY to EVP_MAC bridge,
1418 to facilitate the continued use of MACs through raw private keys in
1dc1ea18 1419 functionality such as `EVP_DigestSign*` and `EVP_DigestVerify*`.
651d0aff 1420
5f8e6c50 1421 *Richard Levitte*
651d0aff 1422
5f8e6c50
DMSP
1423 * Deprecate ECDH_KDF_X9_62() and mark its replacement as internal. Users
1424 should use the EVP interface instead (EVP_PKEY_CTX_set_ecdh_kdf_type).
651d0aff 1425
5f8e6c50 1426 *Antoine Salon*
651d0aff 1427
5f8e6c50
DMSP
1428 * Added EVP_PKEY_ECDH_KDF_X9_63 and ecdh_KDF_X9_63() as replacements for
1429 the EVP_PKEY_ECDH_KDF_X9_62 KDF type and ECDH_KDF_X9_62(). The old names
1430 are retained for backwards compatibility.
651d0aff 1431
5f8e6c50 1432 *Antoine Salon*
651d0aff 1433
5f8e6c50
DMSP
1434 * AES-XTS mode now enforces that its two keys are different to mitigate
1435 the attacked described in "Efficient Instantiations of Tweakable
1436 Blockciphers and Refinements to Modes OCB and PMAC" by Phillip Rogaway.
1437 Details of this attack can be obtained from:
257e9d03 1438 <http://web.cs.ucdavis.edu/%7Erogaway/papers/offsets.pdf>
651d0aff 1439
5f8e6c50 1440 *Paul Dale*
651d0aff 1441
5f8e6c50
DMSP
1442 * Rename the object files, i.e. give them other names than in previous
1443 versions. Their names now include the name of the final product, as
1444 well as its type mnemonic (bin, lib, shlib).
651d0aff 1445
5f8e6c50 1446 *Richard Levitte*
651d0aff 1447
5f8e6c50
DMSP
1448 * Added new option for 'openssl list', '-objects', which will display the
1449 list of built in objects, i.e. OIDs with names.
651d0aff 1450
5f8e6c50 1451 *Richard Levitte*
651d0aff 1452
64713cb1
CN
1453 * Added the options `-crl_lastupdate` and `-crl_nextupdate` to `openssl ca`,
1454 allowing the `lastUpdate` and `nextUpdate` fields in the generated CRL to
1455 be set explicitly.
1456
1457 *Chris Novakovic*
1458
5f8e6c50
DMSP
1459 * Added support for Linux Kernel TLS data-path. The Linux Kernel data-path
1460 improves application performance by removing data copies and providing
1461 applications with zero-copy system calls such as sendfile and splice.
651d0aff 1462
5f8e6c50 1463 *Boris Pismenny*
651d0aff 1464
163b8016
ME
1465 * The SSL option SSL_OP_CLEANSE_PLAINTEXT is introduced. If that
1466 option is set, openssl cleanses (zeroize) plaintext bytes from
1467 internal buffers after delivering them to the application. Note,
1468 the application is still responsible for cleansing other copies
1469 (e.g.: data received by SSL_read(3)).
1470
1471 *Martin Elshuber*
1472
fc0aae73
DDO
1473 * `PKCS12_parse` now maintains the order of the parsed certificates
1474 when outputting them via `*ca` (rather than reversing it).
1475
1476 *David von Oheimb*
1477
9750b4d3
RB
1478 * Deprecated pthread fork support methods. These were unused so no
1479 replacement is required.
1480
1481 - OPENSSL_fork_prepare()
1482 - OPENSSL_fork_parent()
1483 - OPENSSL_fork_child()
1484
1485 *Randall S. Becker*
1486
44652c16
DMSP
1487OpenSSL 1.1.1
1488-------------
1489
c913dbd7 1490### Changes between 1.1.1j and 1.1.1k [xx XXX xxxx]
5b57aa24 1491
c913dbd7
MC
1492### Changes between 1.1.1i and 1.1.1j [16 Feb 2021]
1493
1494 * Fixed the X509_issuer_and_serial_hash() function. It attempts to
1495 create a unique hash value based on the issuer and serial number data
1496 contained within an X509 certificate. However it was failing to correctly
1497 handle any errors that may occur while parsing the issuer field (which might
1498 occur if the issuer field is maliciously constructed). This may subsequently
1499 result in a NULL pointer deref and a crash leading to a potential denial of
1500 service attack.
1501 ([CVE-2021-23841])
1502
1503 *Matt Caswell*
1504
1505 * Fixed the RSA_padding_check_SSLv23() function and the RSA_SSLV23_PADDING
1506 padding mode to correctly check for rollback attacks. This is considered a
1507 bug in OpenSSL 1.1.1 because it does not support SSLv2. In 1.0.2 this is
1508 CVE-2021-23839.
1509
1510 *Matt Caswell*
1511
1512 Fixed the EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate
1513 functions. Previously they could overflow the output length argument in some
1514 cases where the input length is close to the maximum permissable length for
1515 an integer on the platform. In such cases the return value from the function
1516 call would be 1 (indicating success), but the output length value would be
1517 negative. This could cause applications to behave incorrectly or crash.
1518 ([CVE-2021-23840])
1519
1520 *Matt Caswell*
1521
1522 * Fixed SRP_Calc_client_key so that it runs in constant time. The previous
5b57aa24
MC
1523 implementation called BN_mod_exp without setting BN_FLG_CONSTTIME. This
1524 could be exploited in a side channel attack to recover the password. Since
1525 the attack is local host only this is outside of the current OpenSSL
1526 threat model and therefore no CVE is assigned.
1527
1528 Thanks to Mohammed Sabt and Daniel De Almeida Braga for reporting this
1529 issue.
1530
1531 *Matt Caswell*
1532
1533### Changes between 1.1.1h and 1.1.1i [8 Dec 2020]
6ffc3127 1534
1e13198f
MC
1535 * Fixed NULL pointer deref in the GENERAL_NAME_cmp function
1536 This function could crash if both GENERAL_NAMEs contain an EDIPARTYNAME.
1537 If an attacker can control both items being compared then this could lead
1538 to a possible denial of service attack. OpenSSL itself uses the
1539 GENERAL_NAME_cmp function for two purposes:
1540 1) Comparing CRL distribution point names between an available CRL and a
1541 CRL distribution point embedded in an X509 certificate
1542 2) When verifying that a timestamp response token signer matches the
1543 timestamp authority name (exposed via the API functions
1544 TS_RESP_verify_response and TS_RESP_verify_token)
1545 ([CVE-2020-1971])
1546
1547 *Matt Caswell*
6ffc3127
DMSP
1548
1549### Changes between 1.1.1g and 1.1.1h [22 Sep 2020]
1550
1551 * Certificates with explicit curve parameters are now disallowed in
1552 verification chains if the X509_V_FLAG_X509_STRICT flag is used.
1553
66194839 1554 *Tomáš Mráz*
6ffc3127
DMSP
1555
1556 * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently
1557 ignore TLS protocol version bounds when configuring DTLS-based contexts, and
1558 conversely, silently ignore DTLS protocol version bounds when configuring
1559 TLS-based contexts. The commands can be repeated to set bounds of both
1560 types. The same applies with the corresponding "min_protocol" and
1561 "max_protocol" command-line switches, in case some application uses both TLS
1562 and DTLS.
1563
1564 SSL_CTX instances that are created for a fixed protocol version (e.g.
1565 TLSv1_server_method()) also silently ignore version bounds. Previously
1566 attempts to apply bounds to these protocol versions would result in an
1567 error. Now only the "version-flexible" SSL_CTX instances are subject to
1568 limits in configuration files in command-line options.
1569
1570 *Viktor Dukhovni*
1571
1572 * Handshake now fails if Extended Master Secret extension is dropped
1573 on renegotiation.
1574
66194839 1575 *Tomáš Mráz*
6ffc3127
DMSP
1576
1577 * The Oracle Developer Studio compiler will start reporting deprecated APIs
1578
1579### Changes between 1.1.1f and 1.1.1g [21 Apr 2020]
1580
1581 * Fixed segmentation fault in SSL_check_chain()
1582 Server or client applications that call the SSL_check_chain() function
1583 during or after a TLS 1.3 handshake may crash due to a NULL pointer
1584 dereference as a result of incorrect handling of the
1585 "signature_algorithms_cert" TLS extension. The crash occurs if an invalid
1586 or unrecognised signature algorithm is received from the peer. This could
1587 be exploited by a malicious peer in a Denial of Service attack.
d8dc8538 1588 ([CVE-2020-1967])
6ffc3127
DMSP
1589
1590 *Benjamin Kaduk*
1591
1592 * Added AES consttime code for no-asm configurations
1593 an optional constant time support for AES was added
1594 when building openssl for no-asm.
1595 Enable with: ./config no-asm -DOPENSSL_AES_CONST_TIME
1596 Disable with: ./config no-asm -DOPENSSL_NO_AES_CONST_TIME
1597 At this time this feature is by default disabled.
1598 It will be enabled by default in 3.0.
1599
1600 *Bernd Edlinger*
1601
1602### Changes between 1.1.1e and 1.1.1f [31 Mar 2020]
1603
1604 * Revert the change of EOF detection while reading in libssl to avoid
1605 regressions in applications depending on the current way of reporting
1606 the EOF. As the existing method is not fully accurate the change to
1607 reporting the EOF via SSL_ERROR_SSL is kept on the current development
1608 branch and will be present in the 3.0 release.
1609
66194839 1610 *Tomáš Mráz*
6ffc3127
DMSP
1611
1612 * Revised BN_generate_prime_ex to not avoid factors 3..17863 in p-1
1613 when primes for RSA keys are computed.
1614 Since we previously always generated primes == 2 (mod 3) for RSA keys,
1615 the 2-prime and 3-prime RSA modules were easy to distinguish, since
1616 N = p*q = 1 (mod 3), but N = p*q*r = 2 (mod 3). Therefore fingerprinting
1617 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
1618 This avoids possible fingerprinting of newly generated RSA modules.
1619
1620 *Bernd Edlinger*
8658fedd 1621
257e9d03 1622### Changes between 1.1.1d and 1.1.1e [17 Mar 2020]
8658fedd
DMSP
1623
1624 * Properly detect EOF while reading in libssl. Previously if we hit an EOF
1625 while reading in libssl then we would report an error back to the
1626 application (SSL_ERROR_SYSCALL) but errno would be 0. We now add
1627 an error to the stack (which means we instead return SSL_ERROR_SSL) and
1628 therefore give a hint as to what went wrong.
1629
1630 *Matt Caswell*
1631
1632 * Check that ed25519 and ed448 are allowed by the security level. Previously
1633 signature algorithms not using an MD were not being checked that they were
1634 allowed by the security level.
1635
1636 *Kurt Roeckx*
1637
1638 * Fixed SSL_get_servername() behaviour. The behaviour of SSL_get_servername()
1639 was not quite right. The behaviour was not consistent between resumption
1640 and normal handshakes, and also not quite consistent with historical
1641 behaviour. The behaviour in various scenarios has been clarified and
1642 it has been updated to make it match historical behaviour as closely as
1643 possible.
1644
1645 *Matt Caswell*
44652c16 1646
f33ca114
RL
1647 * *[VMS only]* The header files that the VMS compilers include automatically,
1648 `__DECC_INCLUDE_PROLOGUE.H` and `__DECC_INCLUDE_EPILOGUE.H`, use pragmas
1649 that the C++ compiler doesn't understand. This is a shortcoming in the
1650 compiler, but can be worked around with `__cplusplus` guards.
1651
1652 C++ applications that use OpenSSL libraries must be compiled using the
1653 qualifier `/NAMES=(AS_IS,SHORTENED)` to be able to use all the OpenSSL
1654 functions. Otherwise, only functions with symbols of less than 31
1655 characters can be used, as the linker will not be able to successfully
1656 resolve symbols with longer names.
1657
1658 *Richard Levitte*
1659
44652c16
DMSP
1660 * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
1661 The presence of this system service is determined at run-time.
1662
1663 *Richard Levitte*
1664
1665 * Added newline escaping functionality to a filename when using openssl dgst.
257e9d03 1666 This output format is to replicate the output format found in the `*sum`
44652c16
DMSP
1667 checksum programs. This aims to preserve backward compatibility.
1668
1669 *Matt Eaton, Richard Levitte, and Paul Dale*
1670
1671 * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
1672 the first value.
1673
1674 *Jon Spillett*
1675
257e9d03 1676### Changes between 1.1.1c and 1.1.1d [10 Sep 2019]
44652c16
DMSP
1677
1678 * Fixed a fork protection issue. OpenSSL 1.1.1 introduced a rewritten random
1679 number generator (RNG). This was intended to include protection in the
1680 event of a fork() system call in order to ensure that the parent and child
1681 processes did not share the same RNG state. However this protection was not
1682 being used in the default case.
1683
1684 A partial mitigation for this issue is that the output from a high
1685 precision timer is mixed into the RNG state so the likelihood of a parent
1686 and child process sharing state is significantly reduced.
1687
1688 If an application already calls OPENSSL_init_crypto() explicitly using
1689 OPENSSL_INIT_ATFORK then this problem does not occur at all.
d8dc8538 1690 ([CVE-2019-1549])
44652c16
DMSP
1691
1692 *Matthias St. Pierre*
1693
1694 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 1695 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
1696 or calling `EC_GROUP_new_from_ecpkparameters()`/
1697 `EC_GROUP_new_from_ecparameters()`.
1698 This prevents bypass of security hardening and performance gains,
1699 especially for curves with specialized EC_METHODs.
1700 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 1701 encoded, the output is still encoded with explicit parameters, even if
44652c16
DMSP
1702 internally a "named" EC_GROUP is used for computation.
1703
1704 *Nicola Tuveri*
1705
1706 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
1707 this change, EC_GROUP_set_generator would accept order and/or cofactor as
1708 NULL. After this change, only the cofactor parameter can be NULL. It also
1709 does some minimal sanity checks on the passed order.
d8dc8538 1710 ([CVE-2019-1547])
44652c16
DMSP
1711
1712 *Billy Bob Brumley*
1713
1714 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
1715 An attack is simple, if the first CMS_recipientInfo is valid but the
1716 second CMS_recipientInfo is chosen ciphertext. If the second
1717 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
1718 encryption key will be replaced by garbage, and the message cannot be
1719 decoded, but if the RSA decryption fails, the correct encryption key is
1720 used and the recipient will not notice the attack.
1721 As a work around for this potential attack the length of the decrypted
1722 key must be equal to the cipher default key length, in case the
1723 certifiate is not given and all recipientInfo are tried out.
1724 The old behaviour can be re-enabled in the CMS code by setting the
1725 CMS_DEBUG_DECRYPT flag.
d8dc8538 1726 ([CVE-2019-1563])
44652c16
DMSP
1727
1728 *Bernd Edlinger*
1729
1730 * Early start up entropy quality from the DEVRANDOM seed source has been
1731 improved for older Linux systems. The RAND subsystem will wait for
1732 /dev/random to be producing output before seeding from /dev/urandom.
1733 The seeded state is stored for future library initialisations using
1734 a system global shared memory segment. The shared memory identifier
1735 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
1736 the desired value. The default identifier is 114.
1737
1738 *Paul Dale*
1739
1740 * Correct the extended master secret constant on EBCDIC systems. Without this
1741 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
1742 negotiate EMS will fail. Unfortunately this also means that TLS connections
1743 between EBCDIC systems with this fix, and EBCDIC systems without this
1744 fix will fail if they negotiate EMS.
1745
1746 *Matt Caswell*
1747
1748 * Use Windows installation paths in the mingw builds
1749
1750 Mingw isn't a POSIX environment per se, which means that Windows
1751 paths should be used for installation.
d8dc8538 1752 ([CVE-2019-1552])
44652c16
DMSP
1753
1754 *Richard Levitte*
1755
1756 * Changed DH_check to accept parameters with order q and 2q subgroups.
1757 With order 2q subgroups the bit 0 of the private key is not secret
1758 but DH_generate_key works around that by clearing bit 0 of the
1759 private key for those. This avoids leaking bit 0 of the private key.
1760
1761 *Bernd Edlinger*
1762
1763 * Significantly reduce secure memory usage by the randomness pools.
1764
1765 *Paul Dale*
1766
1767 * Revert the DEVRANDOM_WAIT feature for Linux systems
1768
1769 The DEVRANDOM_WAIT feature added a select() call to wait for the
1770 /dev/random device to become readable before reading from the
1771 /dev/urandom device.
1772
1773 It turned out that this change had negative side effects on
1774 performance which were not acceptable. After some discussion it
1775 was decided to revert this feature and leave it up to the OS
1776 resp. the platform maintainer to ensure a proper initialization
1777 during early boot time.
1778
1779 *Matthias St. Pierre*
1780
257e9d03 1781### Changes between 1.1.1b and 1.1.1c [28 May 2019]
44652c16
DMSP
1782
1783 * Add build tests for C++. These are generated files that only do one
1784 thing, to include one public OpenSSL head file each. This tests that
1785 the public header files can be usefully included in a C++ application.
1786
1787 This test isn't enabled by default. It can be enabled with the option
1788 'enable-buildtest-c++'.
1789
1790 *Richard Levitte*
1791
1792 * Enable SHA3 pre-hashing for ECDSA and DSA.
1793
1794 *Patrick Steuer*
1795
1796 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
1797 This changes the size when using the `genpkey` command when no size is given.
1798 It fixes an omission in earlier changes that changed all RSA, DSA and DH
1799 generation commands to use 2048 bits by default.
44652c16
DMSP
1800
1801 *Kurt Roeckx*
1802
1803 * Reorganize the manual pages to consistently have RETURN VALUES,
1804 EXAMPLES, SEE ALSO and HISTORY come in that order, and adjust
1805 util/fix-doc-nits accordingly.
1806
1807 *Paul Yang, Joshua Lock*
1808
1809 * Add the missing accessor EVP_PKEY_get0_engine()
1810
1811 *Matt Caswell*
1812
ec2bfb7d 1813 * Have commands like `s_client` and `s_server` output the signature scheme
44652c16
DMSP
1814 along with other cipher suite parameters when debugging.
1815
1816 *Lorinczy Zsigmond*
1817
1818 * Make OPENSSL_config() error agnostic again.
1819
1820 *Richard Levitte*
1821
1822 * Do the error handling in RSA decryption constant time.
1823
1824 *Bernd Edlinger*
1825
1826 * Prevent over long nonces in ChaCha20-Poly1305.
1827
1828 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
1829 for every encryption operation. RFC 7539 specifies that the nonce value
1830 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
1831 and front pads the nonce with 0 bytes if it is less than 12
1832 bytes. However it also incorrectly allows a nonce to be set of up to 16
1833 bytes. In this case only the last 12 bytes are significant and any
1834 additional leading bytes are ignored.
1835
1836 It is a requirement of using this cipher that nonce values are
1837 unique. Messages encrypted using a reused nonce value are susceptible to
1838 serious confidentiality and integrity attacks. If an application changes
1839 the default nonce length to be longer than 12 bytes and then makes a
1840 change to the leading bytes of the nonce expecting the new value to be a
1841 new unique nonce then such an application could inadvertently encrypt
1842 messages with a reused nonce.
1843
1844 Additionally the ignored bytes in a long nonce are not covered by the
1845 integrity guarantee of this cipher. Any application that relies on the
1846 integrity of these ignored leading bytes of a long nonce may be further
1847 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
1848 is safe because no such use sets such a long nonce value. However user
1849 applications that use this cipher directly and set a non-default nonce
1850 length to be longer than 12 bytes may be vulnerable.
1851
1852 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
1853 Greef of Ronomon.
d8dc8538 1854 ([CVE-2019-1543])
44652c16
DMSP
1855
1856 *Matt Caswell*
1857
1858 * Add DEVRANDOM_WAIT feature for Linux systems
1859
1860 On older Linux systems where the getrandom() system call is not available,
1861 OpenSSL normally uses the /dev/urandom device for seeding its CSPRNG.
1862 Contrary to getrandom(), the /dev/urandom device will not block during
1863 early boot when the kernel CSPRNG has not been seeded yet.
1864
1865 To mitigate this known weakness, use select() to wait for /dev/random to
1866 become readable before reading from /dev/urandom.
1867
1868 * Ensure that SM2 only uses SM3 as digest algorithm
1869
1870 *Paul Yang*
1871
257e9d03 1872### Changes between 1.1.1a and 1.1.1b [26 Feb 2019]
651d0aff 1873
5f8e6c50
DMSP
1874 * Change the info callback signals for the start and end of a post-handshake
1875 message exchange in TLSv1.3. In 1.1.1/1.1.1a we used SSL_CB_HANDSHAKE_START
1876 and SSL_CB_HANDSHAKE_DONE. Experience has shown that many applications get
1877 confused by this and assume that a TLSv1.2 renegotiation has started. This
1878 can break KeyUpdate handling. Instead we no longer signal the start and end
1879 of a post handshake message exchange (although the messages themselves are
1880 still signalled). This could break some applications that were expecting
1881 the old signals. However without this KeyUpdate is not usable for many
1882 applications.
651d0aff 1883
5f8e6c50 1884 *Matt Caswell*
651d0aff 1885
257e9d03 1886### Changes between 1.1.1 and 1.1.1a [20 Nov 2018]
651d0aff 1887
5f8e6c50 1888 * Timing vulnerability in DSA signature generation
651d0aff 1889
5f8e6c50
DMSP
1890 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
1891 timing side channel attack. An attacker could use variations in the signing
1892 algorithm to recover the private key.
651d0aff 1893
5f8e6c50 1894 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 1895 ([CVE-2018-0734])
651d0aff 1896
5f8e6c50 1897 *Paul Dale*
651d0aff 1898
5f8e6c50 1899 * Timing vulnerability in ECDSA signature generation
651d0aff 1900
5f8e6c50
DMSP
1901 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
1902 timing side channel attack. An attacker could use variations in the signing
1903 algorithm to recover the private key.
651d0aff 1904
5f8e6c50 1905 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
d8dc8538 1906 ([CVE-2018-0735])
651d0aff 1907
5f8e6c50 1908 *Paul Dale*
651d0aff 1909
5f8e6c50
DMSP
1910 * Fixed the issue that RAND_add()/RAND_seed() silently discards random input
1911 if its length exceeds 4096 bytes. The limit has been raised to a buffer size
1912 of two gigabytes and the error handling improved.
651d0aff 1913
5f8e6c50
DMSP
1914 This issue was reported to OpenSSL by Dr. Falko Strenzke. It has been
1915 categorized as a normal bug, not a security issue, because the DRBG reseeds
1916 automatically and is fully functional even without additional randomness
1917 provided by the application.
1918
257e9d03 1919### Changes between 1.1.0i and 1.1.1 [11 Sep 2018]
5f8e6c50
DMSP
1920
1921 * Add a new ClientHello callback. Provides a callback interface that gives
1922 the application the ability to adjust the nascent SSL object at the
1923 earliest stage of ClientHello processing, immediately after extensions have
1924 been collected but before they have been processed. In particular, this
1925 callback can adjust the supported TLS versions in response to the contents
1926 of the ClientHello
1927
1928 *Benjamin Kaduk*
1929
1930 * Add SM2 base algorithm support.
1931
1932 *Jack Lloyd*
1933
1934 * s390x assembly pack: add (improved) hardware-support for the following
1935 cryptographic primitives: sha3, shake, aes-gcm, aes-ccm, aes-ctr, aes-ofb,
1936 aes-cfb/cfb8, aes-ecb.
1937
1938 *Patrick Steuer*
1939
1940 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
1941 parameter is no longer accepted, as it leads to a corrupt table. NULL
1942 pem_str is reserved for alias entries only.
1943
1944 *Richard Levitte*
1945
1946 * Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
1947 step for prime curves. The new implementation is based on formulae from
1948 differential addition-and-doubling in homogeneous projective coordinates
1949 from Izu-Takagi "A fast parallel elliptic curve multiplication resistant
1950 against side channel attacks" and Brier-Joye "Weierstrass Elliptic Curves
1951 and Side-Channel Attacks" Eq. (8) for y-coordinate recovery, modified
1952 to work in projective coordinates.
1953
1954 *Billy Bob Brumley, Nicola Tuveri*
1955
1956 * Change generating and checking of primes so that the error rate of not
1957 being prime depends on the intended use based on the size of the input.
1958 For larger primes this will result in more rounds of Miller-Rabin.
1959 The maximal error rate for primes with more than 1080 bits is lowered
1960 to 2^-128.
1961
1962 *Kurt Roeckx, Annie Yousar*
1963
1964 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
1965
1966 *Kurt Roeckx*
1967
1968 * The 'tsget' script is renamed to 'tsget.pl', to avoid confusion when
1969 moving between systems, and to avoid confusion when a Windows build is
1970 done with mingw vs with MSVC. For POSIX installs, there's still a
1971 symlink or copy named 'tsget' to avoid that confusion as well.
1972
1973 *Richard Levitte*
1974
1975 * Revert blinding in ECDSA sign and instead make problematic addition
1976 length-invariant. Switch even to fixed-length Montgomery multiplication.
1977
1978 *Andy Polyakov*
1979
1980 * Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
1981 step for binary curves. The new implementation is based on formulae from
1982 differential addition-and-doubling in mixed Lopez-Dahab projective
1983 coordinates, modified to independently blind the operands.
1984
1985 *Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri*
1986
1987 * Add a scaffold to optionally enhance the Montgomery ladder implementation
1988 for `ec_scalar_mul_ladder` (formerly `ec_mul_consttime`) allowing
1989 EC_METHODs to implement their own specialized "ladder step", to take
1990 advantage of more favorable coordinate systems or more efficient
1991 differential addition-and-doubling algorithms.
1992
1993 *Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri*
1994
1995 * Modified the random device based seed sources to keep the relevant
1996 file descriptors open rather than reopening them on each access.
1997 This allows such sources to operate in a chroot() jail without
1998 the associated device nodes being available. This behaviour can be
1999 controlled using RAND_keep_random_devices_open().
2000
2001 *Paul Dale*
2002
2003 * Numerous side-channel attack mitigations have been applied. This may have
2004 performance impacts for some algorithms for the benefit of improved
2005 security. Specific changes are noted in this change log by their respective
2006 authors.
2007
2008 *Matt Caswell*
2009
2010 * AIX shared library support overhaul. Switch to AIX "natural" way of
2011 handling shared libraries, which means collecting shared objects of
2012 different versions and bitnesses in one common archive. This allows to
2013 mitigate conflict between 1.0 and 1.1 side-by-side installations. It
2014 doesn't affect the way 3rd party applications are linked, only how
2015 multi-version installation is managed.
2016
2017 *Andy Polyakov*
2018
2019 * Make ec_group_do_inverse_ord() more robust and available to other
2020 EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
2021 mitigations are applied to the fallback BN_mod_inverse().
2022 When using this function rather than BN_mod_inverse() directly, new
2023 EC cryptosystem implementations are then safer-by-default.
2024
2025 *Billy Bob Brumley*
2026
2027 * Add coordinate blinding for EC_POINT and implement projective
2028 coordinate blinding for generic prime curves as a countermeasure to
2029 chosen point SCA attacks.
2030
2031 *Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley*
2032
2033 * Add blinding to ECDSA and DSA signatures to protect against side channel
2034 attacks discovered by Keegan Ryan (NCC Group).
2035
2036 *Matt Caswell*
2037
ec2bfb7d 2038 * Enforce checking in the `pkeyutl` command to ensure that the input
5f8e6c50
DMSP
2039 length does not exceed the maximum supported digest length when performing
2040 a sign, verify or verifyrecover operation.
2041
2042 *Matt Caswell*
2043
2044 * SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
2045 I/O in combination with something like select() or poll() will hang. This
2046 can be turned off again using SSL_CTX_clear_mode().
2047 Many applications do not properly handle non-application data records, and
2048 TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
2049 around the problems in those applications, but can also break some.
2050 It's recommended to read the manpages about SSL_read(), SSL_write(),
2051 SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
2052 SSL_CTX_set_read_ahead() again.
2053
2054 *Kurt Roeckx*
2055
2056 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
2057 now allow empty (zero character) pass phrases.
2058
2059 *Richard Levitte*
2060
2061 * Apply blinding to binary field modular inversion and remove patent
2062 pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
2063
2064 *Billy Bob Brumley*
2065
2066 * Deprecate ec2_mult.c and unify scalar multiplication code paths for
2067 binary and prime elliptic curves.
2068
2069 *Billy Bob Brumley*
2070
2071 * Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
2072 constant time fixed point multiplication.
2073
2074 *Billy Bob Brumley*
2075
2076 * Revise elliptic curve scalar multiplication with timing attack
2077 defenses: ec_wNAF_mul redirects to a constant time implementation
2078 when computing fixed point and variable point multiplication (which
2079 in OpenSSL are mostly used with secret scalars in keygen, sign,
2080 ECDH derive operations).
2081 *Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
2082 Sohaib ul Hassan*
2083
2084 * Updated CONTRIBUTING
2085
2086 *Rich Salz*
2087
2088 * Updated DRBG / RAND to request nonce and additional low entropy
2089 randomness from the system.
2090
2091 *Matthias St. Pierre*
2092
2093 * Updated 'openssl rehash' to use OpenSSL consistent default.
2094
2095 *Richard Levitte*
2096
2097 * Moved the load of the ssl_conf module to libcrypto, which helps
2098 loading engines that libssl uses before libssl is initialised.
2099
2100 *Matt Caswell*
2101
2102 * Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
2103
2104 *Matt Caswell*
2105
2106 * Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
2107
2108 *Ingo Schwarze, Rich Salz*
2109
2110 * Added output of accepting IP address and port for 'openssl s_server'
2111
2112 *Richard Levitte*
2113
2114 * Added a new API for TLSv1.3 ciphersuites:
2115 SSL_CTX_set_ciphersuites()
2116 SSL_set_ciphersuites()
2117
2118 *Matt Caswell*
2119
2120 * Memory allocation failures consistently add an error to the error
2121 stack.
2122
2123 *Rich Salz*
2124
2125 * Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
2126 in libcrypto when run as setuid/setgid.
2127
2128 *Bernd Edlinger*
2129
2130 * Load any config file by default when libssl is used.
2131
2132 *Matt Caswell*
2133
2134 * Added new public header file <openssl/rand_drbg.h> and documentation
2135 for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
2136
2137 *Matthias St. Pierre*
2138
2139 * QNX support removed (cannot find contributors to get their approval
2140 for the license change).
2141
2142 *Rich Salz*
2143
2144 * TLSv1.3 replay protection for early data has been implemented. See the
2145 SSL_read_early_data() man page for further details.
2146
2147 *Matt Caswell*
2148
2149 * Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
2150 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
2151 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
2152 In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
2153 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
2154 configuration has been separated out. See the ciphers man page or the
2155 SSL_CTX_set_ciphersuites() man page for more information.
2156
2157 *Matt Caswell*
2158
2159 * On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
2160 in responder mode now supports the new "-multi" option, which
2161 spawns the specified number of child processes to handle OCSP
2162 requests. The "-timeout" option now also limits the OCSP
2163 responder's patience to wait to receive the full client request
2164 on a newly accepted connection. Child processes are respawned
2165 as needed, and the CA index file is automatically reloaded
2166 when changed. This makes it possible to run the "ocsp" responder
2167 as a long-running service, making the OpenSSL CA somewhat more
2168 feature-complete. In this mode, most diagnostic messages logged
2169 after entering the event loop are logged via syslog(3) rather than
2170 written to stderr.
2171
2172 *Viktor Dukhovni*
2173
2174 * Added support for X448 and Ed448. Heavily based on original work by
2175 Mike Hamburg.
2176
2177 *Matt Caswell*
2178
2179 * Extend OSSL_STORE with capabilities to search and to narrow the set of
2180 objects loaded. This adds the functions OSSL_STORE_expect() and
2181 OSSL_STORE_find() as well as needed tools to construct searches and
2182 get the search data out of them.
2183
2184 *Richard Levitte*
2185
2186 * Support for TLSv1.3 added. Note that users upgrading from an earlier
2187 version of OpenSSL should review their configuration settings to ensure
2188 that they are still appropriate for TLSv1.3. For further information see:
257e9d03 2189 <https://wiki.openssl.org/index.php/TLS1.3>
5f8e6c50
DMSP
2190
2191 *Matt Caswell*
2192
2193 * Grand redesign of the OpenSSL random generator
2194
2195 The default RAND method now utilizes an AES-CTR DRBG according to
2196 NIST standard SP 800-90Ar1. The new random generator is essentially
2197 a port of the default random generator from the OpenSSL FIPS 2.0
2198 object module. It is a hybrid deterministic random bit generator
2199 using an AES-CTR bit stream and which seeds and reseeds itself
2200 automatically using trusted system entropy sources.
2201
2202 Some of its new features are:
2203 - Support for multiple DRBG instances with seed chaining.
2204 - The default RAND method makes use of a DRBG.
2205 - There is a public and private DRBG instance.
2206 - The DRBG instances are fork-safe.
2207 - Keep all global DRBG instances on the secure heap if it is enabled.
2208 - The public and private DRBG instance are per thread for lock free
2209 operation
2210
2211 *Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre*
2212
2213 * Changed Configure so it only says what it does and doesn't dump
2214 so much data. Instead, ./configdata.pm should be used as a script
2215 to display all sorts of configuration data.
2216
2217 *Richard Levitte*
2218
2219 * Added processing of "make variables" to Configure.
2220
2221 *Richard Levitte*
2222
2223 * Added SHA512/224 and SHA512/256 algorithm support.
2224
2225 *Paul Dale*
2226
2227 * The last traces of Netware support, first removed in 1.1.0, have
2228 now been removed.
2229
2230 *Rich Salz*
2231
2232 * Get rid of Makefile.shared, and in the process, make the processing
2233 of certain files (rc.obj, or the .def/.map/.opt files produced from
2234 the ordinal files) more visible and hopefully easier to trace and
2235 debug (or make silent).
2236
2237 *Richard Levitte*
2238
2239 * Make it possible to have environment variable assignments as
2240 arguments to config / Configure.
2241
2242 *Richard Levitte*
2243
2244 * Add multi-prime RSA (RFC 8017) support.
2245
2246 *Paul Yang*
2247
2248 * Add SM3 implemented according to GB/T 32905-2016
1dc1ea18
DDO
2249 *Jack Lloyd <jack.lloyd@ribose.com>,*
2250 *Ronald Tse <ronald.tse@ribose.com>,*
2251 *Erick Borsboom <erick.borsboom@ribose.com>*
5f8e6c50
DMSP
2252
2253 * Add 'Maximum Fragment Length' TLS extension negotiation and support
2254 as documented in RFC6066.
2255 Based on a patch from Tomasz Moń
2256
2257 *Filipe Raimundo da Silva*
2258
2259 * Add SM4 implemented according to GB/T 32907-2016.
1dc1ea18
DDO
2260 *Jack Lloyd <jack.lloyd@ribose.com>,*
2261 *Ronald Tse <ronald.tse@ribose.com>,*
2262 *Erick Borsboom <erick.borsboom@ribose.com>*
5f8e6c50
DMSP
2263
2264 * Reimplement -newreq-nodes and ERR_error_string_n; the
2265 original author does not agree with the license change.
2266
2267 *Rich Salz*
2268
2269 * Add ARIA AEAD TLS support.
2270
2271 *Jon Spillett*
2272
2273 * Some macro definitions to support VS6 have been removed. Visual
2274 Studio 6 has not worked since 1.1.0
2275
2276 *Rich Salz*
2277
2278 * Add ERR_clear_last_mark(), to allow callers to clear the last mark
2279 without clearing the errors.
2280
2281 *Richard Levitte*
2282
2283 * Add "atfork" functions. If building on a system that without
2284 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
2285 requirements. The RAND facility now uses/requires this.
2286
2287 *Rich Salz*
2288
2289 * Add SHA3.
2290
2291 *Andy Polyakov*
2292
2293 * The UI API becomes a permanent and integral part of libcrypto, i.e.
2294 not possible to disable entirely. However, it's still possible to
2295 disable the console reading UI method, UI_OpenSSL() (use UI_null()
2296 as a fallback).
2297
2298 To disable, configure with 'no-ui-console'. 'no-ui' is still
2299 possible to use as an alias. Check at compile time with the
2300 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
2301 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
2302
2303 *Richard Levitte*
2304
2305 * Add a STORE module, which implements a uniform and URI based reader of
2306 stores that can contain keys, certificates, CRLs and numerous other
2307 objects. The main API is loosely based on a few stdio functions,
2308 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
2309 OSSL_STORE_error and OSSL_STORE_close.
2310 The implementation uses backends called "loaders" to implement arbitrary
2311 URI schemes. There is one built in "loader" for the 'file' scheme.
2312
2313 *Richard Levitte*
2314
2315 * Add devcrypto engine. This has been implemented against cryptodev-linux,
2316 then adjusted to work on FreeBSD 8.4 as well.
2317 Enable by configuring with 'enable-devcryptoeng'. This is done by default
2318 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
2319
2320 *Richard Levitte*
2321
2322 * Module names can prefixed with OSSL_ or OPENSSL_. This affects
2323 util/mkerr.pl, which is adapted to allow those prefixes, leading to
2324 error code calls like this:
2325
2326 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
2327
2328 With this change, we claim the namespaces OSSL and OPENSSL in a manner
2329 that can be encoded in C. For the foreseeable future, this will only
2330 affect new modules.
2331
2332 *Richard Levitte and Tim Hudson*
2333
2334 * Removed BSD cryptodev engine.
2335
2336 *Rich Salz*
2337
2338 * Add a build target 'build_all_generated', to build all generated files
2339 and only that. This can be used to prepare everything that requires
2340 things like perl for a system that lacks perl and then move everything
2341 to that system and do the rest of the build there.
2342
2343 *Richard Levitte*
2344
2345 * In the UI interface, make it possible to duplicate the user data. This
2346 can be used by engines that need to retain the data for a longer time
2347 than just the call where this user data is passed.
2348
2349 *Richard Levitte*
2350
2351 * Ignore the '-named_curve auto' value for compatibility of applications
2352 with OpenSSL 1.0.2.
2353
66194839 2354 *Tomáš Mráz <tmraz@fedoraproject.org>*
5f8e6c50
DMSP
2355
2356 * Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
2357 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
2358 alerts across multiple records (some of which could be empty). In practice
2359 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
44652c16 2360 prohibits this altogether and other libraries (BoringSSL, NSS) do not
5f8e6c50 2361 support this at all. Supporting it adds significant complexity to the
44652c16 2362 record layer, and its removal is unlikely to cause interoperability
5f8e6c50
DMSP
2363 issues.
2364
2365 *Matt Caswell*
2366
2367 * Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
2368 with Z. These are meant to replace LONG and ZLONG and to be size safe.
2369 The use of LONG and ZLONG is discouraged and scheduled for deprecation
2370 in OpenSSL 1.2.0.
2371
2372 *Richard Levitte*
2373
2374 * Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
2375 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
2376
2377 *Richard Levitte, Andy Polyakov*
2378
2379 * Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
2380 does for RSA, etc.
2381
2382 *Richard Levitte*
2383
2384 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
2385 platform rather than 'mingw'.
2386
2387 *Richard Levitte*
2388
2389 * The functions X509_STORE_add_cert and X509_STORE_add_crl return
2390 success if they are asked to add an object which already exists
2391 in the store. This change cascades to other functions which load
2392 certificates and CRLs.
2393
2394 *Paul Dale*
2395
2396 * x86_64 assembly pack: annotate code with DWARF CFI directives to
2397 facilitate stack unwinding even from assembly subroutines.
2398
2399 *Andy Polyakov*
2400
2401 * Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
2402 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
2403
2404 *Richard Levitte*
2405
2406 * Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
2407 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
2408 which is the minimum version we support.
2409
2410 *Richard Levitte*
2411
2412 * Certificate time validation (X509_cmp_time) enforces stricter
2413 compliance with RFC 5280. Fractional seconds and timezone offsets
2414 are no longer allowed.
2415
2416 *Emilia Käsper*
2417
2418 * Add support for ARIA
2419
2420 *Paul Dale*
2421
2422 * s_client will now send the Server Name Indication (SNI) extension by
2423 default unless the new "-noservername" option is used. The server name is
2424 based on the host provided to the "-connect" option unless overridden by
2425 using "-servername".
2426
2427 *Matt Caswell*
2428
2429 * Add support for SipHash
2430
2431 *Todd Short*
2432
2433 * OpenSSL now fails if it receives an unrecognised record type in TLS1.0
2434 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
2435 prevent issues where no progress is being made and the peer continually
2436 sends unrecognised record types, using up resources processing them.
2437
2438 *Matt Caswell*
2439
2440 * 'openssl passwd' can now produce SHA256 and SHA512 based output,
2441 using the algorithm defined in
257e9d03 2442 <https://www.akkadia.org/drepper/SHA-crypt.txt>
5f8e6c50
DMSP
2443
2444 *Richard Levitte*
2445
2446 * Heartbeat support has been removed; the ABI is changed for now.
2447
2448 *Richard Levitte, Rich Salz*
2449
2450 * Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
2451
2452 *Emilia Käsper*
2453
2454 * The RSA "null" method, which was partially supported to avoid patent
2455 issues, has been replaced to always returns NULL.
2456
2457 *Rich Salz*
2458
44652c16
DMSP
2459OpenSSL 1.1.0
2460-------------
5f8e6c50 2461
257e9d03 2462### Changes between 1.1.0k and 1.1.0l [10 Sep 2019]
5f8e6c50 2463
44652c16 2464 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 2465 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
2466 or calling `EC_GROUP_new_from_ecpkparameters()`/
2467 `EC_GROUP_new_from_ecparameters()`.
2468 This prevents bypass of security hardening and performance gains,
2469 especially for curves with specialized EC_METHODs.
2470 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 2471 encoded, the output is still encoded with explicit parameters, even if
44652c16 2472 internally a "named" EC_GROUP is used for computation.
5f8e6c50 2473
44652c16 2474 *Nicola Tuveri*
5f8e6c50 2475
44652c16
DMSP
2476 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
2477 this change, EC_GROUP_set_generator would accept order and/or cofactor as
2478 NULL. After this change, only the cofactor parameter can be NULL. It also
2479 does some minimal sanity checks on the passed order.
d8dc8538 2480 ([CVE-2019-1547])
5f8e6c50 2481
44652c16 2482 *Billy Bob Brumley*
5f8e6c50 2483
44652c16
DMSP
2484 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
2485 An attack is simple, if the first CMS_recipientInfo is valid but the
2486 second CMS_recipientInfo is chosen ciphertext. If the second
2487 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
2488 encryption key will be replaced by garbage, and the message cannot be
2489 decoded, but if the RSA decryption fails, the correct encryption key is
2490 used and the recipient will not notice the attack.
2491 As a work around for this potential attack the length of the decrypted
2492 key must be equal to the cipher default key length, in case the
2493 certifiate is not given and all recipientInfo are tried out.
2494 The old behaviour can be re-enabled in the CMS code by setting the
2495 CMS_DEBUG_DECRYPT flag.
d8dc8538 2496 ([CVE-2019-1563])
44652c16
DMSP
2497
2498 *Bernd Edlinger*
2499
2500 * Use Windows installation paths in the mingw builds
2501
2502 Mingw isn't a POSIX environment per se, which means that Windows
2503 paths should be used for installation.
d8dc8538 2504 ([CVE-2019-1552])
44652c16
DMSP
2505
2506 *Richard Levitte*
2507
257e9d03 2508### Changes between 1.1.0j and 1.1.0k [28 May 2019]
44652c16
DMSP
2509
2510 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
2511 This changes the size when using the `genpkey` command when no size is given.
2512 It fixes an omission in earlier changes that changed all RSA, DSA and DH
2513 generation commands to use 2048 bits by default.
44652c16
DMSP
2514
2515 *Kurt Roeckx*
2516
2517 * Prevent over long nonces in ChaCha20-Poly1305.
2518
2519 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
2520 for every encryption operation. RFC 7539 specifies that the nonce value
2521 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
2522 and front pads the nonce with 0 bytes if it is less than 12
2523 bytes. However it also incorrectly allows a nonce to be set of up to 16
2524 bytes. In this case only the last 12 bytes are significant and any
2525 additional leading bytes are ignored.
2526
2527 It is a requirement of using this cipher that nonce values are
2528 unique. Messages encrypted using a reused nonce value are susceptible to
2529 serious confidentiality and integrity attacks. If an application changes
2530 the default nonce length to be longer than 12 bytes and then makes a
2531 change to the leading bytes of the nonce expecting the new value to be a
2532 new unique nonce then such an application could inadvertently encrypt
2533 messages with a reused nonce.
2534
2535 Additionally the ignored bytes in a long nonce are not covered by the
2536 integrity guarantee of this cipher. Any application that relies on the
2537 integrity of these ignored leading bytes of a long nonce may be further
2538 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
2539 is safe because no such use sets such a long nonce value. However user
2540 applications that use this cipher directly and set a non-default nonce
2541 length to be longer than 12 bytes may be vulnerable.
2542
2543 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
2544 Greef of Ronomon.
d8dc8538 2545 ([CVE-2019-1543])
44652c16
DMSP
2546
2547 *Matt Caswell*
2548
2549 * Added SCA hardening for modular field inversion in EC_GROUP through
2550 a new dedicated field_inv() pointer in EC_METHOD.
2551 This also addresses a leakage affecting conversions from projective
2552 to affine coordinates.
2553
2554 *Billy Bob Brumley, Nicola Tuveri*
2555
2556 * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
2557 re-used X509_PUBKEY object if the second PUBKEY is malformed.
2558
2559 *Bernd Edlinger*
2560
2561 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
2562
2563 *Richard Levitte*
2564
2565 * Remove the 'dist' target and add a tarball building script. The
2566 'dist' target has fallen out of use, and it shouldn't be
2567 necessary to configure just to create a source distribution.
2568
2569 *Richard Levitte*
2570
257e9d03 2571### Changes between 1.1.0i and 1.1.0j [20 Nov 2018]
44652c16
DMSP
2572
2573 * Timing vulnerability in DSA signature generation
2574
2575 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
2576 timing side channel attack. An attacker could use variations in the signing
2577 algorithm to recover the private key.
2578
2579 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 2580 ([CVE-2018-0734])
44652c16
DMSP
2581
2582 *Paul Dale*
2583
2584 * Timing vulnerability in ECDSA signature generation
2585
2586 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
2587 timing side channel attack. An attacker could use variations in the signing
2588 algorithm to recover the private key.
2589
2590 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
d8dc8538 2591 ([CVE-2018-0735])
44652c16
DMSP
2592
2593 *Paul Dale*
2594
2595 * Add coordinate blinding for EC_POINT and implement projective
2596 coordinate blinding for generic prime curves as a countermeasure to
2597 chosen point SCA attacks.
2598
2599 *Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley*
2600
257e9d03 2601### Changes between 1.1.0h and 1.1.0i [14 Aug 2018]
44652c16
DMSP
2602
2603 * Client DoS due to large DH parameter
2604
2605 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
2606 malicious server can send a very large prime value to the client. This will
2607 cause the client to spend an unreasonably long period of time generating a
2608 key for this prime resulting in a hang until the client has finished. This
2609 could be exploited in a Denial Of Service attack.
2610
2611 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
d8dc8538 2612 ([CVE-2018-0732])
44652c16
DMSP
2613
2614 *Guido Vranken*
2615
2616 * Cache timing vulnerability in RSA Key Generation
2617
2618 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
2619 a cache timing side channel attack. An attacker with sufficient access to
2620 mount cache timing attacks during the RSA key generation process could
2621 recover the private key.
5f8e6c50
DMSP
2622
2623 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
2624 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
d8dc8538 2625 ([CVE-2018-0737])
5f8e6c50
DMSP
2626
2627 *Billy Brumley*
2628
2629 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
2630 parameter is no longer accepted, as it leads to a corrupt table. NULL
2631 pem_str is reserved for alias entries only.
2632
2633 *Richard Levitte*
2634
2635 * Revert blinding in ECDSA sign and instead make problematic addition
2636 length-invariant. Switch even to fixed-length Montgomery multiplication.
2637
2638 *Andy Polyakov*
2639
2640 * Change generating and checking of primes so that the error rate of not
2641 being prime depends on the intended use based on the size of the input.
2642 For larger primes this will result in more rounds of Miller-Rabin.
2643 The maximal error rate for primes with more than 1080 bits is lowered
2644 to 2^-128.
2645
2646 *Kurt Roeckx, Annie Yousar*
2647
2648 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
2649
2650 *Kurt Roeckx*
2651
2652 * Add blinding to ECDSA and DSA signatures to protect against side channel
2653 attacks discovered by Keegan Ryan (NCC Group).
2654
2655 *Matt Caswell*
2656
2657 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
2658 now allow empty (zero character) pass phrases.
2659
2660 *Richard Levitte*
2661
2662 * Certificate time validation (X509_cmp_time) enforces stricter
2663 compliance with RFC 5280. Fractional seconds and timezone offsets
2664 are no longer allowed.
2665
2666 *Emilia Käsper*
2667
2668 * Fixed a text canonicalisation bug in CMS
2669
2670 Where a CMS detached signature is used with text content the text goes
2671 through a canonicalisation process first prior to signing or verifying a
2672 signature. This process strips trailing space at the end of lines, converts
2673 line terminators to CRLF and removes additional trailing line terminators
2674 at the end of a file. A bug in the canonicalisation process meant that
2675 some characters, such as form-feed, were incorrectly treated as whitespace
2676 and removed. This is contrary to the specification (RFC5485). This fix
2677 could mean that detached text data signed with an earlier version of
2678 OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
2679 signed with a fixed OpenSSL may fail to verify with an earlier version of
2680 OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
2681 and use the "-binary" flag (for the "cms" command line application) or set
2682 the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
2683
2684 *Matt Caswell*
2685
257e9d03 2686### Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
5f8e6c50
DMSP
2687
2688 * Constructed ASN.1 types with a recursive definition could exceed the stack
2689
2690 Constructed ASN.1 types with a recursive definition (such as can be found
2691 in PKCS7) could eventually exceed the stack given malicious input with
2692 excessive recursion. This could result in a Denial Of Service attack. There
2693 are no such structures used within SSL/TLS that come from untrusted sources
2694 so this is considered safe.
2695
2696 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
2697 project.
d8dc8538 2698 ([CVE-2018-0739])
5f8e6c50
DMSP
2699
2700 *Matt Caswell*
2701
2702 * Incorrect CRYPTO_memcmp on HP-UX PA-RISC
2703
2704 Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
2705 effectively reduced to only comparing the least significant bit of each
2706 byte. This allows an attacker to forge messages that would be considered as
2707 authenticated in an amount of tries lower than that guaranteed by the
2708 security claims of the scheme. The module can only be compiled by the
2709 HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
2710
2711 This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
2712 (IBM).
d8dc8538 2713 ([CVE-2018-0733])
5f8e6c50
DMSP
2714
2715 *Andy Polyakov*
2716
2717 * Add a build target 'build_all_generated', to build all generated files
2718 and only that. This can be used to prepare everything that requires
2719 things like perl for a system that lacks perl and then move everything
2720 to that system and do the rest of the build there.
2721
2722 *Richard Levitte*
2723
2724 * Backport SSL_OP_NO_RENGOTIATION
2725
2726 OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
2727 (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
2728 changes this is no longer possible in 1.1.0. Therefore the new
2729 SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
2730 1.1.0 to provide equivalent functionality.
2731
2732 Note that if an application built against 1.1.0h headers (or above) is run
2733 using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
2734 accepted but nothing will happen, i.e. renegotiation will not be prevented.
2735
2736 *Matt Caswell*
2737
2738 * Removed the OS390-Unix config target. It relied on a script that doesn't
2739 exist.
2740
2741 *Rich Salz*
2742
2743 * rsaz_1024_mul_avx2 overflow bug on x86_64
2744
2745 There is an overflow bug in the AVX2 Montgomery multiplication procedure
2746 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
2747 Analysis suggests that attacks against RSA and DSA as a result of this
2748 defect would be very difficult to perform and are not believed likely.
2749 Attacks against DH1024 are considered just feasible, because most of the
2750 work necessary to deduce information about a private key may be performed
2751 offline. The amount of resources required for such an attack would be
2752 significant. However, for an attack on TLS to be meaningful, the server
2753 would have to share the DH1024 private key among multiple clients, which is
2754 no longer an option since CVE-2016-0701.
2755
2756 This only affects processors that support the AVX2 but not ADX extensions
2757 like Intel Haswell (4th generation).
2758
2759 This issue was reported to OpenSSL by David Benjamin (Google). The issue
2760 was originally found via the OSS-Fuzz project.
d8dc8538 2761 ([CVE-2017-3738])
5f8e6c50
DMSP
2762
2763 *Andy Polyakov*
2764
257e9d03 2765### Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
5f8e6c50
DMSP
2766
2767 * bn_sqrx8x_internal carry bug on x86_64
2768
2769 There is a carry propagating bug in the x86_64 Montgomery squaring
2770 procedure. No EC algorithms are affected. Analysis suggests that attacks
2771 against RSA and DSA as a result of this defect would be very difficult to
2772 perform and are not believed likely. Attacks against DH are considered just
2773 feasible (although very difficult) because most of the work necessary to
2774 deduce information about a private key may be performed offline. The amount
2775 of resources required for such an attack would be very significant and
2776 likely only accessible to a limited number of attackers. An attacker would
2777 additionally need online access to an unpatched system using the target
2778 private key in a scenario with persistent DH parameters and a private
2779 key that is shared between multiple clients.
2780
2781 This only affects processors that support the BMI1, BMI2 and ADX extensions
2782 like Intel Broadwell (5th generation) and later or AMD Ryzen.
2783
2784 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 2785 ([CVE-2017-3736])
5f8e6c50
DMSP
2786
2787 *Andy Polyakov*
2788
2789 * Malformed X.509 IPAddressFamily could cause OOB read
2790
2791 If an X.509 certificate has a malformed IPAddressFamily extension,
2792 OpenSSL could do a one-byte buffer overread. The most likely result
2793 would be an erroneous display of the certificate in text format.
2794
2795 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 2796 ([CVE-2017-3735])
5f8e6c50
DMSP
2797
2798 *Rich Salz*
2799
257e9d03 2800### Changes between 1.1.0e and 1.1.0f [25 May 2017]
5f8e6c50
DMSP
2801
2802 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
2803 platform rather than 'mingw'.
2804
2805 *Richard Levitte*
2806
2807 * Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
2808 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
2809 which is the minimum version we support.
2810
2811 *Richard Levitte*
2812
257e9d03 2813### Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
5f8e6c50
DMSP
2814
2815 * Encrypt-Then-Mac renegotiation crash
2816
2817 During a renegotiation handshake if the Encrypt-Then-Mac extension is
2818 negotiated where it was not in the original handshake (or vice-versa) then
2819 this can cause OpenSSL to crash (dependant on ciphersuite). Both clients
2820 and servers are affected.
2821
2822 This issue was reported to OpenSSL by Joe Orton (Red Hat).
d8dc8538 2823 ([CVE-2017-3733])
5f8e6c50
DMSP
2824
2825 *Matt Caswell*
2826
257e9d03 2827### Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
5f8e6c50
DMSP
2828
2829 * Truncated packet could crash via OOB read
2830
2831 If one side of an SSL/TLS path is running on a 32-bit host and a specific
2832 cipher is being used, then a truncated packet can cause that host to
2833 perform an out-of-bounds read, usually resulting in a crash.
2834
2835 This issue was reported to OpenSSL by Robert Święcki of Google.
d8dc8538 2836 ([CVE-2017-3731])
5f8e6c50
DMSP
2837
2838 *Andy Polyakov*
2839
2840 * Bad (EC)DHE parameters cause a client crash
2841
2842 If a malicious server supplies bad parameters for a DHE or ECDHE key
2843 exchange then this can result in the client attempting to dereference a
2844 NULL pointer leading to a client crash. This could be exploited in a Denial
2845 of Service attack.
2846
2847 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 2848 ([CVE-2017-3730])
5f8e6c50
DMSP
2849
2850 *Matt Caswell*
2851
2852 * BN_mod_exp may produce incorrect results on x86_64
2853
2854 There is a carry propagating bug in the x86_64 Montgomery squaring
2855 procedure. No EC algorithms are affected. Analysis suggests that attacks
2856 against RSA and DSA as a result of this defect would be very difficult to
2857 perform and are not believed likely. Attacks against DH are considered just
2858 feasible (although very difficult) because most of the work necessary to
2859 deduce information about a private key may be performed offline. The amount
2860 of resources required for such an attack would be very significant and
2861 likely only accessible to a limited number of attackers. An attacker would
2862 additionally need online access to an unpatched system using the target
2863 private key in a scenario with persistent DH parameters and a private
2864 key that is shared between multiple clients. For example this can occur by
2865 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
2866 similar to CVE-2015-3193 but must be treated as a separate problem.
2867
2868 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 2869 ([CVE-2017-3732])
5f8e6c50
DMSP
2870
2871 *Andy Polyakov*
2872
257e9d03 2873### Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
5f8e6c50
DMSP
2874
2875 * ChaCha20/Poly1305 heap-buffer-overflow
2876
257e9d03 2877 TLS connections using `*-CHACHA20-POLY1305` ciphersuites are susceptible to
5f8e6c50
DMSP
2878 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
2879 crash. This issue is not considered to be exploitable beyond a DoS.
2880
2881 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
d8dc8538 2882 ([CVE-2016-7054])
5f8e6c50
DMSP
2883
2884 *Richard Levitte*
2885
2886 * CMS Null dereference
2887
2888 Applications parsing invalid CMS structures can crash with a NULL pointer
2889 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
2890 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
2891 structure callback if an attempt is made to free certain invalid encodings.
2892 Only CHOICE structures using a callback which do not handle NULL value are
2893 affected.
2894
2895 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
d8dc8538 2896 ([CVE-2016-7053])
5f8e6c50
DMSP
2897
2898 *Stephen Henson*
2899
2900 * Montgomery multiplication may produce incorrect results
2901
2902 There is a carry propagating bug in the Broadwell-specific Montgomery
2903 multiplication procedure that handles input lengths divisible by, but
2904 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
2905 and DH private keys are impossible. This is because the subroutine in
2906 question is not used in operations with the private key itself and an input
2907 of the attacker's direct choice. Otherwise the bug can manifest itself as
2908 transient authentication and key negotiation failures or reproducible
2909 erroneous outcome of public-key operations with specially crafted input.
2910 Among EC algorithms only Brainpool P-512 curves are affected and one
2911 presumably can attack ECDH key negotiation. Impact was not analyzed in
2912 detail, because pre-requisites for attack are considered unlikely. Namely
2913 multiple clients have to choose the curve in question and the server has to
2914 share the private key among them, neither of which is default behaviour.
2915 Even then only clients that chose the curve will be affected.
2916
2917 This issue was publicly reported as transient failures and was not
2918 initially recognized as a security issue. Thanks to Richard Morgan for
2919 providing reproducible case.
d8dc8538 2920 ([CVE-2016-7055])
5f8e6c50
DMSP
2921
2922 *Andy Polyakov*
2923
2924 * Removed automatic addition of RPATH in shared libraries and executables,
2925 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
2926
2927 *Richard Levitte*
2928
257e9d03 2929### Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
5f8e6c50
DMSP
2930
2931 * Fix Use After Free for large message sizes
2932
2933 The patch applied to address CVE-2016-6307 resulted in an issue where if a
2934 message larger than approx 16k is received then the underlying buffer to
2935 store the incoming message is reallocated and moved. Unfortunately a
2936 dangling pointer to the old location is left which results in an attempt to
2937 write to the previously freed location. This is likely to result in a
2938 crash, however it could potentially lead to execution of arbitrary code.
2939
2940 This issue only affects OpenSSL 1.1.0a.
2941
2942 This issue was reported to OpenSSL by Robert Święcki.
d8dc8538 2943 ([CVE-2016-6309])
5f8e6c50
DMSP
2944
2945 *Matt Caswell*
2946
257e9d03 2947### Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
5f8e6c50
DMSP
2948
2949 * OCSP Status Request extension unbounded memory growth
2950
2951 A malicious client can send an excessively large OCSP Status Request
2952 extension. If that client continually requests renegotiation, sending a
2953 large OCSP Status Request extension each time, then there will be unbounded
2954 memory growth on the server. This will eventually lead to a Denial Of
2955 Service attack through memory exhaustion. Servers with a default
2956 configuration are vulnerable even if they do not support OCSP. Builds using
2957 the "no-ocsp" build time option are not affected.
2958
2959 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 2960 ([CVE-2016-6304])
5f8e6c50
DMSP
2961
2962 *Matt Caswell*
2963
2964 * SSL_peek() hang on empty record
2965
2966 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
2967 sends an empty record. This could be exploited by a malicious peer in a
2968 Denial Of Service attack.
2969
2970 This issue was reported to OpenSSL by Alex Gaynor.
d8dc8538 2971 ([CVE-2016-6305])
5f8e6c50
DMSP
2972
2973 *Matt Caswell*
2974
2975 * Excessive allocation of memory in tls_get_message_header() and
2976 dtls1_preprocess_fragment()
2977
2978 A (D)TLS message includes 3 bytes for its length in the header for the
2979 message. This would allow for messages up to 16Mb in length. Messages of
2980 this length are excessive and OpenSSL includes a check to ensure that a
2981 peer is sending reasonably sized messages in order to avoid too much memory
2982 being consumed to service a connection. A flaw in the logic of version
2983 1.1.0 means that memory for the message is allocated too early, prior to
2984 the excessive message length check. Due to way memory is allocated in
2985 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
2986 to service a connection. This could lead to a Denial of Service through
2987 memory exhaustion. However, the excessive message length check still takes
2988 place, and this would cause the connection to immediately fail. Assuming
2989 that the application calls SSL_free() on the failed connection in a timely
2990 manner then the 21Mb of allocated memory will then be immediately freed
2991 again. Therefore the excessive memory allocation will be transitory in
2992 nature. This then means that there is only a security impact if:
2993
2994 1) The application does not call SSL_free() in a timely manner in the event
2995 that the connection fails
2996 or
2997 2) The application is working in a constrained environment where there is
2998 very little free memory
2999 or
3000 3) The attacker initiates multiple connection attempts such that there are
3001 multiple connections in a state where memory has been allocated for the
3002 connection; SSL_free() has not yet been called; and there is insufficient
3003 memory to service the multiple requests.
3004
3005 Except in the instance of (1) above any Denial Of Service is likely to be
3006 transitory because as soon as the connection fails the memory is
3007 subsequently freed again in the SSL_free() call. However there is an
3008 increased risk during this period of application crashes due to the lack of
3009 memory - which would then mean a more serious Denial of Service.
3010
3011 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
3012 (CVE-2016-6307 and CVE-2016-6308)
3013
3014 *Matt Caswell*
3015
3016 * solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
3017 had to be removed. Primary reason is that vendor assembler can't
3018 assemble our modules with -KPIC flag. As result it, assembly
3019 support, was not even available as option. But its lack means
3020 lack of side-channel resistant code, which is incompatible with
3021 security by todays standards. Fortunately gcc is readily available
3022 prepackaged option, which we firmly point at...
3023
3024 *Andy Polyakov*
3025
257e9d03 3026### Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
5f8e6c50
DMSP
3027
3028 * Windows command-line tool supports UTF-8 opt-in option for arguments
3029 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
3030 (to any value) allows Windows user to access PKCS#12 file generated
3031 with Windows CryptoAPI and protected with non-ASCII password, as well
3032 as files generated under UTF-8 locale on Linux also protected with
3033 non-ASCII password.
3034
3035 *Andy Polyakov*
3036
d8dc8538 3037 * To mitigate the SWEET32 attack ([CVE-2016-2183]), 3DES cipher suites
5f8e6c50
DMSP
3038 have been disabled by default and removed from DEFAULT, just like RC4.
3039 See the RC4 item below to re-enable both.
3040
3041 *Rich Salz*
3042
3043 * The method for finding the storage location for the Windows RAND seed file
3044 has changed. First we check %RANDFILE%. If that is not set then we check
3045 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
3046 all else fails we fall back to C:\.
3047
3048 *Matt Caswell*
3049
3050 * The EVP_EncryptUpdate() function has had its return type changed from void
3051 to int. A return of 0 indicates and error while a return of 1 indicates
3052 success.
3053
3054 *Matt Caswell*
3055
3056 * The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
3057 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
3058 off the constant time implementation for RSA, DSA and DH have been made
3059 no-ops and deprecated.
3060
3061 *Matt Caswell*
3062
3063 * Windows RAND implementation was simplified to only get entropy by
3064 calling CryptGenRandom(). Various other RAND-related tickets
3065 were also closed.
3066
3067 *Joseph Wylie Yandle, Rich Salz*
3068
257e9d03
RS
3069 * The stack and lhash API's were renamed to start with `OPENSSL_SK_`
3070 and `OPENSSL_LH_`, respectively. The old names are available
5f8e6c50
DMSP
3071 with API compatibility. They new names are now completely documented.
3072
3073 *Rich Salz*
3074
3075 * Unify TYPE_up_ref(obj) methods signature.
3076 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
3077 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
3078 int (instead of void) like all others TYPE_up_ref() methods.
3079 So now these methods also check the return value of CRYPTO_atomic_add(),
3080 and the validity of object reference counter.
3081
3082 *fdasilvayy@gmail.com*
3083
3084 * With Windows Visual Studio builds, the .pdb files are installed
3085 alongside the installed libraries and executables. For a static
3086 library installation, ossl_static.pdb is the associate compiler
3087 generated .pdb file to be used when linking programs.
3088
3089 *Richard Levitte*
3090
3091 * Remove openssl.spec. Packaging files belong with the packagers.
3092
3093 *Richard Levitte*
3094
3095 * Automatic Darwin/OSX configuration has had a refresh, it will now
3096 recognise x86_64 architectures automatically. You can still decide
3097 to build for a different bitness with the environment variable
3098 KERNEL_BITS (can be 32 or 64), for example:
3099
3100 KERNEL_BITS=32 ./config
3101
3102 *Richard Levitte*
3103
3104 * Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
3105 256 bit AES and HMAC with SHA256.
3106
3107 *Steve Henson*
3108
3109 * Remove support for MIPS o32 ABI on IRIX (and IRIX only).
3110
3111 *Andy Polyakov*
3112
3113 * Triple-DES ciphers have been moved from HIGH to MEDIUM.
3114
3115 *Rich Salz*
3116
3117 * To enable users to have their own config files and build file templates,
3118 Configure looks in the directory indicated by the environment variable
3119 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
3120 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
3121 name and is used as is.
3122
3123 *Richard Levitte*
3124
3125 * The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
3126 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
3127 X509_CERT_FILE_CTX was removed.
3128
3129 *Rich Salz*
3130
3131 * "shared" builds are now the default. To create only static libraries use
3132 the "no-shared" Configure option.
3133
3134 *Matt Caswell*
3135
3136 * Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
3137 All of these option have not worked for some while and are fundamental
3138 algorithms.
3139
3140 *Matt Caswell*
3141
3142 * Make various cleanup routines no-ops and mark them as deprecated. Most
3143 global cleanup functions are no longer required because they are handled
3144 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
3145 Explicitly de-initing can cause problems (e.g. where a library that uses
3146 OpenSSL de-inits, but an application is still using it). The affected
3147 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
3148 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
3149 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
3150 COMP_zlib_cleanup().
3151
3152 *Matt Caswell*
3153
3154 * --strict-warnings no longer enables runtime debugging options
3155 such as REF_DEBUG. Instead, debug options are automatically
3156 enabled with '--debug' builds.
3157
3158 *Andy Polyakov, Emilia Käsper*
3159
3160 * Made DH and DH_METHOD opaque. The structures for managing DH objects
3161 have been moved out of the public header files. New functions for managing
3162 these have been added.
3163
3164 *Matt Caswell*
3165
3166 * Made RSA and RSA_METHOD opaque. The structures for managing RSA
3167 objects have been moved out of the public header files. New
3168 functions for managing these have been added.
3169
3170 *Richard Levitte*
3171
3172 * Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
3173 have been moved out of the public header files. New functions for managing
3174 these have been added.
3175
3176 *Matt Caswell*
3177
3178 * Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
3179 moved out of the public header files. New functions for managing these
3180 have been added.
3181
3182 *Matt Caswell*
3183
3184 * Removed no-rijndael as a config option. Rijndael is an old name for AES.
3185
3186 *Matt Caswell*
3187
3188 * Removed the mk1mf build scripts.
3189
3190 *Richard Levitte*
3191
3192 * Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
3193 it is always safe to #include a header now.
3194
3195 *Rich Salz*
3196
3197 * Removed the aged BC-32 config and all its supporting scripts
3198
3199 *Richard Levitte*
3200
3201 * Removed support for Ultrix, Netware, and OS/2.
3202
3203 *Rich Salz*
3204
3205 * Add support for HKDF.
3206
3207 *Alessandro Ghedini*
3208
3209 * Add support for blake2b and blake2s
3210
3211 *Bill Cox*
3212
3213 * Added support for "pipelining". Ciphers that have the
3214 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
3215 encryptions/decryptions simultaneously. There are currently no built-in
3216 ciphers with this property but the expectation is that engines will be able
3217 to offer it to significantly improve throughput. Support has been extended
3218 into libssl so that multiple records for a single connection can be
3219 processed in one go (for >=TLS 1.1).
3220
3221 *Matt Caswell*
3222
3223 * Added the AFALG engine. This is an async capable engine which is able to
3224 offload work to the Linux kernel. In this initial version it only supports
3225 AES128-CBC. The kernel must be version 4.1.0 or greater.
3226
3227 *Catriona Lucey*
3228
3229 * OpenSSL now uses a new threading API. It is no longer necessary to
3230 set locking callbacks to use OpenSSL in a multi-threaded environment. There
3231 are two supported threading models: pthreads and windows threads. It is
3232 also possible to configure OpenSSL at compile time for "no-threads". The
3233 old threading API should no longer be used. The functions have been
3234 replaced with "no-op" compatibility macros.
3235
3236 *Alessandro Ghedini, Matt Caswell*
3237
3238 * Modify behavior of ALPN to invoke callback after SNI/servername
3239 callback, such that updates to the SSL_CTX affect ALPN.
3240
3241 *Todd Short*
3242
3243 * Add SSL_CIPHER queries for authentication and key-exchange.
3244
3245 *Todd Short*
3246
3247 * Changes to the DEFAULT cipherlist:
257e9d03
RS
3248 - Prefer (EC)DHE handshakes over plain RSA.
3249 - Prefer AEAD ciphers over legacy ciphers.
3250 - Prefer ECDSA over RSA when both certificates are available.
3251 - Prefer TLSv1.2 ciphers/PRF.
3252 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
3253 default cipherlist.
5f8e6c50
DMSP
3254
3255 *Emilia Käsper*
3256
3257 * Change the ECC default curve list to be this, in order: x25519,
3258 secp256r1, secp521r1, secp384r1.
3259
3260 *Rich Salz*
3261
3262 * RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
3263 disabled by default. They can be re-enabled using the
3264 enable-weak-ssl-ciphers option to Configure.
3265
3266 *Matt Caswell*
3267
3268 * If the server has ALPN configured, but supports no protocols that the
3269 client advertises, send a fatal "no_application_protocol" alert.
3270 This behaviour is SHALL in RFC 7301, though it isn't universally
3271 implemented by other servers.
3272
3273 *Emilia Käsper*
3274
3275 * Add X25519 support.
3276 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
3277 for public and private key encoding using the format documented in
3278 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
3279 key generation and key derivation.
3280
3281 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
3282 X25519(29).
3283
3284 *Steve Henson*
3285
3286 * Deprecate SRP_VBASE_get_by_user.
3287 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
d8dc8538 3288 In order to fix an unavoidable memory leak ([CVE-2016-0798]),
5f8e6c50
DMSP
3289 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
3290 seed, even if the seed is configured.
3291
3292 Users should use SRP_VBASE_get1_by_user instead. Note that in
3293 SRP_VBASE_get1_by_user, caller must free the returned value. Note
3294 also that even though configuring the SRP seed attempts to hide
3295 invalid usernames by continuing the handshake with fake
3296 credentials, this behaviour is not constant time and no strong
3297 guarantees are made that the handshake is indistinguishable from
3298 that of a valid user.
3299
3300 *Emilia Käsper*
3301
3302 * Configuration change; it's now possible to build dynamic engines
3303 without having to build shared libraries and vice versa. This
ec2bfb7d 3304 only applies to the engines in `engines/`, those in `crypto/engine/`
5f8e6c50
DMSP
3305 will always be built into libcrypto (i.e. "static").
3306
3307 Building dynamic engines is enabled by default; to disable, use
3308 the configuration option "disable-dynamic-engine".
3309
3310 The only requirements for building dynamic engines are the
3311 presence of the DSO module and building with position independent
3312 code, so they will also automatically be disabled if configuring
3313 with "disable-dso" or "disable-pic".
3314
3315 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
3316 are also taken away from openssl/opensslconf.h, as they are
3317 irrelevant.
3318
3319 *Richard Levitte*
3320
3321 * Configuration change; if there is a known flag to compile
3322 position independent code, it will always be applied on the
3323 libcrypto and libssl object files, and never on the application
3324 object files. This means other libraries that use routines from
3325 libcrypto / libssl can be made into shared libraries regardless
3326 of how OpenSSL was configured.
3327
3328 If this isn't desirable, the configuration options "disable-pic"
3329 or "no-pic" can be used to disable the use of PIC. This will
3330 also disable building shared libraries and dynamic engines.
3331
3332 *Richard Levitte*
3333
3334 * Removed JPAKE code. It was experimental and has no wide use.
3335
3336 *Rich Salz*
3337
3338 * The INSTALL_PREFIX Makefile variable has been renamed to
3339 DESTDIR. That makes for less confusion on what this variable
3340 is for. Also, the configuration option --install_prefix is
3341 removed.
3342
3343 *Richard Levitte*
3344
3345 * Heartbeat for TLS has been removed and is disabled by default
3346 for DTLS; configure with enable-heartbeats. Code that uses the
3347 old #define's might need to be updated.
3348
3349 *Emilia Käsper, Rich Salz*
3350
3351 * Rename REF_CHECK to REF_DEBUG.
3352
3353 *Rich Salz*
3354
3355 * New "unified" build system
3356
3357 The "unified" build system is aimed to be a common system for all
3358 platforms we support. With it comes new support for VMS.
3359
3360 This system builds supports building in a different directory tree
3361 than the source tree. It produces one Makefile (for unix family
3362 or lookalikes), or one descrip.mms (for VMS).
3363
3364 The source of information to make the Makefile / descrip.mms is
3365 small files called 'build.info', holding the necessary
3366 information for each directory with source to compile, and a
3367 template in Configurations, like unix-Makefile.tmpl or
3368 descrip.mms.tmpl.
3369
3370 With this change, the library names were also renamed on Windows
3371 and on VMS. They now have names that are closer to the standard
3372 on Unix, and include the major version number, and in certain
3373 cases, the architecture they are built for. See "Notes on shared
3374 libraries" in INSTALL.
3375
3376 We rely heavily on the perl module Text::Template.
3377
3378 *Richard Levitte*
3379
3380 * Added support for auto-initialisation and de-initialisation of the library.
3381 OpenSSL no longer requires explicit init or deinit routines to be called,
3382 except in certain circumstances. See the OPENSSL_init_crypto() and
3383 OPENSSL_init_ssl() man pages for further information.
3384
3385 *Matt Caswell*
3386
3387 * The arguments to the DTLSv1_listen function have changed. Specifically the
3388 "peer" argument is now expected to be a BIO_ADDR object.
3389
3390 * Rewrite of BIO networking library. The BIO library lacked consistent
3391 support of IPv6, and adding it required some more extensive
3392 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
3393 which hold all types of addresses and chains of address information.
3394 It also introduces a new API, with functions like BIO_socket,
3395 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
3396 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
3397 have been adapted accordingly.
3398
3399 *Richard Levitte*
3400
3401 * RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
3402 the leading 0-byte.
3403
3404 *Emilia Käsper*
3405
3406 * CRIME protection: disable compression by default, even if OpenSSL is
3407 compiled with zlib enabled. Applications can still enable compression
3408 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
3409 using the SSL_CONF library to configure compression.
3410
3411 *Emilia Käsper*
3412
3413 * The signature of the session callback configured with
3414 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
257e9d03
RS
3415 was explicitly marked as `const unsigned char*` instead of
3416 `unsigned char*`.
5f8e6c50
DMSP
3417
3418 *Emilia Käsper*
3419
3420 * Always DPURIFY. Remove the use of uninitialized memory in the
3421 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
3422
3423 *Emilia Käsper*
3424
3425 * Removed many obsolete configuration items, including
3426 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
3427 MD2_CHAR, MD2_INT, MD2_LONG
3428 BF_PTR, BF_PTR2
3429 IDEA_SHORT, IDEA_LONG
3430 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
3431
3432 *Rich Salz, with advice from Andy Polyakov*
3433
3434 * Many BN internals have been moved to an internal header file.
3435
3436 *Rich Salz with help from Andy Polyakov*
3437
3438 * Configuration and writing out the results from it has changed.
3439 Files such as Makefile include/openssl/opensslconf.h and are now
3440 produced through general templates, such as Makefile.in and
3441 crypto/opensslconf.h.in and some help from the perl module
3442 Text::Template.
3443
3444 Also, the center of configuration information is no longer
3445 Makefile. Instead, Configure produces a perl module in
3446 configdata.pm which holds most of the config data (in the hash
3447 table %config), the target data that comes from the target
1dc1ea18 3448 configuration in one of the `Configurations/*.conf` files (in
5f8e6c50
DMSP
3449 %target).
3450
3451 *Richard Levitte*
3452
3453 * To clarify their intended purposes, the Configure options
3454 --prefix and --openssldir change their semantics, and become more
3455 straightforward and less interdependent.
3456
3457 --prefix shall be used exclusively to give the location INSTALLTOP
3458 where programs, scripts, libraries, include files and manuals are
3459 going to be installed. The default is now /usr/local.
3460
3461 --openssldir shall be used exclusively to give the default
3462 location OPENSSLDIR where certificates, private keys, CRLs are
3463 managed. This is also where the default openssl.cnf gets
3464 installed.
3465 If the directory given with this option is a relative path, the
3466 values of both the --prefix value and the --openssldir value will
3467 be combined to become OPENSSLDIR.
3468 The default for --openssldir is INSTALLTOP/ssl.
3469
3470 Anyone who uses --openssldir to specify where OpenSSL is to be
3471 installed MUST change to use --prefix instead.
3472
3473 *Richard Levitte*
3474
3475 * The GOST engine was out of date and therefore it has been removed. An up
3476 to date GOST engine is now being maintained in an external repository.
257e9d03 3477 See: <https://wiki.openssl.org/index.php/Binaries>. Libssl still retains
5f8e6c50
DMSP
3478 support for GOST ciphersuites (these are only activated if a GOST engine
3479 is present).
3480
3481 *Matt Caswell*
3482
3483 * EGD is no longer supported by default; use enable-egd when
3484 configuring.
3485
3486 *Ben Kaduk and Rich Salz*
3487
3488 * The distribution now has Makefile.in files, which are used to
3489 create Makefile's when Configure is run. *Configure must be run
3490 before trying to build now.*
3491
3492 *Rich Salz*
3493
3494 * The return value for SSL_CIPHER_description() for error conditions
3495 has changed.
3496
3497 *Rich Salz*
3498
3499 * Support for RFC6698/RFC7671 DANE TLSA peer authentication.
3500
3501 Obtaining and performing DNSSEC validation of TLSA records is
3502 the application's responsibility. The application provides
3503 the TLSA records of its choice to OpenSSL, and these are then
3504 used to authenticate the peer.
3505
3506 The TLSA records need not even come from DNS. They can, for
3507 example, be used to implement local end-entity certificate or
3508 trust-anchor "pinning", where the "pin" data takes the form
3509 of TLSA records, which can augment or replace verification
3510 based on the usual WebPKI public certification authorities.
3511
3512 *Viktor Dukhovni*
3513
3514 * Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
3515 continues to support deprecated interfaces in default builds.
3516 However, applications are strongly advised to compile their
3517 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
3518 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
3519 or the 1.1.0 releases.
3520
3521 In environments in which all applications have been ported to
3522 not use any deprecated interfaces OpenSSL's Configure script
3523 should be used with the --api=1.1.0 option to entirely remove
3524 support for the deprecated features from the library and
3525 unconditionally disable them in the installed headers.
3526 Essentially the same effect can be achieved with the "no-deprecated"
3527 argument to Configure, except that this will always restrict
3528 the build to just the latest API, rather than a fixed API
3529 version.
3530
3531 As applications are ported to future revisions of the API,
3532 they should update their compile-time OPENSSL_API_COMPAT define
3533 accordingly, but in most cases should be able to continue to
3534 compile with later releases.
3535
3536 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
3537 0x10000000L and 0x00908000L, respectively. However those
3538 versions did not support the OPENSSL_API_COMPAT feature, and
3539 so applications are not typically tested for explicit support
3540 of just the undeprecated features of either release.
3541
3542 *Viktor Dukhovni*
3543
3544 * Add support for setting the minimum and maximum supported protocol.
3545 It can bet set via the SSL_set_min_proto_version() and
3546 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
3547 MaxProtocol. It's recommended to use the new APIs to disable
3548 protocols instead of disabling individual protocols using
3549 SSL_set_options() or SSL_CONF's Protocol. This change also
3550 removes support for disabling TLS 1.2 in the OpenSSL TLS
3551 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
3552
3553 *Kurt Roeckx*
3554
3555 * Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
3556
3557 *Andy Polyakov*
3558
3559 * New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
3560 and integrates ECDSA and ECDH functionality into EC. Implementations can
3561 now redirect key generation and no longer need to convert to or from
3562 ECDSA_SIG format.
3563
3564 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
3565 include the ec.h header file instead.
3566
3567 *Steve Henson*
3568
3569 * Remove support for all 40 and 56 bit ciphers. This includes all the export
3570 ciphers who are no longer supported and drops support the ephemeral RSA key
3571 exchange. The LOW ciphers currently doesn't have any ciphers in it.
3572
3573 *Kurt Roeckx*
3574
3575 * Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
3576 opaque. For HMAC_CTX, the following constructors and destructors
3577 were added:
3578
1dc1ea18
DDO
3579 HMAC_CTX *HMAC_CTX_new(void);
3580 void HMAC_CTX_free(HMAC_CTX *ctx);
5f8e6c50
DMSP
3581
3582 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
3583 destroy such methods has been added. See EVP_MD_meth_new(3) and
3584 EVP_CIPHER_meth_new(3) for documentation.
3585
3586 Additional changes:
1dc1ea18
DDO
3587 1) `EVP_MD_CTX_cleanup()`, `EVP_CIPHER_CTX_cleanup()` and
3588 `HMAC_CTX_cleanup()` were removed. `HMAC_CTX_reset()` and
3589 `EVP_MD_CTX_reset()` should be called instead to reinitialise
5f8e6c50
DMSP
3590 an already created structure.
3591 2) For consistency with the majority of our object creators and
1dc1ea18
DDO
3592 destructors, `EVP_MD_CTX_(create|destroy)` were renamed to
3593 `EVP_MD_CTX_(new|free)`. The old names are retained as macros
5f8e6c50
DMSP
3594 for deprecated builds.
3595
3596 *Richard Levitte*
3597
3598 * Added ASYNC support. Libcrypto now includes the async sub-library to enable
3599 cryptographic operations to be performed asynchronously as long as an
3600 asynchronous capable engine is used. See the ASYNC_start_job() man page for
3601 further details. Libssl has also had this capability integrated with the
3602 introduction of the new mode SSL_MODE_ASYNC and associated error
3603 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
3604 pages. This work was developed in partnership with Intel Corp.
3605
3606 *Matt Caswell*
3607
3608 * SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
3609 always enabled now. If you want to disable the support you should
3610 exclude it using the list of supported ciphers. This also means that the
3611 "-no_ecdhe" option has been removed from s_server.
3612
3613 *Kurt Roeckx*
3614
3615 * SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
3616 SSL_{CTX_}set1_curves() which can set a list.
3617
3618 *Kurt Roeckx*
3619
3620 * Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
3621 curve you want to support using SSL_{CTX_}set1_curves().
3622
3623 *Kurt Roeckx*
3624
3625 * State machine rewrite. The state machine code has been significantly
3626 refactored in order to remove much duplication of code and solve issues
036cbb6b
DDO
3627 with the old code (see [ssl/statem/README.md](ssl/statem/README.md) for
3628 further details). This change does have some associated API changes.
3629 Notably the SSL_state() function has been removed and replaced by
3630 SSL_get_state which now returns an "OSSL_HANDSHAKE_STATE" instead of an int.
3631 SSL_set_state() has been removed altogether. The previous handshake states
3632 defined in ssl.h and ssl3.h have also been removed.
5f8e6c50
DMSP
3633
3634 *Matt Caswell*
3635
3636 * All instances of the string "ssleay" in the public API were replaced
3637 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
3638 Some error codes related to internal RSA_eay API's were renamed.
3639
3640 *Rich Salz*
3641
3642 * The demo files in crypto/threads were moved to demo/threads.
3643
3644 *Rich Salz*
3645
3646 * Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
3647 sureware and ubsec.
3648
3649 *Matt Caswell, Rich Salz*
3650
3651 * New ASN.1 embed macro.
3652
3653 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
3654 structure is not allocated: it is part of the parent. That is instead of
3655
3656 FOO *x;
3657
3658 it must be:
3659
3660 FOO x;
3661
3662 This reduces memory fragmentation and make it impossible to accidentally
3663 set a mandatory field to NULL.
3664
3665 This currently only works for some fields specifically a SEQUENCE, CHOICE,
3666 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
3667 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
3668 SEQUENCE OF.
3669
3670 *Steve Henson*
3671
3672 * Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
3673
3674 *Emilia Käsper*
3675
3676 * Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
3677 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
3678 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
3679 DES and RC4 ciphersuites.
3680
3681 *Matt Caswell*
3682
3683 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
3684 This changes the decoding behaviour for some invalid messages,
3685 though the change is mostly in the more lenient direction, and
3686 legacy behaviour is preserved as much as possible.
3687
3688 *Emilia Käsper*
3689
3690 * Fix no-stdio build.
1dc1ea18
DDO
3691 *David Woodhouse <David.Woodhouse@intel.com> and also*
3692 *Ivan Nestlerode <ivan.nestlerode@sonos.com>*
5f8e6c50
DMSP
3693
3694 * New testing framework
3695 The testing framework has been largely rewritten and is now using
3696 perl and the perl modules Test::Harness and an extended variant of
3697 Test::More called OpenSSL::Test to do its work. All test scripts in
3698 test/ have been rewritten into test recipes, and all direct calls to
3699 executables in test/Makefile have become individual recipes using the
3700 simplified testing OpenSSL::Test::Simple.
3701
3702 For documentation on our testing modules, do:
3703
3704 perldoc test/testlib/OpenSSL/Test/Simple.pm
3705 perldoc test/testlib/OpenSSL/Test.pm
3706
3707 *Richard Levitte*
3708
3709 * Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
3710 are used; the latter aborts on memory leaks (usually checked on exit).
3711 Some undocumented "set malloc, etc., hooks" functions were removed
3712 and others were changed. All are now documented.
3713
3714 *Rich Salz*
3715
3716 * In DSA_generate_parameters_ex, if the provided seed is too short,
3717 return an error
3718
3719 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
3720
3721 * Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
3722 from RFC4279, RFC4785, RFC5487, RFC5489.
3723
3724 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
3725 original RSA_PSK patch.
3726
3727 *Steve Henson*
3728
3729 * Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
3730 era flag was never set throughout the codebase (only read). Also removed
3731 SSL3_FLAGS_POP_BUFFER which was only used if
3732 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
3733
3734 *Matt Caswell*
3735
3736 * Changed the default name options in the "ca", "crl", "req" and "x509"
3737 to be "oneline" instead of "compat".
3738
3739 *Richard Levitte*
3740
3741 * Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
3742 not aware of clients that still exhibit this bug, and the workaround
3743 hasn't been working properly for a while.
3744
3745 *Emilia Käsper*
3746
3747 * The return type of BIO_number_read() and BIO_number_written() as well as
3748 the corresponding num_read and num_write members in the BIO structure has
3749 changed from unsigned long to uint64_t. On platforms where an unsigned
3750 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
3751 transferred.
3752
3753 *Matt Caswell*
3754
3755 * Given the pervasive nature of TLS extensions it is inadvisable to run
3756 OpenSSL without support for them. It also means that maintaining
3757 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
3758 not well tested). Therefore the OPENSSL_NO_TLSEXT option has been removed.
3759
3760 *Matt Caswell*
3761
3762 * Removed support for the two export grade static DH ciphersuites
3763 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
3764 were newly added (along with a number of other static DH ciphersuites) to
3765 1.0.2. However the two export ones have *never* worked since they were
3766 introduced. It seems strange in any case to be adding new export
3767 ciphersuites, and given "logjam" it also does not seem correct to fix them.
3768
3769 *Matt Caswell*
3770
3771 * Version negotiation has been rewritten. In particular SSLv23_method(),
3772 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
3773 and turned into macros which simply call the new preferred function names
3774 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
3775 should use the new names instead. Also as part of this change the ssl23.h
3776 header file has been removed.
3777
3778 *Matt Caswell*
3779
3780 * Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
3781 code and the associated standard is no longer considered fit-for-purpose.
3782
3783 *Matt Caswell*
3784
3785 * RT2547 was closed. When generating a private key, try to make the
3786 output file readable only by the owner. This behavior change might
3787 be noticeable when interacting with other software.
3788
3789 * Documented all exdata functions. Added CRYPTO_free_ex_index.
3790 Added a test.
3791
3792 *Rich Salz*
3793
3794 * Added HTTP GET support to the ocsp command.
3795
3796 *Rich Salz*
3797
3798 * Changed default digest for the dgst and enc commands from MD5 to
3799 sha256
3800
3801 *Rich Salz*
3802
3803 * RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
3804
3805 *Matt Caswell*
3806
3807 * Added support for TLS extended master secret from
3808 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
3809 initial patch which was a great help during development.
3810
3811 *Steve Henson*
3812
3813 * All libssl internal structures have been removed from the public header
3814 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
3815 now redundant). Users should not attempt to access internal structures
3816 directly. Instead they should use the provided API functions.
3817
3818 *Matt Caswell*
3819
3820 * config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
3821 Access to deprecated functions can be re-enabled by running config with
3822 "enable-deprecated". In addition applications wishing to use deprecated
3823 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
3824 will, by default, disable some transitive includes that previously existed
3825 in the header files (e.g. ec.h will no longer, by default, include bn.h)
3826
3827 *Matt Caswell*
3828
3829 * Added support for OCB mode. OpenSSL has been granted a patent license
3830 compatible with the OpenSSL license for use of OCB. Details are available
257e9d03 3831 at <https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf>. Support
5f8e6c50
DMSP
3832 for OCB can be removed by calling config with no-ocb.
3833
3834 *Matt Caswell*
3835
3836 * SSLv2 support has been removed. It still supports receiving a SSLv2
3837 compatible client hello.
3838
3839 *Kurt Roeckx*
3840
3841 * Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
3842 done while fixing the error code for the key-too-small case.
3843
3844 *Annie Yousar <a.yousar@informatik.hu-berlin.de>*
3845
3846 * CA.sh has been removed; use CA.pl instead.
3847
3848 *Rich Salz*
3849
3850 * Removed old DES API.
3851
3852 *Rich Salz*
3853
3854 * Remove various unsupported platforms:
3855 Sony NEWS4
3856 BEOS and BEOS_R5
3857 NeXT
3858 SUNOS
3859 MPE/iX
3860 Sinix/ReliantUNIX RM400
3861 DGUX
3862 NCR
3863 Tandem
3864 Cray
3865 16-bit platforms such as WIN16
3866
3867 *Rich Salz*
3868
3869 * Clean up OPENSSL_NO_xxx #define's
257e9d03
RS
3870 - Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
3871 - Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
3872 - OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
3873 - OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
3874 - OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
3875 - Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
3876 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
3877 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
3878 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
3879 - Remove MS_STATIC; it's a relic from platforms <32 bits.
5f8e6c50
DMSP
3880
3881 *Rich Salz*
3882
3883 * Cleaned up dead code
3884 Remove all but one '#ifdef undef' which is to be looked at.
3885
3886 *Rich Salz*
3887
3888 * Clean up calling of xxx_free routines.
3889 Just like free(), fix most of the xxx_free routines to accept
3890 NULL. Remove the non-null checks from callers. Save much code.
3891
3892 *Rich Salz*
3893
3894 * Add secure heap for storage of private keys (when possible).
3895 Add BIO_s_secmem(), CBIGNUM, etc.
3896 Contributed by Akamai Technologies under our Corporate CLA.
3897
3898 *Rich Salz*
3899
3900 * Experimental support for a new, fast, unbiased prime candidate generator,
3901 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
3902
3903 *Felix Laurie von Massenbach <felix@erbridge.co.uk>*
3904
3905 * New output format NSS in the sess_id command line tool. This allows
3906 exporting the session id and the master key in NSS keylog format.
3907
3908 *Martin Kaiser <martin@kaiser.cx>*
3909
3910 * Harmonize version and its documentation. -f flag is used to display
3911 compilation flags.
3912
3913 *mancha <mancha1@zoho.com>*
3914
3915 * Fix eckey_priv_encode so it immediately returns an error upon a failure
3916 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
3917
3918 *mancha <mancha1@zoho.com>*
3919
3920 * Fix some double frees. These are not thought to be exploitable.
3921
3922 *mancha <mancha1@zoho.com>*
3923
3924 * A missing bounds check in the handling of the TLS heartbeat extension
3925 can be used to reveal up to 64k of memory to a connected client or
3926 server.
3927
3928 Thanks for Neel Mehta of Google Security for discovering this bug and to
3929 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
d8dc8538 3930 preparing the fix ([CVE-2014-0160])
5f8e6c50
DMSP
3931
3932 *Adam Langley, Bodo Moeller*
3933
3934 * Fix for the attack described in the paper "Recovering OpenSSL
3935 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
3936 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 3937 <http://eprint.iacr.org/2014/140>
5f8e6c50
DMSP
3938
3939 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 3940 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50
DMSP
3941
3942 *Yuval Yarom and Naomi Benger*
3943
3944 * Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
3945 this fixes a limitation in previous versions of OpenSSL.
3946
3947 *Steve Henson*
3948
3949 * Experimental encrypt-then-mac support.
3950
3951 Experimental support for encrypt then mac from
3952 draft-gutmann-tls-encrypt-then-mac-02.txt
3953
3954 To enable it set the appropriate extension number (0x42 for the test
3955 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
3956
3957 For non-compliant peers (i.e. just about everything) this should have no
3958 effect.
3959
3960 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
3961
5f8e6c50
DMSP
3962 *Steve Henson*
3963
3964 * Add EVP support for key wrapping algorithms, to avoid problems with
3965 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
3966 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
3967 algorithms and include tests cases.
3968
3969 *Steve Henson*
3970
3971 * Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
3972 enveloped data.
3973
3974 *Steve Henson*
3975
3976 * Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
3977 MGF1 digest and OAEP label.
3978
3979 *Steve Henson*
3980
3981 * Make openssl verify return errors.
3982
3983 *Chris Palmer <palmer@google.com> and Ben Laurie*
3984
3985 * New function ASN1_TIME_diff to calculate the difference between two
3986 ASN1_TIME structures or one structure and the current time.
3987
3988 *Steve Henson*
3989
3990 * Update fips_test_suite to support multiple command line options. New
3991 test to induce all self test errors in sequence and check expected
3992 failures.
3993
3994 *Steve Henson*
3995
3996 * Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
3997 sign or verify all in one operation.
3998
3999 *Steve Henson*
4000
4001 * Add fips_algvs: a multicall fips utility incorporating all the algorithm
4002 test programs and fips_test_suite. Includes functionality to parse
4003 the minimal script output of fipsalgest.pl directly.
4004
4005 *Steve Henson*
4006
4007 * Add authorisation parameter to FIPS_module_mode_set().
4008
4009 *Steve Henson*
4010
4011 * Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
4012
4013 *Steve Henson*
4014
4015 * Use separate DRBG fields for internal and external flags. New function
4016 FIPS_drbg_health_check() to perform on demand health checking. Add
4017 generation tests to fips_test_suite with reduced health check interval to
4018 demonstrate periodic health checking. Add "nodh" option to
4019 fips_test_suite to skip very slow DH test.
4020
4021 *Steve Henson*
4022
4023 * New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
4024 based on NID.
4025
4026 *Steve Henson*
4027
4028 * More extensive health check for DRBG checking many more failure modes.
4029 New function FIPS_selftest_drbg_all() to handle every possible DRBG
4030 combination: call this in fips_test_suite.
4031
4032 *Steve Henson*
4033
4034 * Add support for canonical generation of DSA parameter 'g'. See
4035 FIPS 186-3 A.2.3.
4036
4037 * Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
4038 POST to handle HMAC cases.
4039
4040 *Steve Henson*
4041
4042 * Add functions FIPS_module_version() and FIPS_module_version_text()
4043 to return numerical and string versions of the FIPS module number.
4044
4045 *Steve Henson*
4046
4047 * Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
4048 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
4049 outside the validated module in the FIPS capable OpenSSL.
4050
4051 *Steve Henson*
4052
4053 * Minor change to DRBG entropy callback semantics. In some cases
4054 there is no multiple of the block length between min_len and
4055 max_len. Allow the callback to return more than max_len bytes
4056 of entropy but discard any extra: it is the callback's responsibility
4057 to ensure that the extra data discarded does not impact the
4058 requested amount of entropy.
4059
4060 *Steve Henson*
4061
4062 * Add PRNG security strength checks to RSA, DSA and ECDSA using
4063 information in FIPS186-3, SP800-57 and SP800-131A.
4064
4065 *Steve Henson*
4066
4067 * CCM support via EVP. Interface is very similar to GCM case except we
4068 must supply all data in one chunk (i.e. no update, final) and the
4069 message length must be supplied if AAD is used. Add algorithm test
4070 support.
4071
4072 *Steve Henson*
4073
4074 * Initial version of POST overhaul. Add POST callback to allow the status
4075 of POST to be monitored and/or failures induced. Modify fips_test_suite
4076 to use callback. Always run all selftests even if one fails.
4077
4078 *Steve Henson*
4079
4080 * XTS support including algorithm test driver in the fips_gcmtest program.
4081 Note: this does increase the maximum key length from 32 to 64 bytes but
4082 there should be no binary compatibility issues as existing applications
4083 will never use XTS mode.
4084
4085 *Steve Henson*
4086
4087 * Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
4088 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
4089 performs algorithm blocking for unapproved PRNG types. Also do not
4090 set PRNG type in FIPS_mode_set(): leave this to the application.
4091 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
4092 the standard OpenSSL PRNG: set additional data to a date time vector.
4093
4094 *Steve Henson*
4095
1dc1ea18 4096 * Rename old X9.31 PRNG functions of the form `FIPS_rand*` to `FIPS_x931*`.
5f8e6c50
DMSP
4097 This shouldn't present any incompatibility problems because applications
4098 shouldn't be using these directly and any that are will need to rethink
4099 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
4100
4101 *Steve Henson*
4102
4103 * Extensive self tests and health checking required by SP800-90 DRBG.
4104 Remove strength parameter from FIPS_drbg_instantiate and always
4105 instantiate at maximum supported strength.
4106
4107 *Steve Henson*
4108
4109 * Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
4110
4111 *Steve Henson*
4112
4113 * New algorithm test program fips_dhvs to handle DH primitives only testing.
4114
4115 *Steve Henson*
4116
4117 * New function DH_compute_key_padded() to compute a DH key and pad with
4118 leading zeroes if needed: this complies with SP800-56A et al.
4119
4120 *Steve Henson*
4121
4122 * Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
4123 anything, incomplete, subject to change and largely untested at present.
4124
4125 *Steve Henson*
4126
4127 * Modify fipscanisteronly build option to only build the necessary object
4128 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
4129
4130 *Steve Henson*
4131
4132 * Add experimental option FIPSSYMS to give all symbols in
4133 fipscanister.o and FIPS or fips prefix. This will avoid
4134 conflicts with future versions of OpenSSL. Add perl script
4135 util/fipsas.pl to preprocess assembly language source files
4136 and rename any affected symbols.
4137
4138 *Steve Henson*
4139
4140 * Add selftest checks and algorithm block of non-fips algorithms in
4141 FIPS mode. Remove DES2 from selftests.
4142
4143 *Steve Henson*
4144
4145 * Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
4146 return internal method without any ENGINE dependencies. Add new
4147 tiny fips sign and verify functions.
4148
4149 *Steve Henson*
4150
4151 * New build option no-ec2m to disable characteristic 2 code.
4152
4153 *Steve Henson*
4154
4155 * New build option "fipscanisteronly". This only builds fipscanister.o
4156 and (currently) associated fips utilities. Uses the file Makefile.fips
4157 instead of Makefile.org as the prototype.
4158
4159 *Steve Henson*
4160
4161 * Add some FIPS mode restrictions to GCM. Add internal IV generator.
4162 Update fips_gcmtest to use IV generator.
4163
4164 *Steve Henson*
4165
4166 * Initial, experimental EVP support for AES-GCM. AAD can be input by
257e9d03 4167 setting output buffer to NULL. The `*Final` function must be
5f8e6c50
DMSP
4168 called although it will not retrieve any additional data. The tag
4169 can be set or retrieved with a ctrl. The IV length is by default 12
4170 bytes (96 bits) but can be set to an alternative value. If the IV
4171 length exceeds the maximum IV length (currently 16 bytes) it cannot be
4172 set before the key.
4173
4174 *Steve Henson*
4175
4176 * New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
4177 underlying do_cipher function handles all cipher semantics itself
4178 including padding and finalisation. This is useful if (for example)
4179 an ENGINE cipher handles block padding itself. The behaviour of
4180 do_cipher is subtly changed if this flag is set: the return value
4181 is the number of characters written to the output buffer (zero is
4182 no longer an error code) or a negative error code. Also if the
4183 input buffer is NULL and length 0 finalisation should be performed.
4184
4185 *Steve Henson*
4186
4187 * If a candidate issuer certificate is already part of the constructed
4188 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
4189
4190 *Steve Henson*
4191
4192 * Improve forward-security support: add functions
4193
4194 void SSL_CTX_set_not_resumable_session_callback(
4195 SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
4196 void SSL_set_not_resumable_session_callback(
4197 SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
4198
4199 for use by SSL/TLS servers; the callback function will be called whenever a
4200 new session is created, and gets to decide whether the session may be
4201 cached to make it resumable (return 0) or not (return 1). (As by the
4202 SSL/TLS protocol specifications, the session_id sent by the server will be
4203 empty to indicate that the session is not resumable; also, the server will
4204 not generate RFC 4507 (RFC 5077) session tickets.)
4205
4206 A simple reasonable callback implementation is to return is_forward_secure.
4207 This parameter will be set to 1 or 0 depending on the ciphersuite selected
4208 by the SSL/TLS server library, indicating whether it can provide forward
4209 security.
4210
4211 *Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)*
4212
4213 * New -verify_name option in command line utilities to set verification
4214 parameters by name.
4215
4216 *Steve Henson*
4217
4218 * Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
4219 Add CMAC pkey methods.
4220
4221 *Steve Henson*
4222
4223 * Experimental renegotiation in s_server -www mode. If the client
4224 browses /reneg connection is renegotiated. If /renegcert it is
4225 renegotiated requesting a certificate.
4226
4227 *Steve Henson*
4228
4229 * Add an "external" session cache for debugging purposes to s_server. This
4230 should help trace issues which normally are only apparent in deployed
4231 multi-process servers.
4232
4233 *Steve Henson*
4234
4235 * Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
4236 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
4237 BIO_set_cipher() and some obscure PEM functions were changed so they
4238 can now return an error. The RAND changes required a change to the
4239 RAND_METHOD structure.
4240
4241 *Steve Henson*
4242
44652c16 4243 * New macro `__owur` for "OpenSSL Warn Unused Result". This makes use of
5f8e6c50
DMSP
4244 a gcc attribute to warn if the result of a function is ignored. This
4245 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
4246 whose return value is often ignored.
4247
4248 *Steve Henson*
4249
4250 * New -noct, -requestct, -requirect and -ctlogfile options for s_client.
4251 These allow SCTs (signed certificate timestamps) to be requested and
4252 validated when establishing a connection.
4253
4254 *Rob Percival <robpercival@google.com>*
4255
44652c16
DMSP
4256OpenSSL 1.0.2
4257-------------
5f8e6c50 4258
257e9d03 4259### Changes between 1.0.2s and 1.0.2t [10 Sep 2019]
5f8e6c50 4260
44652c16 4261 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 4262 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
4263 or calling `EC_GROUP_new_from_ecpkparameters()`/
4264 `EC_GROUP_new_from_ecparameters()`.
4265 This prevents bypass of security hardening and performance gains,
4266 especially for curves with specialized EC_METHODs.
4267 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 4268 encoded, the output is still encoded with explicit parameters, even if
44652c16 4269 internally a "named" EC_GROUP is used for computation.
5f8e6c50 4270
44652c16 4271 *Nicola Tuveri*
5f8e6c50 4272
44652c16
DMSP
4273 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
4274 this change, EC_GROUP_set_generator would accept order and/or cofactor as
4275 NULL. After this change, only the cofactor parameter can be NULL. It also
4276 does some minimal sanity checks on the passed order.
d8dc8538 4277 ([CVE-2019-1547])
5f8e6c50 4278
44652c16 4279 *Billy Bob Brumley*
5f8e6c50 4280
44652c16
DMSP
4281 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
4282 An attack is simple, if the first CMS_recipientInfo is valid but the
4283 second CMS_recipientInfo is chosen ciphertext. If the second
4284 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
4285 encryption key will be replaced by garbage, and the message cannot be
4286 decoded, but if the RSA decryption fails, the correct encryption key is
4287 used and the recipient will not notice the attack.
4288 As a work around for this potential attack the length of the decrypted
4289 key must be equal to the cipher default key length, in case the
4290 certifiate is not given and all recipientInfo are tried out.
4291 The old behaviour can be re-enabled in the CMS code by setting the
4292 CMS_DEBUG_DECRYPT flag.
d8dc8538 4293 ([CVE-2019-1563])
5f8e6c50 4294
44652c16 4295 *Bernd Edlinger*
5f8e6c50 4296
44652c16 4297 * Document issue with installation paths in diverse Windows builds
5f8e6c50 4298
44652c16
DMSP
4299 '/usr/local/ssl' is an unsafe prefix for location to install OpenSSL
4300 binaries and run-time config file.
d8dc8538 4301 ([CVE-2019-1552])
5f8e6c50 4302
44652c16 4303 *Richard Levitte*
5f8e6c50 4304
257e9d03 4305### Changes between 1.0.2r and 1.0.2s [28 May 2019]
5f8e6c50 4306
44652c16 4307 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
4308 This changes the size when using the `genpkey` command when no size is given.
4309 It fixes an omission in earlier changes that changed all RSA, DSA and DH
4310 generation commands to use 2048 bits by default.
5f8e6c50 4311
44652c16 4312 *Kurt Roeckx*
5f8e6c50 4313
44652c16 4314 * Add FIPS support for Android Arm 64-bit
5f8e6c50 4315
44652c16
DMSP
4316 Support for Android Arm 64-bit was added to the OpenSSL FIPS Object
4317 Module in Version 2.0.10. For some reason, the corresponding target
4318 'android64-aarch64' was missing OpenSSL 1.0.2, whence it could not be
4319 built with FIPS support on Android Arm 64-bit. This omission has been
4320 fixed.
5f8e6c50 4321
44652c16 4322 *Matthias St. Pierre*
5f8e6c50 4323
257e9d03 4324### Changes between 1.0.2q and 1.0.2r [26 Feb 2019]
5f8e6c50 4325
44652c16 4326 * 0-byte record padding oracle
5f8e6c50 4327
44652c16
DMSP
4328 If an application encounters a fatal protocol error and then calls
4329 SSL_shutdown() twice (once to send a close_notify, and once to receive one)
4330 then OpenSSL can respond differently to the calling application if a 0 byte
4331 record is received with invalid padding compared to if a 0 byte record is
4332 received with an invalid MAC. If the application then behaves differently
4333 based on that in a way that is detectable to the remote peer, then this
4334 amounts to a padding oracle that could be used to decrypt data.
5f8e6c50 4335
44652c16
DMSP
4336 In order for this to be exploitable "non-stitched" ciphersuites must be in
4337 use. Stitched ciphersuites are optimised implementations of certain
4338 commonly used ciphersuites. Also the application must call SSL_shutdown()
4339 twice even if a protocol error has occurred (applications should not do
4340 this but some do anyway).
5f8e6c50 4341
44652c16
DMSP
4342 This issue was discovered by Juraj Somorovsky, Robert Merget and Nimrod
4343 Aviram, with additional investigation by Steven Collison and Andrew
4344 Hourselt. It was reported to OpenSSL on 10th December 2018.
d8dc8538 4345 ([CVE-2019-1559])
5f8e6c50
DMSP
4346
4347 *Matt Caswell*
4348
44652c16 4349 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
5f8e6c50 4350
44652c16 4351 *Richard Levitte*
5f8e6c50 4352
257e9d03 4353### Changes between 1.0.2p and 1.0.2q [20 Nov 2018]
5f8e6c50 4354
44652c16 4355 * Microarchitecture timing vulnerability in ECC scalar multiplication
5f8e6c50 4356
44652c16
DMSP
4357 OpenSSL ECC scalar multiplication, used in e.g. ECDSA and ECDH, has been
4358 shown to be vulnerable to a microarchitecture timing side channel attack.
4359 An attacker with sufficient access to mount local timing attacks during
4360 ECDSA signature generation could recover the private key.
5f8e6c50 4361
44652c16
DMSP
4362 This issue was reported to OpenSSL on 26th October 2018 by Alejandro
4363 Cabrera Aldaya, Billy Brumley, Sohaib ul Hassan, Cesar Pereida Garcia and
4364 Nicola Tuveri.
d8dc8538 4365 ([CVE-2018-5407])
5f8e6c50 4366
44652c16 4367 *Billy Brumley*
5f8e6c50 4368
44652c16 4369 * Timing vulnerability in DSA signature generation
5f8e6c50 4370
44652c16
DMSP
4371 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
4372 timing side channel attack. An attacker could use variations in the signing
4373 algorithm to recover the private key.
5f8e6c50 4374
44652c16 4375 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 4376 ([CVE-2018-0734])
5f8e6c50 4377
44652c16 4378 *Paul Dale*
5f8e6c50 4379
44652c16
DMSP
4380 * Resolve a compatibility issue in EC_GROUP handling with the FIPS Object
4381 Module, accidentally introduced while backporting security fixes from the
4382 development branch and hindering the use of ECC in FIPS mode.
5f8e6c50 4383
44652c16 4384 *Nicola Tuveri*
5f8e6c50 4385
257e9d03 4386### Changes between 1.0.2o and 1.0.2p [14 Aug 2018]
5f8e6c50 4387
44652c16 4388 * Client DoS due to large DH parameter
5f8e6c50 4389
44652c16
DMSP
4390 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
4391 malicious server can send a very large prime value to the client. This will
4392 cause the client to spend an unreasonably long period of time generating a
4393 key for this prime resulting in a hang until the client has finished. This
4394 could be exploited in a Denial Of Service attack.
5f8e6c50 4395
44652c16 4396 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
d8dc8538 4397 ([CVE-2018-0732])
5f8e6c50 4398
44652c16 4399 *Guido Vranken*
5f8e6c50 4400
44652c16 4401 * Cache timing vulnerability in RSA Key Generation
5f8e6c50 4402
44652c16
DMSP
4403 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
4404 a cache timing side channel attack. An attacker with sufficient access to
4405 mount cache timing attacks during the RSA key generation process could
4406 recover the private key.
5f8e6c50 4407
44652c16
DMSP
4408 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
4409 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
d8dc8538 4410 ([CVE-2018-0737])
5f8e6c50 4411
44652c16 4412 *Billy Brumley*
5f8e6c50 4413
44652c16
DMSP
4414 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
4415 parameter is no longer accepted, as it leads to a corrupt table. NULL
4416 pem_str is reserved for alias entries only.
5f8e6c50 4417
44652c16 4418 *Richard Levitte*
5f8e6c50 4419
44652c16
DMSP
4420 * Revert blinding in ECDSA sign and instead make problematic addition
4421 length-invariant. Switch even to fixed-length Montgomery multiplication.
5f8e6c50 4422
44652c16 4423 *Andy Polyakov*
5f8e6c50 4424
44652c16
DMSP
4425 * Change generating and checking of primes so that the error rate of not
4426 being prime depends on the intended use based on the size of the input.
4427 For larger primes this will result in more rounds of Miller-Rabin.
4428 The maximal error rate for primes with more than 1080 bits is lowered
4429 to 2^-128.
5f8e6c50 4430
44652c16 4431 *Kurt Roeckx, Annie Yousar*
5f8e6c50 4432
44652c16 4433 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
5f8e6c50 4434
44652c16 4435 *Kurt Roeckx*
5f8e6c50 4436
44652c16
DMSP
4437 * Add blinding to ECDSA and DSA signatures to protect against side channel
4438 attacks discovered by Keegan Ryan (NCC Group).
5f8e6c50 4439
44652c16 4440 *Matt Caswell*
5f8e6c50 4441
44652c16
DMSP
4442 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
4443 now allow empty (zero character) pass phrases.
5f8e6c50 4444
44652c16 4445 *Richard Levitte*
5f8e6c50 4446
44652c16
DMSP
4447 * Certificate time validation (X509_cmp_time) enforces stricter
4448 compliance with RFC 5280. Fractional seconds and timezone offsets
4449 are no longer allowed.
5f8e6c50 4450
44652c16 4451 *Emilia Käsper*
5f8e6c50 4452
257e9d03 4453### Changes between 1.0.2n and 1.0.2o [27 Mar 2018]
5f8e6c50 4454
44652c16 4455 * Constructed ASN.1 types with a recursive definition could exceed the stack
5f8e6c50 4456
44652c16
DMSP
4457 Constructed ASN.1 types with a recursive definition (such as can be found
4458 in PKCS7) could eventually exceed the stack given malicious input with
4459 excessive recursion. This could result in a Denial Of Service attack. There
4460 are no such structures used within SSL/TLS that come from untrusted sources
4461 so this is considered safe.
5f8e6c50 4462
44652c16
DMSP
4463 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
4464 project.
d8dc8538 4465 ([CVE-2018-0739])
5f8e6c50 4466
44652c16 4467 *Matt Caswell*
5f8e6c50 4468
257e9d03 4469### Changes between 1.0.2m and 1.0.2n [7 Dec 2017]
5f8e6c50 4470
44652c16 4471 * Read/write after SSL object in error state
5f8e6c50 4472
44652c16
DMSP
4473 OpenSSL 1.0.2 (starting from version 1.0.2b) introduced an "error state"
4474 mechanism. The intent was that if a fatal error occurred during a handshake
4475 then OpenSSL would move into the error state and would immediately fail if
4476 you attempted to continue the handshake. This works as designed for the
4477 explicit handshake functions (SSL_do_handshake(), SSL_accept() and
4478 SSL_connect()), however due to a bug it does not work correctly if
4479 SSL_read() or SSL_write() is called directly. In that scenario, if the
4480 handshake fails then a fatal error will be returned in the initial function
4481 call. If SSL_read()/SSL_write() is subsequently called by the application
4482 for the same SSL object then it will succeed and the data is passed without
4483 being decrypted/encrypted directly from the SSL/TLS record layer.
5f8e6c50 4484
44652c16
DMSP
4485 In order to exploit this issue an application bug would have to be present
4486 that resulted in a call to SSL_read()/SSL_write() being issued after having
4487 already received a fatal error.
5f8e6c50 4488
44652c16 4489 This issue was reported to OpenSSL by David Benjamin (Google).
d8dc8538 4490 ([CVE-2017-3737])
5f8e6c50
DMSP
4491
4492 *Matt Caswell*
4493
44652c16 4494 * rsaz_1024_mul_avx2 overflow bug on x86_64
5f8e6c50 4495
44652c16
DMSP
4496 There is an overflow bug in the AVX2 Montgomery multiplication procedure
4497 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
4498 Analysis suggests that attacks against RSA and DSA as a result of this
4499 defect would be very difficult to perform and are not believed likely.
4500 Attacks against DH1024 are considered just feasible, because most of the
4501 work necessary to deduce information about a private key may be performed
4502 offline. The amount of resources required for such an attack would be
4503 significant. However, for an attack on TLS to be meaningful, the server
4504 would have to share the DH1024 private key among multiple clients, which is
4505 no longer an option since CVE-2016-0701.
5f8e6c50 4506
44652c16
DMSP
4507 This only affects processors that support the AVX2 but not ADX extensions
4508 like Intel Haswell (4th generation).
5f8e6c50 4509
44652c16
DMSP
4510 This issue was reported to OpenSSL by David Benjamin (Google). The issue
4511 was originally found via the OSS-Fuzz project.
d8dc8538 4512 ([CVE-2017-3738])
5f8e6c50 4513
44652c16 4514 *Andy Polyakov*
5f8e6c50 4515
257e9d03 4516### Changes between 1.0.2l and 1.0.2m [2 Nov 2017]
44652c16
DMSP
4517
4518 * bn_sqrx8x_internal carry bug on x86_64
5f8e6c50
DMSP
4519
4520 There is a carry propagating bug in the x86_64 Montgomery squaring
4521 procedure. No EC algorithms are affected. Analysis suggests that attacks
4522 against RSA and DSA as a result of this defect would be very difficult to
4523 perform and are not believed likely. Attacks against DH are considered just
4524 feasible (although very difficult) because most of the work necessary to
4525 deduce information about a private key may be performed offline. The amount
4526 of resources required for such an attack would be very significant and
4527 likely only accessible to a limited number of attackers. An attacker would
4528 additionally need online access to an unpatched system using the target
4529 private key in a scenario with persistent DH parameters and a private
44652c16 4530 key that is shared between multiple clients.
5f8e6c50 4531
44652c16
DMSP
4532 This only affects processors that support the BMI1, BMI2 and ADX extensions
4533 like Intel Broadwell (5th generation) and later or AMD Ryzen.
4534
4535 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4536 ([CVE-2017-3736])
5f8e6c50
DMSP
4537
4538 *Andy Polyakov*
4539
44652c16 4540 * Malformed X.509 IPAddressFamily could cause OOB read
5f8e6c50 4541
44652c16
DMSP
4542 If an X.509 certificate has a malformed IPAddressFamily extension,
4543 OpenSSL could do a one-byte buffer overread. The most likely result
4544 would be an erroneous display of the certificate in text format.
5f8e6c50 4545
44652c16 4546 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4547 ([CVE-2017-3735])
5f8e6c50 4548
44652c16 4549 *Rich Salz*
5f8e6c50 4550
257e9d03 4551### Changes between 1.0.2k and 1.0.2l [25 May 2017]
5f8e6c50 4552
44652c16
DMSP
4553 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
4554 platform rather than 'mingw'.
5f8e6c50 4555
44652c16 4556 *Richard Levitte*
5f8e6c50 4557
257e9d03 4558### Changes between 1.0.2j and 1.0.2k [26 Jan 2017]
5f8e6c50 4559
44652c16 4560 * Truncated packet could crash via OOB read
5f8e6c50 4561
44652c16
DMSP
4562 If one side of an SSL/TLS path is running on a 32-bit host and a specific
4563 cipher is being used, then a truncated packet can cause that host to
4564 perform an out-of-bounds read, usually resulting in a crash.
5f8e6c50 4565
44652c16 4566 This issue was reported to OpenSSL by Robert Święcki of Google.
d8dc8538 4567 ([CVE-2017-3731])
5f8e6c50 4568
44652c16 4569 *Andy Polyakov*
5f8e6c50 4570
44652c16 4571 * BN_mod_exp may produce incorrect results on x86_64
5f8e6c50 4572
44652c16
DMSP
4573 There is a carry propagating bug in the x86_64 Montgomery squaring
4574 procedure. No EC algorithms are affected. Analysis suggests that attacks
4575 against RSA and DSA as a result of this defect would be very difficult to
4576 perform and are not believed likely. Attacks against DH are considered just
4577 feasible (although very difficult) because most of the work necessary to
4578 deduce information about a private key may be performed offline. The amount
4579 of resources required for such an attack would be very significant and
4580 likely only accessible to a limited number of attackers. An attacker would
4581 additionally need online access to an unpatched system using the target
4582 private key in a scenario with persistent DH parameters and a private
4583 key that is shared between multiple clients. For example this can occur by
4584 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
4585 similar to CVE-2015-3193 but must be treated as a separate problem.
5f8e6c50 4586
44652c16 4587 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4588 ([CVE-2017-3732])
5f8e6c50 4589
44652c16 4590 *Andy Polyakov*
5f8e6c50 4591
44652c16 4592 * Montgomery multiplication may produce incorrect results
5f8e6c50 4593
44652c16
DMSP
4594 There is a carry propagating bug in the Broadwell-specific Montgomery
4595 multiplication procedure that handles input lengths divisible by, but
4596 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
4597 and DH private keys are impossible. This is because the subroutine in
4598 question is not used in operations with the private key itself and an input
4599 of the attacker's direct choice. Otherwise the bug can manifest itself as
4600 transient authentication and key negotiation failures or reproducible
4601 erroneous outcome of public-key operations with specially crafted input.
4602 Among EC algorithms only Brainpool P-512 curves are affected and one
4603 presumably can attack ECDH key negotiation. Impact was not analyzed in
4604 detail, because pre-requisites for attack are considered unlikely. Namely
4605 multiple clients have to choose the curve in question and the server has to
4606 share the private key among them, neither of which is default behaviour.
4607 Even then only clients that chose the curve will be affected.
5f8e6c50 4608
44652c16
DMSP
4609 This issue was publicly reported as transient failures and was not
4610 initially recognized as a security issue. Thanks to Richard Morgan for
4611 providing reproducible case.
d8dc8538 4612 ([CVE-2016-7055])
44652c16
DMSP
4613
4614 *Andy Polyakov*
4615
4616 * OpenSSL now fails if it receives an unrecognised record type in TLS1.0
4617 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
4618 prevent issues where no progress is being made and the peer continually
4619 sends unrecognised record types, using up resources processing them.
5f8e6c50
DMSP
4620
4621 *Matt Caswell*
4622
257e9d03 4623### Changes between 1.0.2i and 1.0.2j [26 Sep 2016]
5f8e6c50 4624
44652c16 4625 * Missing CRL sanity check
5f8e6c50 4626
44652c16
DMSP
4627 A bug fix which included a CRL sanity check was added to OpenSSL 1.1.0
4628 but was omitted from OpenSSL 1.0.2i. As a result any attempt to use
4629 CRLs in OpenSSL 1.0.2i will crash with a null pointer exception.
5f8e6c50 4630
44652c16 4631 This issue only affects the OpenSSL 1.0.2i
d8dc8538 4632 ([CVE-2016-7052])
5f8e6c50 4633
44652c16 4634 *Matt Caswell*
5f8e6c50 4635
257e9d03 4636### Changes between 1.0.2h and 1.0.2i [22 Sep 2016]
5f8e6c50 4637
44652c16 4638 * OCSP Status Request extension unbounded memory growth
5f8e6c50 4639
44652c16
DMSP
4640 A malicious client can send an excessively large OCSP Status Request
4641 extension. If that client continually requests renegotiation, sending a
4642 large OCSP Status Request extension each time, then there will be unbounded
4643 memory growth on the server. This will eventually lead to a Denial Of
4644 Service attack through memory exhaustion. Servers with a default
4645 configuration are vulnerable even if they do not support OCSP. Builds using
4646 the "no-ocsp" build time option are not affected.
5f8e6c50 4647
44652c16 4648 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4649 ([CVE-2016-6304])
5f8e6c50 4650
44652c16 4651 *Matt Caswell*
5f8e6c50 4652
44652c16
DMSP
4653 * In order to mitigate the SWEET32 attack, the DES ciphers were moved from
4654 HIGH to MEDIUM.
5f8e6c50 4655
44652c16
DMSP
4656 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
4657 Leurent (INRIA)
d8dc8538 4658 ([CVE-2016-2183])
5f8e6c50 4659
44652c16 4660 *Rich Salz*
5f8e6c50 4661
44652c16 4662 * OOB write in MDC2_Update()
5f8e6c50 4663
44652c16
DMSP
4664 An overflow can occur in MDC2_Update() either if called directly or
4665 through the EVP_DigestUpdate() function using MDC2. If an attacker
4666 is able to supply very large amounts of input data after a previous
4667 call to EVP_EncryptUpdate() with a partial block then a length check
4668 can overflow resulting in a heap corruption.
5f8e6c50 4669
44652c16
DMSP
4670 The amount of data needed is comparable to SIZE_MAX which is impractical
4671 on most platforms.
5f8e6c50 4672
44652c16 4673 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4674 ([CVE-2016-6303])
5f8e6c50
DMSP
4675
4676 *Stephen Henson*
4677
44652c16 4678 * Malformed SHA512 ticket DoS
5f8e6c50 4679
44652c16
DMSP
4680 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
4681 DoS attack where a malformed ticket will result in an OOB read which will
4682 ultimately crash.
5f8e6c50 4683
44652c16
DMSP
4684 The use of SHA512 in TLS session tickets is comparatively rare as it requires
4685 a custom server callback and ticket lookup mechanism.
5f8e6c50 4686
44652c16 4687 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4688 ([CVE-2016-6302])
5f8e6c50 4689
44652c16 4690 *Stephen Henson*
5f8e6c50 4691
44652c16 4692 * OOB write in BN_bn2dec()
5f8e6c50 4693
44652c16
DMSP
4694 The function BN_bn2dec() does not check the return value of BN_div_word().
4695 This can cause an OOB write if an application uses this function with an
4696 overly large BIGNUM. This could be a problem if an overly large certificate
4697 or CRL is printed out from an untrusted source. TLS is not affected because
4698 record limits will reject an oversized certificate before it is parsed.
5f8e6c50 4699
44652c16 4700 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4701 ([CVE-2016-2182])
5f8e6c50 4702
44652c16 4703 *Stephen Henson*
5f8e6c50 4704
44652c16 4705 * OOB read in TS_OBJ_print_bio()
5f8e6c50 4706
44652c16
DMSP
4707 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
4708 the total length the OID text representation would use and not the amount
4709 of data written. This will result in OOB reads when large OIDs are
4710 presented.
5f8e6c50 4711
44652c16 4712 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4713 ([CVE-2016-2180])
5f8e6c50 4714
44652c16 4715 *Stephen Henson*
5f8e6c50 4716
44652c16 4717 * Pointer arithmetic undefined behaviour
5f8e6c50 4718
44652c16 4719 Avoid some undefined pointer arithmetic
5f8e6c50 4720
44652c16
DMSP
4721 A common idiom in the codebase is to check limits in the following manner:
4722 "p + len > limit"
5f8e6c50 4723
44652c16
DMSP
4724 Where "p" points to some malloc'd data of SIZE bytes and
4725 limit == p + SIZE
5f8e6c50 4726
44652c16
DMSP
4727 "len" here could be from some externally supplied data (e.g. from a TLS
4728 message).
5f8e6c50 4729
44652c16
DMSP
4730 The rules of C pointer arithmetic are such that "p + len" is only well
4731 defined where len <= SIZE. Therefore the above idiom is actually
4732 undefined behaviour.
5f8e6c50 4733
44652c16
DMSP
4734 For example this could cause problems if some malloc implementation
4735 provides an address for "p" such that "p + len" actually overflows for
4736 values of len that are too big and therefore p + len < limit.
5f8e6c50 4737
44652c16 4738 This issue was reported to OpenSSL by Guido Vranken
d8dc8538 4739 ([CVE-2016-2177])
5f8e6c50 4740
44652c16 4741 *Matt Caswell*
5f8e6c50 4742
44652c16 4743 * Constant time flag not preserved in DSA signing
5f8e6c50 4744
44652c16
DMSP
4745 Operations in the DSA signing algorithm should run in constant time in
4746 order to avoid side channel attacks. A flaw in the OpenSSL DSA
4747 implementation means that a non-constant time codepath is followed for
4748 certain operations. This has been demonstrated through a cache-timing
4749 attack to be sufficient for an attacker to recover the private DSA key.
5f8e6c50 4750
44652c16
DMSP
4751 This issue was reported by César Pereida (Aalto University), Billy Brumley
4752 (Tampere University of Technology), and Yuval Yarom (The University of
4753 Adelaide and NICTA).
d8dc8538 4754 ([CVE-2016-2178])
5f8e6c50 4755
44652c16 4756 *César Pereida*
5f8e6c50 4757
44652c16 4758 * DTLS buffered message DoS
5f8e6c50 4759
44652c16
DMSP
4760 In a DTLS connection where handshake messages are delivered out-of-order
4761 those messages that OpenSSL is not yet ready to process will be buffered
4762 for later use. Under certain circumstances, a flaw in the logic means that
4763 those messages do not get removed from the buffer even though the handshake
4764 has been completed. An attacker could force up to approx. 15 messages to
4765 remain in the buffer when they are no longer required. These messages will
4766 be cleared when the DTLS connection is closed. The default maximum size for
4767 a message is 100k. Therefore the attacker could force an additional 1500k
4768 to be consumed per connection. By opening many simulataneous connections an
4769 attacker could cause a DoS attack through memory exhaustion.
5f8e6c50 4770
44652c16 4771 This issue was reported to OpenSSL by Quan Luo.
d8dc8538 4772 ([CVE-2016-2179])
5f8e6c50 4773
44652c16 4774 *Matt Caswell*
5f8e6c50 4775
44652c16 4776 * DTLS replay protection DoS
5f8e6c50 4777
44652c16
DMSP
4778 A flaw in the DTLS replay attack protection mechanism means that records
4779 that arrive for future epochs update the replay protection "window" before
4780 the MAC for the record has been validated. This could be exploited by an
4781 attacker by sending a record for the next epoch (which does not have to
4782 decrypt or have a valid MAC), with a very large sequence number. This means
4783 that all subsequent legitimate packets are dropped causing a denial of
4784 service for a specific DTLS connection.
5f8e6c50 4785
44652c16 4786 This issue was reported to OpenSSL by the OCAP audit team.
d8dc8538 4787 ([CVE-2016-2181])
5f8e6c50 4788
44652c16 4789 *Matt Caswell*
5f8e6c50 4790
44652c16 4791 * Certificate message OOB reads
5f8e6c50 4792
44652c16
DMSP
4793 In OpenSSL 1.0.2 and earlier some missing message length checks can result
4794 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
4795 theoretical DoS risk but this has not been observed in practice on common
4796 platforms.
5f8e6c50 4797
44652c16
DMSP
4798 The messages affected are client certificate, client certificate request
4799 and server certificate. As a result the attack can only be performed
4800 against a client or a server which enables client authentication.
5f8e6c50 4801
44652c16 4802 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4803 ([CVE-2016-6306])
5f8e6c50 4804
44652c16 4805 *Stephen Henson*
5f8e6c50 4806
257e9d03 4807### Changes between 1.0.2g and 1.0.2h [3 May 2016]
5f8e6c50 4808
44652c16 4809 * Prevent padding oracle in AES-NI CBC MAC check
5f8e6c50 4810
44652c16
DMSP
4811 A MITM attacker can use a padding oracle attack to decrypt traffic
4812 when the connection uses an AES CBC cipher and the server support
4813 AES-NI.
5f8e6c50 4814
44652c16 4815 This issue was introduced as part of the fix for Lucky 13 padding
d8dc8538 4816 attack ([CVE-2013-0169]). The padding check was rewritten to be in
44652c16
DMSP
4817 constant time by making sure that always the same bytes are read and
4818 compared against either the MAC or padding bytes. But it no longer
4819 checked that there was enough data to have both the MAC and padding
4820 bytes.
5f8e6c50 4821
44652c16 4822 This issue was reported by Juraj Somorovsky using TLS-Attacker.
d8dc8538 4823 ([CVE-2016-2107])
5f8e6c50 4824
44652c16 4825 *Kurt Roeckx*
5f8e6c50 4826
44652c16
DMSP
4827 * Fix EVP_EncodeUpdate overflow
4828
4829 An overflow can occur in the EVP_EncodeUpdate() function which is used for
4830 Base64 encoding of binary data. If an attacker is able to supply very large
4831 amounts of input data then a length check can overflow resulting in a heap
4832 corruption.
4833
4834 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
257e9d03 4835 the `PEM_write_bio*` family of functions. These are mainly used within the
44652c16
DMSP
4836 OpenSSL command line applications, so any application which processes data
4837 from an untrusted source and outputs it as a PEM file should be considered
4838 vulnerable to this issue. User applications that call these APIs directly
4839 with large amounts of untrusted data may also be vulnerable.
4840
4841 This issue was reported by Guido Vranken.
d8dc8538 4842 ([CVE-2016-2105])
5f8e6c50
DMSP
4843
4844 *Matt Caswell*
4845
44652c16 4846 * Fix EVP_EncryptUpdate overflow
5f8e6c50 4847
44652c16
DMSP
4848 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
4849 is able to supply very large amounts of input data after a previous call to
4850 EVP_EncryptUpdate() with a partial block then a length check can overflow
4851 resulting in a heap corruption. Following an analysis of all OpenSSL
4852 internal usage of the EVP_EncryptUpdate() function all usage is one of two
4853 forms. The first form is where the EVP_EncryptUpdate() call is known to be
4854 the first called function after an EVP_EncryptInit(), and therefore that
4855 specific call must be safe. The second form is where the length passed to
4856 EVP_EncryptUpdate() can be seen from the code to be some small value and
4857 therefore there is no possibility of an overflow. Since all instances are
4858 one of these two forms, it is believed that there can be no overflows in
4859 internal code due to this problem. It should be noted that
4860 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
4861 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
4862 of these calls have also been analysed too and it is believed there are no
4863 instances in internal usage where an overflow could occur.
5f8e6c50 4864
44652c16 4865 This issue was reported by Guido Vranken.
d8dc8538 4866 ([CVE-2016-2106])
5f8e6c50
DMSP
4867
4868 *Matt Caswell*
4869
44652c16 4870 * Prevent ASN.1 BIO excessive memory allocation
5f8e6c50 4871
44652c16
DMSP
4872 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
4873 a short invalid encoding can cause allocation of large amounts of memory
4874 potentially consuming excessive resources or exhausting memory.
5f8e6c50 4875
44652c16
DMSP
4876 Any application parsing untrusted data through d2i BIO functions is
4877 affected. The memory based functions such as d2i_X509() are *not* affected.
4878 Since the memory based functions are used by the TLS library, TLS
4879 applications are not affected.
4880
4881 This issue was reported by Brian Carpenter.
d8dc8538 4882 ([CVE-2016-2109])
5f8e6c50
DMSP
4883
4884 *Stephen Henson*
4885
44652c16 4886 * EBCDIC overread
5f8e6c50 4887
44652c16
DMSP
4888 ASN1 Strings that are over 1024 bytes can cause an overread in applications
4889 using the X509_NAME_oneline() function on EBCDIC systems. This could result
4890 in arbitrary stack data being returned in the buffer.
5f8e6c50 4891
44652c16 4892 This issue was reported by Guido Vranken.
d8dc8538 4893 ([CVE-2016-2176])
5f8e6c50 4894
44652c16 4895 *Matt Caswell*
5f8e6c50 4896
44652c16
DMSP
4897 * Modify behavior of ALPN to invoke callback after SNI/servername
4898 callback, such that updates to the SSL_CTX affect ALPN.
5f8e6c50 4899
44652c16 4900 *Todd Short*
5f8e6c50 4901
44652c16
DMSP
4902 * Remove LOW from the DEFAULT cipher list. This removes singles DES from the
4903 default.
4904
4905 *Kurt Roeckx*
4906
4907 * Only remove the SSLv2 methods with the no-ssl2-method option. When the
4908 methods are enabled and ssl2 is disabled the methods return NULL.
4909
4910 *Kurt Roeckx*
4911
257e9d03 4912### Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
44652c16
DMSP
4913
4914* Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
4915 Builds that are not configured with "enable-weak-ssl-ciphers" will not
4916 provide any "EXPORT" or "LOW" strength ciphers.
4917
4918 *Viktor Dukhovni*
4919
4920* Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
4921 is by default disabled at build-time. Builds that are not configured with
4922 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
4923 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
4924 will need to explicitly call either of:
4925
4926 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
4927 or
4928 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
4929
4930 as appropriate. Even if either of those is used, or the application
4931 explicitly uses the version-specific SSLv2_method() or its client and
4932 server variants, SSLv2 ciphers vulnerable to exhaustive search key
4933 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
4934 ciphers, and SSLv2 56-bit DES are no longer available.
d8dc8538 4935 ([CVE-2016-0800])
44652c16
DMSP
4936
4937 *Viktor Dukhovni*
4938
4939 * Fix a double-free in DSA code
4940
4941 A double free bug was discovered when OpenSSL parses malformed DSA private
4942 keys and could lead to a DoS attack or memory corruption for applications
4943 that receive DSA private keys from untrusted sources. This scenario is
4944 considered rare.
4945
4946 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
4947 libFuzzer.
d8dc8538 4948 ([CVE-2016-0705])
44652c16
DMSP
4949
4950 *Stephen Henson*
4951
4952 * Disable SRP fake user seed to address a server memory leak.
4953
4954 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
4955
4956 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
4957 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
4958 was changed to ignore the "fake user" SRP seed, even if the seed
4959 is configured.
4960
4961 Users should use SRP_VBASE_get1_by_user instead. Note that in
4962 SRP_VBASE_get1_by_user, caller must free the returned value. Note
4963 also that even though configuring the SRP seed attempts to hide
4964 invalid usernames by continuing the handshake with fake
4965 credentials, this behaviour is not constant time and no strong
4966 guarantees are made that the handshake is indistinguishable from
4967 that of a valid user.
d8dc8538 4968 ([CVE-2016-0798])
44652c16
DMSP
4969
4970 *Emilia Käsper*
4971
4972 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
4973
4974 In the BN_hex2bn function the number of hex digits is calculated using an
1dc1ea18
DDO
4975 int value `i`. Later `bn_expand` is called with a value of `i * 4`. For
4976 large values of `i` this can result in `bn_expand` not allocating any
4977 memory because `i * 4` is negative. This can leave the internal BIGNUM data
44652c16 4978 field as NULL leading to a subsequent NULL ptr deref. For very large values
1dc1ea18 4979 of `i`, the calculation `i * 4` could be a positive value smaller than `i`.
44652c16
DMSP
4980 In this case memory is allocated to the internal BIGNUM data field, but it
4981 is insufficiently sized leading to heap corruption. A similar issue exists
4982 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
4983 is ever called by user applications with very large untrusted hex/dec data.
4984 This is anticipated to be a rare occurrence.
4985
4986 All OpenSSL internal usage of these functions use data that is not expected
4987 to be untrusted, e.g. config file data or application command line
4988 arguments. If user developed applications generate config file data based
4989 on untrusted data then it is possible that this could also lead to security
4990 consequences. This is also anticipated to be rare.
4991
4992 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 4993 ([CVE-2016-0797])
44652c16
DMSP
4994
4995 *Matt Caswell*
4996
257e9d03 4997 * Fix memory issues in `BIO_*printf` functions
44652c16 4998
1dc1ea18 4999 The internal `fmtstr` function used in processing a "%s" format string in
257e9d03 5000 the `BIO_*printf` functions could overflow while calculating the length of a
44652c16
DMSP
5001 string and cause an OOB read when printing very long strings.
5002
1dc1ea18 5003 Additionally the internal `doapr_outch` function can attempt to write to an
44652c16
DMSP
5004 OOB memory location (at an offset from the NULL pointer) in the event of a
5005 memory allocation failure. In 1.0.2 and below this could be caused where
5006 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
5007 could be in processing a very long "%s" format string. Memory leaks can
5008 also occur.
5009
5010 The first issue may mask the second issue dependent on compiler behaviour.
5011 These problems could enable attacks where large amounts of untrusted data
257e9d03 5012 is passed to the `BIO_*printf` functions. If applications use these functions
44652c16
DMSP
5013 in this way then they could be vulnerable. OpenSSL itself uses these
5014 functions when printing out human-readable dumps of ASN.1 data. Therefore
5015 applications that print this data could be vulnerable if the data is from
5016 untrusted sources. OpenSSL command line applications could also be
5017 vulnerable where they print out ASN.1 data, or if untrusted data is passed
5018 as command line arguments.
5019
5020 Libssl is not considered directly vulnerable. Additionally certificates etc
5021 received via remote connections via libssl are also unlikely to be able to
5022 trigger these issues because of message size limits enforced within libssl.
5023
5024 This issue was reported to OpenSSL Guido Vranken.
d8dc8538 5025 ([CVE-2016-0799])
44652c16
DMSP
5026
5027 *Matt Caswell*
5028
5029 * Side channel attack on modular exponentiation
5030
5031 A side-channel attack was found which makes use of cache-bank conflicts on
5032 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
5033 of RSA keys. The ability to exploit this issue is limited as it relies on
5034 an attacker who has control of code in a thread running on the same
5035 hyper-threaded core as the victim thread which is performing decryptions.
5036
5037 This issue was reported to OpenSSL by Yuval Yarom, The University of
5038 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
5039 Nadia Heninger, University of Pennsylvania with more information at
257e9d03 5040 <http://cachebleed.info>.
d8dc8538 5041 ([CVE-2016-0702])
44652c16
DMSP
5042
5043 *Andy Polyakov*
5044
ec2bfb7d 5045 * Change the `req` command to generate a 2048-bit RSA/DSA key by default,
44652c16
DMSP
5046 if no keysize is specified with default_bits. This fixes an
5047 omission in an earlier change that changed all RSA/DSA key generation
ec2bfb7d 5048 commands to use 2048 bits by default.
44652c16
DMSP
5049
5050 *Emilia Käsper*
5051
257e9d03
RS
5052### Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
5053
44652c16
DMSP
5054 * DH small subgroups
5055
5056 Historically OpenSSL only ever generated DH parameters based on "safe"
5057 primes. More recently (in version 1.0.2) support was provided for
5058 generating X9.42 style parameter files such as those required for RFC 5114
5059 support. The primes used in such files may not be "safe". Where an
5060 application is using DH configured with parameters based on primes that are
5061 not "safe" then an attacker could use this fact to find a peer's private
5062 DH exponent. This attack requires that the attacker complete multiple
5063 handshakes in which the peer uses the same private DH exponent. For example
5064 this could be used to discover a TLS server's private DH exponent if it's
5065 reusing the private DH exponent or it's using a static DH ciphersuite.
5066
5067 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
5068 TLS. It is not on by default. If the option is not set then the server
5069 reuses the same private DH exponent for the life of the server process and
5070 would be vulnerable to this attack. It is believed that many popular
5071 applications do set this option and would therefore not be at risk.
5072
5073 The fix for this issue adds an additional check where a "q" parameter is
5074 available (as is the case in X9.42 based parameters). This detects the
5075 only known attack, and is the only possible defense for static DH
5076 ciphersuites. This could have some performance impact.
5077
5078 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
5079 default and cannot be disabled. This could have some performance impact.
5080
5081 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
d8dc8538 5082 ([CVE-2016-0701])
44652c16
DMSP
5083
5084 *Matt Caswell*
5085
5086 * SSLv2 doesn't block disabled ciphers
5087
5088 A malicious client can negotiate SSLv2 ciphers that have been disabled on
5089 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
5090 been disabled, provided that the SSLv2 protocol was not also disabled via
5091 SSL_OP_NO_SSLv2.
5092
5093 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
5094 and Sebastian Schinzel.
d8dc8538 5095 ([CVE-2015-3197])
44652c16
DMSP
5096
5097 *Viktor Dukhovni*
5098
257e9d03 5099### Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
44652c16
DMSP
5100
5101 * BN_mod_exp may produce incorrect results on x86_64
5102
5103 There is a carry propagating bug in the x86_64 Montgomery squaring
5104 procedure. No EC algorithms are affected. Analysis suggests that attacks
5105 against RSA and DSA as a result of this defect would be very difficult to
5106 perform and are not believed likely. Attacks against DH are considered just
5107 feasible (although very difficult) because most of the work necessary to
5108 deduce information about a private key may be performed offline. The amount
5109 of resources required for such an attack would be very significant and
5110 likely only accessible to a limited number of attackers. An attacker would
5111 additionally need online access to an unpatched system using the target
5112 private key in a scenario with persistent DH parameters and a private
5113 key that is shared between multiple clients. For example this can occur by
5114 default in OpenSSL DHE based SSL/TLS ciphersuites.
5115
5116 This issue was reported to OpenSSL by Hanno Böck.
d8dc8538 5117 ([CVE-2015-3193])
44652c16
DMSP
5118
5119 *Andy Polyakov*
5120
5121 * Certificate verify crash with missing PSS parameter
5122
5123 The signature verification routines will crash with a NULL pointer
5124 dereference if presented with an ASN.1 signature using the RSA PSS
5125 algorithm and absent mask generation function parameter. Since these
5126 routines are used to verify certificate signature algorithms this can be
5127 used to crash any certificate verification operation and exploited in a
5128 DoS attack. Any application which performs certificate verification is
5129 vulnerable including OpenSSL clients and servers which enable client
5130 authentication.
5131
5132 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
d8dc8538 5133 ([CVE-2015-3194])
44652c16
DMSP
5134
5135 *Stephen Henson*
5136
5137 * X509_ATTRIBUTE memory leak
5138
5139 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
5140 memory. This structure is used by the PKCS#7 and CMS routines so any
5141 application which reads PKCS#7 or CMS data from untrusted sources is
5142 affected. SSL/TLS is not affected.
5143
5144 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
5145 libFuzzer.
d8dc8538 5146 ([CVE-2015-3195])
44652c16
DMSP
5147
5148 *Stephen Henson*
5149
5150 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
5151 This changes the decoding behaviour for some invalid messages,
5152 though the change is mostly in the more lenient direction, and
5153 legacy behaviour is preserved as much as possible.
5154
5155 *Emilia Käsper*
5156
5157 * In DSA_generate_parameters_ex, if the provided seed is too short,
5158 return an error
5159
5160 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
5161
257e9d03 5162### Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
44652c16
DMSP
5163
5164 * Alternate chains certificate forgery
5165
5166 During certificate verification, OpenSSL will attempt to find an
5167 alternative certificate chain if the first attempt to build such a chain
5168 fails. An error in the implementation of this logic can mean that an
5169 attacker could cause certain checks on untrusted certificates to be
5170 bypassed, such as the CA flag, enabling them to use a valid leaf
5171 certificate to act as a CA and "issue" an invalid certificate.
5172
5173 This issue was reported to OpenSSL by Adam Langley/David Benjamin
5174 (Google/BoringSSL).
5175
5176 *Matt Caswell*
5177
257e9d03 5178### Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
44652c16
DMSP
5179
5180 * Fix HMAC ABI incompatibility. The previous version introduced an ABI
5181 incompatibility in the handling of HMAC. The previous ABI has now been
5182 restored.
5183
5184 *Matt Caswell*
5185
257e9d03 5186### Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
44652c16
DMSP
5187
5188 * Malformed ECParameters causes infinite loop
5189
5190 When processing an ECParameters structure OpenSSL enters an infinite loop
5191 if the curve specified is over a specially malformed binary polynomial
5192 field.
5193
5194 This can be used to perform denial of service against any
5195 system which processes public keys, certificate requests or
5196 certificates. This includes TLS clients and TLS servers with
5197 client authentication enabled.
5198
5199 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 5200 ([CVE-2015-1788])
44652c16
DMSP
5201
5202 *Andy Polyakov*
5203
5204 * Exploitable out-of-bounds read in X509_cmp_time
5205
5206 X509_cmp_time does not properly check the length of the ASN1_TIME
5207 string and can read a few bytes out of bounds. In addition,
5208 X509_cmp_time accepts an arbitrary number of fractional seconds in the
5209 time string.
5210
5211 An attacker can use this to craft malformed certificates and CRLs of
5212 various sizes and potentially cause a segmentation fault, resulting in
5213 a DoS on applications that verify certificates or CRLs. TLS clients
5214 that verify CRLs are affected. TLS clients and servers with client
5215 authentication enabled may be affected if they use custom verification
5216 callbacks.
5217
5218 This issue was reported to OpenSSL by Robert Swiecki (Google), and
5219 independently by Hanno Böck.
d8dc8538 5220 ([CVE-2015-1789])
44652c16
DMSP
5221
5222 *Emilia Käsper*
5223
5224 * PKCS7 crash with missing EnvelopedContent
5225
5226 The PKCS#7 parsing code does not handle missing inner EncryptedContent
5227 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
5228 with missing content and trigger a NULL pointer dereference on parsing.
5229
5230 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
5231 structures from untrusted sources are affected. OpenSSL clients and
5232 servers are not affected.
5233
5234 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 5235 ([CVE-2015-1790])
44652c16
DMSP
5236
5237 *Emilia Käsper*
5238
5239 * CMS verify infinite loop with unknown hash function
5240
5241 When verifying a signedData message the CMS code can enter an infinite loop
5242 if presented with an unknown hash function OID. This can be used to perform
5243 denial of service against any system which verifies signedData messages using
5244 the CMS code.
5245 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 5246 ([CVE-2015-1792])
44652c16
DMSP
5247
5248 *Stephen Henson*
5249
5250 * Race condition handling NewSessionTicket
5251
5252 If a NewSessionTicket is received by a multi-threaded client when attempting to
5253 reuse a previous ticket then a race condition can occur potentially leading to
5254 a double free of the ticket data.
d8dc8538 5255 ([CVE-2015-1791])
44652c16
DMSP
5256
5257 *Matt Caswell*
5258
5259 * Only support 256-bit or stronger elliptic curves with the
5260 'ecdh_auto' setting (server) or by default (client). Of supported
5261 curves, prefer P-256 (both).
5262
5263 *Emilia Kasper*
5264
257e9d03 5265### Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
44652c16
DMSP
5266
5267 * ClientHello sigalgs DoS fix
5268
5269 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
5270 invalid signature algorithms extension a NULL pointer dereference will
5271 occur. This can be exploited in a DoS attack against the server.
5272
5273 This issue was was reported to OpenSSL by David Ramos of Stanford
5274 University.
d8dc8538 5275 ([CVE-2015-0291])
44652c16
DMSP
5276
5277 *Stephen Henson and Matt Caswell*
5278
5279 * Multiblock corrupted pointer fix
5280
5281 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
5282 feature only applies on 64 bit x86 architecture platforms that support AES
5283 NI instructions. A defect in the implementation of "multiblock" can cause
5284 OpenSSL's internal write buffer to become incorrectly set to NULL when
5285 using non-blocking IO. Typically, when the user application is using a
5286 socket BIO for writing, this will only result in a failed connection.
5287 However if some other BIO is used then it is likely that a segmentation
5288 fault will be triggered, thus enabling a potential DoS attack.
5289
5290 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
d8dc8538 5291 ([CVE-2015-0290])
44652c16
DMSP
5292
5293 *Matt Caswell*
5294
5295 * Segmentation fault in DTLSv1_listen fix
5296
5297 The DTLSv1_listen function is intended to be stateless and processes the
5298 initial ClientHello from many peers. It is common for user code to loop
5299 over the call to DTLSv1_listen until a valid ClientHello is received with
5300 an associated cookie. A defect in the implementation of DTLSv1_listen means
5301 that state is preserved in the SSL object from one invocation to the next
5302 that can lead to a segmentation fault. Errors processing the initial
5303 ClientHello can trigger this scenario. An example of such an error could be
5304 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
5305 server.
5306
5307 This issue was reported to OpenSSL by Per Allansson.
d8dc8538 5308 ([CVE-2015-0207])
44652c16
DMSP
5309
5310 *Matt Caswell*
5311
5312 * Segmentation fault in ASN1_TYPE_cmp fix
5313
5314 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
5315 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
5316 certificate signature algorithm consistency this can be used to crash any
5317 certificate verification operation and exploited in a DoS attack. Any
5318 application which performs certificate verification is vulnerable including
5319 OpenSSL clients and servers which enable client authentication.
d8dc8538 5320 ([CVE-2015-0286])
44652c16
DMSP
5321
5322 *Stephen Henson*
5323
5324 * Segmentation fault for invalid PSS parameters fix
5325
5326 The signature verification routines will crash with a NULL pointer
5327 dereference if presented with an ASN.1 signature using the RSA PSS
5328 algorithm and invalid parameters. Since these routines are used to verify
5329 certificate signature algorithms this can be used to crash any
5330 certificate verification operation and exploited in a DoS attack. Any
5331 application which performs certificate verification is vulnerable including
5332 OpenSSL clients and servers which enable client authentication.
5333
5334 This issue was was reported to OpenSSL by Brian Carpenter.
d8dc8538 5335 ([CVE-2015-0208])
44652c16
DMSP
5336
5337 *Stephen Henson*
5338
5339 * ASN.1 structure reuse memory corruption fix
5340
5341 Reusing a structure in ASN.1 parsing may allow an attacker to cause
5342 memory corruption via an invalid write. Such reuse is and has been
5343 strongly discouraged and is believed to be rare.
5344
5345 Applications that parse structures containing CHOICE or ANY DEFINED BY
5346 components may be affected. Certificate parsing (d2i_X509 and related
5347 functions) are however not affected. OpenSSL clients and servers are
5348 not affected.
d8dc8538 5349 ([CVE-2015-0287])
44652c16
DMSP
5350
5351 *Stephen Henson*
5352
5353 * PKCS7 NULL pointer dereferences fix
5354
5355 The PKCS#7 parsing code does not handle missing outer ContentInfo
5356 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
5357 missing content and trigger a NULL pointer dereference on parsing.
5358
5359 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
5360 otherwise parse PKCS#7 structures from untrusted sources are
5361 affected. OpenSSL clients and servers are not affected.
5362
5363 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 5364 ([CVE-2015-0289])
44652c16
DMSP
5365
5366 *Emilia Käsper*
5367
5368 * DoS via reachable assert in SSLv2 servers fix
5369
5370 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
5371 servers that both support SSLv2 and enable export cipher suites by sending
5372 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
5373
5374 This issue was discovered by Sean Burford (Google) and Emilia Käsper
5375 (OpenSSL development team).
d8dc8538 5376 ([CVE-2015-0293])
44652c16
DMSP
5377
5378 *Emilia Käsper*
5379
5380 * Empty CKE with client auth and DHE fix
5381
5382 If client auth is used then a server can seg fault in the event of a DHE
5383 ciphersuite being selected and a zero length ClientKeyExchange message
5384 being sent by the client. This could be exploited in a DoS attack.
d8dc8538 5385 ([CVE-2015-1787])
44652c16
DMSP
5386
5387 *Matt Caswell*
5388
5389 * Handshake with unseeded PRNG fix
5390
5391 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
5392 with an unseeded PRNG. The conditions are:
5393 - The client is on a platform where the PRNG has not been seeded
5394 automatically, and the user has not seeded manually
5395 - A protocol specific client method version has been used (i.e. not
5396 SSL_client_methodv23)
5397 - A ciphersuite is used that does not require additional random data from
5398 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
5399
5400 If the handshake succeeds then the client random that has been used will
5401 have been generated from a PRNG with insufficient entropy and therefore the
5402 output may be predictable.
5403
5404 For example using the following command with an unseeded openssl will
5405 succeed on an unpatched platform:
5406
5407 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
d8dc8538 5408 ([CVE-2015-0285])
44652c16
DMSP
5409
5410 *Matt Caswell*
5411
5412 * Use After Free following d2i_ECPrivatekey error fix
5413
5414 A malformed EC private key file consumed via the d2i_ECPrivateKey function
5415 could cause a use after free condition. This, in turn, could cause a double
5416 free in several private key parsing functions (such as d2i_PrivateKey
5417 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
5418 for applications that receive EC private keys from untrusted
5419 sources. This scenario is considered rare.
5420
5421 This issue was discovered by the BoringSSL project and fixed in their
5422 commit 517073cd4b.
d8dc8538 5423 ([CVE-2015-0209])
44652c16
DMSP
5424
5425 *Matt Caswell*
5426
5427 * X509_to_X509_REQ NULL pointer deref fix
5428
5429 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
5430 the certificate key is invalid. This function is rarely used in practice.
5431
5432 This issue was discovered by Brian Carpenter.
d8dc8538 5433 ([CVE-2015-0288])
44652c16
DMSP
5434
5435 *Stephen Henson*
5436
5437 * Removed the export ciphers from the DEFAULT ciphers
5438
5439 *Kurt Roeckx*
5440
257e9d03 5441### Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
44652c16
DMSP
5442
5443 * Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
5444 ARMv5 through ARMv8, as opposite to "locking" it to single one.
5445 So far those who have to target multiple platforms would compromise
5446 and argue that binary targeting say ARMv5 would still execute on
5447 ARMv8. "Universal" build resolves this compromise by providing
5448 near-optimal performance even on newer platforms.
5449
5450 *Andy Polyakov*
5451
5452 * Accelerated NIST P-256 elliptic curve implementation for x86_64
5453 (other platforms pending).
5454
5455 *Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov*
5f8e6c50
DMSP
5456
5457 * Add support for the SignedCertificateTimestampList certificate and
5458 OCSP response extensions from RFC6962.
5459
44652c16
DMSP
5460 *Rob Stradling*
5461
5462 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
5463 for corner cases. (Certain input points at infinity could lead to
5464 bogus results, with non-infinity inputs mapped to infinity too.)
5465
5466 *Bodo Moeller*
5467
5468 * Initial support for PowerISA 2.0.7, first implemented in POWER8.
5469 This covers AES, SHA256/512 and GHASH. "Initial" means that most
5470 common cases are optimized and there still is room for further
5471 improvements. Vector Permutation AES for Altivec is also added.
5472
5473 *Andy Polyakov*
5474
5475 * Add support for little-endian ppc64 Linux target.
5476
5477 *Marcelo Cerri (IBM)*
5478
5479 * Initial support for AMRv8 ISA crypto extensions. This covers AES,
5480 SHA1, SHA256 and GHASH. "Initial" means that most common cases
5481 are optimized and there still is room for further improvements.
5482 Both 32- and 64-bit modes are supported.
5483
5484 *Andy Polyakov, Ard Biesheuvel (Linaro)*
5485
5486 * Improved ARMv7 NEON support.
5487
5488 *Andy Polyakov*
5489
5490 * Support for SPARC Architecture 2011 crypto extensions, first
5491 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
5492 SHA256/512, MD5, GHASH and modular exponentiation.
5493
5494 *Andy Polyakov, David Miller*
5495
5496 * Accelerated modular exponentiation for Intel processors, a.k.a.
5497 RSAZ.
5498
5499 *Shay Gueron & Vlad Krasnov (Intel Corp)*
5500
5501 * Support for new and upcoming Intel processors, including AVX2,
5502 BMI and SHA ISA extensions. This includes additional "stitched"
5503 implementations, AESNI-SHA256 and GCM, and multi-buffer support
5504 for TLS encrypt.
5505
5506 This work was sponsored by Intel Corp.
5507
5508 *Andy Polyakov*
5509
5510 * Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
5511 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
5512 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
5513
5514 *Steve Henson*
5515
5516 * Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
5517 this fixes a limitation in previous versions of OpenSSL.
5518
5519 *Steve Henson*
5520
5521 * Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
5522 MGF1 digest and OAEP label.
5523
5524 *Steve Henson*
5525
5526 * Add EVP support for key wrapping algorithms, to avoid problems with
5527 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
5528 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
5529 algorithms and include tests cases.
5530
5531 *Steve Henson*
5532
5533 * Add functions to allocate and set the fields of an ECDSA_METHOD
5534 structure.
5535
5536 *Douglas E. Engert, Steve Henson*
5537
5538 * New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
5539 difference in days and seconds between two tm or ASN1_TIME structures.
5540
5541 *Steve Henson*
5542
5543 * Add -rev test option to s_server to just reverse order of characters
5544 received by client and send back to server. Also prints an abbreviated
5545 summary of the connection parameters.
5546
5547 *Steve Henson*
5548
5549 * New option -brief for s_client and s_server to print out a brief summary
5550 of connection parameters.
5551
5552 *Steve Henson*
5553
5554 * Add callbacks for arbitrary TLS extensions.
5555
5556 *Trevor Perrin <trevp@trevp.net> and Ben Laurie*
5557
5558 * New option -crl_download in several openssl utilities to download CRLs
5559 from CRLDP extension in certificates.
5560
5561 *Steve Henson*
5562
5563 * New options -CRL and -CRLform for s_client and s_server for CRLs.
5564
5565 *Steve Henson*
5566
5567 * New function X509_CRL_diff to generate a delta CRL from the difference
5568 of two full CRLs. Add support to "crl" utility.
5569
5570 *Steve Henson*
5571
5572 * New functions to set lookup_crls function and to retrieve
5573 X509_STORE from X509_STORE_CTX.
5574
5575 *Steve Henson*
5576
5577 * Print out deprecated issuer and subject unique ID fields in
5578 certificates.
5579
5580 *Steve Henson*
5581
5582 * Extend OCSP I/O functions so they can be used for simple general purpose
5583 HTTP as well as OCSP. New wrapper function which can be used to download
5584 CRLs using the OCSP API.
5585
5586 *Steve Henson*
5587
5588 * Delegate command line handling in s_client/s_server to SSL_CONF APIs.
5589
5590 *Steve Henson*
5591
257e9d03 5592 * `SSL_CONF*` functions. These provide a common framework for application
44652c16
DMSP
5593 configuration using configuration files or command lines.
5594
5595 *Steve Henson*
5596
5597 * SSL/TLS tracing code. This parses out SSL/TLS records using the
5598 message callback and prints the results. Needs compile time option
5599 "enable-ssl-trace". New options to s_client and s_server to enable
5600 tracing.
5601
5602 *Steve Henson*
5603
5604 * New ctrl and macro to retrieve supported points extensions.
5605 Print out extension in s_server and s_client.
5606
5607 *Steve Henson*
5608
5609 * New functions to retrieve certificate signature and signature
5610 OID NID.
5611
5612 *Steve Henson*
5613
5614 * Add functions to retrieve and manipulate the raw cipherlist sent by a
5615 client to OpenSSL.
5616
5617 *Steve Henson*
5618
5619 * New Suite B modes for TLS code. These use and enforce the requirements
5620 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
5621 only use Suite B curves. The Suite B modes can be set by using the
5622 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
5623
5624 *Steve Henson*
5625
5626 * New chain verification flags for Suite B levels of security. Check
5627 algorithms are acceptable when flags are set in X509_verify_cert.
5628
5629 *Steve Henson*
5630
5631 * Make tls1_check_chain return a set of flags indicating checks passed
5632 by a certificate chain. Add additional tests to handle client
5633 certificates: checks for matching certificate type and issuer name
5634 comparison.
5635
5636 *Steve Henson*
5637
5638 * If an attempt is made to use a signature algorithm not in the peer
5639 preference list abort the handshake. If client has no suitable
5640 signature algorithms in response to a certificate request do not
5641 use the certificate.
5642
5643 *Steve Henson*
5644
5645 * If server EC tmp key is not in client preference list abort handshake.
5646
5647 *Steve Henson*
5648
5649 * Add support for certificate stores in CERT structure. This makes it
5650 possible to have different stores per SSL structure or one store in
5651 the parent SSL_CTX. Include distinct stores for certificate chain
5652 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
5653 to build and store a certificate chain in CERT structure: returning
5654 an error if the chain cannot be built: this will allow applications
5655 to test if a chain is correctly configured.
5656
5657 Note: if the CERT based stores are not set then the parent SSL_CTX
5658 store is used to retain compatibility with existing behaviour.
5659
44652c16
DMSP
5660 *Steve Henson*
5661
5662 * New function ssl_set_client_disabled to set a ciphersuite disabled
5663 mask based on the current session, check mask when sending client
5664 hello and checking the requested ciphersuite.
5665
5666 *Steve Henson*
5667
5668 * New ctrls to retrieve and set certificate types in a certificate
5669 request message. Print out received values in s_client. If certificate
5670 types is not set with custom values set sensible values based on
5671 supported signature algorithms.
5672
5673 *Steve Henson*
5674
5675 * Support for distinct client and server supported signature algorithms.
5676
5677 *Steve Henson*
5678
5679 * Add certificate callback. If set this is called whenever a certificate
5680 is required by client or server. An application can decide which
5681 certificate chain to present based on arbitrary criteria: for example
5682 supported signature algorithms. Add very simple example to s_server.
5683 This fixes many of the problems and restrictions of the existing client
5684 certificate callback: for example you can now clear an existing
5685 certificate and specify the whole chain.
5686
5687 *Steve Henson*
5688
5689 * Add new "valid_flags" field to CERT_PKEY structure which determines what
5690 the certificate can be used for (if anything). Set valid_flags field
5691 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
5692 to have similar checks in it.
5693
5694 Add new "cert_flags" field to CERT structure and include a "strict mode".
5695 This enforces some TLS certificate requirements (such as only permitting
5696 certificate signature algorithms contained in the supported algorithms
5697 extension) which some implementations ignore: this option should be used
5698 with caution as it could cause interoperability issues.
5699
5700 *Steve Henson*
5701
5702 * Update and tidy signature algorithm extension processing. Work out
5703 shared signature algorithms based on preferences and peer algorithms
5704 and print them out in s_client and s_server. Abort handshake if no
5705 shared signature algorithms.
5706
5707 *Steve Henson*
5708
5709 * Add new functions to allow customised supported signature algorithms
5710 for SSL and SSL_CTX structures. Add options to s_client and s_server
5711 to support them.
5712
5713 *Steve Henson*
5714
5715 * New function SSL_certs_clear() to delete all references to certificates
5716 from an SSL structure. Before this once a certificate had been added
5717 it couldn't be removed.
5718
5719 *Steve Henson*
5720
5721 * Integrate hostname, email address and IP address checking with certificate
5722 verification. New verify options supporting checking in openssl utility.
5723
5724 *Steve Henson*
5725
5726 * Fixes and wildcard matching support to hostname and email checking
5727 functions. Add manual page.
5728
5729 *Florian Weimer (Red Hat Product Security Team)*
5730
5731 * New functions to check a hostname email or IP address against a
5732 certificate. Add options x509 utility to print results of checks against
5733 a certificate.
5734
5735 *Steve Henson*
5736
5737 * Fix OCSP checking.
5738
5739 *Rob Stradling <rob.stradling@comodo.com> and Ben Laurie*
5740
5741 * Initial experimental support for explicitly trusted non-root CAs.
5742 OpenSSL still tries to build a complete chain to a root but if an
5743 intermediate CA has a trust setting included that is used. The first
5744 setting is used: whether to trust (e.g., -addtrust option to the x509
5745 utility) or reject.
5746
5747 *Steve Henson*
5748
5749 * Add -trusted_first option which attempts to find certificates in the
5750 trusted store even if an untrusted chain is also supplied.
5751
5752 *Steve Henson*
5753
5754 * MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
5755 platform support for Linux and Android.
5756
5757 *Andy Polyakov*
5758
5759 * Support for linux-x32, ILP32 environment in x86_64 framework.
5760
5761 *Andy Polyakov*
5762
5763 * Experimental multi-implementation support for FIPS capable OpenSSL.
5764 When in FIPS mode the approved implementations are used as normal,
5765 when not in FIPS mode the internal unapproved versions are used instead.
5766 This means that the FIPS capable OpenSSL isn't forced to use the
5767 (often lower performance) FIPS implementations outside FIPS mode.
5768
5769 *Steve Henson*
5770
5771 * Transparently support X9.42 DH parameters when calling
5772 PEM_read_bio_DHparameters. This means existing applications can handle
5773 the new parameter format automatically.
5774
5775 *Steve Henson*
5776
5777 * Initial experimental support for X9.42 DH parameter format: mainly
5778 to support use of 'q' parameter for RFC5114 parameters.
5779
5780 *Steve Henson*
5781
5782 * Add DH parameters from RFC5114 including test data to dhtest.
5783
5784 *Steve Henson*
5785
5786 * Support for automatic EC temporary key parameter selection. If enabled
5787 the most preferred EC parameters are automatically used instead of
5788 hardcoded fixed parameters. Now a server just has to call:
5789 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
5790 support ECDH and use the most appropriate parameters.
5791
5792 *Steve Henson*
5793
5794 * Enhance and tidy EC curve and point format TLS extension code. Use
5795 static structures instead of allocation if default values are used.
5796 New ctrls to set curves we wish to support and to retrieve shared curves.
5797 Print out shared curves in s_server. New options to s_server and s_client
5798 to set list of supported curves.
5799
5800 *Steve Henson*
5801
5802 * New ctrls to retrieve supported signature algorithms and
5803 supported curve values as an array of NIDs. Extend openssl utility
5804 to print out received values.
5805
5806 *Steve Henson*
5807
5808 * Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
5809 between NIDs and the more common NIST names such as "P-256". Enhance
5810 ecparam utility and ECC method to recognise the NIST names for curves.
5811
5812 *Steve Henson*
5813
5814 * Enhance SSL/TLS certificate chain handling to support different
5815 chains for each certificate instead of one chain in the parent SSL_CTX.
5816
5817 *Steve Henson*
5818
5819 * Support for fixed DH ciphersuite client authentication: where both
5820 server and client use DH certificates with common parameters.
5821
5822 *Steve Henson*
5823
5824 * Support for fixed DH ciphersuites: those requiring DH server
5825 certificates.
5826
5827 *Steve Henson*
5828
5829 * New function i2d_re_X509_tbs for re-encoding the TBS portion of
5830 the certificate.
5831 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
5832 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
5833 X509_CINF_get_signature were reverted post internal team review.
5834
44652c16
DMSP
5835OpenSSL 1.0.1
5836-------------
5837
257e9d03 5838### Changes between 1.0.1t and 1.0.1u [22 Sep 2016]
44652c16
DMSP
5839
5840 * OCSP Status Request extension unbounded memory growth
5841
5842 A malicious client can send an excessively large OCSP Status Request
5843 extension. If that client continually requests renegotiation, sending a
5844 large OCSP Status Request extension each time, then there will be unbounded
5845 memory growth on the server. This will eventually lead to a Denial Of
5846 Service attack through memory exhaustion. Servers with a default
5847 configuration are vulnerable even if they do not support OCSP. Builds using
5848 the "no-ocsp" build time option are not affected.
5849
5850 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5851 ([CVE-2016-6304])
44652c16
DMSP
5852
5853 *Matt Caswell*
5854
5855 * In order to mitigate the SWEET32 attack, the DES ciphers were moved from
5856 HIGH to MEDIUM.
5857
5858 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
5859 Leurent (INRIA)
d8dc8538 5860 ([CVE-2016-2183])
44652c16
DMSP
5861
5862 *Rich Salz*
5863
5864 * OOB write in MDC2_Update()
5865
5866 An overflow can occur in MDC2_Update() either if called directly or
5867 through the EVP_DigestUpdate() function using MDC2. If an attacker
5868 is able to supply very large amounts of input data after a previous
5869 call to EVP_EncryptUpdate() with a partial block then a length check
5870 can overflow resulting in a heap corruption.
5871
5872 The amount of data needed is comparable to SIZE_MAX which is impractical
5873 on most platforms.
5874
5875 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5876 ([CVE-2016-6303])
44652c16
DMSP
5877
5878 *Stephen Henson*
5879
5880 * Malformed SHA512 ticket DoS
5881
5882 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
5883 DoS attack where a malformed ticket will result in an OOB read which will
5884 ultimately crash.
5885
5886 The use of SHA512 in TLS session tickets is comparatively rare as it requires
5887 a custom server callback and ticket lookup mechanism.
5888
5889 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5890 ([CVE-2016-6302])
44652c16
DMSP
5891
5892 *Stephen Henson*
5893
5894 * OOB write in BN_bn2dec()
5895
5896 The function BN_bn2dec() does not check the return value of BN_div_word().
5897 This can cause an OOB write if an application uses this function with an
5898 overly large BIGNUM. This could be a problem if an overly large certificate
5899 or CRL is printed out from an untrusted source. TLS is not affected because
5900 record limits will reject an oversized certificate before it is parsed.
5901
5902 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5903 ([CVE-2016-2182])
44652c16
DMSP
5904
5905 *Stephen Henson*
5906
5907 * OOB read in TS_OBJ_print_bio()
5908
5909 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
5910 the total length the OID text representation would use and not the amount
5911 of data written. This will result in OOB reads when large OIDs are
5912 presented.
5913
5914 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5915 ([CVE-2016-2180])
44652c16
DMSP
5916
5917 *Stephen Henson*
5918
5919 * Pointer arithmetic undefined behaviour
5920
5921 Avoid some undefined pointer arithmetic
5922
5923 A common idiom in the codebase is to check limits in the following manner:
5924 "p + len > limit"
5925
5926 Where "p" points to some malloc'd data of SIZE bytes and
5927 limit == p + SIZE
5928
5929 "len" here could be from some externally supplied data (e.g. from a TLS
5930 message).
5931
5932 The rules of C pointer arithmetic are such that "p + len" is only well
5933 defined where len <= SIZE. Therefore the above idiom is actually
5934 undefined behaviour.
5935
5936 For example this could cause problems if some malloc implementation
5937 provides an address for "p" such that "p + len" actually overflows for
5938 values of len that are too big and therefore p + len < limit.
5939
5940 This issue was reported to OpenSSL by Guido Vranken
d8dc8538 5941 ([CVE-2016-2177])
44652c16
DMSP
5942
5943 *Matt Caswell*
5944
5945 * Constant time flag not preserved in DSA signing
5946
5947 Operations in the DSA signing algorithm should run in constant time in
5948 order to avoid side channel attacks. A flaw in the OpenSSL DSA
5949 implementation means that a non-constant time codepath is followed for
5950 certain operations. This has been demonstrated through a cache-timing
5951 attack to be sufficient for an attacker to recover the private DSA key.
5952
5953 This issue was reported by César Pereida (Aalto University), Billy Brumley
5954 (Tampere University of Technology), and Yuval Yarom (The University of
5955 Adelaide and NICTA).
d8dc8538 5956 ([CVE-2016-2178])
44652c16
DMSP
5957
5958 *César Pereida*
5959
5960 * DTLS buffered message DoS
5961
5962 In a DTLS connection where handshake messages are delivered out-of-order
5963 those messages that OpenSSL is not yet ready to process will be buffered
5964 for later use. Under certain circumstances, a flaw in the logic means that
5965 those messages do not get removed from the buffer even though the handshake
5966 has been completed. An attacker could force up to approx. 15 messages to
5967 remain in the buffer when they are no longer required. These messages will
5968 be cleared when the DTLS connection is closed. The default maximum size for
5969 a message is 100k. Therefore the attacker could force an additional 1500k
5970 to be consumed per connection. By opening many simulataneous connections an
5971 attacker could cause a DoS attack through memory exhaustion.
5972
5973 This issue was reported to OpenSSL by Quan Luo.
d8dc8538 5974 ([CVE-2016-2179])
44652c16
DMSP
5975
5976 *Matt Caswell*
5977
5978 * DTLS replay protection DoS
5979
5980 A flaw in the DTLS replay attack protection mechanism means that records
5981 that arrive for future epochs update the replay protection "window" before
5982 the MAC for the record has been validated. This could be exploited by an
5983 attacker by sending a record for the next epoch (which does not have to
5984 decrypt or have a valid MAC), with a very large sequence number. This means
5985 that all subsequent legitimate packets are dropped causing a denial of
5986 service for a specific DTLS connection.
5987
5988 This issue was reported to OpenSSL by the OCAP audit team.
d8dc8538 5989 ([CVE-2016-2181])
44652c16
DMSP
5990
5991 *Matt Caswell*
5992
5993 * Certificate message OOB reads
5994
5995 In OpenSSL 1.0.2 and earlier some missing message length checks can result
5996 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
5997 theoretical DoS risk but this has not been observed in practice on common
5998 platforms.
5999
6000 The messages affected are client certificate, client certificate request
6001 and server certificate. As a result the attack can only be performed
6002 against a client or a server which enables client authentication.
6003
6004 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6005 ([CVE-2016-6306])
44652c16
DMSP
6006
6007 *Stephen Henson*
6008
257e9d03 6009### Changes between 1.0.1s and 1.0.1t [3 May 2016]
44652c16
DMSP
6010
6011 * Prevent padding oracle in AES-NI CBC MAC check
6012
6013 A MITM attacker can use a padding oracle attack to decrypt traffic
6014 when the connection uses an AES CBC cipher and the server support
6015 AES-NI.
6016
6017 This issue was introduced as part of the fix for Lucky 13 padding
d8dc8538 6018 attack ([CVE-2013-0169]). The padding check was rewritten to be in
44652c16
DMSP
6019 constant time by making sure that always the same bytes are read and
6020 compared against either the MAC or padding bytes. But it no longer
6021 checked that there was enough data to have both the MAC and padding
6022 bytes.
6023
6024 This issue was reported by Juraj Somorovsky using TLS-Attacker.
d8dc8538 6025 ([CVE-2016-2107])
44652c16
DMSP
6026
6027 *Kurt Roeckx*
6028
6029 * Fix EVP_EncodeUpdate overflow
6030
6031 An overflow can occur in the EVP_EncodeUpdate() function which is used for
6032 Base64 encoding of binary data. If an attacker is able to supply very large
6033 amounts of input data then a length check can overflow resulting in a heap
6034 corruption.
6035
6036 Internally to OpenSSL the EVP_EncodeUpdate() function is primarly used by
257e9d03 6037 the `PEM_write_bio*` family of functions. These are mainly used within the
44652c16
DMSP
6038 OpenSSL command line applications, so any application which processes data
6039 from an untrusted source and outputs it as a PEM file should be considered
6040 vulnerable to this issue. User applications that call these APIs directly
6041 with large amounts of untrusted data may also be vulnerable.
6042
6043 This issue was reported by Guido Vranken.
d8dc8538 6044 ([CVE-2016-2105])
44652c16
DMSP
6045
6046 *Matt Caswell*
6047
6048 * Fix EVP_EncryptUpdate overflow
6049
6050 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
6051 is able to supply very large amounts of input data after a previous call to
6052 EVP_EncryptUpdate() with a partial block then a length check can overflow
6053 resulting in a heap corruption. Following an analysis of all OpenSSL
6054 internal usage of the EVP_EncryptUpdate() function all usage is one of two
6055 forms. The first form is where the EVP_EncryptUpdate() call is known to be
6056 the first called function after an EVP_EncryptInit(), and therefore that
6057 specific call must be safe. The second form is where the length passed to
6058 EVP_EncryptUpdate() can be seen from the code to be some small value and
6059 therefore there is no possibility of an overflow. Since all instances are
6060 one of these two forms, it is believed that there can be no overflows in
6061 internal code due to this problem. It should be noted that
6062 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
6063 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
6064 of these calls have also been analysed too and it is believed there are no
6065 instances in internal usage where an overflow could occur.
6066
6067 This issue was reported by Guido Vranken.
d8dc8538 6068 ([CVE-2016-2106])
44652c16
DMSP
6069
6070 *Matt Caswell*
6071
6072 * Prevent ASN.1 BIO excessive memory allocation
6073
6074 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
6075 a short invalid encoding can casuse allocation of large amounts of memory
6076 potentially consuming excessive resources or exhausting memory.
6077
6078 Any application parsing untrusted data through d2i BIO functions is
6079 affected. The memory based functions such as d2i_X509() are *not* affected.
6080 Since the memory based functions are used by the TLS library, TLS
6081 applications are not affected.
6082
6083 This issue was reported by Brian Carpenter.
d8dc8538 6084 ([CVE-2016-2109])
44652c16
DMSP
6085
6086 *Stephen Henson*
6087
6088 * EBCDIC overread
6089
6090 ASN1 Strings that are over 1024 bytes can cause an overread in applications
6091 using the X509_NAME_oneline() function on EBCDIC systems. This could result
6092 in arbitrary stack data being returned in the buffer.
6093
6094 This issue was reported by Guido Vranken.
d8dc8538 6095 ([CVE-2016-2176])
44652c16
DMSP
6096
6097 *Matt Caswell*
6098
6099 * Modify behavior of ALPN to invoke callback after SNI/servername
6100 callback, such that updates to the SSL_CTX affect ALPN.
6101
6102 *Todd Short*
6103
6104 * Remove LOW from the DEFAULT cipher list. This removes singles DES from the
6105 default.
6106
6107 *Kurt Roeckx*
6108
6109 * Only remove the SSLv2 methods with the no-ssl2-method option. When the
6110 methods are enabled and ssl2 is disabled the methods return NULL.
6111
6112 *Kurt Roeckx*
6113
257e9d03 6114### Changes between 1.0.1r and 1.0.1s [1 Mar 2016]
44652c16
DMSP
6115
6116* Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
6117 Builds that are not configured with "enable-weak-ssl-ciphers" will not
6118 provide any "EXPORT" or "LOW" strength ciphers.
6119
6120 *Viktor Dukhovni*
6121
6122* Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
6123 is by default disabled at build-time. Builds that are not configured with
6124 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
6125 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
6126 will need to explicitly call either of:
6127
6128 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
6129 or
6130 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
6131
6132 as appropriate. Even if either of those is used, or the application
6133 explicitly uses the version-specific SSLv2_method() or its client and
6134 server variants, SSLv2 ciphers vulnerable to exhaustive search key
6135 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
6136 ciphers, and SSLv2 56-bit DES are no longer available.
d8dc8538 6137 ([CVE-2016-0800])
44652c16
DMSP
6138
6139 *Viktor Dukhovni*
6140
6141 * Fix a double-free in DSA code
6142
6143 A double free bug was discovered when OpenSSL parses malformed DSA private
6144 keys and could lead to a DoS attack or memory corruption for applications
6145 that receive DSA private keys from untrusted sources. This scenario is
6146 considered rare.
6147
6148 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
6149 libFuzzer.
d8dc8538 6150 ([CVE-2016-0705])
44652c16
DMSP
6151
6152 *Stephen Henson*
6153
6154 * Disable SRP fake user seed to address a server memory leak.
6155
6156 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
6157
6158 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
6159 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
6160 was changed to ignore the "fake user" SRP seed, even if the seed
6161 is configured.
6162
6163 Users should use SRP_VBASE_get1_by_user instead. Note that in
6164 SRP_VBASE_get1_by_user, caller must free the returned value. Note
6165 also that even though configuring the SRP seed attempts to hide
6166 invalid usernames by continuing the handshake with fake
6167 credentials, this behaviour is not constant time and no strong
6168 guarantees are made that the handshake is indistinguishable from
6169 that of a valid user.
d8dc8538 6170 ([CVE-2016-0798])
44652c16
DMSP
6171
6172 *Emilia Käsper*
6173
6174 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
6175
6176 In the BN_hex2bn function the number of hex digits is calculated using an
1dc1ea18
DDO
6177 int value `i`. Later `bn_expand` is called with a value of `i * 4`. For
6178 large values of `i` this can result in `bn_expand` not allocating any
6179 memory because `i * 4` is negative. This can leave the internal BIGNUM data
44652c16 6180 field as NULL leading to a subsequent NULL ptr deref. For very large values
1dc1ea18 6181 of `i`, the calculation `i * 4` could be a positive value smaller than `i`.
44652c16
DMSP
6182 In this case memory is allocated to the internal BIGNUM data field, but it
6183 is insufficiently sized leading to heap corruption. A similar issue exists
6184 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
6185 is ever called by user applications with very large untrusted hex/dec data.
6186 This is anticipated to be a rare occurrence.
6187
6188 All OpenSSL internal usage of these functions use data that is not expected
6189 to be untrusted, e.g. config file data or application command line
6190 arguments. If user developed applications generate config file data based
6191 on untrusted data then it is possible that this could also lead to security
6192 consequences. This is also anticipated to be rare.
6193
6194 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 6195 ([CVE-2016-0797])
44652c16
DMSP
6196
6197 *Matt Caswell*
6198
257e9d03 6199 * Fix memory issues in `BIO_*printf` functions
44652c16 6200
1dc1ea18 6201 The internal `fmtstr` function used in processing a "%s" format string in
257e9d03 6202 the `BIO_*printf` functions could overflow while calculating the length of a
44652c16
DMSP
6203 string and cause an OOB read when printing very long strings.
6204
1dc1ea18 6205 Additionally the internal `doapr_outch` function can attempt to write to an
44652c16
DMSP
6206 OOB memory location (at an offset from the NULL pointer) in the event of a
6207 memory allocation failure. In 1.0.2 and below this could be caused where
6208 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
6209 could be in processing a very long "%s" format string. Memory leaks can
6210 also occur.
6211
6212 The first issue may mask the second issue dependent on compiler behaviour.
6213 These problems could enable attacks where large amounts of untrusted data
257e9d03 6214 is passed to the `BIO_*printf` functions. If applications use these functions
44652c16
DMSP
6215 in this way then they could be vulnerable. OpenSSL itself uses these
6216 functions when printing out human-readable dumps of ASN.1 data. Therefore
6217 applications that print this data could be vulnerable if the data is from
6218 untrusted sources. OpenSSL command line applications could also be
6219 vulnerable where they print out ASN.1 data, or if untrusted data is passed
6220 as command line arguments.
6221
6222 Libssl is not considered directly vulnerable. Additionally certificates etc
6223 received via remote connections via libssl are also unlikely to be able to
6224 trigger these issues because of message size limits enforced within libssl.
6225
6226 This issue was reported to OpenSSL Guido Vranken.
d8dc8538 6227 ([CVE-2016-0799])
44652c16
DMSP
6228
6229 *Matt Caswell*
6230
6231 * Side channel attack on modular exponentiation
6232
6233 A side-channel attack was found which makes use of cache-bank conflicts on
6234 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
6235 of RSA keys. The ability to exploit this issue is limited as it relies on
6236 an attacker who has control of code in a thread running on the same
6237 hyper-threaded core as the victim thread which is performing decryptions.
6238
6239 This issue was reported to OpenSSL by Yuval Yarom, The University of
6240 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
6241 Nadia Heninger, University of Pennsylvania with more information at
257e9d03 6242 <http://cachebleed.info>.
d8dc8538 6243 ([CVE-2016-0702])
44652c16
DMSP
6244
6245 *Andy Polyakov*
6246
ec2bfb7d 6247 * Change the req command to generate a 2048-bit RSA/DSA key by default,
44652c16
DMSP
6248 if no keysize is specified with default_bits. This fixes an
6249 omission in an earlier change that changed all RSA/DSA key generation
ec2bfb7d 6250 commands to use 2048 bits by default.
44652c16
DMSP
6251
6252 *Emilia Käsper*
6253
257e9d03 6254### Changes between 1.0.1q and 1.0.1r [28 Jan 2016]
44652c16
DMSP
6255
6256 * Protection for DH small subgroup attacks
6257
6258 As a precautionary measure the SSL_OP_SINGLE_DH_USE option has been
6259 switched on by default and cannot be disabled. This could have some
6260 performance impact.
6261
6262 *Matt Caswell*
6263
6264 * SSLv2 doesn't block disabled ciphers
6265
6266 A malicious client can negotiate SSLv2 ciphers that have been disabled on
6267 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
6268 been disabled, provided that the SSLv2 protocol was not also disabled via
6269 SSL_OP_NO_SSLv2.
6270
6271 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
6272 and Sebastian Schinzel.
d8dc8538 6273 ([CVE-2015-3197])
44652c16
DMSP
6274
6275 *Viktor Dukhovni*
6276
6277 * Reject DH handshakes with parameters shorter than 1024 bits.
6278
6279 *Kurt Roeckx*
6280
257e9d03 6281### Changes between 1.0.1p and 1.0.1q [3 Dec 2015]
44652c16
DMSP
6282
6283 * Certificate verify crash with missing PSS parameter
6284
6285 The signature verification routines will crash with a NULL pointer
6286 dereference if presented with an ASN.1 signature using the RSA PSS
6287 algorithm and absent mask generation function parameter. Since these
6288 routines are used to verify certificate signature algorithms this can be
6289 used to crash any certificate verification operation and exploited in a
6290 DoS attack. Any application which performs certificate verification is
6291 vulnerable including OpenSSL clients and servers which enable client
6292 authentication.
6293
6294 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
d8dc8538 6295 ([CVE-2015-3194])
44652c16
DMSP
6296
6297 *Stephen Henson*
6298
6299 * X509_ATTRIBUTE memory leak
6300
6301 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
6302 memory. This structure is used by the PKCS#7 and CMS routines so any
6303 application which reads PKCS#7 or CMS data from untrusted sources is
6304 affected. SSL/TLS is not affected.
6305
6306 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
6307 libFuzzer.
d8dc8538 6308 ([CVE-2015-3195])
44652c16
DMSP
6309
6310 *Stephen Henson*
6311
6312 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
6313 This changes the decoding behaviour for some invalid messages,
6314 though the change is mostly in the more lenient direction, and
6315 legacy behaviour is preserved as much as possible.
6316
6317 *Emilia Käsper*
6318
6319 * In DSA_generate_parameters_ex, if the provided seed is too short,
6320 use a random seed, as already documented.
6321
6322 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
6323
257e9d03 6324### Changes between 1.0.1o and 1.0.1p [9 Jul 2015]
44652c16
DMSP
6325
6326 * Alternate chains certificate forgery
6327
6328 During certificate verfification, OpenSSL will attempt to find an
6329 alternative certificate chain if the first attempt to build such a chain
6330 fails. An error in the implementation of this logic can mean that an
6331 attacker could cause certain checks on untrusted certificates to be
6332 bypassed, such as the CA flag, enabling them to use a valid leaf
6333 certificate to act as a CA and "issue" an invalid certificate.
6334
6335 This issue was reported to OpenSSL by Adam Langley/David Benjamin
6336 (Google/BoringSSL).
d8dc8538 6337 ([CVE-2015-1793])
44652c16
DMSP
6338
6339 *Matt Caswell*
6340
6341 * Race condition handling PSK identify hint
6342
6343 If PSK identity hints are received by a multi-threaded client then
6344 the values are wrongly updated in the parent SSL_CTX structure. This can
6345 result in a race condition potentially leading to a double free of the
6346 identify hint data.
d8dc8538 6347 ([CVE-2015-3196])
44652c16
DMSP
6348
6349 *Stephen Henson*
6350
257e9d03
RS
6351### Changes between 1.0.1n and 1.0.1o [12 Jun 2015]
6352
44652c16
DMSP
6353 * Fix HMAC ABI incompatibility. The previous version introduced an ABI
6354 incompatibility in the handling of HMAC. The previous ABI has now been
6355 restored.
6356
257e9d03 6357### Changes between 1.0.1m and 1.0.1n [11 Jun 2015]
44652c16
DMSP
6358
6359 * Malformed ECParameters causes infinite loop
6360
6361 When processing an ECParameters structure OpenSSL enters an infinite loop
6362 if the curve specified is over a specially malformed binary polynomial
6363 field.
6364
6365 This can be used to perform denial of service against any
6366 system which processes public keys, certificate requests or
6367 certificates. This includes TLS clients and TLS servers with
6368 client authentication enabled.
6369
6370 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 6371 ([CVE-2015-1788])
44652c16
DMSP
6372
6373 *Andy Polyakov*
6374
6375 * Exploitable out-of-bounds read in X509_cmp_time
6376
6377 X509_cmp_time does not properly check the length of the ASN1_TIME
6378 string and can read a few bytes out of bounds. In addition,
6379 X509_cmp_time accepts an arbitrary number of fractional seconds in the
6380 time string.
6381
6382 An attacker can use this to craft malformed certificates and CRLs of
6383 various sizes and potentially cause a segmentation fault, resulting in
6384 a DoS on applications that verify certificates or CRLs. TLS clients
6385 that verify CRLs are affected. TLS clients and servers with client
6386 authentication enabled may be affected if they use custom verification
6387 callbacks.
6388
6389 This issue was reported to OpenSSL by Robert Swiecki (Google), and
6390 independently by Hanno Böck.
d8dc8538 6391 ([CVE-2015-1789])
44652c16
DMSP
6392
6393 *Emilia Käsper*
6394
6395 * PKCS7 crash with missing EnvelopedContent
6396
6397 The PKCS#7 parsing code does not handle missing inner EncryptedContent
6398 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
6399 with missing content and trigger a NULL pointer dereference on parsing.
6400
6401 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
6402 structures from untrusted sources are affected. OpenSSL clients and
6403 servers are not affected.
5f8e6c50 6404
44652c16 6405 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 6406 ([CVE-2015-1790])
5f8e6c50 6407
44652c16 6408 *Emilia Käsper*
5f8e6c50 6409
44652c16
DMSP
6410 * CMS verify infinite loop with unknown hash function
6411
6412 When verifying a signedData message the CMS code can enter an infinite loop
6413 if presented with an unknown hash function OID. This can be used to perform
6414 denial of service against any system which verifies signedData messages using
6415 the CMS code.
6416 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 6417 ([CVE-2015-1792])
44652c16
DMSP
6418
6419 *Stephen Henson*
6420
6421 * Race condition handling NewSessionTicket
6422
6423 If a NewSessionTicket is received by a multi-threaded client when attempting to
6424 reuse a previous ticket then a race condition can occur potentially leading to
6425 a double free of the ticket data.
d8dc8538 6426 ([CVE-2015-1791])
44652c16
DMSP
6427
6428 *Matt Caswell*
6429
6430 * Reject DH handshakes with parameters shorter than 768 bits.
6431
6432 *Kurt Roeckx and Emilia Kasper*
6433
6434 * dhparam: generate 2048-bit parameters by default.
6435
6436 *Kurt Roeckx and Emilia Kasper*
6437
257e9d03 6438### Changes between 1.0.1l and 1.0.1m [19 Mar 2015]
44652c16
DMSP
6439
6440 * Segmentation fault in ASN1_TYPE_cmp fix
6441
6442 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
6443 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
6444 certificate signature algorithm consistency this can be used to crash any
6445 certificate verification operation and exploited in a DoS attack. Any
6446 application which performs certificate verification is vulnerable including
6447 OpenSSL clients and servers which enable client authentication.
d8dc8538 6448 ([CVE-2015-0286])
44652c16
DMSP
6449
6450 *Stephen Henson*
6451
6452 * ASN.1 structure reuse memory corruption fix
6453
6454 Reusing a structure in ASN.1 parsing may allow an attacker to cause
6455 memory corruption via an invalid write. Such reuse is and has been
6456 strongly discouraged and is believed to be rare.
6457
6458 Applications that parse structures containing CHOICE or ANY DEFINED BY
6459 components may be affected. Certificate parsing (d2i_X509 and related
6460 functions) are however not affected. OpenSSL clients and servers are
6461 not affected.
d8dc8538 6462 ([CVE-2015-0287])
44652c16
DMSP
6463
6464 *Stephen Henson*
6465
6466 * PKCS7 NULL pointer dereferences fix
6467
6468 The PKCS#7 parsing code does not handle missing outer ContentInfo
6469 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
6470 missing content and trigger a NULL pointer dereference on parsing.
6471
6472 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
6473 otherwise parse PKCS#7 structures from untrusted sources are
6474 affected. OpenSSL clients and servers are not affected.
6475
6476 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 6477 ([CVE-2015-0289])
44652c16
DMSP
6478
6479 *Emilia Käsper*
6480
6481 * DoS via reachable assert in SSLv2 servers fix
6482
6483 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
6484 servers that both support SSLv2 and enable export cipher suites by sending
6485 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
6486
6487 This issue was discovered by Sean Burford (Google) and Emilia Käsper
6488 (OpenSSL development team).
d8dc8538 6489 ([CVE-2015-0293])
44652c16
DMSP
6490
6491 *Emilia Käsper*
6492
6493 * Use After Free following d2i_ECPrivatekey error fix
6494
6495 A malformed EC private key file consumed via the d2i_ECPrivateKey function
6496 could cause a use after free condition. This, in turn, could cause a double
6497 free in several private key parsing functions (such as d2i_PrivateKey
6498 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
6499 for applications that receive EC private keys from untrusted
6500 sources. This scenario is considered rare.
6501
6502 This issue was discovered by the BoringSSL project and fixed in their
6503 commit 517073cd4b.
d8dc8538 6504 ([CVE-2015-0209])
44652c16
DMSP
6505
6506 *Matt Caswell*
6507
6508 * X509_to_X509_REQ NULL pointer deref fix
6509
6510 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
6511 the certificate key is invalid. This function is rarely used in practice.
6512
6513 This issue was discovered by Brian Carpenter.
d8dc8538 6514 ([CVE-2015-0288])
44652c16
DMSP
6515
6516 *Stephen Henson*
6517
6518 * Removed the export ciphers from the DEFAULT ciphers
6519
6520 *Kurt Roeckx*
6521
257e9d03 6522### Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
44652c16
DMSP
6523
6524 * Build fixes for the Windows and OpenVMS platforms
6525
6526 *Matt Caswell and Richard Levitte*
6527
257e9d03 6528### Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
44652c16
DMSP
6529
6530 * Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
6531 message can cause a segmentation fault in OpenSSL due to a NULL pointer
6532 dereference. This could lead to a Denial Of Service attack. Thanks to
6533 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
d8dc8538 6534 ([CVE-2014-3571])
44652c16
DMSP
6535
6536 *Steve Henson*
6537
6538 * Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
6539 dtls1_buffer_record function under certain conditions. In particular this
6540 could occur if an attacker sent repeated DTLS records with the same
6541 sequence number but for the next epoch. The memory leak could be exploited
6542 by an attacker in a Denial of Service attack through memory exhaustion.
6543 Thanks to Chris Mueller for reporting this issue.
d8dc8538 6544 ([CVE-2015-0206])
44652c16
DMSP
6545
6546 *Matt Caswell*
6547
6548 * Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
6549 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
6550 method would be set to NULL which could later result in a NULL pointer
6551 dereference. Thanks to Frank Schmirler for reporting this issue.
d8dc8538 6552 ([CVE-2014-3569])
44652c16
DMSP
6553
6554 *Kurt Roeckx*
6555
6556 * Abort handshake if server key exchange message is omitted for ephemeral
6557 ECDH ciphersuites.
6558
6559 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
6560 reporting this issue.
d8dc8538 6561 ([CVE-2014-3572])
44652c16
DMSP
6562
6563 *Steve Henson*
6564
6565 * Remove non-export ephemeral RSA code on client and server. This code
6566 violated the TLS standard by allowing the use of temporary RSA keys in
6567 non-export ciphersuites and could be used by a server to effectively
6568 downgrade the RSA key length used to a value smaller than the server
6569 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
6570 INRIA or reporting this issue.
d8dc8538 6571 ([CVE-2015-0204])
44652c16
DMSP
6572
6573 *Steve Henson*
6574
6575 * Fixed issue where DH client certificates are accepted without verification.
6576 An OpenSSL server will accept a DH certificate for client authentication
6577 without the certificate verify message. This effectively allows a client to
6578 authenticate without the use of a private key. This only affects servers
6579 which trust a client certificate authority which issues certificates
6580 containing DH keys: these are extremely rare and hardly ever encountered.
6581 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
6582 this issue.
d8dc8538 6583 ([CVE-2015-0205])
44652c16
DMSP
6584
6585 *Steve Henson*
6586
6587 * Ensure that the session ID context of an SSL is updated when its
6588 SSL_CTX is updated via SSL_set_SSL_CTX.
6589
6590 The session ID context is typically set from the parent SSL_CTX,
6591 and can vary with the CTX.
6592
6593 *Adam Langley*
6594
6595 * Fix various certificate fingerprint issues.
6596
6597 By using non-DER or invalid encodings outside the signed portion of a
6598 certificate the fingerprint can be changed without breaking the signature.
6599 Although no details of the signed portion of the certificate can be changed
6600 this can cause problems with some applications: e.g. those using the
6601 certificate fingerprint for blacklists.
6602
6603 1. Reject signatures with non zero unused bits.
6604
6605 If the BIT STRING containing the signature has non zero unused bits reject
6606 the signature. All current signature algorithms require zero unused bits.
6607
6608 2. Check certificate algorithm consistency.
6609
6610 Check the AlgorithmIdentifier inside TBS matches the one in the
6611 certificate signature. NB: this will result in signature failure
6612 errors for some broken certificates.
6613
6614 Thanks to Konrad Kraszewski from Google for reporting this issue.
6615
6616 3. Check DSA/ECDSA signatures use DER.
6617
6618 Re-encode DSA/ECDSA signatures and compare with the original received
6619 signature. Return an error if there is a mismatch.
6620
6621 This will reject various cases including garbage after signature
6622 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
6623 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
6624 (negative or with leading zeroes).
6625
6626 Further analysis was conducted and fixes were developed by Stephen Henson
6627 of the OpenSSL core team.
6628
d8dc8538 6629 ([CVE-2014-8275])
44652c16
DMSP
6630
6631 *Steve Henson*
6632
43a70f02
RS
6633 * Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
6634 results on some platforms, including x86_64. This bug occurs at random
6635 with a very low probability, and is not known to be exploitable in any
6636 way, though its exact impact is difficult to determine. Thanks to Pieter
6637 Wuille (Blockstream) who reported this issue and also suggested an initial
6638 fix. Further analysis was conducted by the OpenSSL development team and
6639 Adam Langley of Google. The final fix was developed by Andy Polyakov of
6640 the OpenSSL core team.
d8dc8538 6641 ([CVE-2014-3570])
5f8e6c50
DMSP
6642
6643 *Andy Polyakov*
6644
43a70f02
RS
6645 * Do not resume sessions on the server if the negotiated protocol
6646 version does not match the session's version. Resuming with a different
6647 version, while not strictly forbidden by the RFC, is of questionable
6648 sanity and breaks all known clients.
5f8e6c50 6649
44652c16
DMSP
6650 *David Benjamin, Emilia Käsper*
6651
43a70f02
RS
6652 * Tighten handling of the ChangeCipherSpec (CCS) message: reject
6653 early CCS messages during renegotiation. (Note that because
6654 renegotiation is encrypted, this early CCS was not exploitable.)
44652c16
DMSP
6655
6656 *Emilia Käsper*
6657
43a70f02
RS
6658 * Tighten client-side session ticket handling during renegotiation:
6659 ensure that the client only accepts a session ticket if the server sends
6660 the extension anew in the ServerHello. Previously, a TLS client would
6661 reuse the old extension state and thus accept a session ticket if one was
6662 announced in the initial ServerHello.
44652c16 6663
43a70f02
RS
6664 Similarly, ensure that the client requires a session ticket if one
6665 was advertised in the ServerHello. Previously, a TLS client would
6666 ignore a missing NewSessionTicket message.
44652c16
DMSP
6667
6668 *Emilia Käsper*
6669
257e9d03 6670### Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
44652c16
DMSP
6671
6672 * SRTP Memory Leak.
6673
6674 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
6675 sends a carefully crafted handshake message, to cause OpenSSL to fail
6676 to free up to 64k of memory causing a memory leak. This could be
6677 exploited in a Denial Of Service attack. This issue affects OpenSSL
6678 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
6679 whether SRTP is used or configured. Implementations of OpenSSL that
6680 have been compiled with OPENSSL_NO_SRTP defined are not affected.
5f8e6c50 6681
44652c16 6682 The fix was developed by the OpenSSL team.
d8dc8538 6683 ([CVE-2014-3513])
5f8e6c50 6684
44652c16 6685 *OpenSSL team*
5f8e6c50 6686
44652c16 6687 * Session Ticket Memory Leak.
5f8e6c50 6688
44652c16
DMSP
6689 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
6690 integrity of that ticket is first verified. In the event of a session
6691 ticket integrity check failing, OpenSSL will fail to free memory
6692 causing a memory leak. By sending a large number of invalid session
6693 tickets an attacker could exploit this issue in a Denial Of Service
6694 attack.
d8dc8538 6695 ([CVE-2014-3567])
5f8e6c50 6696
44652c16 6697 *Steve Henson*
5f8e6c50 6698
44652c16 6699 * Build option no-ssl3 is incomplete.
5f8e6c50 6700
44652c16
DMSP
6701 When OpenSSL is configured with "no-ssl3" as a build option, servers
6702 could accept and complete a SSL 3.0 handshake, and clients could be
6703 configured to send them.
d8dc8538 6704 ([CVE-2014-3568])
5f8e6c50 6705
44652c16 6706 *Akamai and the OpenSSL team*
5f8e6c50 6707
44652c16
DMSP
6708 * Add support for TLS_FALLBACK_SCSV.
6709 Client applications doing fallback retries should call
6710 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
d8dc8538 6711 ([CVE-2014-3566])
5f8e6c50 6712
44652c16 6713 *Adam Langley, Bodo Moeller*
5f8e6c50 6714
44652c16 6715 * Add additional DigestInfo checks.
5f8e6c50 6716
44652c16
DMSP
6717 Re-encode DigestInto in DER and check against the original when
6718 verifying RSA signature: this will reject any improperly encoded
6719 DigestInfo structures.
5f8e6c50 6720
44652c16 6721 Note: this is a precautionary measure and no attacks are currently known.
5f8e6c50 6722
5f8e6c50
DMSP
6723 *Steve Henson*
6724
257e9d03 6725### Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
5f8e6c50 6726
44652c16
DMSP
6727 * Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
6728 SRP code can be overrun an internal buffer. Add sanity check that
6729 g, A, B < N to SRP code.
5f8e6c50 6730
44652c16
DMSP
6731 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
6732 Group for discovering this issue.
d8dc8538 6733 ([CVE-2014-3512])
5f8e6c50
DMSP
6734
6735 *Steve Henson*
6736
44652c16
DMSP
6737 * A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
6738 TLS 1.0 instead of higher protocol versions when the ClientHello message
6739 is badly fragmented. This allows a man-in-the-middle attacker to force a
6740 downgrade to TLS 1.0 even if both the server and the client support a
6741 higher protocol version, by modifying the client's TLS records.
5f8e6c50 6742
44652c16
DMSP
6743 Thanks to David Benjamin and Adam Langley (Google) for discovering and
6744 researching this issue.
d8dc8538 6745 ([CVE-2014-3511])
5f8e6c50 6746
44652c16 6747 *David Benjamin*
5f8e6c50 6748
44652c16
DMSP
6749 * OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
6750 to a denial of service attack. A malicious server can crash the client
6751 with a null pointer dereference (read) by specifying an anonymous (EC)DH
6752 ciphersuite and sending carefully crafted handshake messages.
5f8e6c50 6753
44652c16
DMSP
6754 Thanks to Felix Gröbert (Google) for discovering and researching this
6755 issue.
d8dc8538 6756 ([CVE-2014-3510])
5f8e6c50 6757
44652c16 6758 *Emilia Käsper*
5f8e6c50 6759
44652c16
DMSP
6760 * By sending carefully crafted DTLS packets an attacker could cause openssl
6761 to leak memory. This can be exploited through a Denial of Service attack.
6762 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 6763 ([CVE-2014-3507])
5f8e6c50 6764
44652c16 6765 *Adam Langley*
5f8e6c50 6766
44652c16
DMSP
6767 * An attacker can force openssl to consume large amounts of memory whilst
6768 processing DTLS handshake messages. This can be exploited through a
6769 Denial of Service attack.
6770 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 6771 ([CVE-2014-3506])
5f8e6c50 6772
44652c16 6773 *Adam Langley*
5f8e6c50 6774
44652c16
DMSP
6775 * An attacker can force an error condition which causes openssl to crash
6776 whilst processing DTLS packets due to memory being freed twice. This
6777 can be exploited through a Denial of Service attack.
6778 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
6779 this issue.
d8dc8538 6780 ([CVE-2014-3505])
5f8e6c50 6781
44652c16 6782 *Adam Langley*
5f8e6c50 6783
44652c16
DMSP
6784 * If a multithreaded client connects to a malicious server using a resumed
6785 session and the server sends an ec point format extension it could write
6786 up to 255 bytes to freed memory.
5f8e6c50 6787
44652c16
DMSP
6788 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
6789 issue.
d8dc8538 6790 ([CVE-2014-3509])
5f8e6c50 6791
44652c16 6792 *Gabor Tyukasz*
5f8e6c50 6793
44652c16
DMSP
6794 * A malicious server can crash an OpenSSL client with a null pointer
6795 dereference (read) by specifying an SRP ciphersuite even though it was not
6796 properly negotiated with the client. This can be exploited through a
6797 Denial of Service attack.
5f8e6c50 6798
44652c16
DMSP
6799 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
6800 discovering and researching this issue.
d8dc8538 6801 ([CVE-2014-5139])
5f8e6c50
DMSP
6802
6803 *Steve Henson*
6804
44652c16
DMSP
6805 * A flaw in OBJ_obj2txt may cause pretty printing functions such as
6806 X509_name_oneline, X509_name_print_ex et al. to leak some information
6807 from the stack. Applications may be affected if they echo pretty printing
6808 output to the attacker.
5f8e6c50 6809
44652c16 6810 Thanks to Ivan Fratric (Google) for discovering this issue.
d8dc8538 6811 ([CVE-2014-3508])
5f8e6c50 6812
44652c16 6813 *Emilia Käsper, and Steve Henson*
5f8e6c50 6814
44652c16
DMSP
6815 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
6816 for corner cases. (Certain input points at infinity could lead to
6817 bogus results, with non-infinity inputs mapped to infinity too.)
5f8e6c50 6818
44652c16 6819 *Bodo Moeller*
5f8e6c50 6820
257e9d03 6821### Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
5f8e6c50 6822
44652c16
DMSP
6823 * Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
6824 handshake can force the use of weak keying material in OpenSSL
6825 SSL/TLS clients and servers.
5f8e6c50 6826
44652c16 6827 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
d8dc8538 6828 researching this issue. ([CVE-2014-0224])
5f8e6c50 6829
44652c16 6830 *KIKUCHI Masashi, Steve Henson*
5f8e6c50 6831
44652c16
DMSP
6832 * Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
6833 OpenSSL DTLS client the code can be made to recurse eventually crashing
6834 in a DoS attack.
5f8e6c50 6835
44652c16 6836 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
d8dc8538 6837 ([CVE-2014-0221])
5f8e6c50 6838
44652c16 6839 *Imre Rad, Steve Henson*
5f8e6c50 6840
44652c16
DMSP
6841 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
6842 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
6843 client or server. This is potentially exploitable to run arbitrary
6844 code on a vulnerable client or server.
5f8e6c50 6845
d8dc8538 6846 Thanks to Jüri Aedla for reporting this issue. ([CVE-2014-0195])
5f8e6c50 6847
44652c16 6848 *Jüri Aedla, Steve Henson*
5f8e6c50 6849
44652c16
DMSP
6850 * Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
6851 are subject to a denial of service attack.
5f8e6c50 6852
44652c16 6853 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
d8dc8538 6854 this issue. ([CVE-2014-3470])
5f8e6c50 6855
44652c16 6856 *Felix Gröbert, Ivan Fratric, Steve Henson*
5f8e6c50 6857
44652c16
DMSP
6858 * Harmonize version and its documentation. -f flag is used to display
6859 compilation flags.
5f8e6c50 6860
44652c16 6861 *mancha <mancha1@zoho.com>*
5f8e6c50 6862
44652c16
DMSP
6863 * Fix eckey_priv_encode so it immediately returns an error upon a failure
6864 in i2d_ECPrivateKey.
5f8e6c50 6865
44652c16 6866 *mancha <mancha1@zoho.com>*
5f8e6c50 6867
44652c16 6868 * Fix some double frees. These are not thought to be exploitable.
5f8e6c50 6869
44652c16 6870 *mancha <mancha1@zoho.com>*
5f8e6c50 6871
257e9d03 6872### Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
5f8e6c50 6873
44652c16
DMSP
6874 * A missing bounds check in the handling of the TLS heartbeat extension
6875 can be used to reveal up to 64k of memory to a connected client or
6876 server.
5f8e6c50 6877
44652c16
DMSP
6878 Thanks for Neel Mehta of Google Security for discovering this bug and to
6879 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
d8dc8538 6880 preparing the fix ([CVE-2014-0160])
5f8e6c50 6881
44652c16 6882 *Adam Langley, Bodo Moeller*
5f8e6c50 6883
44652c16
DMSP
6884 * Fix for the attack described in the paper "Recovering OpenSSL
6885 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
6886 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 6887 <http://eprint.iacr.org/2014/140>
5f8e6c50 6888
44652c16 6889 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 6890 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50 6891
44652c16 6892 *Yuval Yarom and Naomi Benger*
5f8e6c50 6893
44652c16 6894 * TLS pad extension: draft-agl-tls-padding-03
5f8e6c50 6895
44652c16
DMSP
6896 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
6897 TLS client Hello record length value would otherwise be > 255 and
6898 less that 512 pad with a dummy extension containing zeroes so it
6899 is at least 512 bytes long.
5f8e6c50 6900
44652c16 6901 *Adam Langley, Steve Henson*
5f8e6c50 6902
257e9d03 6903### Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
5f8e6c50 6904
44652c16
DMSP
6905 * Fix for TLS record tampering bug. A carefully crafted invalid
6906 handshake could crash OpenSSL with a NULL pointer exception.
6907 Thanks to Anton Johansson for reporting this issues.
d8dc8538 6908 ([CVE-2013-4353])
5f8e6c50 6909
44652c16
DMSP
6910 * Keep original DTLS digest and encryption contexts in retransmission
6911 structures so we can use the previous session parameters if they need
d8dc8538 6912 to be resent. ([CVE-2013-6450])
5f8e6c50 6913
44652c16 6914 *Steve Henson*
5f8e6c50 6915
44652c16
DMSP
6916 * Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
6917 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
6918 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
6919 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
6920 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
6921 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
5f8e6c50 6922
44652c16 6923 *Rob Stradling, Adam Langley*
5f8e6c50 6924
257e9d03 6925### Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
5f8e6c50 6926
44652c16
DMSP
6927 * Correct fix for CVE-2013-0169. The original didn't work on AES-NI
6928 supporting platforms or when small records were transferred.
5f8e6c50 6929
44652c16 6930 *Andy Polyakov, Steve Henson*
5f8e6c50 6931
257e9d03 6932### Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
5f8e6c50 6933
44652c16 6934 * Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
5f8e6c50 6935
44652c16
DMSP
6936 This addresses the flaw in CBC record processing discovered by
6937 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
257e9d03 6938 at: <http://www.isg.rhul.ac.uk/tls/>
5f8e6c50 6939
44652c16
DMSP
6940 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
6941 Security Group at Royal Holloway, University of London
6942 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
6943 Emilia Käsper for the initial patch.
d8dc8538 6944 ([CVE-2013-0169])
5f8e6c50 6945
44652c16 6946 *Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson*
5f8e6c50 6947
44652c16
DMSP
6948 * Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
6949 ciphersuites which can be exploited in a denial of service attack.
6950 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
6951 and detecting this bug and to Wolfgang Ettlinger
6952 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
d8dc8538 6953 ([CVE-2012-2686])
5f8e6c50 6954
44652c16 6955 *Adam Langley*
5f8e6c50 6956
44652c16 6957 * Return an error when checking OCSP signatures when key is NULL.
d8dc8538 6958 This fixes a DoS attack. ([CVE-2013-0166])
5f8e6c50
DMSP
6959
6960 *Steve Henson*
6961
44652c16 6962 * Make openssl verify return errors.
5f8e6c50 6963
44652c16 6964 *Chris Palmer <palmer@google.com> and Ben Laurie*
5f8e6c50 6965
44652c16
DMSP
6966 * Call OCSP Stapling callback after ciphersuite has been chosen, so
6967 the right response is stapled. Also change SSL_get_certificate()
6968 so it returns the certificate actually sent.
257e9d03 6969 See <http://rt.openssl.org/Ticket/Display.html?id=2836>.
5f8e6c50 6970
44652c16 6971 *Rob Stradling <rob.stradling@comodo.com>*
5f8e6c50 6972
44652c16 6973 * Fix possible deadlock when decoding public keys.
5f8e6c50
DMSP
6974
6975 *Steve Henson*
6976
44652c16
DMSP
6977 * Don't use TLS 1.0 record version number in initial client hello
6978 if renegotiating.
5f8e6c50 6979
44652c16 6980 *Steve Henson*
5f8e6c50 6981
257e9d03 6982### Changes between 1.0.1b and 1.0.1c [10 May 2012]
5f8e6c50 6983
44652c16
DMSP
6984 * Sanity check record length before skipping explicit IV in TLS
6985 1.2, 1.1 and DTLS to fix DoS attack.
5f8e6c50 6986
44652c16
DMSP
6987 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
6988 fuzzing as a service testing platform.
d8dc8538 6989 ([CVE-2012-2333])
5f8e6c50
DMSP
6990
6991 *Steve Henson*
6992
44652c16
DMSP
6993 * Initialise tkeylen properly when encrypting CMS messages.
6994 Thanks to Solar Designer of Openwall for reporting this issue.
5f8e6c50
DMSP
6995
6996 *Steve Henson*
6997
44652c16
DMSP
6998 * In FIPS mode don't try to use composite ciphers as they are not
6999 approved.
5f8e6c50
DMSP
7000
7001 *Steve Henson*
7002
257e9d03 7003### Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
44652c16
DMSP
7004
7005 * OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
7006 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
7007 mean any application compiled against OpenSSL 1.0.0 headers setting
7008 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
7009 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
7010 0x10000000L Any application which was previously compiled against
7011 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
7012 will need to be recompiled as a result. Letting be results in
7013 inability to disable specifically TLS 1.1 and in client context,
7014 in unlike event, limit maximum offered version to TLS 1.0 [see below].
5f8e6c50
DMSP
7015
7016 *Steve Henson*
7017
44652c16
DMSP
7018 * In order to ensure interoperability SSL_OP_NO_protocolX does not
7019 disable just protocol X, but all protocols above X *if* there are
7020 protocols *below* X still enabled. In more practical terms it means
7021 that if application wants to disable TLS1.0 in favor of TLS1.1 and
1dc1ea18
DDO
7022 above, it's not sufficient to pass `SSL_OP_NO_TLSv1`, one has to pass
7023 `SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2`. This applies to
44652c16 7024 client side.
5f8e6c50 7025
44652c16 7026 *Andy Polyakov*
5f8e6c50 7027
257e9d03 7028### Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
5f8e6c50 7029
44652c16
DMSP
7030 * Check for potentially exploitable overflows in asn1_d2i_read_bio
7031 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
7032 in CRYPTO_realloc_clean.
5f8e6c50 7033
44652c16
DMSP
7034 Thanks to Tavis Ormandy, Google Security Team, for discovering this
7035 issue and to Adam Langley <agl@chromium.org> for fixing it.
d8dc8538 7036 ([CVE-2012-2110])
5f8e6c50 7037
44652c16 7038 *Adam Langley (Google), Tavis Ormandy, Google Security Team*
5f8e6c50 7039
44652c16 7040 * Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
5f8e6c50 7041
44652c16 7042 *Adam Langley*
5f8e6c50 7043
44652c16
DMSP
7044 * Workarounds for some broken servers that "hang" if a client hello
7045 record length exceeds 255 bytes.
7046
7047 1. Do not use record version number > TLS 1.0 in initial client
7048 hello: some (but not all) hanging servers will now work.
7049 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
7050 the number of ciphers sent in the client hello. This should be
7051 set to an even number, such as 50, for example by passing:
7052 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
7053 Most broken servers should now work.
7054 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
7055 TLS 1.2 client support entirely.
5f8e6c50
DMSP
7056
7057 *Steve Henson*
7058
44652c16 7059 * Fix SEGV in Vector Permutation AES module observed in OpenSSH.
5f8e6c50 7060
44652c16 7061 *Andy Polyakov*
5f8e6c50 7062
257e9d03 7063### Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
44652c16
DMSP
7064
7065 * Add compatibility with old MDC2 signatures which use an ASN1 OCTET
7066 STRING form instead of a DigestInfo.
5f8e6c50
DMSP
7067
7068 *Steve Henson*
7069
44652c16
DMSP
7070 * The format used for MDC2 RSA signatures is inconsistent between EVP
7071 and the RSA_sign/RSA_verify functions. This was made more apparent when
7072 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
7073 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
7074 the correct format in RSA_verify so both forms transparently work.
5f8e6c50 7075
44652c16 7076 *Steve Henson*
5f8e6c50 7077
44652c16
DMSP
7078 * Some servers which support TLS 1.0 can choke if we initially indicate
7079 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
7080 encrypted premaster secret. As a workaround use the maximum permitted
7081 client version in client hello, this should keep such servers happy
7082 and still work with previous versions of OpenSSL.
5f8e6c50 7083
44652c16 7084 *Steve Henson*
5f8e6c50 7085
44652c16 7086 * Add support for TLS/DTLS heartbeats.
5f8e6c50 7087
44652c16 7088 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 7089
44652c16 7090 * Add support for SCTP.
5f8e6c50 7091
44652c16 7092 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 7093
44652c16 7094 * Improved PRNG seeding for VOS.
5f8e6c50 7095
44652c16 7096 *Paul Green <Paul.Green@stratus.com>*
5f8e6c50 7097
44652c16 7098 * Extensive assembler packs updates, most notably:
5f8e6c50 7099
257e9d03
RS
7100 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
7101 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
7102 - x86_64: bit-sliced AES implementation;
7103 - ARM: NEON support, contemporary platforms optimizations;
7104 - s390x: z196 support;
7105 - `*`: GHASH and GF(2^m) multiplication implementations;
5f8e6c50 7106
44652c16 7107 *Andy Polyakov*
5f8e6c50 7108
44652c16
DMSP
7109 * Make TLS-SRP code conformant with RFC 5054 API cleanup
7110 (removal of unnecessary code)
5f8e6c50 7111
44652c16 7112 *Peter Sylvester <peter.sylvester@edelweb.fr>*
5f8e6c50 7113
44652c16 7114 * Add TLS key material exporter from RFC 5705.
5f8e6c50 7115
44652c16 7116 *Eric Rescorla*
5f8e6c50 7117
44652c16 7118 * Add DTLS-SRTP negotiation from RFC 5764.
5f8e6c50 7119
44652c16 7120 *Eric Rescorla*
5f8e6c50 7121
44652c16 7122 * Add Next Protocol Negotiation,
257e9d03 7123 <http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00>. Can be
44652c16
DMSP
7124 disabled with a no-npn flag to config or Configure. Code donated
7125 by Google.
5f8e6c50 7126
44652c16 7127 *Adam Langley <agl@google.com> and Ben Laurie*
5f8e6c50 7128
44652c16
DMSP
7129 * Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
7130 NIST-P256, NIST-P521, with constant-time single point multiplication on
7131 typical inputs. Compiler support for the nonstandard type `__uint128_t` is
7132 required to use this (present in gcc 4.4 and later, for 64-bit builds).
7133 Code made available under Apache License version 2.0.
5f8e6c50 7134
44652c16
DMSP
7135 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
7136 line to include this in your build of OpenSSL, and run "make depend" (or
7137 "make update"). This enables the following EC_METHODs:
5f8e6c50 7138
44652c16
DMSP
7139 EC_GFp_nistp224_method()
7140 EC_GFp_nistp256_method()
7141 EC_GFp_nistp521_method()
5f8e6c50 7142
44652c16
DMSP
7143 EC_GROUP_new_by_curve_name() will automatically use these (while
7144 EC_GROUP_new_curve_GFp() currently prefers the more flexible
7145 implementations).
5f8e6c50 7146
44652c16 7147 *Emilia Käsper, Adam Langley, Bodo Moeller (Google)*
5f8e6c50 7148
44652c16
DMSP
7149 * Use type ossl_ssize_t instead of ssize_t which isn't available on
7150 all platforms. Move ssize_t definition from e_os.h to the public
7151 header file e_os2.h as it now appears in public header file cms.h
5f8e6c50 7152
44652c16 7153 *Steve Henson*
5f8e6c50 7154
44652c16
DMSP
7155 * New -sigopt option to the ca, req and x509 utilities. Additional
7156 signature parameters can be passed using this option and in
7157 particular PSS.
5f8e6c50 7158
44652c16 7159 *Steve Henson*
5f8e6c50 7160
44652c16
DMSP
7161 * Add RSA PSS signing function. This will generate and set the
7162 appropriate AlgorithmIdentifiers for PSS based on those in the
7163 corresponding EVP_MD_CTX structure. No application support yet.
5f8e6c50 7164
44652c16 7165 *Steve Henson*
5f8e6c50 7166
44652c16
DMSP
7167 * Support for companion algorithm specific ASN1 signing routines.
7168 New function ASN1_item_sign_ctx() signs a pre-initialised
7169 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
7170 the appropriate parameters.
5f8e6c50
DMSP
7171
7172 *Steve Henson*
7173
44652c16
DMSP
7174 * Add new algorithm specific ASN1 verification initialisation function
7175 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
7176 handling will be the same no matter what EVP_PKEY_METHOD is used.
7177 Add a PSS handler to support verification of PSS signatures: checked
7178 against a number of sample certificates.
5f8e6c50 7179
44652c16 7180 *Steve Henson*
5f8e6c50 7181
44652c16 7182 * Add signature printing for PSS. Add PSS OIDs.
5f8e6c50 7183
44652c16 7184 *Steve Henson, Martin Kaiser <lists@kaiser.cx>*
5f8e6c50 7185
44652c16
DMSP
7186 * Add algorithm specific signature printing. An individual ASN1 method
7187 can now print out signatures instead of the standard hex dump.
5f8e6c50 7188
44652c16
DMSP
7189 More complex signatures (e.g. PSS) can print out more meaningful
7190 information. Include DSA version that prints out the signature
7191 parameters r, s.
5f8e6c50 7192
44652c16 7193 *Steve Henson*
5f8e6c50 7194
44652c16
DMSP
7195 * Password based recipient info support for CMS library: implementing
7196 RFC3211.
5f8e6c50 7197
44652c16 7198 *Steve Henson*
5f8e6c50 7199
44652c16
DMSP
7200 * Split password based encryption into PBES2 and PBKDF2 functions. This
7201 neatly separates the code into cipher and PBE sections and is required
7202 for some algorithms that split PBES2 into separate pieces (such as
7203 password based CMS).
5f8e6c50 7204
44652c16 7205 *Steve Henson*
5f8e6c50 7206
44652c16
DMSP
7207 * Session-handling fixes:
7208 - Fix handling of connections that are resuming with a session ID,
7209 but also support Session Tickets.
7210 - Fix a bug that suppressed issuing of a new ticket if the client
7211 presented a ticket with an expired session.
7212 - Try to set the ticket lifetime hint to something reasonable.
7213 - Make tickets shorter by excluding irrelevant information.
7214 - On the client side, don't ignore renewed tickets.
5f8e6c50 7215
44652c16 7216 *Adam Langley, Bodo Moeller (Google)*
5f8e6c50 7217
44652c16 7218 * Fix PSK session representation.
5f8e6c50 7219
44652c16 7220 *Bodo Moeller*
5f8e6c50 7221
44652c16 7222 * Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
5f8e6c50 7223
44652c16 7224 This work was sponsored by Intel.
5f8e6c50 7225
44652c16 7226 *Andy Polyakov*
5f8e6c50 7227
44652c16
DMSP
7228 * Add GCM support to TLS library. Some custom code is needed to split
7229 the IV between the fixed (from PRF) and explicit (from TLS record)
7230 portions. This adds all GCM ciphersuites supported by RFC5288 and
257e9d03 7231 RFC5289. Generalise some `AES*` cipherstrings to include GCM and
44652c16 7232 add a special AESGCM string for GCM only.
5f8e6c50 7233
44652c16 7234 *Steve Henson*
5f8e6c50 7235
44652c16
DMSP
7236 * Expand range of ctrls for AES GCM. Permit setting invocation
7237 field on decrypt and retrieval of invocation field only on encrypt.
5f8e6c50 7238
44652c16 7239 *Steve Henson*
5f8e6c50 7240
44652c16
DMSP
7241 * Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
7242 As required by RFC5289 these ciphersuites cannot be used if for
7243 versions of TLS earlier than 1.2.
5f8e6c50 7244
44652c16 7245 *Steve Henson*
5f8e6c50 7246
44652c16
DMSP
7247 * For FIPS capable OpenSSL interpret a NULL default public key method
7248 as unset and return the appropriate default but do *not* set the default.
7249 This means we can return the appropriate method in applications that
7250 switch between FIPS and non-FIPS modes.
7251
7252 *Steve Henson*
5f8e6c50 7253
44652c16
DMSP
7254 * Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
7255 ENGINE is used then we cannot handle that in the FIPS module so we
7256 keep original code iff non-FIPS operations are allowed.
5f8e6c50
DMSP
7257
7258 *Steve Henson*
7259
44652c16 7260 * Add -attime option to openssl utilities.
5f8e6c50 7261
44652c16 7262 *Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson*
5f8e6c50 7263
44652c16 7264 * Redirect DSA and DH operations to FIPS module in FIPS mode.
5f8e6c50
DMSP
7265
7266 *Steve Henson*
7267
44652c16
DMSP
7268 * Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
7269 FIPS EC methods unconditionally for now.
5f8e6c50 7270
44652c16 7271 *Steve Henson*
5f8e6c50 7272
44652c16 7273 * New build option no-ec2m to disable characteristic 2 code.
5f8e6c50 7274
44652c16 7275 *Steve Henson*
5f8e6c50 7276
44652c16
DMSP
7277 * Backport libcrypto audit of return value checking from 1.1.0-dev; not
7278 all cases can be covered as some introduce binary incompatibilities.
5f8e6c50 7279
44652c16 7280 *Steve Henson*
5f8e6c50 7281
44652c16
DMSP
7282 * Redirect RSA operations to FIPS module including keygen,
7283 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
5f8e6c50 7284
44652c16 7285 *Steve Henson*
5f8e6c50 7286
44652c16 7287 * Add similar low level API blocking to ciphers.
5f8e6c50 7288
44652c16 7289 *Steve Henson*
5f8e6c50 7290
44652c16
DMSP
7291 * Low level digest APIs are not approved in FIPS mode: any attempt
7292 to use these will cause a fatal error. Applications that *really* want
257e9d03 7293 to use them can use the `private_*` version instead.
5f8e6c50 7294
44652c16 7295 *Steve Henson*
5f8e6c50 7296
44652c16 7297 * Redirect cipher operations to FIPS module for FIPS builds.
5f8e6c50 7298
44652c16 7299 *Steve Henson*
5f8e6c50 7300
44652c16 7301 * Redirect digest operations to FIPS module for FIPS builds.
5f8e6c50 7302
44652c16
DMSP
7303 *Steve Henson*
7304
7305 * Update build system to add "fips" flag which will link in fipscanister.o
7306 for static and shared library builds embedding a signature if needed.
5f8e6c50
DMSP
7307
7308 *Steve Henson*
7309
44652c16
DMSP
7310 * Output TLS supported curves in preference order instead of numerical
7311 order. This is currently hardcoded for the highest order curves first.
7312 This should be configurable so applications can judge speed vs strength.
5f8e6c50 7313
44652c16 7314 *Steve Henson*
5f8e6c50 7315
44652c16 7316 * Add TLS v1.2 server support for client authentication.
5f8e6c50 7317
44652c16 7318 *Steve Henson*
5f8e6c50 7319
44652c16
DMSP
7320 * Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
7321 and enable MD5.
5f8e6c50 7322
44652c16 7323 *Steve Henson*
5f8e6c50 7324
44652c16
DMSP
7325 * Functions FIPS_mode_set() and FIPS_mode() which call the underlying
7326 FIPS modules versions.
5f8e6c50 7327
44652c16 7328 *Steve Henson*
5f8e6c50 7329
44652c16
DMSP
7330 * Add TLS v1.2 client side support for client authentication. Keep cache
7331 of handshake records longer as we don't know the hash algorithm to use
7332 until after the certificate request message is received.
5f8e6c50 7333
44652c16 7334 *Steve Henson*
5f8e6c50 7335
44652c16
DMSP
7336 * Initial TLS v1.2 client support. Add a default signature algorithms
7337 extension including all the algorithms we support. Parse new signature
7338 format in client key exchange. Relax some ECC signing restrictions for
7339 TLS v1.2 as indicated in RFC5246.
5f8e6c50 7340
44652c16 7341 *Steve Henson*
5f8e6c50 7342
44652c16
DMSP
7343 * Add server support for TLS v1.2 signature algorithms extension. Switch
7344 to new signature format when needed using client digest preference.
7345 All server ciphersuites should now work correctly in TLS v1.2. No client
7346 support yet and no support for client certificates.
5f8e6c50 7347
44652c16 7348 *Steve Henson*
5f8e6c50 7349
44652c16
DMSP
7350 * Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
7351 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
7352 ciphersuites. At present only RSA key exchange ciphersuites work with
7353 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
7354 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
7355 and version checking.
5f8e6c50 7356
44652c16 7357 *Steve Henson*
5f8e6c50 7358
44652c16
DMSP
7359 * New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
7360 with this defined it will not be affected by any changes to ssl internal
7361 structures. Add several utility functions to allow openssl application
7362 to work with OPENSSL_NO_SSL_INTERN defined.
5f8e6c50 7363
44652c16 7364 *Steve Henson*
5f8e6c50 7365
44652c16
DMSP
7366 * A long standing patch to add support for SRP from EdelWeb (Peter
7367 Sylvester and Christophe Renou) was integrated.
7368 *Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
7369 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
7370 Ben Laurie*
5f8e6c50 7371
44652c16 7372 * Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
5f8e6c50 7373
44652c16 7374 *Steve Henson*
5f8e6c50 7375
44652c16
DMSP
7376 * Permit abbreviated handshakes when renegotiating using the function
7377 SSL_renegotiate_abbreviated().
5f8e6c50 7378
44652c16 7379 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 7380
44652c16
DMSP
7381 * Add call to ENGINE_register_all_complete() to
7382 ENGINE_load_builtin_engines(), so some implementations get used
7383 automatically instead of needing explicit application support.
5f8e6c50 7384
44652c16 7385 *Steve Henson*
5f8e6c50 7386
44652c16 7387 * Add support for TLS key exporter as described in RFC5705.
5f8e6c50 7388
44652c16 7389 *Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson*
5f8e6c50 7390
44652c16
DMSP
7391 * Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
7392 a few changes are required:
5f8e6c50 7393
44652c16
DMSP
7394 Add SSL_OP_NO_TLSv1_1 flag.
7395 Add TLSv1_1 methods.
7396 Update version checking logic to handle version 1.1.
7397 Add explicit IV handling (ported from DTLS code).
7398 Add command line options to s_client/s_server.
5f8e6c50 7399
44652c16 7400 *Steve Henson*
5f8e6c50 7401
44652c16
DMSP
7402OpenSSL 1.0.0
7403-------------
5f8e6c50 7404
257e9d03 7405### Changes between 1.0.0s and 1.0.0t [3 Dec 2015]
5f8e6c50 7406
44652c16 7407 * X509_ATTRIBUTE memory leak
5f8e6c50 7408
44652c16
DMSP
7409 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
7410 memory. This structure is used by the PKCS#7 and CMS routines so any
7411 application which reads PKCS#7 or CMS data from untrusted sources is
7412 affected. SSL/TLS is not affected.
5f8e6c50 7413
44652c16
DMSP
7414 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
7415 libFuzzer.
d8dc8538 7416 ([CVE-2015-3195])
5f8e6c50 7417
44652c16 7418 *Stephen Henson*
5f8e6c50 7419
44652c16 7420 * Race condition handling PSK identify hint
5f8e6c50 7421
44652c16
DMSP
7422 If PSK identity hints are received by a multi-threaded client then
7423 the values are wrongly updated in the parent SSL_CTX structure. This can
7424 result in a race condition potentially leading to a double free of the
7425 identify hint data.
d8dc8538 7426 ([CVE-2015-3196])
5f8e6c50 7427
44652c16 7428 *Stephen Henson*
5f8e6c50 7429
257e9d03 7430### Changes between 1.0.0r and 1.0.0s [11 Jun 2015]
5f8e6c50 7431
44652c16 7432 * Malformed ECParameters causes infinite loop
5f8e6c50 7433
44652c16
DMSP
7434 When processing an ECParameters structure OpenSSL enters an infinite loop
7435 if the curve specified is over a specially malformed binary polynomial
7436 field.
5f8e6c50 7437
44652c16
DMSP
7438 This can be used to perform denial of service against any
7439 system which processes public keys, certificate requests or
7440 certificates. This includes TLS clients and TLS servers with
7441 client authentication enabled.
5f8e6c50 7442
44652c16 7443 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 7444 ([CVE-2015-1788])
5f8e6c50 7445
44652c16 7446 *Andy Polyakov*
5f8e6c50 7447
44652c16 7448 * Exploitable out-of-bounds read in X509_cmp_time
5f8e6c50 7449
44652c16
DMSP
7450 X509_cmp_time does not properly check the length of the ASN1_TIME
7451 string and can read a few bytes out of bounds. In addition,
7452 X509_cmp_time accepts an arbitrary number of fractional seconds in the
7453 time string.
5f8e6c50 7454
44652c16
DMSP
7455 An attacker can use this to craft malformed certificates and CRLs of
7456 various sizes and potentially cause a segmentation fault, resulting in
7457 a DoS on applications that verify certificates or CRLs. TLS clients
7458 that verify CRLs are affected. TLS clients and servers with client
7459 authentication enabled may be affected if they use custom verification
7460 callbacks.
5f8e6c50 7461
44652c16
DMSP
7462 This issue was reported to OpenSSL by Robert Swiecki (Google), and
7463 independently by Hanno Böck.
d8dc8538 7464 ([CVE-2015-1789])
5f8e6c50 7465
44652c16 7466 *Emilia Käsper*
5f8e6c50 7467
44652c16 7468 * PKCS7 crash with missing EnvelopedContent
5f8e6c50 7469
44652c16
DMSP
7470 The PKCS#7 parsing code does not handle missing inner EncryptedContent
7471 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
7472 with missing content and trigger a NULL pointer dereference on parsing.
5f8e6c50 7473
44652c16
DMSP
7474 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
7475 structures from untrusted sources are affected. OpenSSL clients and
7476 servers are not affected.
5f8e6c50 7477
44652c16 7478 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 7479 ([CVE-2015-1790])
5f8e6c50 7480
44652c16 7481 *Emilia Käsper*
5f8e6c50 7482
44652c16 7483 * CMS verify infinite loop with unknown hash function
5f8e6c50 7484
44652c16
DMSP
7485 When verifying a signedData message the CMS code can enter an infinite loop
7486 if presented with an unknown hash function OID. This can be used to perform
7487 denial of service against any system which verifies signedData messages using
7488 the CMS code.
7489 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 7490 ([CVE-2015-1792])
5f8e6c50 7491
44652c16 7492 *Stephen Henson*
5f8e6c50 7493
44652c16 7494 * Race condition handling NewSessionTicket
5f8e6c50 7495
44652c16
DMSP
7496 If a NewSessionTicket is received by a multi-threaded client when attempting to
7497 reuse a previous ticket then a race condition can occur potentially leading to
7498 a double free of the ticket data.
d8dc8538 7499 ([CVE-2015-1791])
5f8e6c50 7500
44652c16 7501 *Matt Caswell*
5f8e6c50 7502
257e9d03 7503### Changes between 1.0.0q and 1.0.0r [19 Mar 2015]
5f8e6c50 7504
44652c16
DMSP
7505 * Segmentation fault in ASN1_TYPE_cmp fix
7506
7507 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
7508 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
7509 certificate signature algorithm consistency this can be used to crash any
7510 certificate verification operation and exploited in a DoS attack. Any
7511 application which performs certificate verification is vulnerable including
7512 OpenSSL clients and servers which enable client authentication.
d8dc8538 7513 ([CVE-2015-0286])
5f8e6c50 7514
44652c16 7515 *Stephen Henson*
5f8e6c50 7516
44652c16 7517 * ASN.1 structure reuse memory corruption fix
5f8e6c50 7518
44652c16
DMSP
7519 Reusing a structure in ASN.1 parsing may allow an attacker to cause
7520 memory corruption via an invalid write. Such reuse is and has been
7521 strongly discouraged and is believed to be rare.
5f8e6c50 7522
44652c16
DMSP
7523 Applications that parse structures containing CHOICE or ANY DEFINED BY
7524 components may be affected. Certificate parsing (d2i_X509 and related
7525 functions) are however not affected. OpenSSL clients and servers are
7526 not affected.
d8dc8538 7527 ([CVE-2015-0287])
5f8e6c50 7528
44652c16 7529 *Stephen Henson*
5f8e6c50 7530
44652c16 7531 * PKCS7 NULL pointer dereferences fix
5f8e6c50 7532
44652c16
DMSP
7533 The PKCS#7 parsing code does not handle missing outer ContentInfo
7534 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
7535 missing content and trigger a NULL pointer dereference on parsing.
5f8e6c50 7536
44652c16
DMSP
7537 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
7538 otherwise parse PKCS#7 structures from untrusted sources are
7539 affected. OpenSSL clients and servers are not affected.
5f8e6c50 7540
44652c16 7541 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 7542 ([CVE-2015-0289])
5f8e6c50 7543
44652c16 7544 *Emilia Käsper*
5f8e6c50 7545
44652c16 7546 * DoS via reachable assert in SSLv2 servers fix
5f8e6c50 7547
44652c16
DMSP
7548 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
7549 servers that both support SSLv2 and enable export cipher suites by sending
7550 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
5f8e6c50 7551
44652c16
DMSP
7552 This issue was discovered by Sean Burford (Google) and Emilia Käsper
7553 (OpenSSL development team).
d8dc8538 7554 ([CVE-2015-0293])
5f8e6c50 7555
44652c16 7556 *Emilia Käsper*
5f8e6c50 7557
44652c16 7558 * Use After Free following d2i_ECPrivatekey error fix
5f8e6c50 7559
44652c16
DMSP
7560 A malformed EC private key file consumed via the d2i_ECPrivateKey function
7561 could cause a use after free condition. This, in turn, could cause a double
7562 free in several private key parsing functions (such as d2i_PrivateKey
7563 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
7564 for applications that receive EC private keys from untrusted
7565 sources. This scenario is considered rare.
5f8e6c50 7566
44652c16
DMSP
7567 This issue was discovered by the BoringSSL project and fixed in their
7568 commit 517073cd4b.
d8dc8538 7569 ([CVE-2015-0209])
5f8e6c50 7570
44652c16 7571 *Matt Caswell*
5f8e6c50 7572
44652c16 7573 * X509_to_X509_REQ NULL pointer deref fix
5f8e6c50 7574
44652c16
DMSP
7575 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
7576 the certificate key is invalid. This function is rarely used in practice.
5f8e6c50 7577
44652c16 7578 This issue was discovered by Brian Carpenter.
d8dc8538 7579 ([CVE-2015-0288])
5f8e6c50 7580
44652c16 7581 *Stephen Henson*
5f8e6c50 7582
44652c16 7583 * Removed the export ciphers from the DEFAULT ciphers
5f8e6c50 7584
44652c16 7585 *Kurt Roeckx*
5f8e6c50 7586
257e9d03 7587### Changes between 1.0.0p and 1.0.0q [15 Jan 2015]
5f8e6c50 7588
44652c16 7589 * Build fixes for the Windows and OpenVMS platforms
5f8e6c50 7590
44652c16 7591 *Matt Caswell and Richard Levitte*
5f8e6c50 7592
257e9d03 7593### Changes between 1.0.0o and 1.0.0p [8 Jan 2015]
44652c16
DMSP
7594
7595 * Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
7596 message can cause a segmentation fault in OpenSSL due to a NULL pointer
7597 dereference. This could lead to a Denial Of Service attack. Thanks to
7598 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
d8dc8538 7599 ([CVE-2014-3571])
5f8e6c50
DMSP
7600
7601 *Steve Henson*
7602
44652c16
DMSP
7603 * Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
7604 dtls1_buffer_record function under certain conditions. In particular this
7605 could occur if an attacker sent repeated DTLS records with the same
7606 sequence number but for the next epoch. The memory leak could be exploited
7607 by an attacker in a Denial of Service attack through memory exhaustion.
7608 Thanks to Chris Mueller for reporting this issue.
d8dc8538 7609 ([CVE-2015-0206])
5f8e6c50 7610
44652c16 7611 *Matt Caswell*
5f8e6c50 7612
44652c16
DMSP
7613 * Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
7614 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
7615 method would be set to NULL which could later result in a NULL pointer
7616 dereference. Thanks to Frank Schmirler for reporting this issue.
d8dc8538 7617 ([CVE-2014-3569])
5f8e6c50 7618
44652c16 7619 *Kurt Roeckx*
5f8e6c50 7620
44652c16
DMSP
7621 * Abort handshake if server key exchange message is omitted for ephemeral
7622 ECDH ciphersuites.
5f8e6c50 7623
44652c16
DMSP
7624 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
7625 reporting this issue.
d8dc8538 7626 ([CVE-2014-3572])
5f8e6c50 7627
44652c16 7628 *Steve Henson*
5f8e6c50 7629
44652c16
DMSP
7630 * Remove non-export ephemeral RSA code on client and server. This code
7631 violated the TLS standard by allowing the use of temporary RSA keys in
7632 non-export ciphersuites and could be used by a server to effectively
7633 downgrade the RSA key length used to a value smaller than the server
7634 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
7635 INRIA or reporting this issue.
d8dc8538 7636 ([CVE-2015-0204])
5f8e6c50 7637
44652c16 7638 *Steve Henson*
5f8e6c50 7639
44652c16
DMSP
7640 * Fixed issue where DH client certificates are accepted without verification.
7641 An OpenSSL server will accept a DH certificate for client authentication
7642 without the certificate verify message. This effectively allows a client to
7643 authenticate without the use of a private key. This only affects servers
7644 which trust a client certificate authority which issues certificates
7645 containing DH keys: these are extremely rare and hardly ever encountered.
7646 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
7647 this issue.
d8dc8538 7648 ([CVE-2015-0205])
5f8e6c50 7649
44652c16 7650 *Steve Henson*
5f8e6c50 7651
43a70f02
RS
7652 * Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
7653 results on some platforms, including x86_64. This bug occurs at random
7654 with a very low probability, and is not known to be exploitable in any
7655 way, though its exact impact is difficult to determine. Thanks to Pieter
7656 Wuille (Blockstream) who reported this issue and also suggested an initial
7657 fix. Further analysis was conducted by the OpenSSL development team and
7658 Adam Langley of Google. The final fix was developed by Andy Polyakov of
7659 the OpenSSL core team.
d8dc8538 7660 ([CVE-2014-3570])
5f8e6c50 7661
43a70f02 7662 *Andy Polyakov*
5f8e6c50 7663
43a70f02 7664 * Fix various certificate fingerprint issues.
5f8e6c50 7665
44652c16
DMSP
7666 By using non-DER or invalid encodings outside the signed portion of a
7667 certificate the fingerprint can be changed without breaking the signature.
7668 Although no details of the signed portion of the certificate can be changed
7669 this can cause problems with some applications: e.g. those using the
7670 certificate fingerprint for blacklists.
5f8e6c50 7671
44652c16 7672 1. Reject signatures with non zero unused bits.
5f8e6c50 7673
44652c16
DMSP
7674 If the BIT STRING containing the signature has non zero unused bits reject
7675 the signature. All current signature algorithms require zero unused bits.
5f8e6c50 7676
44652c16 7677 2. Check certificate algorithm consistency.
5f8e6c50 7678
44652c16
DMSP
7679 Check the AlgorithmIdentifier inside TBS matches the one in the
7680 certificate signature. NB: this will result in signature failure
7681 errors for some broken certificates.
5f8e6c50 7682
44652c16 7683 Thanks to Konrad Kraszewski from Google for reporting this issue.
5f8e6c50 7684
44652c16 7685 3. Check DSA/ECDSA signatures use DER.
5f8e6c50 7686
44652c16
DMSP
7687 Reencode DSA/ECDSA signatures and compare with the original received
7688 signature. Return an error if there is a mismatch.
5f8e6c50 7689
44652c16
DMSP
7690 This will reject various cases including garbage after signature
7691 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
7692 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
7693 (negative or with leading zeroes).
5f8e6c50 7694
44652c16
DMSP
7695 Further analysis was conducted and fixes were developed by Stephen Henson
7696 of the OpenSSL core team.
5f8e6c50 7697
d8dc8538 7698 ([CVE-2014-8275])
5f8e6c50
DMSP
7699
7700 *Steve Henson*
7701
257e9d03 7702### Changes between 1.0.0n and 1.0.0o [15 Oct 2014]
5f8e6c50 7703
44652c16 7704 * Session Ticket Memory Leak.
5f8e6c50 7705
44652c16
DMSP
7706 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
7707 integrity of that ticket is first verified. In the event of a session
7708 ticket integrity check failing, OpenSSL will fail to free memory
7709 causing a memory leak. By sending a large number of invalid session
7710 tickets an attacker could exploit this issue in a Denial Of Service
7711 attack.
d8dc8538 7712 ([CVE-2014-3567])
5f8e6c50
DMSP
7713
7714 *Steve Henson*
7715
44652c16 7716 * Build option no-ssl3 is incomplete.
5f8e6c50 7717
44652c16
DMSP
7718 When OpenSSL is configured with "no-ssl3" as a build option, servers
7719 could accept and complete a SSL 3.0 handshake, and clients could be
7720 configured to send them.
d8dc8538 7721 ([CVE-2014-3568])
5f8e6c50 7722
44652c16
DMSP
7723 *Akamai and the OpenSSL team*
7724
7725 * Add support for TLS_FALLBACK_SCSV.
7726 Client applications doing fallback retries should call
7727 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
d8dc8538 7728 ([CVE-2014-3566])
5f8e6c50 7729
44652c16 7730 *Adam Langley, Bodo Moeller*
5f8e6c50 7731
44652c16 7732 * Add additional DigestInfo checks.
5f8e6c50 7733
44652c16
DMSP
7734 Reencode DigestInto in DER and check against the original when
7735 verifying RSA signature: this will reject any improperly encoded
7736 DigestInfo structures.
5f8e6c50 7737
44652c16 7738 Note: this is a precautionary measure and no attacks are currently known.
5f8e6c50 7739
5f8e6c50
DMSP
7740 *Steve Henson*
7741
257e9d03 7742### Changes between 1.0.0m and 1.0.0n [6 Aug 2014]
5f8e6c50 7743
44652c16
DMSP
7744 * OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
7745 to a denial of service attack. A malicious server can crash the client
7746 with a null pointer dereference (read) by specifying an anonymous (EC)DH
7747 ciphersuite and sending carefully crafted handshake messages.
5f8e6c50 7748
44652c16
DMSP
7749 Thanks to Felix Gröbert (Google) for discovering and researching this
7750 issue.
d8dc8538 7751 ([CVE-2014-3510])
5f8e6c50 7752
44652c16 7753 *Emilia Käsper*
5f8e6c50 7754
44652c16
DMSP
7755 * By sending carefully crafted DTLS packets an attacker could cause openssl
7756 to leak memory. This can be exploited through a Denial of Service attack.
7757 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 7758 ([CVE-2014-3507])
5f8e6c50 7759
44652c16 7760 *Adam Langley*
5f8e6c50 7761
44652c16
DMSP
7762 * An attacker can force openssl to consume large amounts of memory whilst
7763 processing DTLS handshake messages. This can be exploited through a
7764 Denial of Service attack.
7765 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 7766 ([CVE-2014-3506])
5f8e6c50 7767
44652c16 7768 *Adam Langley*
5f8e6c50 7769
44652c16
DMSP
7770 * An attacker can force an error condition which causes openssl to crash
7771 whilst processing DTLS packets due to memory being freed twice. This
7772 can be exploited through a Denial of Service attack.
7773 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
7774 this issue.
d8dc8538 7775 ([CVE-2014-3505])
5f8e6c50 7776
44652c16 7777 *Adam Langley*
5f8e6c50 7778
44652c16
DMSP
7779 * If a multithreaded client connects to a malicious server using a resumed
7780 session and the server sends an ec point format extension it could write
7781 up to 255 bytes to freed memory.
5f8e6c50 7782
44652c16
DMSP
7783 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
7784 issue.
d8dc8538 7785 ([CVE-2014-3509])
5f8e6c50 7786
44652c16 7787 *Gabor Tyukasz*
5f8e6c50 7788
44652c16
DMSP
7789 * A flaw in OBJ_obj2txt may cause pretty printing functions such as
7790 X509_name_oneline, X509_name_print_ex et al. to leak some information
7791 from the stack. Applications may be affected if they echo pretty printing
7792 output to the attacker.
5f8e6c50 7793
44652c16 7794 Thanks to Ivan Fratric (Google) for discovering this issue.
d8dc8538 7795 ([CVE-2014-3508])
5f8e6c50 7796
44652c16 7797 *Emilia Käsper, and Steve Henson*
5f8e6c50 7798
44652c16
DMSP
7799 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
7800 for corner cases. (Certain input points at infinity could lead to
7801 bogus results, with non-infinity inputs mapped to infinity too.)
5f8e6c50 7802
44652c16 7803 *Bodo Moeller*
5f8e6c50 7804
257e9d03 7805### Changes between 1.0.0l and 1.0.0m [5 Jun 2014]
5f8e6c50 7806
44652c16
DMSP
7807 * Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
7808 handshake can force the use of weak keying material in OpenSSL
7809 SSL/TLS clients and servers.
5f8e6c50 7810
44652c16 7811 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
d8dc8538 7812 researching this issue. ([CVE-2014-0224])
5f8e6c50 7813
44652c16 7814 *KIKUCHI Masashi, Steve Henson*
5f8e6c50 7815
44652c16
DMSP
7816 * Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
7817 OpenSSL DTLS client the code can be made to recurse eventually crashing
7818 in a DoS attack.
5f8e6c50 7819
44652c16 7820 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
d8dc8538 7821 ([CVE-2014-0221])
5f8e6c50 7822
44652c16 7823 *Imre Rad, Steve Henson*
5f8e6c50 7824
44652c16
DMSP
7825 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
7826 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
7827 client or server. This is potentially exploitable to run arbitrary
7828 code on a vulnerable client or server.
5f8e6c50 7829
d8dc8538 7830 Thanks to Jüri Aedla for reporting this issue. ([CVE-2014-0195])
5f8e6c50 7831
44652c16 7832 *Jüri Aedla, Steve Henson*
5f8e6c50 7833
44652c16
DMSP
7834 * Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
7835 are subject to a denial of service attack.
5f8e6c50 7836
44652c16 7837 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
d8dc8538 7838 this issue. ([CVE-2014-3470])
5f8e6c50 7839
44652c16 7840 *Felix Gröbert, Ivan Fratric, Steve Henson*
5f8e6c50 7841
44652c16
DMSP
7842 * Harmonize version and its documentation. -f flag is used to display
7843 compilation flags.
5f8e6c50 7844
44652c16 7845 *mancha <mancha1@zoho.com>*
5f8e6c50 7846
44652c16
DMSP
7847 * Fix eckey_priv_encode so it immediately returns an error upon a failure
7848 in i2d_ECPrivateKey.
5f8e6c50 7849
44652c16 7850 *mancha <mancha1@zoho.com>*
5f8e6c50 7851
44652c16 7852 * Fix some double frees. These are not thought to be exploitable.
5f8e6c50 7853
44652c16 7854 *mancha <mancha1@zoho.com>*
5f8e6c50 7855
44652c16
DMSP
7856 * Fix for the attack described in the paper "Recovering OpenSSL
7857 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
7858 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 7859 <http://eprint.iacr.org/2014/140>
5f8e6c50 7860
44652c16 7861 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 7862 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50 7863
44652c16 7864 *Yuval Yarom and Naomi Benger*
5f8e6c50 7865
257e9d03 7866### Changes between 1.0.0k and 1.0.0l [6 Jan 2014]
5f8e6c50 7867
44652c16
DMSP
7868 * Keep original DTLS digest and encryption contexts in retransmission
7869 structures so we can use the previous session parameters if they need
d8dc8538 7870 to be resent. ([CVE-2013-6450])
5f8e6c50
DMSP
7871
7872 *Steve Henson*
7873
44652c16
DMSP
7874 * Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
7875 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
7876 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
7877 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
7878 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
7879 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
5f8e6c50 7880
44652c16 7881 *Rob Stradling, Adam Langley*
5f8e6c50 7882
257e9d03 7883### Changes between 1.0.0j and 1.0.0k [5 Feb 2013]
5f8e6c50 7884
44652c16 7885 * Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
5f8e6c50 7886
44652c16
DMSP
7887 This addresses the flaw in CBC record processing discovered by
7888 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
257e9d03 7889 at: <http://www.isg.rhul.ac.uk/tls/>
5f8e6c50 7890
44652c16
DMSP
7891 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
7892 Security Group at Royal Holloway, University of London
7893 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
7894 Emilia Käsper for the initial patch.
d8dc8538 7895 ([CVE-2013-0169])
5f8e6c50 7896
44652c16 7897 *Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson*
5f8e6c50 7898
44652c16 7899 * Return an error when checking OCSP signatures when key is NULL.
d8dc8538 7900 This fixes a DoS attack. ([CVE-2013-0166])
5f8e6c50
DMSP
7901
7902 *Steve Henson*
7903
44652c16
DMSP
7904 * Call OCSP Stapling callback after ciphersuite has been chosen, so
7905 the right response is stapled. Also change SSL_get_certificate()
7906 so it returns the certificate actually sent.
257e9d03 7907 See <http://rt.openssl.org/Ticket/Display.html?id=2836>.
44652c16 7908 (This is a backport)
5f8e6c50 7909
44652c16 7910 *Rob Stradling <rob.stradling@comodo.com>*
5f8e6c50 7911
44652c16 7912 * Fix possible deadlock when decoding public keys.
5f8e6c50
DMSP
7913
7914 *Steve Henson*
7915
257e9d03 7916### Changes between 1.0.0i and 1.0.0j [10 May 2012]
5f8e6c50 7917
44652c16
DMSP
7918[NB: OpenSSL 1.0.0i and later 1.0.0 patch levels were released after
7919OpenSSL 1.0.1.]
5f8e6c50 7920
44652c16
DMSP
7921 * Sanity check record length before skipping explicit IV in DTLS
7922 to fix DoS attack.
5f8e6c50 7923
44652c16
DMSP
7924 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
7925 fuzzing as a service testing platform.
d8dc8538 7926 ([CVE-2012-2333])
5f8e6c50
DMSP
7927
7928 *Steve Henson*
7929
44652c16
DMSP
7930 * Initialise tkeylen properly when encrypting CMS messages.
7931 Thanks to Solar Designer of Openwall for reporting this issue.
5f8e6c50
DMSP
7932
7933 *Steve Henson*
7934
257e9d03 7935### Changes between 1.0.0h and 1.0.0i [19 Apr 2012]
5f8e6c50 7936
44652c16
DMSP
7937 * Check for potentially exploitable overflows in asn1_d2i_read_bio
7938 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
7939 in CRYPTO_realloc_clean.
5f8e6c50 7940
44652c16
DMSP
7941 Thanks to Tavis Ormandy, Google Security Team, for discovering this
7942 issue and to Adam Langley <agl@chromium.org> for fixing it.
d8dc8538 7943 ([CVE-2012-2110])
5f8e6c50 7944
44652c16 7945 *Adam Langley (Google), Tavis Ormandy, Google Security Team*
5f8e6c50 7946
257e9d03 7947### Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
5f8e6c50
DMSP
7948
7949 * Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
7950 in CMS and PKCS7 code. When RSA decryption fails use a random key for
7951 content decryption and always return the same error. Note: this attack
7952 needs on average 2^20 messages so it only affects automated senders. The
7953 old behaviour can be re-enabled in the CMS code by setting the
7954 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
7955 an MMA defence is not necessary.
7956 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
d8dc8538 7957 this issue. ([CVE-2012-0884])
5f8e6c50
DMSP
7958
7959 *Steve Henson*
7960
7961 * Fix CVE-2011-4619: make sure we really are receiving a
7962 client hello before rejecting multiple SGC restarts. Thanks to
7963 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
7964
7965 *Steve Henson*
7966
257e9d03 7967### Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
5f8e6c50
DMSP
7968
7969 * Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
7970 Thanks to Antonio Martin, Enterprise Secure Access Research and
7971 Development, Cisco Systems, Inc. for discovering this bug and
d8dc8538 7972 preparing a fix. ([CVE-2012-0050])
5f8e6c50
DMSP
7973
7974 *Antonio Martin*
7975
257e9d03 7976### Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
5f8e6c50
DMSP
7977
7978 * Nadhem Alfardan and Kenny Paterson have discovered an extension
7979 of the Vaudenay padding oracle attack on CBC mode encryption
7980 which enables an efficient plaintext recovery attack against
7981 the OpenSSL implementation of DTLS. Their attack exploits timing
7982 differences arising during decryption processing. A research
7983 paper describing this attack can be found at:
257e9d03 7984 <http://www.isg.rhul.ac.uk/~kp/dtls.pdf>
5f8e6c50
DMSP
7985 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
7986 Security Group at Royal Holloway, University of London
7987 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
7988 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
d8dc8538 7989 for preparing the fix. ([CVE-2011-4108])
5f8e6c50
DMSP
7990
7991 *Robin Seggelmann, Michael Tuexen*
7992
7993 * Clear bytes used for block padding of SSL 3.0 records.
d8dc8538 7994 ([CVE-2011-4576])
5f8e6c50
DMSP
7995
7996 *Adam Langley (Google)*
7997
7998 * Only allow one SGC handshake restart for SSL/TLS. Thanks to George
7999 Kadianakis <desnacked@gmail.com> for discovering this issue and
d8dc8538 8000 Adam Langley for preparing the fix. ([CVE-2011-4619])
5f8e6c50
DMSP
8001
8002 *Adam Langley (Google)*
8003
d8dc8538 8004 * Check parameters are not NULL in GOST ENGINE. ([CVE-2012-0027])
5f8e6c50
DMSP
8005
8006 *Andrey Kulikov <amdeich@gmail.com>*
8007
8008 * Prevent malformed RFC3779 data triggering an assertion failure.
8009 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
d8dc8538 8010 and Rob Austein <sra@hactrn.net> for fixing it. ([CVE-2011-4577])
5f8e6c50
DMSP
8011
8012 *Rob Austein <sra@hactrn.net>*
8013
8014 * Improved PRNG seeding for VOS.
8015
8016 *Paul Green <Paul.Green@stratus.com>*
8017
8018 * Fix ssl_ciph.c set-up race.
8019
8020 *Adam Langley (Google)*
8021
8022 * Fix spurious failures in ecdsatest.c.
8023
8024 *Emilia Käsper (Google)*
8025
8026 * Fix the BIO_f_buffer() implementation (which was mixing different
257e9d03 8027 interpretations of the `..._len` fields).
5f8e6c50
DMSP
8028
8029 *Adam Langley (Google)*
8030
8031 * Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
8032 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
8033 threads won't reuse the same blinding coefficients.
8034
8035 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
8036 lock to call BN_BLINDING_invert_ex, and avoids one use of
8037 BN_BLINDING_update for each BN_BLINDING structure (previously,
8038 the last update always remained unused).
8039
8040 *Emilia Käsper (Google)*
8041
8042 * In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
8043
8044 *Bob Buckholz (Google)*
8045
257e9d03 8046### Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
5f8e6c50
DMSP
8047
8048 * Fix bug where CRLs with nextUpdate in the past are sometimes accepted
d8dc8538 8049 by initialising X509_STORE_CTX properly. ([CVE-2011-3207])
5f8e6c50
DMSP
8050
8051 *Kaspar Brand <ossl@velox.ch>*
8052
8053 * Fix SSL memory handling for (EC)DH ciphersuites, in particular
d8dc8538 8054 for multi-threaded use of ECDH. ([CVE-2011-3210])
5f8e6c50
DMSP
8055
8056 *Adam Langley (Google)*
8057
8058 * Fix x509_name_ex_d2i memory leak on bad inputs.
8059
8060 *Bodo Moeller*
8061
8062 * Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
8063 signature public key algorithm by using OID xref utilities instead.
8064 Before this you could only use some ECC ciphersuites with SHA1 only.
8065
8066 *Steve Henson*
8067
8068 * Add protection against ECDSA timing attacks as mentioned in the paper
8069 by Billy Bob Brumley and Nicola Tuveri, see:
257e9d03 8070 <http://eprint.iacr.org/2011/232.pdf>
5f8e6c50
DMSP
8071
8072 *Billy Bob Brumley and Nicola Tuveri*
8073
257e9d03 8074### Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
5f8e6c50
DMSP
8075
8076 * Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
8077
8078 *Neel Mehta, Adam Langley, Bodo Moeller (Google)*
8079
8080 * Fix bug in string printing code: if *any* escaping is enabled we must
8081 escape the escape character (backslash) or the resulting string is
8082 ambiguous.
8083
8084 *Steve Henson*
8085
257e9d03 8086### Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
5f8e6c50
DMSP
8087
8088 * Disable code workaround for ancient and obsolete Netscape browsers
8089 and servers: an attacker can use it in a ciphersuite downgrade attack.
8090 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
8091
8092 *Steve Henson*
8093
8094 * Fixed J-PAKE implementation error, originally discovered by
8095 Sebastien Martini, further info and confirmation from Stefan
8096 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
8097
8098 *Ben Laurie*
8099
257e9d03 8100### Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
5f8e6c50
DMSP
8101
8102 * Fix extension code to avoid race conditions which can result in a buffer
8103 overrun vulnerability: resumed sessions must not be modified as they can
8104 be shared by multiple threads. CVE-2010-3864
8105
8106 *Steve Henson*
8107
8108 * Fix WIN32 build system to correctly link an ENGINE directory into
8109 a DLL.
8110
8111 *Steve Henson*
8112
257e9d03 8113### Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
5f8e6c50
DMSP
8114
8115 * Check return value of int_rsa_verify in pkey_rsa_verifyrecover
d8dc8538 8116 ([CVE-2010-1633])
5f8e6c50
DMSP
8117
8118 *Steve Henson, Peter-Michael Hager <hager@dortmund.net>*
8119
257e9d03 8120### Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
5f8e6c50
DMSP
8121
8122 * Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
8123 context. The operation can be customised via the ctrl mechanism in
8124 case ENGINEs want to include additional functionality.
8125
8126 *Steve Henson*
8127
8128 * Tolerate yet another broken PKCS#8 key format: private key value negative.
8129
8130 *Steve Henson*
8131
8132 * Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
8133 output hashes compatible with older versions of OpenSSL.
8134
8135 *Willy Weisz <weisz@vcpc.univie.ac.at>*
8136
8137 * Fix compression algorithm handling: if resuming a session use the
8138 compression algorithm of the resumed session instead of determining
8139 it from client hello again. Don't allow server to change algorithm.
8140
8141 *Steve Henson*
8142
ec2bfb7d 8143 * Add load_crls() function to commands tidying load_certs() too. Add option
5f8e6c50
DMSP
8144 to verify utility to allow additional CRLs to be included.
8145
8146 *Steve Henson*
8147
8148 * Update OCSP request code to permit adding custom headers to the request:
8149 some responders need this.
8150
8151 *Steve Henson*
8152
8153 * The function EVP_PKEY_sign() returns <=0 on error: check return code
8154 correctly.
8155
8156 *Julia Lawall <julia@diku.dk>*
8157
ec2bfb7d 8158 * Update verify callback code in `apps/s_cb.c` and `apps/verify.c`, it
5f8e6c50
DMSP
8159 needlessly dereferenced structures, used obsolete functions and
8160 didn't handle all updated verify codes correctly.
8161
8162 *Steve Henson*
8163
8164 * Disable MD2 in the default configuration.
8165
8166 *Steve Henson*
8167
8168 * In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
8169 indicate the initial BIO being pushed or popped. This makes it possible
8170 to determine whether the BIO is the one explicitly called or as a result
8171 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
8172 it handles reference counts correctly and doesn't zero out the I/O bio
8173 when it is not being explicitly popped. WARNING: applications which
8174 included workarounds for the old buggy behaviour will need to be modified
8175 or they could free up already freed BIOs.
8176
8177 *Steve Henson*
8178
8179 * Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
8180 renaming to all platforms (within the 0.9.8 branch, this was
8181 done conditionally on Netware platforms to avoid a name clash).
8182
8183 *Guenter <lists@gknw.net>*
8184
8185 * Add ECDHE and PSK support to DTLS.
8186
8187 *Michael Tuexen <tuexen@fh-muenster.de>*
8188
8189 * Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
8190 be used on C++.
8191
8192 *Steve Henson*
8193
8194 * Add "missing" function EVP_MD_flags() (without this the only way to
8195 retrieve a digest flags is by accessing the structure directly. Update
257e9d03 8196 `EVP_MD_do_all*()` and `EVP_CIPHER_do_all*()` to include the name a digest
5f8e6c50
DMSP
8197 or cipher is registered as in the "from" argument. Print out all
8198 registered digests in the dgst usage message instead of manually
8199 attempting to work them out.
8200
8201 *Steve Henson*
8202
8203 * If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
8204 this allows the use of compression and extensions. Change default cipher
8205 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
8206 by default unless an application cipher string requests it.
8207
8208 *Steve Henson*
8209
8210 * Alter match criteria in PKCS12_parse(). It used to try to use local
8211 key ids to find matching certificates and keys but some PKCS#12 files
8212 don't follow the (somewhat unwritten) rules and this strategy fails.
8213 Now just gather all certificates together and the first private key
8214 then look for the first certificate that matches the key.
8215
8216 *Steve Henson*
8217
8218 * Support use of registered digest and cipher names for dgst and cipher
8219 commands instead of having to add each one as a special case. So now
8220 you can do:
8221
8222 openssl sha256 foo
8223
8224 as well as:
8225
8226 openssl dgst -sha256 foo
8227
8228 and this works for ENGINE based algorithms too.
8229
5f8e6c50
DMSP
8230 *Steve Henson*
8231
8232 * Update Gost ENGINE to support parameter files.
8233
8234 *Victor B. Wagner <vitus@cryptocom.ru>*
8235
8236 * Support GeneralizedTime in ca utility.
8237
8238 *Oliver Martin <oliver@volatilevoid.net>, Steve Henson*
8239
8240 * Enhance the hash format used for certificate directory links. The new
8241 form uses the canonical encoding (meaning equivalent names will work
8242 even if they aren't identical) and uses SHA1 instead of MD5. This form
8243 is incompatible with the older format and as a result c_rehash should
8244 be used to rebuild symbolic links.
8245
8246 *Steve Henson*
8247
8248 * Make PKCS#8 the default write format for private keys, replacing the
8249 traditional format. This form is standardised, more secure and doesn't
8250 include an implicit MD5 dependency.
8251
8252 *Steve Henson*
8253
8254 * Add a $gcc_devteam_warn option to Configure. The idea is that any code
8255 committed to OpenSSL should pass this lot as a minimum.
8256
8257 *Steve Henson*
8258
8259 * Add session ticket override functionality for use by EAP-FAST.
8260
8261 *Jouni Malinen <j@w1.fi>*
8262
8263 * Modify HMAC functions to return a value. Since these can be implemented
8264 in an ENGINE errors can occur.
8265
8266 *Steve Henson*
8267
8268 * Type-checked OBJ_bsearch_ex.
8269
8270 *Ben Laurie*
8271
8272 * Type-checked OBJ_bsearch. Also some constification necessitated
8273 by type-checking. Still to come: TXT_DB, bsearch(?),
8274 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
8275 CONF_VALUE.
8276
8277 *Ben Laurie*
8278
8279 * New function OPENSSL_gmtime_adj() to add a specific number of days and
8280 seconds to a tm structure directly, instead of going through OS
8281 specific date routines. This avoids any issues with OS routines such
257e9d03 8282 as the year 2038 bug. New `*_adj()` functions for ASN1 time structures
5f8e6c50
DMSP
8283 and X509_time_adj_ex() to cover the extended range. The existing
8284 X509_time_adj() is still usable and will no longer have any date issues.
8285
8286 *Steve Henson*
8287
8288 * Delta CRL support. New use deltas option which will attempt to locate
8289 and search any appropriate delta CRLs available.
8290
8291 This work was sponsored by Google.
8292
8293 *Steve Henson*
8294
8295 * Support for CRLs partitioned by reason code. Reorganise CRL processing
8296 code and add additional score elements. Validate alternate CRL paths
8297 as part of the CRL checking and indicate a new error "CRL path validation
8298 error" in this case. Applications wanting additional details can use
8299 the verify callback and check the new "parent" field. If this is not
8300 NULL CRL path validation is taking place. Existing applications won't
8301 see this because it requires extended CRL support which is off by
8302 default.
8303
8304 This work was sponsored by Google.
8305
8306 *Steve Henson*
8307
8308 * Support for freshest CRL extension.
8309
8310 This work was sponsored by Google.
8311
8312 *Steve Henson*
8313
8314 * Initial indirect CRL support. Currently only supported in the CRLs
8315 passed directly and not via lookup. Process certificate issuer
8316 CRL entry extension and lookup CRL entries by bother issuer name
8317 and serial number. Check and process CRL issuer entry in IDP extension.
8318
8319 This work was sponsored by Google.
8320
8321 *Steve Henson*
8322
8323 * Add support for distinct certificate and CRL paths. The CRL issuer
8324 certificate is validated separately in this case. Only enabled if
8325 an extended CRL support flag is set: this flag will enable additional
8326 CRL functionality in future.
8327
8328 This work was sponsored by Google.
8329
8330 *Steve Henson*
8331
8332 * Add support for policy mappings extension.
8333
8334 This work was sponsored by Google.
8335
8336 *Steve Henson*
8337
8338 * Fixes to pathlength constraint, self issued certificate handling,
8339 policy processing to align with RFC3280 and PKITS tests.
8340
8341 This work was sponsored by Google.
8342
8343 *Steve Henson*
8344
8345 * Support for name constraints certificate extension. DN, email, DNS
8346 and URI types are currently supported.
8347
8348 This work was sponsored by Google.
8349
8350 *Steve Henson*
8351
8352 * To cater for systems that provide a pointer-based thread ID rather
8353 than numeric, deprecate the current numeric thread ID mechanism and
8354 replace it with a structure and associated callback type. This
8355 mechanism allows a numeric "hash" to be extracted from a thread ID in
8356 either case, and on platforms where pointers are larger than 'long',
8357 mixing is done to help ensure the numeric 'hash' is usable even if it
8358 can't be guaranteed unique. The default mechanism is to use "&errno"
8359 as a pointer-based thread ID to distinguish between threads.
8360
8361 Applications that want to provide their own thread IDs should now use
8362 CRYPTO_THREADID_set_callback() to register a callback that will call
8363 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
8364
8365 Note that ERR_remove_state() is now deprecated, because it is tied
8366 to the assumption that thread IDs are numeric. ERR_remove_state(0)
8367 to free the current thread's error state should be replaced by
8368 ERR_remove_thread_state(NULL).
8369
8370 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
8371 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
8372 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
8373 application was previously providing a numeric thread callback that
8374 was inappropriate for distinguishing threads, then uniqueness might
8375 have been obtained with &errno that happened immediately in the
8376 intermediate development versions of OpenSSL; this is no longer the
8377 case, the numeric thread callback will now override the automatic use
8378 of &errno.)
8379
8380 *Geoff Thorpe, with help from Bodo Moeller*
8381
8382 * Initial support for different CRL issuing certificates. This covers a
8383 simple case where the self issued certificates in the chain exist and
8384 the real CRL issuer is higher in the existing chain.
8385
8386 This work was sponsored by Google.
8387
8388 *Steve Henson*
8389
8390 * Removed effectively defunct crypto/store from the build.
8391
8392 *Ben Laurie*
8393
8394 * Revamp of STACK to provide stronger type-checking. Still to come:
8395 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
8396 ASN1_STRING, CONF_VALUE.
8397
8398 *Ben Laurie*
8399
8400 * Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
8401 RAM on SSL connections. This option can save about 34k per idle SSL.
8402
8403 *Nick Mathewson*
8404
8405 * Revamp of LHASH to provide stronger type-checking. Still to come:
8406 STACK, TXT_DB, bsearch, qsort.
8407
8408 *Ben Laurie*
8409
8410 * Initial support for Cryptographic Message Syntax (aka CMS) based
8411 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
8412 support for data, signedData, compressedData, digestedData and
8413 encryptedData, envelopedData types included. Scripts to check against
8414 RFC4134 examples draft and interop and consistency checks of many
8415 content types and variants.
8416
8417 *Steve Henson*
8418
8419 * Add options to enc utility to support use of zlib compression BIO.
8420
8421 *Steve Henson*
8422
8423 * Extend mk1mf to support importing of options and assembly language
8424 files from Configure script, currently only included in VC-WIN32.
8425 The assembly language rules can now optionally generate the source
8426 files from the associated perl scripts.
8427
8428 *Steve Henson*
8429
8430 * Implement remaining functionality needed to support GOST ciphersuites.
8431 Interop testing has been performed using CryptoPro implementations.
8432
8433 *Victor B. Wagner <vitus@cryptocom.ru>*
8434
8435 * s390x assembler pack.
8436
8437 *Andy Polyakov*
8438
8439 * ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
8440 "family."
8441
8442 *Andy Polyakov*
8443
8444 * Implement Opaque PRF Input TLS extension as specified in
8445 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
8446 official specification yet and no extension type assignment by
8447 IANA exists, this extension (for now) will have to be explicitly
8448 enabled when building OpenSSL by providing the extension number
8449 to use. For example, specify an option
8450
8451 -DTLSEXT_TYPE_opaque_prf_input=0x9527
8452
8453 to the "config" or "Configure" script to enable the extension,
8454 assuming extension number 0x9527 (which is a completely arbitrary
8455 and unofficial assignment based on the MD5 hash of the Internet
8456 Draft). Note that by doing so, you potentially lose
8457 interoperability with other TLS implementations since these might
8458 be using the same extension number for other purposes.
8459
8460 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
8461 opaque PRF input value to use in the handshake. This will create
8462 an internal copy of the length-'len' string at 'src', and will
8463 return non-zero for success.
8464
8465 To get more control and flexibility, provide a callback function
8466 by using
8467
8468 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
8469 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
8470
8471 where
8472
8473 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
8474 void *arg;
8475
8476 Callback function 'cb' will be called in handshakes, and is
8477 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
8478 Argument 'arg' is for application purposes (the value as given to
8479 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
8480 be provided to the callback function). The callback function
8481 has to return non-zero to report success: usually 1 to use opaque
8482 PRF input just if possible, or 2 to enforce use of the opaque PRF
8483 input. In the latter case, the library will abort the handshake
8484 if opaque PRF input is not successfully negotiated.
8485
8486 Arguments 'peerinput' and 'len' given to the callback function
8487 will always be NULL and 0 in the case of a client. A server will
8488 see the client's opaque PRF input through these variables if
8489 available (NULL and 0 otherwise). Note that if the server
8490 provides an opaque PRF input, the length must be the same as the
8491 length of the client's opaque PRF input.
8492
8493 Note that the callback function will only be called when creating
8494 a new session (session resumption can resume whatever was
8495 previously negotiated), and will not be called in SSL 2.0
8496 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
8497 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
8498 for applications that need to enforce opaque PRF input.
8499
5f8e6c50
DMSP
8500 *Bodo Moeller*
8501
8502 * Update ssl code to support digests other than SHA1+MD5 for handshake
8503 MAC.
8504
5f8e6c50
DMSP
8505 *Victor B. Wagner <vitus@cryptocom.ru>*
8506
8507 * Add RFC4507 support to OpenSSL. This includes the corrections in
8508 RFC4507bis. The encrypted ticket format is an encrypted encoded
8509 SSL_SESSION structure, that way new session features are automatically
8510 supported.
8511
8512 If a client application caches session in an SSL_SESSION structure
8513 support is transparent because tickets are now stored in the encoded
8514 SSL_SESSION.
8515
8516 The SSL_CTX structure automatically generates keys for ticket
8517 protection in servers so again support should be possible
8518 with no application modification.
8519
8520 If a client or server wishes to disable RFC4507 support then the option
8521 SSL_OP_NO_TICKET can be set.
8522
8523 Add a TLS extension debugging callback to allow the contents of any client
8524 or server extensions to be examined.
8525
8526 This work was sponsored by Google.
8527
8528 *Steve Henson*
8529
8530 * Final changes to avoid use of pointer pointer casts in OpenSSL.
8531 OpenSSL should now compile cleanly on gcc 4.2
8532
8533 *Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson*
8534
8535 * Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
8536 support including streaming MAC support: this is required for GOST
8537 ciphersuite support.
8538
8539 *Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson*
8540
8541 * Add option -stream to use PKCS#7 streaming in smime utility. New
8542 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
8543 to output in BER and PEM format.
8544
8545 *Steve Henson*
8546
8547 * Experimental support for use of HMAC via EVP_PKEY interface. This
257e9d03 8548 allows HMAC to be handled via the `EVP_DigestSign*()` interface. The
5f8e6c50
DMSP
8549 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
8550 ENGINE support for HMAC keys which are unextractable. New -mac and
8551 -macopt options to dgst utility.
8552
8553 *Steve Henson*
8554
8555 * New option -sigopt to dgst utility. Update dgst to use
257e9d03 8556 `EVP_Digest{Sign,Verify}*`. These two changes make it possible to use
5f8e6c50
DMSP
8557 alternative signing parameters such as X9.31 or PSS in the dgst
8558 utility.
8559
8560 *Steve Henson*
8561
8562 * Change ssl_cipher_apply_rule(), the internal function that does
8563 the work each time a ciphersuite string requests enabling
8564 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
8565 removing ("!foo+bar") a class of ciphersuites: Now it maintains
8566 the order of disabled ciphersuites such that those ciphersuites
8567 that most recently went from enabled to disabled not only stay
8568 in order with respect to each other, but also have higher priority
8569 than other disabled ciphersuites the next time ciphersuites are
8570 enabled again.
8571
8572 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
8573 the same ciphersuites as with "HIGH" alone, but in a specific
8574 order where the PSK ciphersuites come first (since they are the
8575 most recently disabled ciphersuites when "HIGH" is parsed).
8576
8577 Also, change ssl_create_cipher_list() (using this new
8578 functionality) such that between otherwise identical
8579 ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
8580 the default order.
8581
8582 *Bodo Moeller*
8583
8584 * Change ssl_create_cipher_list() so that it automatically
8585 arranges the ciphersuites in reasonable order before starting
8586 to process the rule string. Thus, the definition for "DEFAULT"
8587 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
ec2bfb7d 8588 remains equivalent to `"AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH"`.
5f8e6c50
DMSP
8589 This makes it much easier to arrive at a reasonable default order
8590 in applications for which anonymous ciphers are OK (meaning
8591 that you can't actually use DEFAULT).
8592
8593 *Bodo Moeller; suggested by Victor Duchovni*
8594
8595 * Split the SSL/TLS algorithm mask (as used for ciphersuite string
8596 processing) into multiple integers instead of setting
8597 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
8598 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
8599 (These masks as well as the individual bit definitions are hidden
8600 away into the non-exported interface ssl/ssl_locl.h, so this
8601 change to the definition of the SSL_CIPHER structure shouldn't
8602 affect applications.) This give us more bits for each of these
8603 categories, so there is no longer a need to coagulate AES128 and
8604 AES256 into a single algorithm bit, and to coagulate Camellia128
8605 and Camellia256 into a single algorithm bit, which has led to all
8606 kinds of kludges.
8607
8608 Thus, among other things, the kludge introduced in 0.9.7m and
8609 0.9.8e for masking out AES256 independently of AES128 or masking
8610 out Camellia256 independently of AES256 is not needed here in 0.9.9.
8611
8612 With the change, we also introduce new ciphersuite aliases that
8613 so far were missing: "AES128", "AES256", "CAMELLIA128", and
8614 "CAMELLIA256".
8615
8616 *Bodo Moeller*
8617
8618 * Add support for dsa-with-SHA224 and dsa-with-SHA256.
8619 Use the leftmost N bytes of the signature input if the input is
8620 larger than the prime q (with N being the size in bytes of q).
8621
8622 *Nils Larsch*
8623
8624 * Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
8625 it yet and it is largely untested.
8626
8627 *Steve Henson*
8628
8629 * Add support for the ecdsa-with-SHA224/256/384/512 signature types.
8630
8631 *Nils Larsch*
8632
8633 * Initial incomplete changes to avoid need for function casts in OpenSSL
8634 some compilers (gcc 4.2 and later) reject their use. Safestack is
8635 reimplemented. Update ASN1 to avoid use of legacy functions.
8636
8637 *Steve Henson*
8638
8639 * Win32/64 targets are linked with Winsock2.
8640
8641 *Andy Polyakov*
8642
8643 * Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
8644 to external functions. This can be used to increase CRL handling
8645 efficiency especially when CRLs are very large by (for example) storing
8646 the CRL revoked certificates in a database.
8647
8648 *Steve Henson*
8649
8650 * Overhaul of by_dir code. Add support for dynamic loading of CRLs so
8651 new CRLs added to a directory can be used. New command line option
8652 -verify_return_error to s_client and s_server. This causes real errors
8653 to be returned by the verify callback instead of carrying on no matter
8654 what. This reflects the way a "real world" verify callback would behave.
8655
8656 *Steve Henson*
8657
8658 * GOST engine, supporting several GOST algorithms and public key formats.
8659 Kindly donated by Cryptocom.
8660
8661 *Cryptocom*
8662
8663 * Partial support for Issuing Distribution Point CRL extension. CRLs
8664 partitioned by DP are handled but no indirect CRL or reason partitioning
8665 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
8666 selected via a scoring technique which handles IDP and AKID in CRLs.
8667
8668 *Steve Henson*
8669
8670 * New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
8671 will ultimately be used for all verify operations: this will remove the
8672 X509_STORE dependency on certificate verification and allow alternative
8673 lookup methods. X509_STORE based implementations of these two callbacks.
8674
8675 *Steve Henson*
8676
8677 * Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
8678 Modify get_crl() to find a valid (unexpired) CRL if possible.
8679
8680 *Steve Henson*
8681
8682 * New function X509_CRL_match() to check if two CRLs are identical. Normally
8683 this would be called X509_CRL_cmp() but that name is already used by
8684 a function that just compares CRL issuer names. Cache several CRL
8685 extensions in X509_CRL structure and cache CRLDP in X509.
8686
8687 *Steve Henson*
8688
8689 * Store a "canonical" representation of X509_NAME structure (ASN1 Name)
8690 this maps equivalent X509_NAME structures into a consistent structure.
8691 Name comparison can then be performed rapidly using memcmp().
8692
8693 *Steve Henson*
8694
8695 * Non-blocking OCSP request processing. Add -timeout option to ocsp
8696 utility.
8697
8698 *Steve Henson*
8699
8700 * Allow digests to supply their own micalg string for S/MIME type using
8701 the ctrl EVP_MD_CTRL_MICALG.
8702
8703 *Steve Henson*
8704
8705 * During PKCS7 signing pass the PKCS7 SignerInfo structure to the
8706 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
8707 ctrl. It can then customise the structure before and/or after signing
8708 if necessary.
8709
8710 *Steve Henson*
8711
8712 * New function OBJ_add_sigid() to allow application defined signature OIDs
8713 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
8714 to free up any added signature OIDs.
8715
8716 *Steve Henson*
8717
8718 * New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
8719 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
8720 digest and cipher tables. New options added to openssl utility:
8721 list-message-digest-algorithms and list-cipher-algorithms.
8722
8723 *Steve Henson*
8724
8725 * Change the array representation of binary polynomials: the list
8726 of degrees of non-zero coefficients is now terminated with -1.
8727 Previously it was terminated with 0, which was also part of the
8728 value; thus, the array representation was not applicable to
8729 polynomials where t^0 has coefficient zero. This change makes
8730 the array representation useful in a more general context.
8731
8732 *Douglas Stebila*
8733
8734 * Various modifications and fixes to SSL/TLS cipher string
8735 handling. For ECC, the code now distinguishes between fixed ECDH
8736 with RSA certificates on the one hand and with ECDSA certificates
8737 on the other hand, since these are separate ciphersuites. The
8738 unused code for Fortezza ciphersuites has been removed.
8739
8740 For consistency with EDH, ephemeral ECDH is now called "EECDH"
8741 (not "ECDHE"). For consistency with the code for DH
8742 certificates, use of ECDH certificates is now considered ECDH
8743 authentication, not RSA or ECDSA authentication (the latter is
8744 merely the CA's signing algorithm and not actively used in the
8745 protocol).
8746
8747 The temporary ciphersuite alias "ECCdraft" is no longer
8748 available, and ECC ciphersuites are no longer excluded from "ALL"
8749 and "DEFAULT". The following aliases now exist for RFC 4492
8750 ciphersuites, most of these by analogy with the DH case:
8751
8752 kECDHr - ECDH cert, signed with RSA
8753 kECDHe - ECDH cert, signed with ECDSA
8754 kECDH - ECDH cert (signed with either RSA or ECDSA)
8755 kEECDH - ephemeral ECDH
8756 ECDH - ECDH cert or ephemeral ECDH
8757
8758 aECDH - ECDH cert
8759 aECDSA - ECDSA cert
8760 ECDSA - ECDSA cert
8761
8762 AECDH - anonymous ECDH
8763 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
8764
5f8e6c50
DMSP
8765 *Bodo Moeller*
8766
8767 * Add additional S/MIME capabilities for AES and GOST ciphers if supported.
8768 Use correct micalg parameters depending on digest(s) in signed message.
8769
8770 *Steve Henson*
8771
8772 * Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
8773 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
8774
8775 *Steve Henson*
8776
8777 * Initial engine support for EVP_PKEY_METHOD. New functions to permit
8778 an engine to register a method. Add ENGINE lookups for methods and
8779 functional reference processing.
8780
8781 *Steve Henson*
8782
257e9d03
RS
8783 * New functions `EVP_Digest{Sign,Verify)*`. These are enhanced versions of
8784 `EVP_{Sign,Verify}*` which allow an application to customise the signature
5f8e6c50
DMSP
8785 process.
8786
8787 *Steve Henson*
8788
8789 * New -resign option to smime utility. This adds one or more signers
8790 to an existing PKCS#7 signedData structure. Also -md option to use an
8791 alternative message digest algorithm for signing.
8792
8793 *Steve Henson*
8794
8795 * Tidy up PKCS#7 routines and add new functions to make it easier to
8796 create PKCS7 structures containing multiple signers. Update smime
8797 application to support multiple signers.
8798
8799 *Steve Henson*
8800
8801 * New -macalg option to pkcs12 utility to allow setting of an alternative
8802 digest MAC.
8803
8804 *Steve Henson*
8805
8806 * Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
8807 Reorganize PBE internals to lookup from a static table using NIDs,
8808 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
8809 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
8810 PRF which will be automatically used with PBES2.
8811
8812 *Steve Henson*
8813
8814 * Replace the algorithm specific calls to generate keys in "req" with the
8815 new API.
8816
8817 *Steve Henson*
8818
8819 * Update PKCS#7 enveloped data routines to use new API. This is now
8820 supported by any public key method supporting the encrypt operation. A
8821 ctrl is added to allow the public key algorithm to examine or modify
8822 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
8823 a no op.
8824
8825 *Steve Henson*
8826
8827 * Add a ctrl to asn1 method to allow a public key algorithm to express
8828 a default digest type to use. In most cases this will be SHA1 but some
8829 algorithms (such as GOST) need to specify an alternative digest. The
8830 return value indicates how strong the preference is 1 means optional and
8831 2 is mandatory (that is it is the only supported type). Modify
8832 ASN1_item_sign() to accept a NULL digest argument to indicate it should
8833 use the default md. Update openssl utilities to use the default digest
8834 type for signing if it is not explicitly indicated.
8835
8836 *Steve Henson*
8837
8838 * Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
8839 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
8840 signing method from the key type. This effectively removes the link
8841 between digests and public key types.
8842
8843 *Steve Henson*
8844
8845 * Add an OID cross reference table and utility functions. Its purpose is to
8846 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
8847 rsaEncryption. This will allow some of the algorithm specific hackery
8848 needed to use the correct OID to be removed.
8849
8850 *Steve Henson*
8851
8852 * Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
8853 structures for PKCS7_sign(). They are now set up by the relevant public
8854 key ASN1 method.
8855
8856 *Steve Henson*
8857
8858 * Add provisional EC pkey method with support for ECDSA and ECDH.
8859
8860 *Steve Henson*
8861
8862 * Add support for key derivation (agreement) in the API, DH method and
8863 pkeyutl.
8864
8865 *Steve Henson*
8866
8867 * Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
8868 public and private key formats. As a side effect these add additional
8869 command line functionality not previously available: DSA signatures can be
8870 generated and verified using pkeyutl and DH key support and generation in
8871 pkey, genpkey.
8872
8873 *Steve Henson*
8874
8875 * BeOS support.
8876
8877 *Oliver Tappe <zooey@hirschkaefer.de>*
8878
8879 * New make target "install_html_docs" installs HTML renditions of the
8880 manual pages.
8881
8882 *Oliver Tappe <zooey@hirschkaefer.de>*
8883
8884 * New utility "genpkey" this is analogous to "genrsa" etc except it can
8885 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
8886 support key and parameter generation and add initial key generation
8887 functionality for RSA.
8888
8889 *Steve Henson*
8890
8891 * Add functions for main EVP_PKEY_method operations. The undocumented
257e9d03
RS
8892 functions `EVP_PKEY_{encrypt,decrypt}` have been renamed to
8893 `EVP_PKEY_{encrypt,decrypt}_old`.
5f8e6c50
DMSP
8894
8895 *Steve Henson*
8896
8897 * Initial definitions for EVP_PKEY_METHOD. This will be a high level public
8898 key API, doesn't do much yet.
8899
8900 *Steve Henson*
8901
8902 * New function EVP_PKEY_asn1_get0_info() to retrieve information about
8903 public key algorithms. New option to openssl utility:
8904 "list-public-key-algorithms" to print out info.
8905
8906 *Steve Henson*
8907
8908 * Implement the Supported Elliptic Curves Extension for
8909 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
8910
8911 *Douglas Stebila*
8912
8913 * Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
8914 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
8915
8916 *Steve Henson*
8917
8918 * New utilities pkey and pkeyparam. These are similar to algorithm specific
8919 utilities such as rsa, dsa, dsaparam etc except they process any key
8920 type.
8921
8922 *Steve Henson*
8923
8924 * Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
8925 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
8926 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
8927 structure.
8928
8929 *Steve Henson*
8930
8931 * Initial support for pluggable public key ASN1.
8932 De-spaghettify the public key ASN1 handling. Move public and private
8933 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
8934 algorithm specific handling to a single module within the relevant
8935 algorithm directory. Add functions to allow (near) opaque processing
8936 of public and private key structures.
8937
8938 *Steve Henson*
8939
8940 * Implement the Supported Point Formats Extension for
8941 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
8942
8943 *Douglas Stebila*
8944
8945 * Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
8946 for the psk identity [hint] and the psk callback functions to the
8947 SSL_SESSION, SSL and SSL_CTX structure.
8948
8949 New ciphersuites:
8950 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
8951 PSK-AES256-CBC-SHA
8952
8953 New functions:
8954 SSL_CTX_use_psk_identity_hint
8955 SSL_get_psk_identity_hint
8956 SSL_get_psk_identity
8957 SSL_use_psk_identity_hint
8958
5f8e6c50
DMSP
8959 *Mika Kousa and Pasi Eronen of Nokia Corporation*
8960
8961 * Add RFC 3161 compliant time stamp request creation, response generation
8962 and response verification functionality.
8963
8964 *Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project*
8965
8966 * Add initial support for TLS extensions, specifically for the server_name
8967 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
8968 have new members for a host name. The SSL data structure has an
257e9d03 8969 additional member `SSL_CTX *initial_ctx` so that new sessions can be
5f8e6c50
DMSP
8970 stored in that context to allow for session resumption, even after the
8971 SSL has been switched to a new SSL_CTX in reaction to a client's
8972 server_name extension.
8973
8974 New functions (subject to change):
8975
8976 SSL_get_servername()
8977 SSL_get_servername_type()
8978 SSL_set_SSL_CTX()
8979
8980 New CTRL codes and macros (subject to change):
8981
8982 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
8983 - SSL_CTX_set_tlsext_servername_callback()
8984 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
8985 - SSL_CTX_set_tlsext_servername_arg()
8986 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
8987
8988 openssl s_client has a new '-servername ...' option.
8989
8990 openssl s_server has new options '-servername_host ...', '-cert2 ...',
8991 '-key2 ...', '-servername_fatal' (subject to change). This allows
8992 testing the HostName extension for a specific single host name ('-cert'
8993 and '-key' remain fallbacks for handshakes without HostName
8994 negotiation). If the unrecognized_name alert has to be sent, this by
8995 default is a warning; it becomes fatal with the '-servername_fatal'
8996 option.
8997
5f8e6c50
DMSP
8998 *Peter Sylvester, Remy Allais, Christophe Renou*
8999
9000 * Whirlpool hash implementation is added.
9001
9002 *Andy Polyakov*
9003
9004 * BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
9005 bn(64,32). Because of instruction set limitations it doesn't have
9006 any negative impact on performance. This was done mostly in order
9007 to make it possible to share assembler modules, such as bn_mul_mont
9008 implementations, between 32- and 64-bit builds without hassle.
9009
9010 *Andy Polyakov*
9011
9012 * Move code previously exiled into file crypto/ec/ec2_smpt.c
9013 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
9014 macro.
9015
9016 *Bodo Moeller*
9017
9018 * New candidate for BIGNUM assembler implementation, bn_mul_mont,
9019 dedicated Montgomery multiplication procedure, is introduced.
9020 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
9021 "64-bit" performance on certain 32-bit targets.
9022
9023 *Andy Polyakov*
9024
9025 * New option SSL_OP_NO_COMP to disable use of compression selectively
9026 in SSL structures. New SSL ctrl to set maximum send fragment size.
9027 Save memory by setting the I/O buffer sizes dynamically instead of
9028 using the maximum available value.
9029
9030 *Steve Henson*
9031
9032 * New option -V for 'openssl ciphers'. This prints the ciphersuite code
9033 in addition to the text details.
9034
9035 *Bodo Moeller*
9036
9037 * Very, very preliminary EXPERIMENTAL support for printing of general
9038 ASN1 structures. This currently produces rather ugly output and doesn't
9039 handle several customised structures at all.
9040
9041 *Steve Henson*
9042
9043 * Integrated support for PVK file format and some related formats such
9044 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
9045 these in the 'rsa' and 'dsa' utilities.
9046
9047 *Steve Henson*
9048
9049 * Support for PKCS#1 RSAPublicKey format on rsa utility command line.
9050
9051 *Steve Henson*
9052
9053 * Remove the ancient ASN1_METHOD code. This was only ever used in one
9054 place for the (very old) "NETSCAPE" format certificates which are now
9055 handled using new ASN1 code equivalents.
9056
9057 *Steve Henson*
9058
9059 * Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
9060 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
9061 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
9062
9063 *Nils Larsch*
9064
9065 * Modify CRL distribution points extension code to print out previously
9066 unsupported fields. Enhance extension setting code to allow setting of
9067 all fields.
9068
9069 *Steve Henson*
9070
9071 * Add print and set support for Issuing Distribution Point CRL extension.
9072
9073 *Steve Henson*
9074
9075 * Change 'Configure' script to enable Camellia by default.
9076
9077 *NTT*
9078
44652c16
DMSP
9079OpenSSL 0.9.x
9080-------------
9081
257e9d03 9082### Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
5f8e6c50
DMSP
9083
9084 * When rejecting SSL/TLS records due to an incorrect version number, never
9085 update s->server with a new major version number. As of
9086 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
9087 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
9088 the previous behavior could result in a read attempt at NULL when
9089 receiving specific incorrect SSL/TLS records once record payload
d8dc8538 9090 protection is active. ([CVE-2010-0740])
5f8e6c50
DMSP
9091
9092 *Bodo Moeller, Adam Langley <agl@chromium.org>*
9093
9094 * Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
9095 could be crashed if the relevant tables were not present (e.g. chrooted).
9096
9097 *Tomas Hoger <thoger@redhat.com>*
9098
257e9d03 9099### Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
5f8e6c50 9100
d8dc8538 9101 * Always check bn_wexpand() return values for failure. ([CVE-2009-3245])
5f8e6c50
DMSP
9102
9103 *Martin Olsson, Neel Mehta*
9104
9105 * Fix X509_STORE locking: Every 'objs' access requires a lock (to
9106 accommodate for stack sorting, always a write lock!).
9107
9108 *Bodo Moeller*
9109
9110 * On some versions of WIN32 Heap32Next is very slow. This can cause
9111 excessive delays in the RAND_poll(): over a minute. As a workaround
9112 include a time check in the inner Heap32Next loop too.
9113
9114 *Steve Henson*
9115
9116 * The code that handled flushing of data in SSL/TLS originally used the
9117 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
9118 the problem outlined in PR#1949. The fix suggested there however can
9119 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
9120 of Apache). So instead simplify the code to flush unconditionally.
9121 This should be fine since flushing with no data to flush is a no op.
9122
9123 *Steve Henson*
9124
9125 * Handle TLS versions 2.0 and later properly and correctly use the
9126 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
9127 off ancient servers have a habit of sticking around for a while...
9128
9129 *Steve Henson*
9130
9131 * Modify compression code so it frees up structures without using the
9132 ex_data callbacks. This works around a problem where some applications
9133 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
9134 restarting) then use compression (e.g. SSL with compression) later.
9135 This results in significant per-connection memory leaks and
9136 has caused some security issues including CVE-2008-1678 and
9137 CVE-2009-4355.
9138
9139 *Steve Henson*
9140
9141 * Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
9142 change when encrypting or decrypting.
9143
9144 *Bodo Moeller*
9145
9146 * Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
9147 connect and renegotiate with servers which do not support RI.
9148 Until RI is more widely deployed this option is enabled by default.
9149
9150 *Steve Henson*
9151
9152 * Add "missing" ssl ctrls to clear options and mode.
9153
9154 *Steve Henson*
9155
9156 * If client attempts to renegotiate and doesn't support RI respond with
9157 a no_renegotiation alert as required by RFC5746. Some renegotiating
9158 TLS clients will continue a connection gracefully when they receive
9159 the alert. Unfortunately OpenSSL mishandled this alert and would hang
9160 waiting for a server hello which it will never receive. Now we treat a
9161 received no_renegotiation alert as a fatal error. This is because
9162 applications requesting a renegotiation might well expect it to succeed
9163 and would have no code in place to handle the server denying it so the
9164 only safe thing to do is to terminate the connection.
9165
9166 *Steve Henson*
9167
9168 * Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
9169 peer supports secure renegotiation and 0 otherwise. Print out peer
9170 renegotiation support in s_client/s_server.
9171
9172 *Steve Henson*
9173
9174 * Replace the highly broken and deprecated SPKAC certification method with
9175 the updated NID creation version. This should correctly handle UTF8.
9176
9177 *Steve Henson*
9178
9179 * Implement RFC5746. Re-enable renegotiation but require the extension
9180 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
9181 turns out to be a bad idea. It has been replaced by
9182 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
9183 SSL_CTX_set_options(). This is really not recommended unless you
9184 know what you are doing.
9185
9186 *Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson*
9187
9188 * Fixes to stateless session resumption handling. Use initial_ctx when
9189 issuing and attempting to decrypt tickets in case it has changed during
9190 servername handling. Use a non-zero length session ID when attempting
9191 stateless session resumption: this makes it possible to determine if
9192 a resumption has occurred immediately after receiving server hello
9193 (several places in OpenSSL subtly assume this) instead of later in
9194 the handshake.
9195
9196 *Steve Henson*
9197
9198 * The functions ENGINE_ctrl(), OPENSSL_isservice(),
9199 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
9200 fixes for a few places where the return code is not checked
9201 correctly.
9202
9203 *Julia Lawall <julia@diku.dk>*
9204
9205 * Add --strict-warnings option to Configure script to include devteam
9206 warnings in other configurations.
9207
9208 *Steve Henson*
9209
9210 * Add support for --libdir option and LIBDIR variable in makefiles. This
9211 makes it possible to install openssl libraries in locations which
9212 have names other than "lib", for example "/usr/lib64" which some
9213 systems need.
9214
9215 *Steve Henson, based on patch from Jeremy Utley*
9216
9217 * Don't allow the use of leading 0x80 in OIDs. This is a violation of
9218 X690 8.9.12 and can produce some misleading textual output of OIDs.
9219
9220 *Steve Henson, reported by Dan Kaminsky*
9221
9222 * Delete MD2 from algorithm tables. This follows the recommendation in
9223 several standards that it is not used in new applications due to
9224 several cryptographic weaknesses. For binary compatibility reasons
9225 the MD2 API is still compiled in by default.
9226
9227 *Steve Henson*
9228
9229 * Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
9230 and restored.
9231
9232 *Steve Henson*
9233
9234 * Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
9235 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
9236 clash.
9237
9238 *Guenter <lists@gknw.net>*
9239
9240 * Fix the server certificate chain building code to use X509_verify_cert(),
9241 it used to have an ad-hoc builder which was unable to cope with anything
9242 other than a simple chain.
9243
9244 *David Woodhouse <dwmw2@infradead.org>, Steve Henson*
9245
9246 * Don't check self signed certificate signatures in X509_verify_cert()
9247 by default (a flag can override this): it just wastes time without
9248 adding any security. As a useful side effect self signed root CAs
9249 with non-FIPS digests are now usable in FIPS mode.
9250
9251 *Steve Henson*
9252
9253 * In dtls1_process_out_of_seq_message() the check if the current message
9254 is already buffered was missing. For every new message was memory
9255 allocated, allowing an attacker to perform an denial of service attack
9256 with sending out of seq handshake messages until there is no memory
9257 left. Additionally every future message was buffered, even if the
9258 sequence number made no sense and would be part of another handshake.
9259 So only messages with sequence numbers less than 10 in advance will be
d8dc8538 9260 buffered. ([CVE-2009-1378])
5f8e6c50
DMSP
9261
9262 *Robin Seggelmann, discovered by Daniel Mentz*
9263
9264 * Records are buffered if they arrive with a future epoch to be
9265 processed after finishing the corresponding handshake. There is
9266 currently no limitation to this buffer allowing an attacker to perform
9267 a DOS attack with sending records with future epochs until there is no
9268 memory left. This patch adds the pqueue_size() function to determine
9269 the size of a buffer and limits the record buffer to 100 entries.
d8dc8538 9270 ([CVE-2009-1377])
5f8e6c50
DMSP
9271
9272 *Robin Seggelmann, discovered by Daniel Mentz*
9273
9274 * Keep a copy of frag->msg_header.frag_len so it can be used after the
d8dc8538 9275 parent structure is freed. ([CVE-2009-1379])
5f8e6c50
DMSP
9276
9277 *Daniel Mentz*
9278
9279 * Handle non-blocking I/O properly in SSL_shutdown() call.
9280
9281 *Darryl Miles <darryl-mailinglists@netbauds.net>*
9282
257e9d03 9283 * Add `2.5.4.*` OIDs
5f8e6c50
DMSP
9284
9285 *Ilya O. <vrghost@gmail.com>*
9286
257e9d03 9287### Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
5f8e6c50
DMSP
9288
9289 * Disable renegotiation completely - this fixes a severe security
d8dc8538 9290 problem ([CVE-2009-3555]) at the cost of breaking all
5f8e6c50
DMSP
9291 renegotiation. Renegotiation can be re-enabled by setting
9292 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
9293 run-time. This is really not recommended unless you know what
9294 you're doing.
9295
9296 *Ben Laurie*
9297
257e9d03 9298### Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
5f8e6c50
DMSP
9299
9300 * Don't set val to NULL when freeing up structures, it is freed up by
257e9d03 9301 underlying code. If `sizeof(void *) > sizeof(long)` this can result in
d8dc8538 9302 zeroing past the valid field. ([CVE-2009-0789])
5f8e6c50
DMSP
9303
9304 *Paolo Ganci <Paolo.Ganci@AdNovum.CH>*
9305
9306 * Fix bug where return value of CMS_SignerInfo_verify_content() was not
9307 checked correctly. This would allow some invalid signed attributes to
d8dc8538 9308 appear to verify correctly. ([CVE-2009-0591])
5f8e6c50
DMSP
9309
9310 *Ivan Nestlerode <inestlerode@us.ibm.com>*
9311
9312 * Reject UniversalString and BMPString types with invalid lengths. This
9313 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
d8dc8538 9314 a legal length. ([CVE-2009-0590])
5f8e6c50
DMSP
9315
9316 *Steve Henson*
9317
9318 * Set S/MIME signing as the default purpose rather than setting it
9319 unconditionally. This allows applications to override it at the store
9320 level.
9321
9322 *Steve Henson*
9323
9324 * Permit restricted recursion of ASN1 strings. This is needed in practice
9325 to handle some structures.
9326
9327 *Steve Henson*
9328
9329 * Improve efficiency of mem_gets: don't search whole buffer each time
9330 for a '\n'
9331
9332 *Jeremy Shapiro <jnshapir@us.ibm.com>*
9333
9334 * New -hex option for openssl rand.
9335
9336 *Matthieu Herrb*
9337
9338 * Print out UTF8String and NumericString when parsing ASN1.
9339
9340 *Steve Henson*
9341
9342 * Support NumericString type for name components.
9343
9344 *Steve Henson*
9345
9346 * Allow CC in the environment to override the automatically chosen
9347 compiler. Note that nothing is done to ensure flags work with the
9348 chosen compiler.
9349
9350 *Ben Laurie*
9351
257e9d03 9352### Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
5f8e6c50
DMSP
9353
9354 * Properly check EVP_VerifyFinal() and similar return values
d8dc8538 9355 ([CVE-2008-5077]).
5f8e6c50
DMSP
9356
9357 *Ben Laurie, Bodo Moeller, Google Security Team*
9358
9359 * Enable TLS extensions by default.
9360
9361 *Ben Laurie*
9362
9363 * Allow the CHIL engine to be loaded, whether the application is
9364 multithreaded or not. (This does not release the developer from the
9365 obligation to set up the dynamic locking callbacks.)
9366
9367 *Sander Temme <sander@temme.net>*
9368
9369 * Use correct exit code if there is an error in dgst command.
9370
9371 *Steve Henson; problem pointed out by Roland Dirlewanger*
9372
9373 * Tweak Configure so that you need to say "experimental-jpake" to enable
9374 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
9375
9376 *Bodo Moeller*
9377
9378 * Add experimental JPAKE support, including demo authentication in
9379 s_client and s_server.
9380
9381 *Ben Laurie*
9382
9383 * Set the comparison function in v3_addr_canonize().
9384
9385 *Rob Austein <sra@hactrn.net>*
9386
9387 * Add support for XMPP STARTTLS in s_client.
9388
9389 *Philip Paeps <philip@freebsd.org>*
9390
9391 * Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
9392 to ensure that even with this option, only ciphersuites in the
9393 server's preference list will be accepted. (Note that the option
9394 applies only when resuming a session, so the earlier behavior was
9395 just about the algorithm choice for symmetric cryptography.)
9396
9397 *Bodo Moeller*
9398
257e9d03 9399### Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
5f8e6c50
DMSP
9400
9401 * Fix NULL pointer dereference if a DTLS server received
d8dc8538 9402 ChangeCipherSpec as first record ([CVE-2009-1386]).
5f8e6c50
DMSP
9403
9404 *PR #1679*
9405
9406 * Fix a state transition in s3_srvr.c and d1_srvr.c
257e9d03 9407 (was using SSL3_ST_CW_CLNT_HELLO_B, should be `..._ST_SW_SRVR_...`).
5f8e6c50
DMSP
9408
9409 *Nagendra Modadugu*
9410
9411 * The fix in 0.9.8c that supposedly got rid of unsafe
9412 double-checked locking was incomplete for RSA blinding,
9413 addressing just one layer of what turns out to have been
9414 doubly unsafe triple-checked locking.
9415
9416 So now fix this for real by retiring the MONT_HELPER macro
9417 in crypto/rsa/rsa_eay.c.
9418
5f8e6c50
DMSP
9419 *Bodo Moeller; problem pointed out by Marius Schilder*
9420
9421 * Various precautionary measures:
9422
9423 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
9424
9425 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
9426 (NB: This would require knowledge of the secret session ticket key
9427 to exploit, in which case you'd be SOL either way.)
9428
9429 - Change bn_nist.c so that it will properly handle input BIGNUMs
9430 outside the expected range.
9431
9432 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
9433 builds.
9434
5f8e6c50
DMSP
9435 *Neel Mehta, Bodo Moeller*
9436
9437 * Allow engines to be "soft loaded" - i.e. optionally don't die if
9438 the load fails. Useful for distros.
9439
9440 *Ben Laurie and the FreeBSD team*
9441
9442 * Add support for Local Machine Keyset attribute in PKCS#12 files.
9443
9444 *Steve Henson*
9445
9446 * Fix BN_GF2m_mod_arr() top-bit cleanup code.
9447
9448 *Huang Ying*
9449
9450 * Expand ENGINE to support engine supplied SSL client certificate functions.
9451
9452 This work was sponsored by Logica.
9453
9454 *Steve Henson*
9455
9456 * Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
9457 keystores. Support for SSL/TLS client authentication too.
9458 Not compiled unless enable-capieng specified to Configure.
9459
9460 This work was sponsored by Logica.
9461
9462 *Steve Henson*
9463
9464 * Fix bug in X509_ATTRIBUTE creation: don't set attribute using
9465 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
9466 attribute creation routines such as certificate requests and PKCS#12
9467 files.
9468
9469 *Steve Henson*
9470
257e9d03 9471### Changes between 0.9.8g and 0.9.8h [28 May 2008]
5f8e6c50
DMSP
9472
9473 * Fix flaw if 'Server Key exchange message' is omitted from a TLS
9474 handshake which could lead to a client crash as found using the
d8dc8538 9475 Codenomicon TLS test suite ([CVE-2008-1672])
5f8e6c50
DMSP
9476
9477 *Steve Henson, Mark Cox*
9478
9479 * Fix double free in TLS server name extensions which could lead to
d8dc8538 9480 a remote crash found by Codenomicon TLS test suite ([CVE-2008-0891])
5f8e6c50
DMSP
9481
9482 *Joe Orton*
9483
9484 * Clear error queue in SSL_CTX_use_certificate_chain_file()
9485
9486 Clear the error queue to ensure that error entries left from
9487 older function calls do not interfere with the correct operation.
9488
9489 *Lutz Jaenicke, Erik de Castro Lopo*
9490
9491 * Remove root CA certificates of commercial CAs:
9492
9493 The OpenSSL project does not recommend any specific CA and does not
9494 have any policy with respect to including or excluding any CA.
9495 Therefore it does not make any sense to ship an arbitrary selection
9496 of root CA certificates with the OpenSSL software.
9497
9498 *Lutz Jaenicke*
9499
9500 * RSA OAEP patches to fix two separate invalid memory reads.
9501 The first one involves inputs when 'lzero' is greater than
9502 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
9503 before the beginning of from). The second one involves inputs where
9504 the 'db' section contains nothing but zeroes (there is a one-byte
9505 invalid read after the end of 'db').
9506
9507 *Ivan Nestlerode <inestlerode@us.ibm.com>*
9508
9509 * Partial backport from 0.9.9-dev:
9510
9511 Introduce bn_mul_mont (dedicated Montgomery multiplication
9512 procedure) as a candidate for BIGNUM assembler implementation.
9513 While 0.9.9-dev uses assembler for various architectures, only
9514 x86_64 is available by default here in the 0.9.8 branch, and
9515 32-bit x86 is available through a compile-time setting.
9516
9517 To try the 32-bit x86 assembler implementation, use Configure
9518 option "enable-montasm" (which exists only for this backport).
9519
9520 As "enable-montasm" for 32-bit x86 disclaims code stability
9521 anyway, in this constellation we activate additional code
9522 backported from 0.9.9-dev for further performance improvements,
9523 namely BN_from_montgomery_word. (To enable this otherwise,
44652c16 9524 e.g. x86_64, try `-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD`.)
5f8e6c50 9525
5f8e6c50
DMSP
9526 *Andy Polyakov (backport partially by Bodo Moeller)*
9527
9528 * Add TLS session ticket callback. This allows an application to set
9529 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
9530 values. This is useful for key rollover for example where several key
9531 sets may exist with different names.
9532
9533 *Steve Henson*
9534
9535 * Reverse ENGINE-internal logic for caching default ENGINE handles.
9536 This was broken until now in 0.9.8 releases, such that the only way
9537 a registered ENGINE could be used (assuming it initialises
9538 successfully on the host) was to explicitly set it as the default
9539 for the relevant algorithms. This is in contradiction with 0.9.7
9540 behaviour and the documentation. With this fix, when an ENGINE is
9541 registered into a given algorithm's table of implementations, the
9542 'uptodate' flag is reset so that auto-discovery will be used next
9543 time a new context for that algorithm attempts to select an
9544 implementation.
9545
9546 *Ian Lister (tweaked by Geoff Thorpe)*
9547
9548 * Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
9549 implementation in the following ways:
9550
9551 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
9552 hard coded.
9553
9554 Lack of BER streaming support means one pass streaming processing is
9555 only supported if data is detached: setting the streaming flag is
9556 ignored for embedded content.
9557
9558 CMS support is disabled by default and must be explicitly enabled
9559 with the enable-cms configuration option.
9560
9561 *Steve Henson*
9562
9563 * Update the GMP engine glue to do direct copies between BIGNUM and
9564 mpz_t when openssl and GMP use the same limb size. Otherwise the
9565 existing "conversion via a text string export" trick is still used.
9566
9567 *Paul Sheer <paulsheer@gmail.com>*
9568
9569 * Zlib compression BIO. This is a filter BIO which compressed and
9570 uncompresses any data passed through it.
9571
9572 *Steve Henson*
9573
9574 * Add AES_wrap_key() and AES_unwrap_key() functions to implement
9575 RFC3394 compatible AES key wrapping.
9576
9577 *Steve Henson*
9578
9579 * Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
9580 sets string data without copying. X509_ALGOR_set0() and
9581 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
9582 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
9583 from an X509_ATTRIBUTE structure optionally checking it occurs only
9584 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
9585 data.
9586
9587 *Steve Henson*
9588
9589 * Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
9590 to get the expected BN_FLG_CONSTTIME behavior.
9591
9592 *Bodo Moeller (Google)*
9593
9594 * Netware support:
9595
9596 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
9597 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
9598 - added some more tests to do_tests.pl
9599 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
9600 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
9601 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
9602 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
9603 - various changes to netware.pl to enable gcc-cross builds on Win32
9604 platform
9605 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
9606 - various changes to fix missing prototype warnings
9607 - fixed x86nasm.pl to create correct asm files for NASM COFF output
9608 - added AES, WHIRLPOOL and CPUID assembler code to build files
9609 - added missing AES assembler make rules to mk1mf.pl
ec2bfb7d 9610 - fixed order of includes in `apps/ocsp.c` so that `e_os.h` settings apply
5f8e6c50
DMSP
9611
9612 *Guenter Knauf <eflash@gmx.net>*
9613
9614 * Implement certificate status request TLS extension defined in RFC3546.
9615 A client can set the appropriate parameters and receive the encoded
9616 OCSP response via a callback. A server can query the supplied parameters
9617 and set the encoded OCSP response in the callback. Add simplified examples
9618 to s_client and s_server.
9619
9620 *Steve Henson*
9621
257e9d03 9622### Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
5f8e6c50
DMSP
9623
9624 * Fix various bugs:
9625 + Binary incompatibility of ssl_ctx_st structure
9626 + DTLS interoperation with non-compliant servers
9627 + Don't call get_session_cb() without proposed session
9628 + Fix ia64 assembler code
9629
9630 *Andy Polyakov, Steve Henson*
9631
257e9d03 9632### Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
5f8e6c50
DMSP
9633
9634 * DTLS Handshake overhaul. There were longstanding issues with
9635 OpenSSL DTLS implementation, which were making it impossible for
9636 RFC 4347 compliant client to communicate with OpenSSL server.
9637 Unfortunately just fixing these incompatibilities would "cut off"
9638 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
9639 server keeps tolerating non RFC compliant syntax. The opposite is
9640 not true, 0.9.8f client can not communicate with earlier server.
9641 This update even addresses CVE-2007-4995.
9642
9643 *Andy Polyakov*
9644
9645 * Changes to avoid need for function casts in OpenSSL: some compilers
9646 (gcc 4.2 and later) reject their use.
9647 *Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
9648 Steve Henson*
9649
9650 * Add RFC4507 support to OpenSSL. This includes the corrections in
9651 RFC4507bis. The encrypted ticket format is an encrypted encoded
9652 SSL_SESSION structure, that way new session features are automatically
9653 supported.
9654
9655 If a client application caches session in an SSL_SESSION structure
9656 support is transparent because tickets are now stored in the encoded
9657 SSL_SESSION.
9658
9659 The SSL_CTX structure automatically generates keys for ticket
9660 protection in servers so again support should be possible
9661 with no application modification.
9662
9663 If a client or server wishes to disable RFC4507 support then the option
9664 SSL_OP_NO_TICKET can be set.
9665
9666 Add a TLS extension debugging callback to allow the contents of any client
9667 or server extensions to be examined.
9668
9669 This work was sponsored by Google.
9670
9671 *Steve Henson*
9672
9673 * Add initial support for TLS extensions, specifically for the server_name
9674 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
9675 have new members for a host name. The SSL data structure has an
257e9d03 9676 additional member `SSL_CTX *initial_ctx` so that new sessions can be
5f8e6c50
DMSP
9677 stored in that context to allow for session resumption, even after the
9678 SSL has been switched to a new SSL_CTX in reaction to a client's
9679 server_name extension.
9680
9681 New functions (subject to change):
9682
9683 SSL_get_servername()
9684 SSL_get_servername_type()
9685 SSL_set_SSL_CTX()
9686
9687 New CTRL codes and macros (subject to change):
9688
9689 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
9690 - SSL_CTX_set_tlsext_servername_callback()
9691 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
9692 - SSL_CTX_set_tlsext_servername_arg()
9693 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
9694
9695 openssl s_client has a new '-servername ...' option.
9696
9697 openssl s_server has new options '-servername_host ...', '-cert2 ...',
9698 '-key2 ...', '-servername_fatal' (subject to change). This allows
9699 testing the HostName extension for a specific single host name ('-cert'
9700 and '-key' remain fallbacks for handshakes without HostName
9701 negotiation). If the unrecognized_name alert has to be sent, this by
9702 default is a warning; it becomes fatal with the '-servername_fatal'
9703 option.
9704
5f8e6c50
DMSP
9705 *Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson*
9706
9707 * Add AES and SSE2 assembly language support to VC++ build.
9708
9709 *Steve Henson*
9710
9711 * Mitigate attack on final subtraction in Montgomery reduction.
9712
9713 *Andy Polyakov*
9714
9715 * Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
9716 (which previously caused an internal error).
9717
9718 *Bodo Moeller*
9719
9720 * Squeeze another 10% out of IGE mode when in != out.
9721
9722 *Ben Laurie*
9723
9724 * AES IGE mode speedup.
9725
9726 *Dean Gaudet (Google)*
9727
9728 * Add the Korean symmetric 128-bit cipher SEED (see
257e9d03 9729 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>) and
5f8e6c50
DMSP
9730 add SEED ciphersuites from RFC 4162:
9731
9732 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
9733 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
9734 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
9735 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
9736
9737 To minimize changes between patchlevels in the OpenSSL 0.9.8
9738 series, SEED remains excluded from compilation unless OpenSSL
9739 is configured with 'enable-seed'.
9740
9741 *KISA, Bodo Moeller*
9742
9743 * Mitigate branch prediction attacks, which can be practical if a
9744 single processor is shared, allowing a spy process to extract
9745 information. For detailed background information, see
257e9d03 9746 <http://eprint.iacr.org/2007/039> (O. Aciicmez, S. Gueron,
5f8e6c50
DMSP
9747 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
9748 and Necessary Software Countermeasures"). The core of the change
9749 are new versions BN_div_no_branch() and
9750 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
9751 respectively, which are slower, but avoid the security-relevant
9752 conditional branches. These are automatically called by BN_div()
9753 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
9754 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
9755 remove a conditional branch.
9756
9757 BN_FLG_CONSTTIME is the new name for the previous
9758 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
9759 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
9760 in the exponent causes BN_mod_exp_mont() to use the alternative
9761 implementation in BN_mod_exp_mont_consttime().) The old name
9762 remains as a deprecated alias.
9763
9764 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
9765 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
9766 constant-time implementations for more than just exponentiation.
9767 Here too the old name is kept as a deprecated alias.
9768
9769 BN_BLINDING_new() will now use BN_dup() for the modulus so that
9770 the BN_BLINDING structure gets an independent copy of the
257e9d03 9771 modulus. This means that the previous `BIGNUM *m` argument to
5f8e6c50 9772 BN_BLINDING_new() and to BN_BLINDING_create_param() now
257e9d03 9773 essentially becomes `const BIGNUM *m`, although we can't actually
5f8e6c50
DMSP
9774 change this in the header file before 0.9.9. It allows
9775 RSA_setup_blinding() to use BN_with_flags() on the modulus to
9776 enable BN_FLG_CONSTTIME.
9777
5f8e6c50
DMSP
9778 *Matthew D Wood (Intel Corp)*
9779
9780 * In the SSL/TLS server implementation, be strict about session ID
9781 context matching (which matters if an application uses a single
9782 external cache for different purposes). Previously,
9783 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
9784 set. This did ensure strict client verification, but meant that,
9785 with applications using a single external cache for quite
9786 different requirements, clients could circumvent ciphersuite
9787 restrictions for a given session ID context by starting a session
9788 in a different context.
9789
9790 *Bodo Moeller*
9791
9792 * Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
9793 a ciphersuite string such as "DEFAULT:RSA" cannot enable
9794 authentication-only ciphersuites.
9795
9796 *Bodo Moeller*
9797
9798 * Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
9799 not complete and could lead to a possible single byte overflow
d8dc8538 9800 ([CVE-2007-5135]) [Ben Laurie]
5f8e6c50 9801
257e9d03 9802### Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
5f8e6c50
DMSP
9803
9804 * Since AES128 and AES256 (and similarly Camellia128 and
9805 Camellia256) share a single mask bit in the logic of
9806 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
9807 kludge to work properly if AES128 is available and AES256 isn't
9808 (or if Camellia128 is available and Camellia256 isn't).
9809
9810 *Victor Duchovni*
9811
9812 * Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
9813 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
9814 When a point or a seed is encoded in a BIT STRING, we need to
9815 prevent the removal of trailing zero bits to get the proper DER
9816 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
9817 of a NamedBitList, for which trailing 0 bits need to be removed.)
9818
9819 *Bodo Moeller*
9820
9821 * Have SSL/TLS server implementation tolerate "mismatched" record
9822 protocol version while receiving ClientHello even if the
9823 ClientHello is fragmented. (The server can't insist on the
9824 particular protocol version it has chosen before the ServerHello
9825 message has informed the client about his choice.)
9826
9827 *Bodo Moeller*
9828
9829 * Add RFC 3779 support.
9830
9831 *Rob Austein for ARIN, Ben Laurie*
9832
9833 * Load error codes if they are not already present instead of using a
9834 static variable. This allows them to be cleanly unloaded and reloaded.
9835 Improve header file function name parsing.
9836
9837 *Steve Henson*
9838
9839 * extend SMTP and IMAP protocol emulation in s_client to use EHLO
9840 or CAPABILITY handshake as required by RFCs.
9841
9842 *Goetz Babin-Ebell*
9843
257e9d03 9844### Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
5f8e6c50
DMSP
9845
9846 * Introduce limits to prevent malicious keys being able to
d8dc8538 9847 cause a denial of service. ([CVE-2006-2940])
5f8e6c50
DMSP
9848
9849 *Steve Henson, Bodo Moeller*
9850
9851 * Fix ASN.1 parsing of certain invalid structures that can result
d8dc8538 9852 in a denial of service. ([CVE-2006-2937]) [Steve Henson]
5f8e6c50
DMSP
9853
9854 * Fix buffer overflow in SSL_get_shared_ciphers() function.
d8dc8538 9855 ([CVE-2006-3738]) [Tavis Ormandy and Will Drewry, Google Security Team]
5f8e6c50
DMSP
9856
9857 * Fix SSL client code which could crash if connecting to a
d8dc8538 9858 malicious SSLv2 server. ([CVE-2006-4343])
5f8e6c50
DMSP
9859
9860 *Tavis Ormandy and Will Drewry, Google Security Team*
9861
9862 * Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
9863 match only those. Before that, "AES256-SHA" would be interpreted
9864 as a pattern and match "AES128-SHA" too (since AES128-SHA got
9865 the same strength classification in 0.9.7h) as we currently only
9866 have a single AES bit in the ciphersuite description bitmap.
9867 That change, however, also applied to ciphersuite strings such as
9868 "RC4-MD5" that intentionally matched multiple ciphersuites --
9869 namely, SSL 2.0 ciphersuites in addition to the more common ones
9870 from SSL 3.0/TLS 1.0.
9871
9872 So we change the selection algorithm again: Naming an explicit
9873 ciphersuite selects this one ciphersuite, and any other similar
9874 ciphersuite (same bitmap) from *other* protocol versions.
9875 Thus, "RC4-MD5" again will properly select both the SSL 2.0
9876 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
9877
9878 Since SSL 2.0 does not have any ciphersuites for which the
9879 128/256 bit distinction would be relevant, this works for now.
9880 The proper fix will be to use different bits for AES128 and
9881 AES256, which would have avoided the problems from the beginning;
9882 however, bits are scarce, so we can only do this in a new release
9883 (not just a patchlevel) when we can change the SSL_CIPHER
9884 definition to split the single 'unsigned long mask' bitmap into
9885 multiple values to extend the available space.
9886
5f8e6c50
DMSP
9887 *Bodo Moeller*
9888
257e9d03 9889### Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
5f8e6c50
DMSP
9890
9891 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
d8dc8538 9892 ([CVE-2006-4339]) [Ben Laurie and Google Security Team]
5f8e6c50
DMSP
9893
9894 * Add AES IGE and biIGE modes.
9895
9896 *Ben Laurie*
9897
9898 * Change the Unix randomness entropy gathering to use poll() when
9899 possible instead of select(), since the latter has some
9900 undesirable limitations.
9901
9902 *Darryl Miles via Richard Levitte and Bodo Moeller*
9903
9904 * Disable "ECCdraft" ciphersuites more thoroughly. Now special
9905 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
9906 cannot be implicitly activated as part of, e.g., the "AES" alias.
9907 However, please upgrade to OpenSSL 0.9.9[-dev] for
9908 non-experimental use of the ECC ciphersuites to get TLS extension
9909 support, which is required for curve and point format negotiation
9910 to avoid potential handshake problems.
9911
9912 *Bodo Moeller*
9913
9914 * Disable rogue ciphersuites:
9915
257e9d03
RS
9916 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
9917 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
9918 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5f8e6c50
DMSP
9919
9920 The latter two were purportedly from
9921 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
9922 appear there.
9923
9924 Also deactivate the remaining ciphersuites from
9925 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
9926 unofficial, and the ID has long expired.
9927
9928 *Bodo Moeller*
9929
9930 * Fix RSA blinding Heisenbug (problems sometimes occurred on
9931 dual-core machines) and other potential thread-safety issues.
9932
9933 *Bodo Moeller*
9934
9935 * Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
9936 versions), which is now available for royalty-free use
257e9d03 9937 (see <http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html>).
5f8e6c50
DMSP
9938 Also, add Camellia TLS ciphersuites from RFC 4132.
9939
9940 To minimize changes between patchlevels in the OpenSSL 0.9.8
9941 series, Camellia remains excluded from compilation unless OpenSSL
9942 is configured with 'enable-camellia'.
9943
9944 *NTT*
9945
9946 * Disable the padding bug check when compression is in use. The padding
9947 bug check assumes the first packet is of even length, this is not
9948 necessarily true if compression is enabled and can result in false
9949 positives causing handshake failure. The actual bug test is ancient
9950 code so it is hoped that implementations will either have fixed it by
9951 now or any which still have the bug do not support compression.
9952
9953 *Steve Henson*
9954
257e9d03 9955### Changes between 0.9.8a and 0.9.8b [04 May 2006]
5f8e6c50
DMSP
9956
9957 * When applying a cipher rule check to see if string match is an explicit
9958 cipher suite and only match that one cipher suite if it is.
9959
9960 *Steve Henson*
9961
9962 * Link in manifests for VC++ if needed.
9963
9964 *Austin Ziegler <halostatue@gmail.com>*
9965
9966 * Update support for ECC-based TLS ciphersuites according to
9967 draft-ietf-tls-ecc-12.txt with proposed changes (but without
9968 TLS extensions, which are supported starting with the 0.9.9
9969 branch, not in the OpenSSL 0.9.8 branch).
9970
9971 *Douglas Stebila*
9972
9973 * New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
9974 opaque EVP_CIPHER_CTX handling.
9975
9976 *Steve Henson*
9977
9978 * Fixes and enhancements to zlib compression code. We now only use
44652c16 9979 "zlib1.dll" and use the default `__cdecl` calling convention on Win32
5f8e6c50 9980 to conform with the standards mentioned here:
257e9d03 9981 <http://www.zlib.net/DLL_FAQ.txt>
5f8e6c50
DMSP
9982 Static zlib linking now works on Windows and the new --with-zlib-include
9983 --with-zlib-lib options to Configure can be used to supply the location
9984 of the headers and library. Gracefully handle case where zlib library
9985 can't be loaded.
9986
9987 *Steve Henson*
9988
9989 * Several fixes and enhancements to the OID generation code. The old code
9990 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
9991 handle numbers larger than ULONG_MAX, truncated printing and had a
9992 non standard OBJ_obj2txt() behaviour.
9993
9994 *Steve Henson*
9995
9996 * Add support for building of engines under engine/ as shared libraries
9997 under VC++ build system.
9998
9999 *Steve Henson*
10000
10001 * Corrected the numerous bugs in the Win32 path splitter in DSO.
10002 Hopefully, we will not see any false combination of paths any more.
10003
10004 *Richard Levitte*
10005
257e9d03 10006### Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
5f8e6c50
DMSP
10007
10008 * Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
10009 (part of SSL_OP_ALL). This option used to disable the
10010 countermeasure against man-in-the-middle protocol-version
10011 rollback in the SSL 2.0 server implementation, which is a bad
d8dc8538 10012 idea. ([CVE-2005-2969])
5f8e6c50
DMSP
10013
10014 *Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
10015 for Information Security, National Institute of Advanced Industrial
257e9d03 10016 Science and Technology [AIST], Japan)*
5f8e6c50
DMSP
10017
10018 * Add two function to clear and return the verify parameter flags.
10019
10020 *Steve Henson*
10021
10022 * Keep cipherlists sorted in the source instead of sorting them at
10023 runtime, thus removing the need for a lock.
10024
10025 *Nils Larsch*
10026
10027 * Avoid some small subgroup attacks in Diffie-Hellman.
10028
10029 *Nick Mathewson and Ben Laurie*
10030
10031 * Add functions for well-known primes.
10032
10033 *Nick Mathewson*
10034
10035 * Extended Windows CE support.
10036
10037 *Satoshi Nakamura and Andy Polyakov*
10038
10039 * Initialize SSL_METHOD structures at compile time instead of during
10040 runtime, thus removing the need for a lock.
10041
10042 *Steve Henson*
10043
10044 * Make PKCS7_decrypt() work even if no certificate is supplied by
10045 attempting to decrypt each encrypted key in turn. Add support to
10046 smime utility.
10047
10048 *Steve Henson*
10049
257e9d03 10050### Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
5f8e6c50
DMSP
10051
10052[NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
10053OpenSSL 0.9.8.]
10054
10055 * Add libcrypto.pc and libssl.pc for those who feel they need them.
10056
10057 *Richard Levitte*
10058
10059 * Change CA.sh and CA.pl so they don't bundle the CSR and the private
10060 key into the same file any more.
10061
10062 *Richard Levitte*
10063
10064 * Add initial support for Win64, both IA64 and AMD64/x64 flavors.
10065
10066 *Andy Polyakov*
10067
10068 * Add -utf8 command line and config file option to 'ca'.
10069
10070 *Stefan <stf@udoma.org*
10071
10072 * Removed the macro des_crypt(), as it seems to conflict with some
10073 libraries. Use DES_crypt().
10074
10075 *Richard Levitte*
10076
10077 * Correct naming of the 'chil' and '4758cca' ENGINEs. This
10078 involves renaming the source and generated shared-libs for
10079 both. The engines will accept the corrected or legacy ids
10080 ('ncipher' and '4758_cca' respectively) when binding. NB,
10081 this only applies when building 'shared'.
10082
10083 *Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe*
10084
10085 * Add attribute functions to EVP_PKEY structure. Modify
10086 PKCS12_create() to recognize a CSP name attribute and
10087 use it. Make -CSP option work again in pkcs12 utility.
10088
10089 *Steve Henson*
10090
10091 * Add new functionality to the bn blinding code:
10092 - automatic re-creation of the BN_BLINDING parameters after
10093 a fixed number of uses (currently 32)
10094 - add new function for parameter creation
10095 - introduce flags to control the update behaviour of the
10096 BN_BLINDING parameters
10097 - hide BN_BLINDING structure
10098 Add a second BN_BLINDING slot to the RSA structure to improve
10099 performance when a single RSA object is shared among several
10100 threads.
10101
10102 *Nils Larsch*
10103
10104 * Add support for DTLS.
10105
10106 *Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie*
10107
10108 * Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
10109 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
10110
10111 *Walter Goulet*
10112
10113 * Remove buggy and incomplete DH cert support from
10114 ssl/ssl_rsa.c and ssl/s3_both.c
10115
10116 *Nils Larsch*
10117
10118 * Use SHA-1 instead of MD5 as the default digest algorithm for
ec2bfb7d 10119 the `apps/openssl` commands.
5f8e6c50
DMSP
10120
10121 *Nils Larsch*
10122
10123 * Compile clean with "-Wall -Wmissing-prototypes
10124 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
10125 DEBUG_SAFESTACK must also be set.
10126
10127 *Ben Laurie*
10128
10129 * Change ./Configure so that certain algorithms can be disabled by default.
10130 The new counterpiece to "no-xxx" is "enable-xxx".
10131
10132 The patented RC5 and MDC2 algorithms will now be disabled unless
10133 "enable-rc5" and "enable-mdc2", respectively, are specified.
10134
10135 (IDEA remains enabled despite being patented. This is because IDEA
10136 is frequently required for interoperability, and there is no license
10137 fee for non-commercial use. As before, "no-idea" can be used to
10138 avoid this algorithm.)
10139
5f8e6c50
DMSP
10140 *Bodo Moeller*
10141
10142 * Add processing of proxy certificates (see RFC 3820). This work was
10143 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
10144 EGEE (Enabling Grids for E-science in Europe).
10145
10146 *Richard Levitte*
10147
10148 * RC4 performance overhaul on modern architectures/implementations, such
10149 as Intel P4, IA-64 and AMD64.
10150
10151 *Andy Polyakov*
10152
10153 * New utility extract-section.pl. This can be used specify an alternative
10154 section number in a pod file instead of having to treat each file as
10155 a separate case in Makefile. This can be done by adding two lines to the
10156 pod file:
10157
10158 =for comment openssl_section:XXX
10159
10160 The blank line is mandatory.
10161
5f8e6c50
DMSP
10162 *Steve Henson*
10163
10164 * New arguments -certform, -keyform and -pass for s_client and s_server
10165 to allow alternative format key and certificate files and passphrase
10166 sources.
10167
10168 *Steve Henson*
10169
10170 * New structure X509_VERIFY_PARAM which combines current verify parameters,
10171 update associated structures and add various utility functions.
10172
10173 Add new policy related verify parameters, include policy checking in
10174 standard verify code. Enhance 'smime' application with extra parameters
10175 to support policy checking and print out.
10176
10177 *Steve Henson*
10178
10179 * Add a new engine to support VIA PadLock ACE extensions in the VIA C3
10180 Nehemiah processors. These extensions support AES encryption in hardware
10181 as well as RNG (though RNG support is currently disabled).
10182
10183 *Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov*
10184
257e9d03 10185 * Deprecate `BN_[get|set]_params()` functions (they were ignored internally).
5f8e6c50
DMSP
10186
10187 *Geoff Thorpe*
10188
10189 * New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
10190
10191 *Andy Polyakov and a number of other people*
10192
10193 * Improved PowerPC platform support. Most notably BIGNUM assembler
10194 implementation contributed by IBM.
10195
10196 *Suresh Chari, Peter Waltenberg, Andy Polyakov*
10197
10198 * The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
10199 exponent rather than 'unsigned long'. There is a corresponding change to
10200 the new 'rsa_keygen' element of the RSA_METHOD structure.
10201
10202 *Jelte Jansen, Geoff Thorpe*
10203
10204 * Functionality for creating the initial serial number file is now
10205 moved from CA.pl to the 'ca' utility with a new option -create_serial.
10206
10207 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
10208 number file to 1, which is bound to cause problems. To avoid
10209 the problems while respecting compatibility between different 0.9.7
10210 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
10211 CA.pl for serial number initialization. With the new release 0.9.8,
10212 we can fix the problem directly in the 'ca' utility.)
10213
10214 *Steve Henson*
10215
10216 * Reduced header interdependencies by declaring more opaque objects in
10217 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
10218 give fewer recursive includes, which could break lazy source code - so
10219 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
10220 developers should define this symbol when building and using openssl to
10221 ensure they track the recommended behaviour, interfaces, [etc], but
10222 backwards-compatible behaviour prevails when this isn't defined.
10223
10224 *Geoff Thorpe*
10225
10226 * New function X509_POLICY_NODE_print() which prints out policy nodes.
10227
10228 *Steve Henson*
10229
10230 * Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
10231 This will generate a random key of the appropriate length based on the
10232 cipher context. The EVP_CIPHER can provide its own random key generation
10233 routine to support keys of a specific form. This is used in the des and
10234 3des routines to generate a key of the correct parity. Update S/MIME
10235 code to use new functions and hence generate correct parity DES keys.
10236 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
10237 valid (weak or incorrect parity).
10238
10239 *Steve Henson*
10240
10241 * Add a local set of CRLs that can be used by X509_verify_cert() as well
10242 as looking them up. This is useful when the verified structure may contain
10243 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
10244 present unless the new PKCS7_NO_CRL flag is asserted.
10245
10246 *Steve Henson*
10247
10248 * Extend ASN1 oid configuration module. It now additionally accepts the
10249 syntax:
10250
10251 shortName = some long name, 1.2.3.4
10252
10253 *Steve Henson*
10254
10255 * Reimplemented the BN_CTX implementation. There is now no more static
10256 limitation on the number of variables it can handle nor the depth of the
10257 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
10258 information can now expand as required, and rather than having a single
10259 static array of bignums, BN_CTX now uses a linked-list of such arrays
10260 allowing it to expand on demand whilst maintaining the usefulness of
10261 BN_CTX's "bundling".
10262
10263 *Geoff Thorpe*
10264
10265 * Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
10266 to allow all RSA operations to function using a single BN_CTX.
10267
10268 *Geoff Thorpe*
10269
10270 * Preliminary support for certificate policy evaluation and checking. This
10271 is initially intended to pass the tests outlined in "Conformance Testing
10272 of Relying Party Client Certificate Path Processing Logic" v1.07.
10273
10274 *Steve Henson*
10275
10276 * bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
10277 remained unused and not that useful. A variety of other little bignum
10278 tweaks and fixes have also been made continuing on from the audit (see
10279 below).
10280
10281 *Geoff Thorpe*
10282
10283 * Constify all or almost all d2i, c2i, s2i and r2i functions, along with
10284 associated ASN1, EVP and SSL functions and old ASN1 macros.
10285
10286 *Richard Levitte*
10287
10288 * BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
10289 and this should never fail. So the return value from the use of
10290 BN_set_word() (which can fail due to needless expansion) is now deprecated;
10291 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
10292
10293 *Geoff Thorpe*
10294
10295 * BN_CTX_get() should return zero-valued bignums, providing the same
10296 initialised value as BN_new().
10297
10298 *Geoff Thorpe, suggested by Ulf Möller*
10299
10300 * Support for inhibitAnyPolicy certificate extension.
10301
10302 *Steve Henson*
10303
10304 * An audit of the BIGNUM code is underway, for which debugging code is
10305 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
10306 is considered valid when processing BIGNUMs, and causes execution to
10307 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
10308 further steps are taken to deliberately pollute unused data in BIGNUM
10309 structures to try and expose faulty code further on. For now, openssl will
10310 (in its default mode of operation) continue to tolerate the inconsistent
10311 forms that it has tolerated in the past, but authors and packagers should
10312 consider trying openssl and their own applications when compiled with
10313 these debugging symbols defined. It will help highlight potential bugs in
10314 their own code, and will improve the test coverage for OpenSSL itself. At
10315 some point, these tighter rules will become openssl's default to improve
10316 maintainability, though the assert()s and other overheads will remain only
10317 in debugging configurations. See bn.h for more details.
10318
10319 *Geoff Thorpe, Nils Larsch, Ulf Möller*
10320
10321 * BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
10322 that can only be obtained through BN_CTX_new() (which implicitly
10323 initialises it). The presence of this function only made it possible
10324 to overwrite an existing structure (and cause memory leaks).
10325
10326 *Geoff Thorpe*
10327
10328 * Because of the callback-based approach for implementing LHASH as a
10329 template type, lh_insert() adds opaque objects to hash-tables and
10330 lh_doall() or lh_doall_arg() are typically used with a destructor callback
10331 to clean up those corresponding objects before destroying the hash table
10332 (and losing the object pointers). So some over-zealous constifications in
10333 LHASH have been relaxed so that lh_insert() does not take (nor store) the
257e9d03 10334 objects as "const" and the `lh_doall[_arg]` callback wrappers are not
5f8e6c50
DMSP
10335 prototyped to have "const" restrictions on the object pointers they are
10336 given (and so aren't required to cast them away any more).
10337
10338 *Geoff Thorpe*
10339
10340 * The tmdiff.h API was so ugly and minimal that our own timing utility
10341 (speed) prefers to use its own implementation. The two implementations
10342 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
257e9d03
RS
10343 its object type properly exposed (MS_TM) instead of casting to/from
10344 `char *`. This may still change yet if someone realises MS_TM and
10345 `ms_time_***`
5f8e6c50
DMSP
10346 aren't necessarily the greatest nomenclatures - but this is what was used
10347 internally to the implementation so I've used that for now.
10348
10349 *Geoff Thorpe*
10350
10351 * Ensure that deprecated functions do not get compiled when
10352 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
10353 the self-tests were still using deprecated key-generation functions so
10354 these have been updated also.
10355
10356 *Geoff Thorpe*
10357
10358 * Reorganise PKCS#7 code to separate the digest location functionality
10359 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
10360 New function PKCS7_set_digest() to set the digest type for PKCS#7
10361 digestedData type. Add additional code to correctly generate the
10362 digestedData type and add support for this type in PKCS7 initialization
10363 functions.
10364
10365 *Steve Henson*
10366
10367 * New function PKCS7_set0_type_other() this initializes a PKCS7
10368 structure of type "other".
10369
10370 *Steve Henson*
10371
10372 * Fix prime generation loop in crypto/bn/bn_prime.pl by making
10373 sure the loop does correctly stop and breaking ("division by zero")
10374 modulus operations are not performed. The (pre-generated) prime
10375 table crypto/bn/bn_prime.h was already correct, but it could not be
10376 re-generated on some platforms because of the "division by zero"
10377 situation in the script.
10378
10379 *Ralf S. Engelschall*
10380
10381 * Update support for ECC-based TLS ciphersuites according to
10382 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
10383 SHA-1 now is only used for "small" curves (where the
10384 representation of a field element takes up to 24 bytes); for
10385 larger curves, the field element resulting from ECDH is directly
10386 used as premaster secret.
10387
10388 *Douglas Stebila (Sun Microsystems Laboratories)*
10389
10390 * Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
10391 curve secp160r1 to the tests.
10392
10393 *Douglas Stebila (Sun Microsystems Laboratories)*
10394
10395 * Add the possibility to load symbols globally with DSO.
10396
10397 *Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte*
10398
10399 * Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
10400 control of the error stack.
10401
10402 *Richard Levitte*
10403
10404 * Add support for STORE in ENGINE.
10405
10406 *Richard Levitte*
10407
10408 * Add the STORE type. The intention is to provide a common interface
10409 to certificate and key stores, be they simple file-based stores, or
10410 HSM-type store, or LDAP stores, or...
10411 NOTE: The code is currently UNTESTED and isn't really used anywhere.
10412
10413 *Richard Levitte*
10414
10415 * Add a generic structure called OPENSSL_ITEM. This can be used to
10416 pass a list of arguments to any function as well as provide a way
10417 for a function to pass data back to the caller.
10418
10419 *Richard Levitte*
10420
10421 * Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
10422 works like BUF_strdup() but can be used to duplicate a portion of
10423 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
10424 a memory area.
10425
10426 *Richard Levitte*
10427
10428 * Add the function sk_find_ex() which works like sk_find(), but will
10429 return an index to an element even if an exact match couldn't be
10430 found. The index is guaranteed to point at the element where the
10431 searched-for key would be inserted to preserve sorting order.
10432
10433 *Richard Levitte*
10434
10435 * Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
10436 takes an extra flags argument for optional functionality. Currently,
10437 the following flags are defined:
10438
10439 OBJ_BSEARCH_VALUE_ON_NOMATCH
10440 This one gets OBJ_bsearch_ex() to return a pointer to the first
10441 element where the comparing function returns a negative or zero
10442 number.
10443
10444 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
10445 This one gets OBJ_bsearch_ex() to return a pointer to the first
10446 element where the comparing function returns zero. This is useful
10447 if there are more than one element where the comparing function
10448 returns zero.
10449
10450 *Richard Levitte*
10451
10452 * Make it possible to create self-signed certificates with 'openssl ca'
10453 in such a way that the self-signed certificate becomes part of the
10454 CA database and uses the same mechanisms for serial number generation
10455 as all other certificate signing. The new flag '-selfsign' enables
10456 this functionality. Adapt CA.sh and CA.pl.in.
10457
10458 *Richard Levitte*
10459
10460 * Add functionality to check the public key of a certificate request
10461 against a given private. This is useful to check that a certificate
10462 request can be signed by that key (self-signing).
10463
10464 *Richard Levitte*
10465
10466 * Make it possible to have multiple active certificates with the same
10467 subject in the CA index file. This is done only if the keyword
10468 'unique_subject' is set to 'no' in the main CA section (default
10469 if 'CA_default') of the configuration file. The value is saved
10470 with the database itself in a separate index attribute file,
10471 named like the index file with '.attr' appended to the name.
10472
10473 *Richard Levitte*
10474
10475 * Generate multi-valued AVAs using '+' notation in config files for
10476 req and dirName.
10477
10478 *Steve Henson*
10479
10480 * Support for nameConstraints certificate extension.
10481
10482 *Steve Henson*
10483
10484 * Support for policyConstraints certificate extension.
10485
10486 *Steve Henson*
10487
10488 * Support for policyMappings certificate extension.
10489
10490 *Steve Henson*
10491
10492 * Make sure the default DSA_METHOD implementation only uses its
10493 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
10494 and change its own handlers to be NULL so as to remove unnecessary
10495 indirection. This lets alternative implementations fallback to the
10496 default implementation more easily.
10497
10498 *Geoff Thorpe*
10499
10500 * Support for directoryName in GeneralName related extensions
10501 in config files.
10502
10503 *Steve Henson*
10504
10505 * Make it possible to link applications using Makefile.shared.
10506 Make that possible even when linking against static libraries!
10507
10508 *Richard Levitte*
10509
10510 * Support for single pass processing for S/MIME signing. This now
10511 means that S/MIME signing can be done from a pipe, in addition
10512 cleartext signing (multipart/signed type) is effectively streaming
10513 and the signed data does not need to be all held in memory.
10514
10515 This is done with a new flag PKCS7_STREAM. When this flag is set
10516 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
10517 is done after the data is output (and digests calculated) in
10518 SMIME_write_PKCS7().
10519
10520 *Steve Henson*
10521
10522 * Add full support for -rpath/-R, both in shared libraries and
10523 applications, at least on the platforms where it's known how
10524 to do it.
10525
10526 *Richard Levitte*
10527
10528 * In crypto/ec/ec_mult.c, implement fast point multiplication with
10529 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
10530 will now compute a table of multiples of the generator that
10531 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
10532 faster (notably in the case of a single point multiplication,
10533 scalar * generator).
10534
10535 *Nils Larsch, Bodo Moeller*
10536
10537 * IPv6 support for certificate extensions. The various extensions
10538 which use the IP:a.b.c.d can now take IPv6 addresses using the
10539 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
10540 correctly.
10541
10542 *Steve Henson*
10543
10544 * Added an ENGINE that implements RSA by performing private key
10545 exponentiations with the GMP library. The conversions to and from
10546 GMP's mpz_t format aren't optimised nor are any montgomery forms
10547 cached, and on x86 it appears OpenSSL's own performance has caught up.
10548 However there are likely to be other architectures where GMP could
10549 provide a boost. This ENGINE is not built in by default, but it can be
10550 specified at Configure time and should be accompanied by the necessary
10551 linker additions, eg;
10552 ./config -DOPENSSL_USE_GMP -lgmp
10553
10554 *Geoff Thorpe*
10555
10556 * "openssl engine" will not display ENGINE/DSO load failure errors when
10557 testing availability of engines with "-t" - the old behaviour is
10558 produced by increasing the feature's verbosity with "-tt".
10559
10560 *Geoff Thorpe*
10561
10562 * ECDSA routines: under certain error conditions uninitialized BN objects
10563 could be freed. Solution: make sure initialization is performed early
10564 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
10565 via PR#459)
10566
10567 *Lutz Jaenicke*
10568
10569 * Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
10570 and DH_METHOD (eg. by ENGINE implementations) to override the normal
10571 software implementations. For DSA and DH, parameter generation can
10572 also be overridden by providing the appropriate method callbacks.
10573
10574 *Geoff Thorpe*
10575
10576 * Change the "progress" mechanism used in key-generation and
10577 primality testing to functions that take a new BN_GENCB pointer in
257e9d03 10578 place of callback/argument pairs. The new API functions have `_ex`
5f8e6c50
DMSP
10579 postfixes and the older functions are reimplemented as wrappers for
10580 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
10581 declarations of the old functions to help (graceful) attempts to
10582 migrate to the new functions. Also, the new key-generation API
10583 functions operate on a caller-supplied key-structure and return
10584 success/failure rather than returning a key or NULL - this is to
10585 help make "keygen" another member function of RSA_METHOD etc.
10586
10587 Example for using the new callback interface:
10588
10589 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
10590 void *my_arg = ...;
10591 BN_GENCB my_cb;
10592
10593 BN_GENCB_set(&my_cb, my_callback, my_arg);
10594
10595 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
10596 /* For the meaning of a, b in calls to my_callback(), see the
10597 * documentation of the function that calls the callback.
10598 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
10599 * my_callback should return 1 if it wants BN_is_prime_ex()
10600 * to continue, or 0 to stop.
10601 */
10602
10603 *Geoff Thorpe*
10604
10605 * Change the ZLIB compression method to be stateful, and make it
10606 available to TLS with the number defined in
10607 draft-ietf-tls-compression-04.txt.
10608
10609 *Richard Levitte*
10610
10611 * Add the ASN.1 structures and functions for CertificatePair, which
10612 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
10613
10614 CertificatePair ::= SEQUENCE {
10615 forward [0] Certificate OPTIONAL,
10616 reverse [1] Certificate OPTIONAL,
10617 -- at least one of the pair shall be present -- }
10618
10619 Also implement the PEM functions to read and write certificate
10620 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
10621
10622 This needed to be defined, mostly for the sake of the LDAP
10623 attribute crossCertificatePair, but may prove useful elsewhere as
10624 well.
10625
10626 *Richard Levitte*
10627
10628 * Make it possible to inhibit symlinking of shared libraries in
10629 Makefile.shared, for Cygwin's sake.
10630
10631 *Richard Levitte*
10632
10633 * Extend the BIGNUM API by creating a function
10634 void BN_set_negative(BIGNUM *a, int neg);
10635 and a macro that behave like
10636 int BN_is_negative(const BIGNUM *a);
10637
10638 to avoid the need to access 'a->neg' directly in applications.
10639
10640 *Nils Larsch*
10641
10642 * Implement fast modular reduction for pseudo-Mersenne primes
10643 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
10644 EC_GROUP_new_curve_GFp() will now automatically use this
10645 if applicable.
10646
10647 *Nils Larsch <nla@trustcenter.de>*
10648
10649 * Add new lock type (CRYPTO_LOCK_BN).
10650
10651 *Bodo Moeller*
10652
10653 * Change the ENGINE framework to automatically load engines
10654 dynamically from specific directories unless they could be
10655 found to already be built in or loaded. Move all the
10656 current engines except for the cryptodev one to a new
10657 directory engines/.
10658 The engines in engines/ are built as shared libraries if
10659 the "shared" options was given to ./Configure or ./config.
10660 Otherwise, they are inserted in libcrypto.a.
10661 /usr/local/ssl/engines is the default directory for dynamic
10662 engines, but that can be overridden at configure time through
10663 the usual use of --prefix and/or --openssldir, and at run
10664 time with the environment variable OPENSSL_ENGINES.
10665
10666 *Geoff Thorpe and Richard Levitte*
10667
10668 * Add Makefile.shared, a helper makefile to build shared
10669 libraries. Adapt Makefile.org.
10670
10671 *Richard Levitte*
10672
10673 * Add version info to Win32 DLLs.
10674
10675 *Peter 'Luna' Runestig" <peter@runestig.com>*
10676
10677 * Add new 'medium level' PKCS#12 API. Certificates and keys
10678 can be added using this API to created arbitrary PKCS#12
10679 files while avoiding the low level API.
10680
10681 New options to PKCS12_create(), key or cert can be NULL and
10682 will then be omitted from the output file. The encryption
10683 algorithm NIDs can be set to -1 for no encryption, the mac
10684 iteration count can be set to 0 to omit the mac.
10685
10686 Enhance pkcs12 utility by making the -nokeys and -nocerts
10687 options work when creating a PKCS#12 file. New option -nomac
10688 to omit the mac, NONE can be set for an encryption algorithm.
10689 New code is modified to use the enhanced PKCS12_create()
10690 instead of the low level API.
10691
10692 *Steve Henson*
10693
10694 * Extend ASN1 encoder to support indefinite length constructed
10695 encoding. This can output sequences tags and octet strings in
10696 this form. Modify pk7_asn1.c to support indefinite length
10697 encoding. This is experimental and needs additional code to
10698 be useful, such as an ASN1 bio and some enhanced streaming
10699 PKCS#7 code.
10700
10701 Extend template encode functionality so that tagging is passed
10702 down to the template encoder.
10703
10704 *Steve Henson*
10705
10706 * Let 'openssl req' fail if an argument to '-newkey' is not
10707 recognized instead of using RSA as a default.
10708
10709 *Bodo Moeller*
10710
10711 * Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
10712 As these are not official, they are not included in "ALL";
10713 the "ECCdraft" ciphersuite group alias can be used to select them.
10714
10715 *Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)*
10716
10717 * Add ECDH engine support.
10718
10719 *Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)*
10720
10721 * Add ECDH in new directory crypto/ecdh/.
10722
10723 *Douglas Stebila (Sun Microsystems Laboratories)*
10724
10725 * Let BN_rand_range() abort with an error after 100 iterations
10726 without success (which indicates a broken PRNG).
10727
10728 *Bodo Moeller*
10729
10730 * Change BN_mod_sqrt() so that it verifies that the input value
10731 is really the square of the return value. (Previously,
10732 BN_mod_sqrt would show GIGO behaviour.)
10733
10734 *Bodo Moeller*
10735
10736 * Add named elliptic curves over binary fields from X9.62, SECG,
10737 and WAP/WTLS; add OIDs that were still missing.
10738
257e9d03 10739 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10740
10741 * Extend the EC library for elliptic curves over binary fields
10742 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
10743 New EC_METHOD:
10744
10745 EC_GF2m_simple_method
10746
10747 New API functions:
10748
10749 EC_GROUP_new_curve_GF2m
10750 EC_GROUP_set_curve_GF2m
10751 EC_GROUP_get_curve_GF2m
10752 EC_POINT_set_affine_coordinates_GF2m
10753 EC_POINT_get_affine_coordinates_GF2m
10754 EC_POINT_set_compressed_coordinates_GF2m
10755
10756 Point compression for binary fields is disabled by default for
10757 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
10758 enable it).
10759
10760 As binary polynomials are represented as BIGNUMs, various members
10761 of the EC_GROUP and EC_POINT data structures can be shared
10762 between the implementations for prime fields and binary fields;
257e9d03
RS
10763 the above `..._GF2m functions` (except for EX_GROUP_new_curve_GF2m)
10764 are essentially identical to their `..._GFp` counterparts.
10765 (For simplicity, the `..._GFp` prefix has been dropped from
5f8e6c50
DMSP
10766 various internal method names.)
10767
10768 An internal 'field_div' method (similar to 'field_mul' and
10769 'field_sqr') has been added; this is used only for binary fields.
10770
257e9d03 10771 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10772
10773 * Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
10774 through methods ('mul', 'precompute_mult').
10775
10776 The generic implementations (now internally called 'ec_wNAF_mul'
10777 and 'ec_wNAF_precomputed_mult') remain the default if these
10778 methods are undefined.
10779
257e9d03 10780 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10781
10782 * New function EC_GROUP_get_degree, which is defined through
10783 EC_METHOD. For curves over prime fields, this returns the bit
10784 length of the modulus.
10785
257e9d03 10786 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10787
10788 * New functions EC_GROUP_dup, EC_POINT_dup.
10789 (These simply call ..._new and ..._copy).
10790
257e9d03 10791 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10792
10793 * Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
10794 Polynomials are represented as BIGNUMs (where the sign bit is not
10795 used) in the following functions [macros]:
10796
10797 BN_GF2m_add
10798 BN_GF2m_sub [= BN_GF2m_add]
10799 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
10800 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
10801 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
10802 BN_GF2m_mod_inv
10803 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
10804 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
10805 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
10806 BN_GF2m_cmp [= BN_ucmp]
10807
10808 (Note that only the 'mod' functions are actually for fields GF(2^m).
10809 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
10810
10811 For some functions, an the irreducible polynomial defining a
10812 field can be given as an 'unsigned int[]' with strictly
10813 decreasing elements giving the indices of those bits that are set;
10814 i.e., p[] represents the polynomial
10815 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
10816 where
10817 p[0] > p[1] > ... > p[k] = 0.
10818 This applies to the following functions:
10819
10820 BN_GF2m_mod_arr
10821 BN_GF2m_mod_mul_arr
10822 BN_GF2m_mod_sqr_arr
10823 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
10824 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
10825 BN_GF2m_mod_exp_arr
10826 BN_GF2m_mod_sqrt_arr
10827 BN_GF2m_mod_solve_quad_arr
10828 BN_GF2m_poly2arr
10829 BN_GF2m_arr2poly
10830
10831 Conversion can be performed by the following functions:
10832
10833 BN_GF2m_poly2arr
10834 BN_GF2m_arr2poly
10835
10836 bntest.c has additional tests for binary polynomial arithmetic.
10837
10838 Two implementations for BN_GF2m_mod_div() are available.
10839 The default algorithm simply uses BN_GF2m_mod_inv() and
10840 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
10841 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
10842 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
10843
257e9d03 10844 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10845
10846 * Add new error code 'ERR_R_DISABLED' that can be used when some
10847 functionality is disabled at compile-time.
10848
10849 *Douglas Stebila <douglas.stebila@sun.com>*
10850
10851 * Change default behaviour of 'openssl asn1parse' so that more
10852 information is visible when viewing, e.g., a certificate:
10853
10854 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
10855 mode the content of non-printable OCTET STRINGs is output in a
10856 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
10857 avoid the appearance of a printable string.
10858
10859 *Nils Larsch <nla@trustcenter.de>*
10860
10861 * Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
10862 functions
10863 EC_GROUP_set_asn1_flag()
10864 EC_GROUP_get_asn1_flag()
10865 EC_GROUP_set_point_conversion_form()
10866 EC_GROUP_get_point_conversion_form()
10867 These control ASN1 encoding details:
10868 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
10869 has been set to OPENSSL_EC_NAMED_CURVE.
10870 - Points are encoded in uncompressed form by default; options for
10871 asn1_for are as for point2oct, namely
10872 POINT_CONVERSION_COMPRESSED
10873 POINT_CONVERSION_UNCOMPRESSED
10874 POINT_CONVERSION_HYBRID
10875
10876 Also add 'seed' and 'seed_len' members to EC_GROUP with access
10877 functions
10878 EC_GROUP_set_seed()
10879 EC_GROUP_get0_seed()
10880 EC_GROUP_get_seed_len()
10881 This is used only for ASN1 purposes (so far).
10882
10883 *Nils Larsch <nla@trustcenter.de>*
10884
10885 * Add 'field_type' member to EC_METHOD, which holds the NID
10886 of the appropriate field type OID. The new function
10887 EC_METHOD_get_field_type() returns this value.
10888
10889 *Nils Larsch <nla@trustcenter.de>*
10890
10891 * Add functions
10892 EC_POINT_point2bn()
10893 EC_POINT_bn2point()
10894 EC_POINT_point2hex()
10895 EC_POINT_hex2point()
10896 providing useful interfaces to EC_POINT_point2oct() and
10897 EC_POINT_oct2point().
10898
10899 *Nils Larsch <nla@trustcenter.de>*
10900
10901 * Change internals of the EC library so that the functions
10902 EC_GROUP_set_generator()
10903 EC_GROUP_get_generator()
10904 EC_GROUP_get_order()
10905 EC_GROUP_get_cofactor()
10906 are implemented directly in crypto/ec/ec_lib.c and not dispatched
10907 to methods, which would lead to unnecessary code duplication when
10908 adding different types of curves.
10909
10910 *Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller*
10911
10912 * Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
10913 arithmetic, and such that modified wNAFs are generated
10914 (which avoid length expansion in many cases).
10915
10916 *Bodo Moeller*
10917
10918 * Add a function EC_GROUP_check_discriminant() (defined via
10919 EC_METHOD) that verifies that the curve discriminant is non-zero.
10920
10921 Add a function EC_GROUP_check() that makes some sanity tests
10922 on a EC_GROUP, its generator and order. This includes
10923 EC_GROUP_check_discriminant().
10924
10925 *Nils Larsch <nla@trustcenter.de>*
10926
10927 * Add ECDSA in new directory crypto/ecdsa/.
10928
10929 Add applications 'openssl ecparam' and 'openssl ecdsa'
10930 (these are based on 'openssl dsaparam' and 'openssl dsa').
10931
10932 ECDSA support is also included in various other files across the
10933 library. Most notably,
10934 - 'openssl req' now has a '-newkey ecdsa:file' option;
10935 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
10936 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
10937 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
10938 them suitable for ECDSA where domain parameters must be
10939 extracted before the specific public key;
10940 - ECDSA engine support has been added.
10941
10942 *Nils Larsch <nla@trustcenter.de>*
10943
10944 * Include some named elliptic curves, and add OIDs from X9.62,
10945 SECG, and WAP/WTLS. Each curve can be obtained from the new
10946 function
10947 EC_GROUP_new_by_curve_name(),
10948 and the list of available named curves can be obtained with
10949 EC_get_builtin_curves().
10950 Also add a 'curve_name' member to EC_GROUP objects, which can be
10951 accessed via
10952 EC_GROUP_set_curve_name()
10953 EC_GROUP_get_curve_name()
10954
10955 *Nils Larsch <larsch@trustcenter.de, Bodo Moeller*
10956
10957 * Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
10958 was actually never needed) and in BN_mul(). The removal in BN_mul()
10959 required a small change in bn_mul_part_recursive() and the addition
10960 of the functions bn_cmp_part_words(), bn_sub_part_words() and
10961 bn_add_part_words(), which do the same thing as bn_cmp_words(),
10962 bn_sub_words() and bn_add_words() except they take arrays with
10963 differing sizes.
10964
10965 *Richard Levitte*
10966
257e9d03 10967### Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
5f8e6c50
DMSP
10968
10969 * Cleanse PEM buffers before freeing them since they may contain
10970 sensitive data.
10971
10972 *Benjamin Bennett <ben@psc.edu>*
10973
10974 * Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
10975 a ciphersuite string such as "DEFAULT:RSA" cannot enable
10976 authentication-only ciphersuites.
10977
10978 *Bodo Moeller*
10979
10980 * Since AES128 and AES256 share a single mask bit in the logic of
10981 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
10982 kludge to work properly if AES128 is available and AES256 isn't.
10983
10984 *Victor Duchovni*
10985
10986 * Expand security boundary to match 1.1.1 module.
10987
10988 *Steve Henson*
10989
10990 * Remove redundant features: hash file source, editing of test vectors
10991 modify fipsld to use external fips_premain.c signature.
10992
10993 *Steve Henson*
10994
10995 * New perl script mkfipsscr.pl to create shell scripts or batch files to
10996 run algorithm test programs.
10997
10998 *Steve Henson*
10999
11000 * Make algorithm test programs more tolerant of whitespace.
11001
11002 *Steve Henson*
11003
11004 * Have SSL/TLS server implementation tolerate "mismatched" record
11005 protocol version while receiving ClientHello even if the
11006 ClientHello is fragmented. (The server can't insist on the
11007 particular protocol version it has chosen before the ServerHello
11008 message has informed the client about his choice.)
11009
11010 *Bodo Moeller*
11011
11012 * Load error codes if they are not already present instead of using a
11013 static variable. This allows them to be cleanly unloaded and reloaded.
11014
11015 *Steve Henson*
11016
257e9d03 11017### Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
5f8e6c50
DMSP
11018
11019 * Introduce limits to prevent malicious keys being able to
d8dc8538 11020 cause a denial of service. ([CVE-2006-2940])
5f8e6c50
DMSP
11021
11022 *Steve Henson, Bodo Moeller*
11023
11024 * Fix ASN.1 parsing of certain invalid structures that can result
d8dc8538 11025 in a denial of service. ([CVE-2006-2937]) [Steve Henson]
5f8e6c50
DMSP
11026
11027 * Fix buffer overflow in SSL_get_shared_ciphers() function.
d8dc8538 11028 ([CVE-2006-3738]) [Tavis Ormandy and Will Drewry, Google Security Team]
5f8e6c50
DMSP
11029
11030 * Fix SSL client code which could crash if connecting to a
d8dc8538 11031 malicious SSLv2 server. ([CVE-2006-4343])
5f8e6c50
DMSP
11032
11033 *Tavis Ormandy and Will Drewry, Google Security Team*
11034
11035 * Change ciphersuite string processing so that an explicit
11036 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
11037 will no longer include "AES128-SHA"), and any other similar
11038 ciphersuite (same bitmap) from *other* protocol versions (so that
11039 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
11040 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
11041 changes from 0.9.8b and 0.9.8d.
11042
11043 *Bodo Moeller*
11044
257e9d03 11045### Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
5f8e6c50
DMSP
11046
11047 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
d8dc8538 11048 ([CVE-2006-4339]) [Ben Laurie and Google Security Team]
5f8e6c50
DMSP
11049
11050 * Change the Unix randomness entropy gathering to use poll() when
11051 possible instead of select(), since the latter has some
11052 undesirable limitations.
11053
11054 *Darryl Miles via Richard Levitte and Bodo Moeller*
11055
11056 * Disable rogue ciphersuites:
11057
257e9d03
RS
11058 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
11059 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
11060 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5f8e6c50
DMSP
11061
11062 The latter two were purportedly from
11063 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
11064 appear there.
11065
11066 Also deactivate the remaining ciphersuites from
11067 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
11068 unofficial, and the ID has long expired.
11069
11070 *Bodo Moeller*
11071
11072 * Fix RSA blinding Heisenbug (problems sometimes occurred on
11073 dual-core machines) and other potential thread-safety issues.
11074
11075 *Bodo Moeller*
11076
257e9d03 11077### Changes between 0.9.7i and 0.9.7j [04 May 2006]
5f8e6c50
DMSP
11078
11079 * Adapt fipsld and the build system to link against the validated FIPS
11080 module in FIPS mode.
11081
11082 *Steve Henson*
11083
11084 * Fixes for VC++ 2005 build under Windows.
11085
11086 *Steve Henson*
11087
11088 * Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
11089 from a Windows bash shell such as MSYS. It is autodetected from the
11090 "config" script when run from a VC++ environment. Modify standard VC++
11091 build to use fipscanister.o from the GNU make build.
11092
11093 *Steve Henson*
11094
257e9d03 11095### Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
5f8e6c50
DMSP
11096
11097 * Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
11098 The value now differs depending on if you build for FIPS or not.
11099 BEWARE! A program linked with a shared FIPSed libcrypto can't be
11100 safely run with a non-FIPSed libcrypto, as it may crash because of
11101 the difference induced by this change.
11102
11103 *Andy Polyakov*
11104
257e9d03 11105### Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
5f8e6c50
DMSP
11106
11107 * Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
11108 (part of SSL_OP_ALL). This option used to disable the
11109 countermeasure against man-in-the-middle protocol-version
11110 rollback in the SSL 2.0 server implementation, which is a bad
d8dc8538 11111 idea. ([CVE-2005-2969])
5f8e6c50
DMSP
11112
11113 *Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
11114 for Information Security, National Institute of Advanced Industrial
257e9d03 11115 Science and Technology [AIST, Japan)]*
5f8e6c50
DMSP
11116
11117 * Minimal support for X9.31 signatures and PSS padding modes. This is
11118 mainly for FIPS compliance and not fully integrated at this stage.
11119
11120 *Steve Henson*
11121
11122 * For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
11123 the exponentiation using a fixed-length exponent. (Otherwise,
11124 the information leaked through timing could expose the secret key
11125 after many signatures; cf. Bleichenbacher's attack on DSA with
11126 biased k.)
11127
11128 *Bodo Moeller*
11129
11130 * Make a new fixed-window mod_exp implementation the default for
11131 RSA, DSA, and DH private-key operations so that the sequence of
11132 squares and multiplies and the memory access pattern are
11133 independent of the particular secret key. This will mitigate
11134 cache-timing and potential related attacks.
11135
11136 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
11137 and this is automatically used by BN_mod_exp_mont() if the new flag
11138 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
11139 will use this BN flag for private exponents unless the flag
11140 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
11141 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
11142
5f8e6c50
DMSP
11143 *Matthew D Wood (Intel Corp), with some changes by Bodo Moeller*
11144
11145 * Change the client implementation for SSLv23_method() and
11146 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
11147 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
11148 (Previously, the SSL 2.0 backwards compatible Client Hello
11149 message format would be used even with SSL_OP_NO_SSLv2.)
11150
11151 *Bodo Moeller*
11152
11153 * Add support for smime-type MIME parameter in S/MIME messages which some
11154 clients need.
11155
11156 *Steve Henson*
11157
11158 * New function BN_MONT_CTX_set_locked() to set montgomery parameters in
11159 a threadsafe manner. Modify rsa code to use new function and add calls
11160 to dsa and dh code (which had race conditions before).
11161
11162 *Steve Henson*
11163
11164 * Include the fixed error library code in the C error file definitions
11165 instead of fixing them up at runtime. This keeps the error code
11166 structures constant.
11167
11168 *Steve Henson*
11169
257e9d03 11170### Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
5f8e6c50
DMSP
11171
11172[NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
11173OpenSSL 0.9.8.]
11174
11175 * Fixes for newer kerberos headers. NB: the casts are needed because
11176 the 'length' field is signed on one version and unsigned on another
11177 with no (?) obvious way to tell the difference, without these VC++
11178 complains. Also the "definition" of FAR (blank) is no longer included
11179 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
11180 some needed definitions.
11181
11182 *Steve Henson*
11183
11184 * Undo Cygwin change.
11185
11186 *Ulf Möller*
11187
11188 * Added support for proxy certificates according to RFC 3820.
11189 Because they may be a security thread to unaware applications,
11190 they must be explicitly allowed in run-time. See
11191 docs/HOWTO/proxy_certificates.txt for further information.
11192
11193 *Richard Levitte*
11194
257e9d03 11195### Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
5f8e6c50
DMSP
11196
11197 * Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
11198 server and client random values. Previously
11199 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
11200 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
11201
11202 This change has negligible security impact because:
11203
11204 1. Server and client random values still have 24 bytes of pseudo random
11205 data.
11206
11207 2. Server and client random values are sent in the clear in the initial
11208 handshake.
11209
11210 3. The master secret is derived using the premaster secret (48 bytes in
11211 size for static RSA ciphersuites) as well as client server and random
11212 values.
11213
11214 The OpenSSL team would like to thank the UK NISCC for bringing this issue
11215 to our attention.
11216
11217 *Stephen Henson, reported by UK NISCC*
11218
11219 * Use Windows randomness collection on Cygwin.
11220
11221 *Ulf Möller*
11222
11223 * Fix hang in EGD/PRNGD query when communication socket is closed
11224 prematurely by EGD/PRNGD.
11225
11226 *Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014*
11227
11228 * Prompt for pass phrases when appropriate for PKCS12 input format.
11229
11230 *Steve Henson*
11231
11232 * Back-port of selected performance improvements from development
11233 branch, as well as improved support for PowerPC platforms.
11234
11235 *Andy Polyakov*
11236
11237 * Add lots of checks for memory allocation failure, error codes to indicate
11238 failure and freeing up memory if a failure occurs.
11239
11240 *Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson*
11241
11242 * Add new -passin argument to dgst.
11243
11244 *Steve Henson*
11245
11246 * Perform some character comparisons of different types in X509_NAME_cmp:
11247 this is needed for some certificates that re-encode DNs into UTF8Strings
11248 (in violation of RFC3280) and can't or won't issue name rollover
11249 certificates.
11250
11251 *Steve Henson*
11252
11253 * Make an explicit check during certificate validation to see that
11254 the CA setting in each certificate on the chain is correct. As a
11255 side effect always do the following basic checks on extensions,
11256 not just when there's an associated purpose to the check:
11257
257e9d03
RS
11258 - if there is an unhandled critical extension (unless the user
11259 has chosen to ignore this fault)
11260 - if the path length has been exceeded (if one is set at all)
11261 - that certain extensions fit the associated purpose (if one has
11262 been given)
5f8e6c50
DMSP
11263
11264 *Richard Levitte*
11265
257e9d03 11266### Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
5f8e6c50
DMSP
11267
11268 * Avoid a race condition when CRLs are checked in a multi threaded
11269 environment. This would happen due to the reordering of the revoked
11270 entries during signature checking and serial number lookup. Now the
11271 encoding is cached and the serial number sort performed under a lock.
11272 Add new STACK function sk_is_sorted().
11273
11274 *Steve Henson*
11275
11276 * Add Delta CRL to the extension code.
11277
11278 *Steve Henson*
11279
11280 * Various fixes to s3_pkt.c so alerts are sent properly.
11281
11282 *David Holmes <d.holmes@f5.com>*
11283
11284 * Reduce the chances of duplicate issuer name and serial numbers (in
11285 violation of RFC3280) using the OpenSSL certificate creation utilities.
11286 This is done by creating a random 64 bit value for the initial serial
11287 number when a serial number file is created or when a self signed
11288 certificate is created using 'openssl req -x509'. The initial serial
11289 number file is created using 'openssl x509 -next_serial' in CA.pl
11290 rather than being initialized to 1.
11291
11292 *Steve Henson*
11293
257e9d03 11294### Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
5f8e6c50
DMSP
11295
11296 * Fix null-pointer assignment in do_change_cipher_spec() revealed
d8dc8538 11297 by using the Codenomicon TLS Test Tool ([CVE-2004-0079])
5f8e6c50
DMSP
11298
11299 *Joe Orton, Steve Henson*
11300
11301 * Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
d8dc8538 11302 ([CVE-2004-0112])
5f8e6c50
DMSP
11303
11304 *Joe Orton, Steve Henson*
11305
11306 * Make it possible to have multiple active certificates with the same
11307 subject in the CA index file. This is done only if the keyword
11308 'unique_subject' is set to 'no' in the main CA section (default
11309 if 'CA_default') of the configuration file. The value is saved
11310 with the database itself in a separate index attribute file,
11311 named like the index file with '.attr' appended to the name.
11312
11313 *Richard Levitte*
11314
11315 * X509 verify fixes. Disable broken certificate workarounds when
11316 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
11317 keyUsage extension present. Don't accept CRLs with unhandled critical
11318 extensions: since verify currently doesn't process CRL extensions this
11319 rejects a CRL with *any* critical extensions. Add new verify error codes
11320 for these cases.
11321
11322 *Steve Henson*
11323
11324 * When creating an OCSP nonce use an OCTET STRING inside the extnValue.
11325 A clarification of RFC2560 will require the use of OCTET STRINGs and
11326 some implementations cannot handle the current raw format. Since OpenSSL
11327 copies and compares OCSP nonces as opaque blobs without any attempt at
11328 parsing them this should not create any compatibility issues.
11329
11330 *Steve Henson*
11331
11332 * New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
11333 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
11334 this HMAC (and other) operations are several times slower than OpenSSL
11335 < 0.9.7.
11336
11337 *Steve Henson*
11338
11339 * Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
11340
11341 *Peter Sylvester <Peter.Sylvester@EdelWeb.fr>*
11342
11343 * Use the correct content when signing type "other".
11344
11345 *Steve Henson*
11346
257e9d03 11347### Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
5f8e6c50
DMSP
11348
11349 * Fix various bugs revealed by running the NISCC test suite:
11350
11351 Stop out of bounds reads in the ASN1 code when presented with
11352 invalid tags (CVE-2003-0543 and CVE-2003-0544).
11353
d8dc8538 11354 Free up ASN1_TYPE correctly if ANY type is invalid ([CVE-2003-0545]).
5f8e6c50
DMSP
11355
11356 If verify callback ignores invalid public key errors don't try to check
11357 certificate signature with the NULL public key.
11358
5f8e6c50
DMSP
11359 *Steve Henson*
11360
11361 * New -ignore_err option in ocsp application to stop the server
11362 exiting on the first error in a request.
11363
11364 *Steve Henson*
11365
11366 * In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
11367 if the server requested one: as stated in TLS 1.0 and SSL 3.0
11368 specifications.
11369
11370 *Steve Henson*
11371
11372 * In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
11373 extra data after the compression methods not only for TLS 1.0
11374 but also for SSL 3.0 (as required by the specification).
11375
11376 *Bodo Moeller; problem pointed out by Matthias Loepfe*
11377
11378 * Change X509_certificate_type() to mark the key as exported/exportable
11379 when it's 512 *bits* long, not 512 bytes.
11380
11381 *Richard Levitte*
11382
11383 * Change AES_cbc_encrypt() so it outputs exact multiple of
11384 blocks during encryption.
11385
11386 *Richard Levitte*
11387
11388 * Various fixes to base64 BIO and non blocking I/O. On write
11389 flushes were not handled properly if the BIO retried. On read
11390 data was not being buffered properly and had various logic bugs.
11391 This also affects blocking I/O when the data being decoded is a
11392 certain size.
11393
11394 *Steve Henson*
11395
11396 * Various S/MIME bugfixes and compatibility changes:
11397 output correct application/pkcs7 MIME type if
11398 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
11399 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
11400 of files as .eml work). Correctly handle very long lines in MIME
11401 parser.
11402
11403 *Steve Henson*
11404
257e9d03 11405### Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
5f8e6c50
DMSP
11406
11407 * Countermeasure against the Klima-Pokorny-Rosa extension of
11408 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
11409 a protocol version number mismatch like a decryption error
11410 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
11411
11412 *Bodo Moeller*
11413
11414 * Turn on RSA blinding by default in the default implementation
11415 to avoid a timing attack. Applications that don't want it can call
11416 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
11417 They would be ill-advised to do so in most cases.
11418
11419 *Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller*
11420
11421 * Change RSA blinding code so that it works when the PRNG is not
11422 seeded (in this case, the secret RSA exponent is abused as
11423 an unpredictable seed -- if it is not unpredictable, there
11424 is no point in blinding anyway). Make RSA blinding thread-safe
11425 by remembering the creator's thread ID in rsa->blinding and
11426 having all other threads use local one-time blinding factors
11427 (this requires more computation than sharing rsa->blinding, but
11428 avoids excessive locking; and if an RSA object is not shared
11429 between threads, blinding will still be very fast).
11430
11431 *Bodo Moeller*
11432
11433 * Fixed a typo bug that would cause ENGINE_set_default() to set an
11434 ENGINE as defaults for all supported algorithms irrespective of
11435 the 'flags' parameter. 'flags' is now honoured, so applications
11436 should make sure they are passing it correctly.
11437
11438 *Geoff Thorpe*
11439
11440 * Target "mingw" now allows native Windows code to be generated in
11441 the Cygwin environment as well as with the MinGW compiler.
11442
11443 *Ulf Moeller*
11444
257e9d03 11445### Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
5f8e6c50
DMSP
11446
11447 * In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
11448 via timing by performing a MAC computation even if incorrect
11449 block cipher padding has been found. This is a countermeasure
11450 against active attacks where the attacker has to distinguish
d8dc8538 11451 between bad padding and a MAC verification error. ([CVE-2003-0078])
5f8e6c50
DMSP
11452
11453 *Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
11454 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
11455 Martin Vuagnoux (EPFL, Ilion)*
11456
11457 * Make the no-err option work as intended. The intention with no-err
11458 is not to have the whole error stack handling routines removed from
11459 libcrypto, it's only intended to remove all the function name and
11460 reason texts, thereby removing some of the footprint that may not
11461 be interesting if those errors aren't displayed anyway.
11462
11463 NOTE: it's still possible for any application or module to have its
11464 own set of error texts inserted. The routines are there, just not
11465 used by default when no-err is given.
11466
11467 *Richard Levitte*
11468
11469 * Add support for FreeBSD on IA64.
11470
11471 *dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454*
11472
11473 * Adjust DES_cbc_cksum() so it returns the same value as the MIT
11474 Kerberos function mit_des_cbc_cksum(). Before this change,
11475 the value returned by DES_cbc_cksum() was like the one from
11476 mit_des_cbc_cksum(), except the bytes were swapped.
11477
11478 *Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte*
11479
11480 * Allow an application to disable the automatic SSL chain building.
11481 Before this a rather primitive chain build was always performed in
11482 ssl3_output_cert_chain(): an application had no way to send the
11483 correct chain if the automatic operation produced an incorrect result.
11484
11485 Now the chain builder is disabled if either:
11486
11487 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
11488
11489 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
11490
11491 The reasoning behind this is that an application would not want the
11492 auto chain building to take place if extra chain certificates are
11493 present and it might also want a means of sending no additional
11494 certificates (for example the chain has two certificates and the
11495 root is omitted).
11496
11497 *Steve Henson*
11498
11499 * Add the possibility to build without the ENGINE framework.
11500
11501 *Steven Reddie <smr@essemer.com.au> via Richard Levitte*
11502
11503 * Under Win32 gmtime() can return NULL: check return value in
11504 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
11505
11506 *Steve Henson*
11507
11508 * DSA routines: under certain error conditions uninitialized BN objects
11509 could be freed. Solution: make sure initialization is performed early
11510 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
11511 Nils Larsch <nla@trustcenter.de> via PR#459)
11512
11513 *Lutz Jaenicke*
11514
11515 * Another fix for SSLv2 session ID handling: the session ID was incorrectly
11516 checked on reconnect on the client side, therefore session resumption
11517 could still fail with a "ssl session id is different" error. This
11518 behaviour is masked when SSL_OP_ALL is used due to
11519 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
11520 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
11521 followup to PR #377.
11522
11523 *Lutz Jaenicke*
11524
11525 * IA-32 assembler support enhancements: unified ELF targets, support
11526 for SCO/Caldera platforms, fix for Cygwin shared build.
11527
11528 *Andy Polyakov*
11529
11530 * Add support for FreeBSD on sparc64. As a consequence, support for
11531 FreeBSD on non-x86 processors is separate from x86 processors on
11532 the config script, much like the NetBSD support.
11533
11534 *Richard Levitte & Kris Kennaway <kris@obsecurity.org>*
11535
257e9d03 11536### Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
5f8e6c50
DMSP
11537
11538[NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
11539OpenSSL 0.9.7.]
11540
11541 * Fix session ID handling in SSLv2 client code: the SERVER FINISHED
11542 code (06) was taken as the first octet of the session ID and the last
11543 octet was ignored consequently. As a result SSLv2 client side session
11544 caching could not have worked due to the session ID mismatch between
11545 client and server.
11546 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
11547 PR #377.
11548
11549 *Lutz Jaenicke*
11550
11551 * Change the declaration of needed Kerberos libraries to use EX_LIBS
11552 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
11553 removed entirely.
11554
11555 *Richard Levitte*
11556
11557 * The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
11558 seems that in spite of existing for more than a year, many application
11559 author have done nothing to provide the necessary callbacks, which
11560 means that this particular engine will not work properly anywhere.
11561 This is a very unfortunate situation which forces us, in the name
11562 of usability, to give the hw_ncipher.c a static lock, which is part
11563 of libcrypto.
11564 NOTE: This is for the 0.9.7 series ONLY. This hack will never
11565 appear in 0.9.8 or later. We EXPECT application authors to have
11566 dealt properly with this when 0.9.8 is released (unless we actually
11567 make such changes in the libcrypto locking code that changes will
11568 have to be made anyway).
11569
11570 *Richard Levitte*
11571
11572 * In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
11573 octets have been read, EOF or an error occurs. Without this change
11574 some truncated ASN1 structures will not produce an error.
11575
11576 *Steve Henson*
11577
11578 * Disable Heimdal support, since it hasn't been fully implemented.
11579 Still give the possibility to force the use of Heimdal, but with
11580 warnings and a request that patches get sent to openssl-dev.
11581
11582 *Richard Levitte*
11583
11584 * Add the VC-CE target, introduce the WINCE sysname, and add
11585 INSTALL.WCE and appropriate conditionals to make it build.
11586
11587 *Steven Reddie <smr@essemer.com.au> via Richard Levitte*
11588
11589 * Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
11590 cygssl-x.y.z.dll, where x, y and z are the major, minor and
11591 edit numbers of the version.
11592
11593 *Corinna Vinschen <vinschen@redhat.com> and Richard Levitte*
11594
11595 * Introduce safe string copy and catenation functions
11596 (BUF_strlcpy() and BUF_strlcat()).
11597
11598 *Ben Laurie (CHATS) and Richard Levitte*
11599
11600 * Avoid using fixed-size buffers for one-line DNs.
11601
11602 *Ben Laurie (CHATS)*
11603
11604 * Add BUF_MEM_grow_clean() to avoid information leakage when
11605 resizing buffers containing secrets, and use where appropriate.
11606
11607 *Ben Laurie (CHATS)*
11608
11609 * Avoid using fixed size buffers for configuration file location.
11610
11611 *Ben Laurie (CHATS)*
11612
11613 * Avoid filename truncation for various CA files.
11614
11615 *Ben Laurie (CHATS)*
11616
11617 * Use sizeof in preference to magic numbers.
11618
11619 *Ben Laurie (CHATS)*
11620
11621 * Avoid filename truncation in cert requests.
11622
11623 *Ben Laurie (CHATS)*
11624
11625 * Add assertions to check for (supposedly impossible) buffer
11626 overflows.
11627
11628 *Ben Laurie (CHATS)*
11629
11630 * Don't cache truncated DNS entries in the local cache (this could
11631 potentially lead to a spoofing attack).
11632
11633 *Ben Laurie (CHATS)*
11634
11635 * Fix various buffers to be large enough for hex/decimal
11636 representations in a platform independent manner.
11637
11638 *Ben Laurie (CHATS)*
11639
11640 * Add CRYPTO_realloc_clean() to avoid information leakage when
11641 resizing buffers containing secrets, and use where appropriate.
11642
11643 *Ben Laurie (CHATS)*
11644
11645 * Add BIO_indent() to avoid much slightly worrying code to do
11646 indents.
11647
11648 *Ben Laurie (CHATS)*
11649
11650 * Convert sprintf()/BIO_puts() to BIO_printf().
11651
11652 *Ben Laurie (CHATS)*
11653
11654 * buffer_gets() could terminate with the buffer only half
11655 full. Fixed.
11656
11657 *Ben Laurie (CHATS)*
11658
11659 * Add assertions to prevent user-supplied crypto functions from
11660 overflowing internal buffers by having large block sizes, etc.
11661
11662 *Ben Laurie (CHATS)*
11663
11664 * New OPENSSL_assert() macro (similar to assert(), but enabled
11665 unconditionally).
11666
11667 *Ben Laurie (CHATS)*
11668
11669 * Eliminate unused copy of key in RC4.
11670
11671 *Ben Laurie (CHATS)*
11672
11673 * Eliminate unused and incorrectly sized buffers for IV in pem.h.
11674
11675 *Ben Laurie (CHATS)*
11676
11677 * Fix off-by-one error in EGD path.
11678
11679 *Ben Laurie (CHATS)*
11680
11681 * If RANDFILE path is too long, ignore instead of truncating.
11682
11683 *Ben Laurie (CHATS)*
11684
11685 * Eliminate unused and incorrectly sized X.509 structure
11686 CBCParameter.
11687
11688 *Ben Laurie (CHATS)*
11689
11690 * Eliminate unused and dangerous function knumber().
11691
11692 *Ben Laurie (CHATS)*
11693
11694 * Eliminate unused and dangerous structure, KSSL_ERR.
11695
11696 *Ben Laurie (CHATS)*
11697
11698 * Protect against overlong session ID context length in an encoded
11699 session object. Since these are local, this does not appear to be
11700 exploitable.
11701
11702 *Ben Laurie (CHATS)*
11703
11704 * Change from security patch (see 0.9.6e below) that did not affect
11705 the 0.9.6 release series:
11706
11707 Remote buffer overflow in SSL3 protocol - an attacker could
11708 supply an oversized master key in Kerberos-enabled versions.
d8dc8538 11709 ([CVE-2002-0657])
5f8e6c50
DMSP
11710
11711 *Ben Laurie (CHATS)*
11712
11713 * Change the SSL kerb5 codes to match RFC 2712.
11714
11715 *Richard Levitte*
11716
11717 * Make -nameopt work fully for req and add -reqopt switch.
11718
11719 *Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson*
11720
11721 * The "block size" for block ciphers in CFB and OFB mode should be 1.
11722
11723 *Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>*
11724
11725 * Make sure tests can be performed even if the corresponding algorithms
11726 have been removed entirely. This was also the last step to make
11727 OpenSSL compilable with DJGPP under all reasonable conditions.
11728
11729 *Richard Levitte, Doug Kaufman <dkaufman@rahul.net>*
11730
11731 * Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
11732 to allow version independent disabling of normally unselected ciphers,
11733 which may be activated as a side-effect of selecting a single cipher.
11734
11735 (E.g., cipher list string "RSA" enables ciphersuites that are left
11736 out of "ALL" because they do not provide symmetric encryption.
11737 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
11738
11739 *Lutz Jaenicke, Bodo Moeller*
11740
11741 * Add appropriate support for separate platform-dependent build
11742 directories. The recommended way to make a platform-dependent
11743 build directory is the following (tested on Linux), maybe with
11744 some local tweaks:
11745
11746 # Place yourself outside of the OpenSSL source tree. In
11747 # this example, the environment variable OPENSSL_SOURCE
11748 # is assumed to contain the absolute OpenSSL source directory.
11749 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
11750 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
11751 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
11752 mkdir -p `dirname $F`
11753 ln -s $OPENSSL_SOURCE/$F $F
11754 done
11755
11756 To be absolutely sure not to disturb the source tree, a "make clean"
11757 is a good thing. If it isn't successful, don't worry about it,
11758 it probably means the source directory is very clean.
11759
11760 *Richard Levitte*
11761
11762 * Make sure any ENGINE control commands make local copies of string
11763 pointers passed to them whenever necessary. Otherwise it is possible
11764 the caller may have overwritten (or deallocated) the original string
11765 data when a later ENGINE operation tries to use the stored values.
11766
11767 *Götz Babin-Ebell <babinebell@trustcenter.de>*
11768
11769 * Improve diagnostics in file reading and command-line digests.
11770
11771 *Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>*
11772
11773 * Add AES modes CFB and OFB to the object database. Correct an
11774 error in AES-CFB decryption.
11775
11776 *Richard Levitte*
11777
11778 * Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
11779 allows existing EVP_CIPHER_CTX structures to be reused after
257e9d03 11780 calling `EVP_*Final()`. This behaviour is used by encryption
5f8e6c50
DMSP
11781 BIOs and some applications. This has the side effect that
11782 applications must explicitly clean up cipher contexts with
11783 EVP_CIPHER_CTX_cleanup() or they will leak memory.
11784
11785 *Steve Henson*
11786
11787 * Check the values of dna and dnb in bn_mul_recursive before calling
11788 bn_mul_comba (a non zero value means the a or b arrays do not contain
11789 n2 elements) and fallback to bn_mul_normal if either is not zero.
11790
11791 *Steve Henson*
11792
11793 * Fix escaping of non-ASCII characters when using the -subj option
11794 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
11795
11796 *Lutz Jaenicke*
11797
11798 * Make object definitions compliant to LDAP (RFC2256): SN is the short
11799 form for "surname", serialNumber has no short form.
11800 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
11801 therefore remove "mail" short name for "internet 7".
11802 The OID for unique identifiers in X509 certificates is
11803 x500UniqueIdentifier, not uniqueIdentifier.
11804 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
11805
11806 *Lutz Jaenicke*
11807
11808 * Add an "init" command to the ENGINE config module and auto initialize
11809 ENGINEs. Without any "init" command the ENGINE will be initialized
11810 after all ctrl commands have been executed on it. If init=1 the
11811 ENGINE is initialized at that point (ctrls before that point are run
11812 on the uninitialized ENGINE and after on the initialized one). If
11813 init=0 then the ENGINE will not be initialized at all.
11814
11815 *Steve Henson*
11816
11817 * Fix the 'app_verify_callback' interface so that the user-defined
11818 argument is actually passed to the callback: In the
11819 SSL_CTX_set_cert_verify_callback() prototype, the callback
11820 declaration has been changed from
11821 int (*cb)()
11822 into
11823 int (*cb)(X509_STORE_CTX *,void *);
11824 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
11825 i=s->ctx->app_verify_callback(&ctx)
11826 has been changed into
11827 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
11828
11829 To update applications using SSL_CTX_set_cert_verify_callback(),
11830 a dummy argument can be added to their callback functions.
11831
11832 *D. K. Smetters <smetters@parc.xerox.com>*
11833
11834 * Added the '4758cca' ENGINE to support IBM 4758 cards.
11835
11836 *Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe*
11837
11838 * Add and OPENSSL_LOAD_CONF define which will cause
11839 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
11840 This allows older applications to transparently support certain
11841 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
11842 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
11843 load the config file and OPENSSL_add_all_algorithms_conf() which will
11844 always load it have also been added.
11845
11846 *Steve Henson*
11847
11848 * Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
11849 Adjust NIDs and EVP layer.
11850
11851 *Stephen Sprunk <stephen@sprunk.org> and Richard Levitte*
11852
11853 * Config modules support in openssl utility.
11854
11855 Most commands now load modules from the config file,
11856 though in a few (such as version) this isn't done
11857 because it couldn't be used for anything.
11858
11859 In the case of ca and req the config file used is
11860 the same as the utility itself: that is the -config
11861 command line option can be used to specify an
11862 alternative file.
11863
11864 *Steve Henson*
11865
11866 * Move default behaviour from OPENSSL_config(). If appname is NULL
11867 use "openssl_conf" if filename is NULL use default openssl config file.
11868
11869 *Steve Henson*
11870
11871 * Add an argument to OPENSSL_config() to allow the use of an alternative
11872 config section name. Add a new flag to tolerate a missing config file
11873 and move code to CONF_modules_load_file().
11874
11875 *Steve Henson*
11876
11877 * Support for crypto accelerator cards from Accelerated Encryption
11878 Processing, www.aep.ie. (Use engine 'aep')
11879 The support was copied from 0.9.6c [engine] and adapted/corrected
11880 to work with the new engine framework.
11881
11882 *AEP Inc. and Richard Levitte*
11883
11884 * Support for SureWare crypto accelerator cards from Baltimore
11885 Technologies. (Use engine 'sureware')
11886 The support was copied from 0.9.6c [engine] and adapted
11887 to work with the new engine framework.
11888
11889 *Richard Levitte*
11890
11891 * Have the CHIL engine fork-safe (as defined by nCipher) and actually
11892 make the newer ENGINE framework commands for the CHIL engine work.
11893
11894 *Toomas Kiisk <vix@cyber.ee> and Richard Levitte*
11895
11896 * Make it possible to produce shared libraries on ReliantUNIX.
11897
11898 *Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte*
11899
11900 * Add the configuration target debug-linux-ppro.
11901 Make 'openssl rsa' use the general key loading routines
ec2bfb7d 11902 implemented in `apps.c`, and make those routines able to
5f8e6c50
DMSP
11903 handle the key format FORMAT_NETSCAPE and the variant
11904 FORMAT_IISSGC.
11905
11906 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
11907
11908 * Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
11909
11910 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
11911
11912 * Add -keyform to rsautl, and document -engine.
11913
11914 *Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>*
11915
11916 * Change BIO_new_file (crypto/bio/bss_file.c) to use new
11917 BIO_R_NO_SUCH_FILE error code rather than the generic
11918 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
11919
11920 *Ben Laurie*
11921
11922 * Add new functions
11923 ERR_peek_last_error
11924 ERR_peek_last_error_line
11925 ERR_peek_last_error_line_data.
11926 These are similar to
11927 ERR_peek_error
11928 ERR_peek_error_line
11929 ERR_peek_error_line_data,
11930 but report on the latest error recorded rather than the first one
11931 still in the error queue.
11932
11933 *Ben Laurie, Bodo Moeller*
11934
11935 * default_algorithms option in ENGINE config module. This allows things
11936 like:
11937 default_algorithms = ALL
11938 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
11939
11940 *Steve Henson*
11941
11942 * Preliminary ENGINE config module.
11943
11944 *Steve Henson*
11945
11946 * New experimental application configuration code.
11947
11948 *Steve Henson*
11949
11950 * Change the AES code to follow the same name structure as all other
11951 symmetric ciphers, and behave the same way. Move everything to
11952 the directory crypto/aes, thereby obsoleting crypto/rijndael.
11953
11954 *Stephen Sprunk <stephen@sprunk.org> and Richard Levitte*
11955
11956 * SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
11957
11958 *Ben Laurie and Theo de Raadt*
11959
11960 * Add option to output public keys in req command.
11961
11962 *Massimiliano Pala madwolf@openca.org*
11963
11964 * Use wNAFs in EC_POINTs_mul() for improved efficiency
11965 (up to about 10% better than before for P-192 and P-224).
11966
11967 *Bodo Moeller*
11968
11969 * New functions/macros
11970
11971 SSL_CTX_set_msg_callback(ctx, cb)
11972 SSL_CTX_set_msg_callback_arg(ctx, arg)
11973 SSL_set_msg_callback(ssl, cb)
11974 SSL_set_msg_callback_arg(ssl, arg)
11975
11976 to request calling a callback function
11977
11978 void cb(int write_p, int version, int content_type,
11979 const void *buf, size_t len, SSL *ssl, void *arg)
11980
11981 whenever a protocol message has been completely received
11982 (write_p == 0) or sent (write_p == 1). Here 'version' is the
11983 protocol version according to which the SSL library interprets
11984 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
11985 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
11986 the content type as defined in the SSL 3.0/TLS 1.0 protocol
11987 specification (change_cipher_spec(20), alert(21), handshake(22)).
11988 'buf' and 'len' point to the actual message, 'ssl' to the
11989 SSL object, and 'arg' is the application-defined value set by
11990 SSL[_CTX]_set_msg_callback_arg().
11991
11992 'openssl s_client' and 'openssl s_server' have new '-msg' options
11993 to enable a callback that displays all protocol messages.
11994
11995 *Bodo Moeller*
11996
11997 * Change the shared library support so shared libraries are built as
11998 soon as the corresponding static library is finished, and thereby get
11999 openssl and the test programs linked against the shared library.
12000 This still only happens when the keyword "shard" has been given to
12001 the configuration scripts.
12002
12003 NOTE: shared library support is still an experimental thing, and
12004 backward binary compatibility is still not guaranteed.
12005
12006 *"Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte*
12007
12008 * Add support for Subject Information Access extension.
12009
12010 *Peter Sylvester <Peter.Sylvester@EdelWeb.fr>*
12011
12012 * Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
12013 additional bytes when new memory had to be allocated, not just
12014 when reusing an existing buffer.
12015
12016 *Bodo Moeller*
12017
12018 * New command line and configuration option 'utf8' for the req command.
12019 This allows field values to be specified as UTF8 strings.
12020
12021 *Steve Henson*
12022
12023 * Add -multi and -mr options to "openssl speed" - giving multiple parallel
12024 runs for the former and machine-readable output for the latter.
12025
12026 *Ben Laurie*
12027
12028 * Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
12029 of the e-mail address in the DN (i.e., it will go into a certificate
12030 extension only). The new configuration file option 'email_in_dn = no'
12031 has the same effect.
12032
12033 *Massimiliano Pala madwolf@openca.org*
12034
257e9d03
RS
12035 * Change all functions with names starting with `des_` to be starting
12036 with `DES_` instead. Add wrappers that are compatible with libdes,
12037 but are named `_ossl_old_des_*`. Finally, add macros that map the
12038 `des_*` symbols to the corresponding `_ossl_old_des_*` if libdes
5f8e6c50 12039 compatibility is desired. If OpenSSL 0.9.6c compatibility is
257e9d03 12040 desired, the `des_*` symbols will be mapped to `DES_*`, with one
5f8e6c50
DMSP
12041 exception.
12042
12043 Since we provide two compatibility mappings, the user needs to
12044 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
12045 compatibility is desired. The default (i.e., when that macro
12046 isn't defined) is OpenSSL 0.9.6c compatibility.
12047
12048 There are also macros that enable and disable the support of old
12049 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
12050 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
12051 are defined, the default will apply: to support the old des routines.
12052
12053 In either case, one must include openssl/des.h to get the correct
12054 definitions. Do not try to just include openssl/des_old.h, that
12055 won't work.
12056
12057 NOTE: This is a major break of an old API into a new one. Software
257e9d03 12058 authors are encouraged to switch to the `DES_` style functions. Some
5f8e6c50
DMSP
12059 time in the future, des_old.h and the libdes compatibility functions
12060 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
12061 default), and then completely removed.
12062
12063 *Richard Levitte*
12064
12065 * Test for certificates which contain unsupported critical extensions.
12066 If such a certificate is found during a verify operation it is
12067 rejected by default: this behaviour can be overridden by either
12068 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
12069 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
12070 X509_supported_extension() has also been added which returns 1 if a
12071 particular extension is supported.
12072
12073 *Steve Henson*
12074
12075 * Modify the behaviour of EVP cipher functions in similar way to digests
12076 to retain compatibility with existing code.
12077
12078 *Steve Henson*
12079
12080 * Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
12081 compatibility with existing code. In particular the 'ctx' parameter does
12082 not have to be to be initialized before the call to EVP_DigestInit() and
12083 it is tidied up after a call to EVP_DigestFinal(). New function
12084 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
12085 EVP_MD_CTX_copy() changed to not require the destination to be
12086 initialized valid and new function EVP_MD_CTX_copy_ex() added which
12087 requires the destination to be valid.
12088
12089 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
12090 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
12091
12092 *Steve Henson*
12093
12094 * Change ssl3_get_message (ssl/s3_both.c) and the functions using it
12095 so that complete 'Handshake' protocol structures are kept in memory
12096 instead of overwriting 'msg_type' and 'length' with 'body' data.
12097
12098 *Bodo Moeller*
12099
12100 * Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
12101
12102 *Massimo Santin via Richard Levitte*
12103
12104 * Major restructuring to the underlying ENGINE code. This includes
12105 reduction of linker bloat, separation of pure "ENGINE" manipulation
12106 (initialisation, etc) from functionality dealing with implementations
12107 of specific crypto interfaces. This change also introduces integrated
12108 support for symmetric ciphers and digest implementations - so ENGINEs
12109 can now accelerate these by providing EVP_CIPHER and EVP_MD
036cbb6b
DDO
12110 implementations of their own. This is detailed in
12111 [crypto/engine/README.md](crypto/engine/README.md)
5f8e6c50
DMSP
12112 as it couldn't be adequately described here. However, there are a few
12113 API changes worth noting - some RSA, DSA, DH, and RAND functions that
12114 were changed in the original introduction of ENGINE code have now
12115 reverted back - the hooking from this code to ENGINE is now a good
12116 deal more passive and at run-time, operations deal directly with
12117 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
12118 dereferencing through an ENGINE pointer any more. Also, the ENGINE
257e9d03 12119 functions dealing with `BN_MOD_EXP[_CRT]` handlers have been removed -
5f8e6c50
DMSP
12120 they were not being used by the framework as there is no concept of a
12121 BIGNUM_METHOD and they could not be generalised to the new
12122 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
12123 ENGINE_cpy() has been removed as it cannot be consistently defined in
12124 the new code.
12125
12126 *Geoff Thorpe*
12127
12128 * Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
12129
12130 *Steve Henson*
12131
12132 * Change mkdef.pl to sort symbols that get the same entry number,
257e9d03 12133 and make sure the automatically generated functions `ERR_load_*`
5f8e6c50
DMSP
12134 become part of libeay.num as well.
12135
12136 *Richard Levitte*
12137
12138 * New function SSL_renegotiate_pending(). This returns true once
12139 renegotiation has been requested (either SSL_renegotiate() call
12140 or HelloRequest/ClientHello received from the peer) and becomes
12141 false once a handshake has been completed.
12142 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
12143 sends a HelloRequest, but does not ensure that a handshake takes
12144 place. SSL_renegotiate_pending() is useful for checking if the
12145 client has followed the request.)
12146
12147 *Bodo Moeller*
12148
12149 * New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
12150 By default, clients may request session resumption even during
12151 renegotiation (if session ID contexts permit); with this option,
12152 session resumption is possible only in the first handshake.
12153
12154 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
12155 more bits available for options that should not be part of
12156 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
12157
12158 *Bodo Moeller*
12159
12160 * Add some demos for certificate and certificate request creation.
12161
12162 *Steve Henson*
12163
12164 * Make maximum certificate chain size accepted from the peer application
257e9d03 12165 settable (`SSL*_get/set_max_cert_list()`), as proposed by
5f8e6c50
DMSP
12166 "Douglas E. Engert" <deengert@anl.gov>.
12167
12168 *Lutz Jaenicke*
12169
12170 * Add support for shared libraries for Unixware-7
12171 (Boyd Lynn Gerber <gerberb@zenez.com>).
12172
12173 *Lutz Jaenicke*
12174
12175 * Add a "destroy" handler to ENGINEs that allows structural cleanup to
12176 be done prior to destruction. Use this to unload error strings from
12177 ENGINEs that load their own error strings. NB: This adds two new API
12178 functions to "get" and "set" this destroy handler in an ENGINE.
12179
12180 *Geoff Thorpe*
12181
12182 * Alter all existing ENGINE implementations (except "openssl" and
12183 "openbsd") to dynamically instantiate their own error strings. This
12184 makes them more flexible to be built both as statically-linked ENGINEs
12185 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
12186 Also, add stub code to each that makes building them as self-contained
036cbb6b 12187 shared-libraries easier (see [README-Engine.md](README-Engine.md)).
5f8e6c50
DMSP
12188
12189 *Geoff Thorpe*
12190
12191 * Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
12192 implementations into applications that are completely implemented in
12193 self-contained shared-libraries. The "dynamic" ENGINE exposes control
12194 commands that can be used to configure what shared-library to load and
12195 to control aspects of the way it is handled. Also, made an update to
036cbb6b
DDO
12196 the [README-Engine.md](README-Engine.md) file
12197 that brings its information up-to-date and
5f8e6c50
DMSP
12198 provides some information and instructions on the "dynamic" ENGINE
12199 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
12200
12201 *Geoff Thorpe*
12202
12203 * Make it possible to unload ranges of ERR strings with a new
12204 "ERR_unload_strings" function.
12205
12206 *Geoff Thorpe*
12207
12208 * Add a copy() function to EVP_MD.
12209
12210 *Ben Laurie*
12211
12212 * Make EVP_MD routines take a context pointer instead of just the
12213 md_data void pointer.
12214
12215 *Ben Laurie*
12216
12217 * Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
12218 that the digest can only process a single chunk of data
12219 (typically because it is provided by a piece of
12220 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
12221 is only going to provide a single chunk of data, and hence the
12222 framework needn't accumulate the data for oneshot drivers.
12223
12224 *Ben Laurie*
12225
12226 * As with "ERR", make it possible to replace the underlying "ex_data"
12227 functions. This change also alters the storage and management of global
12228 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
12229 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
12230 index counters. The API functions that use this state have been changed
12231 to take a "class_index" rather than pointers to the class's local STACK
12232 and counter, and there is now an API function to dynamically create new
12233 classes. This centralisation allows us to (a) plug a lot of the
12234 thread-safety problems that existed, and (b) makes it possible to clean
12235 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
12236 such data would previously have always leaked in application code and
12237 workarounds were in place to make the memory debugging turn a blind eye
12238 to it. Application code that doesn't use this new function will still
12239 leak as before, but their memory debugging output will announce it now
12240 rather than letting it slide.
12241
12242 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
12243 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
12244 has a return value to indicate success or failure.
12245
12246 *Geoff Thorpe*
12247
12248 * Make it possible to replace the underlying "ERR" functions such that the
12249 global state (2 LHASH tables and 2 locks) is only used by the "default"
12250 implementation. This change also adds two functions to "get" and "set"
12251 the implementation prior to it being automatically set the first time
12252 any other ERR function takes place. Ie. an application can call "get",
12253 pass the return value to a module it has just loaded, and that module
12254 can call its own "set" function using that value. This means the
12255 module's "ERR" operations will use (and modify) the error state in the
12256 application and not in its own statically linked copy of OpenSSL code.
12257
12258 *Geoff Thorpe*
12259
257e9d03 12260 * Give DH, DSA, and RSA types their own `*_up_ref()` function to increment
5f8e6c50
DMSP
12261 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
12262 the operation, and provides a more encapsulated way for external code
12263 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
12264 to use these functions rather than manually incrementing the counts.
12265
12266 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
12267
12268 *Geoff Thorpe*
12269
12270 * Add EVP test program.
12271
12272 *Ben Laurie*
12273
12274 * Add symmetric cipher support to ENGINE. Expect the API to change!
12275
12276 *Ben Laurie*
12277
12278 * New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
12279 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
12280 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
12281 These allow a CRL to be built without having to access X509_CRL fields
12282 directly. Modify 'ca' application to use new functions.
12283
12284 *Steve Henson*
12285
12286 * Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
12287 bug workarounds. Rollback attack detection is a security feature.
12288 The problem will only arise on OpenSSL servers when TLSv1 is not
12289 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
12290 Software authors not wanting to support TLSv1 will have special reasons
12291 for their choice and can explicitly enable this option.
12292
12293 *Bodo Moeller, Lutz Jaenicke*
12294
12295 * Rationalise EVP so it can be extended: don't include a union of
12296 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
12297 (similar to those existing for EVP_CIPHER_CTX).
12298 Usage example:
12299
12300 EVP_MD_CTX md;
12301
12302 EVP_MD_CTX_init(&md); /* new function call */
12303 EVP_DigestInit(&md, EVP_sha1());
12304 EVP_DigestUpdate(&md, in, len);
12305 EVP_DigestFinal(&md, out, NULL);
12306 EVP_MD_CTX_cleanup(&md); /* new function call */
12307
5f8e6c50
DMSP
12308 *Ben Laurie*
12309
12310 * Make DES key schedule conform to the usual scheme, as well as
12311 correcting its structure. This means that calls to DES functions
12312 now have to pass a pointer to a des_key_schedule instead of a
12313 plain des_key_schedule (which was actually always a pointer
12314 anyway): E.g.,
12315
12316 des_key_schedule ks;
12317
12318 des_set_key_checked(..., &ks);
12319 des_ncbc_encrypt(..., &ks, ...);
12320
12321 (Note that a later change renames 'des_...' into 'DES_...'.)
12322
12323 *Ben Laurie*
12324
12325 * Initial reduction of linker bloat: the use of some functions, such as
12326 PEM causes large amounts of unused functions to be linked in due to
12327 poor organisation. For example pem_all.c contains every PEM function
12328 which has a knock on effect of linking in large amounts of (unused)
12329 ASN1 code. Grouping together similar functions and splitting unrelated
12330 functions prevents this.
12331
12332 *Steve Henson*
12333
12334 * Cleanup of EVP macros.
12335
12336 *Ben Laurie*
12337
257e9d03
RS
12338 * Change historical references to `{NID,SN,LN}_des_ede` and ede3 to add the
12339 correct `_ecb suffix`.
5f8e6c50
DMSP
12340
12341 *Ben Laurie*
12342
12343 * Add initial OCSP responder support to ocsp application. The
12344 revocation information is handled using the text based index
12345 use by the ca application. The responder can either handle
12346 requests generated internally, supplied in files (for example
12347 via a CGI script) or using an internal minimal server.
12348
12349 *Steve Henson*
12350
12351 * Add configuration choices to get zlib compression for TLS.
12352
12353 *Richard Levitte*
12354
12355 * Changes to Kerberos SSL for RFC 2712 compliance:
257e9d03
RS
12356 1. Implemented real KerberosWrapper, instead of just using
12357 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
12358 2. Implemented optional authenticator field of KerberosWrapper.
5f8e6c50
DMSP
12359
12360 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
12361 and authenticator structs; see crypto/krb5/.
12362
12363 Generalized Kerberos calls to support multiple Kerberos libraries.
257e9d03
RS
12364 *Vern Staats <staatsvr@asc.hpc.mil>, Jeffrey Altman <jaltman@columbia.edu>
12365 via Richard Levitte*
5f8e6c50
DMSP
12366
12367 * Cause 'openssl speed' to use fully hard-coded DSA keys as it
12368 already does with RSA. testdsa.h now has 'priv_key/pub_key'
12369 values for each of the key sizes rather than having just
12370 parameters (and 'speed' generating keys each time).
12371
12372 *Geoff Thorpe*
12373
12374 * Speed up EVP routines.
12375 Before:
12376crypt
12377pe 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
12378s-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
12379s-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
12380s-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
12381crypt
12382s-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
12383s-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
12384s-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
12385 After:
12386crypt
12387s-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
12388crypt
12389s-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
12390
12391 *Ben Laurie*
12392
12393 * Added the OS2-EMX target.
12394
12395 *"Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte*
12396
ec2bfb7d
DDO
12397 * Rewrite commands to use `NCONF` routines instead of the old `CONF`.
12398 New functions to support `NCONF `routines in extension code.
12399 New function `CONF_set_nconf()`
12400 to allow functions which take an `NCONF` to also handle the old `LHASH`
12401 structure: this means that the old `CONF` compatible routines can be
12402 retained (in particular w.rt. extensions) without having to duplicate the
12403 code. New function `X509V3_add_ext_nconf_sk()` to add extensions to a stack.
5f8e6c50
DMSP
12404
12405 *Steve Henson*
12406
12407 * Enhance the general user interface with mechanisms for inner control
12408 and with possibilities to have yes/no kind of prompts.
12409
12410 *Richard Levitte*
12411
12412 * Change all calls to low level digest routines in the library and
12413 applications to use EVP. Add missing calls to HMAC_cleanup() and
12414 don't assume HMAC_CTX can be copied using memcpy().
12415
12416 *Verdon Walker <VWalker@novell.com>, Steve Henson*
12417
12418 * Add the possibility to control engines through control names but with
12419 arbitrary arguments instead of just a string.
12420 Change the key loaders to take a UI_METHOD instead of a callback
12421 function pointer. NOTE: this breaks binary compatibility with earlier
12422 versions of OpenSSL [engine].
12423 Adapt the nCipher code for these new conditions and add a card insertion
12424 callback.
12425
12426 *Richard Levitte*
12427
12428 * Enhance the general user interface with mechanisms to better support
12429 dialog box interfaces, application-defined prompts, the possibility
12430 to use defaults (for example default passwords from somewhere else)
12431 and interrupts/cancellations.
12432
12433 *Richard Levitte*
12434
12435 * Tidy up PKCS#12 attribute handling. Add support for the CSP name
12436 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
12437
12438 *Steve Henson*
12439
12440 * Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
12441 tidy up some unnecessarily weird code in 'sk_new()').
12442
12443 *Geoff, reported by Diego Tartara <dtartara@novamens.com>*
12444
12445 * Change the key loading routines for ENGINEs to use the same kind
12446 callback (pem_password_cb) as all other routines that need this
12447 kind of callback.
12448
12449 *Richard Levitte*
12450
12451 * Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
12452 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
12453 than this minimum value is recommended.
12454
12455 *Lutz Jaenicke*
12456
12457 * New random seeder for OpenVMS, using the system process statistics
12458 that are easily reachable.
12459
12460 *Richard Levitte*
12461
12462 * Windows apparently can't transparently handle global
12463 variables defined in DLLs. Initialisations such as:
12464
12465 const ASN1_ITEM *it = &ASN1_INTEGER_it;
12466
12467 won't compile. This is used by the any applications that need to
12468 declare their own ASN1 modules. This was fixed by adding the option
12469 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
12470 needed for static libraries under Win32.
12471
12472 *Steve Henson*
12473
12474 * New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
12475 setting of purpose and trust fields. New X509_STORE trust and
12476 purpose functions and tidy up setting in other SSL functions.
12477
12478 *Steve Henson*
12479
12480 * Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
12481 structure. These are inherited by X509_STORE_CTX when it is
12482 initialised. This allows various defaults to be set in the
12483 X509_STORE structure (such as flags for CRL checking and custom
12484 purpose or trust settings) for functions which only use X509_STORE_CTX
12485 internally such as S/MIME.
12486
12487 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
12488 trust settings if they are not set in X509_STORE. This allows X509_STORE
12489 purposes and trust (in S/MIME for example) to override any set by default.
12490
12491 Add command line options for CRL checking to smime, s_client and s_server
12492 applications.
12493
12494 *Steve Henson*
12495
12496 * Initial CRL based revocation checking. If the CRL checking flag(s)
12497 are set then the CRL is looked up in the X509_STORE structure and
12498 its validity and signature checked, then if the certificate is found
12499 in the CRL the verify fails with a revoked error.
12500
12501 Various new CRL related callbacks added to X509_STORE_CTX structure.
12502
12503 Command line options added to 'verify' application to support this.
12504
12505 This needs some additional work, such as being able to handle multiple
12506 CRLs with different times, extension based lookup (rather than just
12507 by subject name) and ultimately more complete V2 CRL extension
12508 handling.
12509
12510 *Steve Henson*
12511
12512 * Add a general user interface API (crypto/ui/). This is designed
12513 to replace things like des_read_password and friends (backward
12514 compatibility functions using this new API are provided).
12515 The purpose is to remove prompting functions from the DES code
12516 section as well as provide for prompting through dialog boxes in
12517 a window system and the like.
12518
12519 *Richard Levitte*
12520
12521 * Add "ex_data" support to ENGINE so implementations can add state at a
12522 per-structure level rather than having to store it globally.
12523
12524 *Geoff*
12525
12526 * Make it possible for ENGINE structures to be copied when retrieved by
12527 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
12528 This causes the "original" ENGINE structure to act like a template,
12529 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
12530 operational state can be localised to each ENGINE structure, despite the
12531 fact they all share the same "methods". New ENGINE structures returned in
12532 this case have no functional references and the return value is the single
12533 structural reference. This matches the single structural reference returned
12534 by ENGINE_by_id() normally, when it is incremented on the pre-existing
12535 ENGINE structure.
12536
12537 *Geoff*
12538
12539 * Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
12540 needs to match any other type at all we need to manually clear the
12541 tag cache.
12542
12543 *Steve Henson*
12544
12545 * Changes to the "openssl engine" utility to include;
12546 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
12547 about an ENGINE's available control commands.
12548 - executing control commands from command line arguments using the
12549 '-pre' and '-post' switches. '-post' is only used if '-t' is
12550 specified and the ENGINE is successfully initialised. The syntax for
12551 the individual commands are colon-separated, for example;
12552 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
12553
12554 *Geoff*
12555
12556 * New dynamic control command support for ENGINEs. ENGINEs can now
12557 declare their own commands (numbers), names (strings), descriptions,
12558 and input types for run-time discovery by calling applications. A
12559 subset of these commands are implicitly classed as "executable"
12560 depending on their input type, and only these can be invoked through
12561 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
12562 can be based on user input, config files, etc). The distinction is
12563 that "executable" commands cannot return anything other than a boolean
12564 result and can only support numeric or string input, whereas some
12565 discoverable commands may only be for direct use through
12566 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
12567 pointers, or other custom uses. The "executable" commands are to
12568 support parameterisations of ENGINE behaviour that can be
12569 unambiguously defined by ENGINEs and used consistently across any
12570 OpenSSL-based application. Commands have been added to all the
12571 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
12572 control over shared-library paths without source code alterations.
12573
12574 *Geoff*
12575
12576 * Changed all ENGINE implementations to dynamically allocate their
12577 ENGINEs rather than declaring them statically. Apart from this being
12578 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
12579 this also allows the implementations to compile without using the
12580 internal engine_int.h header.
12581
12582 *Geoff*
12583
12584 * Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
12585 'const' value. Any code that should be able to modify a RAND_METHOD
12586 should already have non-const pointers to it (ie. they should only
12587 modify their own ones).
12588
12589 *Geoff*
12590
12591 * Made a variety of little tweaks to the ENGINE code.
12592 - "atalla" and "ubsec" string definitions were moved from header files
12593 to C code. "nuron" string definitions were placed in variables
12594 rather than hard-coded - allowing parameterisation of these values
12595 later on via ctrl() commands.
12596 - Removed unused "#if 0"'d code.
12597 - Fixed engine list iteration code so it uses ENGINE_free() to release
12598 structural references.
12599 - Constified the RAND_METHOD element of ENGINE structures.
12600 - Constified various get/set functions as appropriate and added
12601 missing functions (including a catch-all ENGINE_cpy that duplicates
12602 all ENGINE values onto a new ENGINE except reference counts/state).
12603 - Removed NULL parameter checks in get/set functions. Setting a method
12604 or function to NULL is a way of cancelling out a previously set
12605 value. Passing a NULL ENGINE parameter is just plain stupid anyway
12606 and doesn't justify the extra error symbols and code.
12607 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
12608 flags from engine_int.h to engine.h.
12609 - Changed prototypes for ENGINE handler functions (init(), finish(),
12610 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
12611
12612 *Geoff*
12613
12614 * Implement binary inversion algorithm for BN_mod_inverse in addition
12615 to the algorithm using long division. The binary algorithm can be
12616 used only if the modulus is odd. On 32-bit systems, it is faster
12617 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
12618 roughly 5-15% for 256-bit moduli), so we use it only for moduli
12619 up to 450 bits. In 64-bit environments, the binary algorithm
12620 appears to be advantageous for much longer moduli; here we use it
12621 for moduli up to 2048 bits.
12622
12623 *Bodo Moeller*
12624
12625 * Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
12626 could not support the combine flag in choice fields.
12627
12628 *Steve Henson*
12629
12630 * Add a 'copy_extensions' option to the 'ca' utility. This copies
12631 extensions from a certificate request to the certificate.
12632
12633 *Steve Henson*
12634
12635 * Allow multiple 'certopt' and 'nameopt' options to be separated
12636 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
12637 file: this allows the display of the certificate about to be
12638 signed to be customised, to allow certain fields to be included
12639 or excluded and extension details. The old system didn't display
12640 multicharacter strings properly, omitted fields not in the policy
12641 and couldn't display additional details such as extensions.
12642
12643 *Steve Henson*
12644
12645 * Function EC_POINTs_mul for multiple scalar multiplication
12646 of an arbitrary number of elliptic curve points
12647 \sum scalars[i]*points[i],
12648 optionally including the generator defined for the EC_GROUP:
12649 scalar*generator + \sum scalars[i]*points[i].
12650
12651 EC_POINT_mul is a simple wrapper function for the typical case
12652 that the point list has just one item (besides the optional
12653 generator).
12654
12655 *Bodo Moeller*
12656
12657 * First EC_METHODs for curves over GF(p):
12658
12659 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
12660 operations and provides various method functions that can also
12661 operate with faster implementations of modular arithmetic.
12662
12663 EC_GFp_mont_method() reuses most functions that are part of
12664 EC_GFp_simple_method, but uses Montgomery arithmetic.
12665
12666 *Bodo Moeller; point addition and point doubling
12667 implementation directly derived from source code provided by
12668 Lenka Fibikova <fibikova@exp-math.uni-essen.de>*
12669
12670 * Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
12671 crypto/ec/ec_lib.c):
12672
12673 Curves are EC_GROUP objects (with an optional group generator)
12674 based on EC_METHODs that are built into the library.
12675
12676 Points are EC_POINT objects based on EC_GROUP objects.
12677
12678 Most of the framework would be able to handle curves over arbitrary
12679 finite fields, but as there are no obvious types for fields other
12680 than GF(p), some functions are limited to that for now.
12681
12682 *Bodo Moeller*
12683
12684 * Add the -HTTP option to s_server. It is similar to -WWW, but requires
12685 that the file contains a complete HTTP response.
12686
12687 *Richard Levitte*
12688
12689 * Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
12690 change the def and num file printf format specifier from "%-40sXXX"
12691 to "%-39s XXX". The latter will always guarantee a space after the
12692 field while the former will cause them to run together if the field
12693 is 40 of more characters long.
12694
12695 *Steve Henson*
12696
12697 * Constify the cipher and digest 'method' functions and structures
12698 and modify related functions to take constant EVP_MD and EVP_CIPHER
12699 pointers.
12700
12701 *Steve Henson*
12702
12703 * Hide BN_CTX structure details in bn_lcl.h instead of publishing them
12704 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
12705
12706 *Bodo Moeller*
12707
257e9d03 12708 * Modify `EVP_Digest*()` routines so they now return values. Although the
5f8e6c50
DMSP
12709 internal software routines can never fail additional hardware versions
12710 might.
12711
12712 *Steve Henson*
12713
12714 * Clean up crypto/err/err.h and change some error codes to avoid conflicts:
12715
12716 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
12717 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
12718
12719 ASN1 error codes
12720 ERR_R_NESTED_ASN1_ERROR
12721 ...
12722 ERR_R_MISSING_ASN1_EOS
12723 were 4 .. 9, conflicting with
12724 ERR_LIB_RSA (= ERR_R_RSA_LIB)
12725 ...
12726 ERR_LIB_PEM (= ERR_R_PEM_LIB).
12727 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
12728
12729 Add new error code 'ERR_R_INTERNAL_ERROR'.
12730
12731 *Bodo Moeller*
12732
12733 * Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
12734 suffices.
12735
12736 *Bodo Moeller*
12737
12738 * New option '-subj arg' for 'openssl req' and 'openssl ca'. This
12739 sets the subject name for a new request or supersedes the
12740 subject name in a given request. Formats that can be parsed are
12741 'CN=Some Name, OU=myOU, C=IT'
12742 and
12743 'CN=Some Name/OU=myOU/C=IT'.
12744
12745 Add options '-batch' and '-verbose' to 'openssl req'.
12746
12747 *Massimiliano Pala <madwolf@hackmasters.net>*
12748
12749 * Introduce the possibility to access global variables through
12750 functions on platform were that's the best way to handle exporting
12751 global variables in shared libraries. To enable this functionality,
12752 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
12753 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
12754 is normally done by Configure or something similar).
12755
12756 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
12757 in the source file (foo.c) like this:
12758
12759 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
12760 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
12761
12762 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
12763 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
12764
12765 OPENSSL_DECLARE_GLOBAL(int,foo);
12766 #define foo OPENSSL_GLOBAL_REF(foo)
12767 OPENSSL_DECLARE_GLOBAL(double,bar);
12768 #define bar OPENSSL_GLOBAL_REF(bar)
12769
12770 The #defines are very important, and therefore so is including the
12771 header file everywhere where the defined globals are used.
12772
12773 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
12774 of ASN.1 items, but that structure is a bit different.
12775
12776 The largest change is in util/mkdef.pl which has been enhanced with
12777 better and easier to understand logic to choose which symbols should
12778 go into the Windows .def files as well as a number of fixes and code
12779 cleanup (among others, algorithm keywords are now sorted
12780 lexicographically to avoid constant rewrites).
12781
12782 *Richard Levitte*
12783
12784 * In BN_div() keep a copy of the sign of 'num' before writing the
12785 result to 'rm' because if rm==num the value will be overwritten
12786 and produce the wrong result if 'num' is negative: this caused
12787 problems with BN_mod() and BN_nnmod().
12788
12789 *Steve Henson*
12790
12791 * Function OCSP_request_verify(). This checks the signature on an
12792 OCSP request and verifies the signer certificate. The signer
12793 certificate is just checked for a generic purpose and OCSP request
12794 trust settings.
12795
12796 *Steve Henson*
12797
12798 * Add OCSP_check_validity() function to check the validity of OCSP
12799 responses. OCSP responses are prepared in real time and may only
12800 be a few seconds old. Simply checking that the current time lies
12801 between thisUpdate and nextUpdate max reject otherwise valid responses
12802 caused by either OCSP responder or client clock inaccuracy. Instead
12803 we allow thisUpdate and nextUpdate to fall within a certain period of
12804 the current time. The age of the response can also optionally be
12805 checked. Two new options -validity_period and -status_age added to
12806 ocsp utility.
12807
12808 *Steve Henson*
12809
12810 * If signature or public key algorithm is unrecognized print out its
12811 OID rather that just UNKNOWN.
12812
12813 *Steve Henson*
12814
12815 * Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
12816 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
12817 ID to be generated from the issuer certificate alone which can then be
12818 passed to OCSP_id_issuer_cmp().
12819
12820 *Steve Henson*
12821
12822 * New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
12823 ASN1 modules to export functions returning ASN1_ITEM pointers
12824 instead of the ASN1_ITEM structures themselves. This adds several
12825 new macros which allow the underlying ASN1 function/structure to
12826 be accessed transparently. As a result code should not use ASN1_ITEM
12827 references directly (such as &X509_it) but instead use the relevant
12828 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
12829 use of the new ASN1 code on platforms where exporting structures
12830 is problematical (for example in shared libraries) but exporting
12831 functions returning pointers to structures is not.
12832
12833 *Steve Henson*
12834
12835 * Add support for overriding the generation of SSL/TLS session IDs.
12836 These callbacks can be registered either in an SSL_CTX or per SSL.
12837 The purpose of this is to allow applications to control, if they wish,
12838 the arbitrary values chosen for use as session IDs, particularly as it
12839 can be useful for session caching in multiple-server environments. A
12840 command-line switch for testing this (and any client code that wishes
12841 to use such a feature) has been added to "s_server".
12842
12843 *Geoff Thorpe, Lutz Jaenicke*
12844
12845 * Modify mkdef.pl to recognise and parse preprocessor conditionals
1dc1ea18
DDO
12846 of the form `#if defined(...) || defined(...) || ...` and
12847 `#if !defined(...) && !defined(...) && ...`. This also avoids
5f8e6c50
DMSP
12848 the growing number of special cases it was previously handling.
12849
12850 *Richard Levitte*
12851
12852 * Make all configuration macros available for application by making
12853 sure they are available in opensslconf.h, by giving them names starting
257e9d03 12854 with `OPENSSL_` to avoid conflicts with other packages and by making
5f8e6c50
DMSP
12855 sure e_os2.h will cover all platform-specific cases together with
12856 opensslconf.h.
12857 Additionally, it is now possible to define configuration/platform-
12858 specific names (called "system identities"). In the C code, these
257e9d03
RS
12859 are prefixed with `OPENSSL_SYSNAME_`. e_os2.h will create another
12860 macro with the name beginning with `OPENSSL_SYS_`, which is determined
12861 from `OPENSSL_SYSNAME_*` or compiler-specific macros depending on
5f8e6c50
DMSP
12862 what is available.
12863
12864 *Richard Levitte*
12865
12866 * New option -set_serial to 'req' and 'x509' this allows the serial
12867 number to use to be specified on the command line. Previously self
12868 signed certificates were hard coded with serial number 0 and the
12869 CA options of 'x509' had to use a serial number in a file which was
12870 auto incremented.
12871
12872 *Steve Henson*
12873
12874 * New options to 'ca' utility to support V2 CRL entry extensions.
12875 Currently CRL reason, invalidity date and hold instruction are
12876 supported. Add new CRL extensions to V3 code and some new objects.
12877
12878 *Steve Henson*
12879
12880 * New function EVP_CIPHER_CTX_set_padding() this is used to
12881 disable standard block padding (aka PKCS#5 padding) in the EVP
12882 API, which was previously mandatory. This means that the data is
12883 not padded in any way and so the total length much be a multiple
12884 of the block size, otherwise an error occurs.
12885
12886 *Steve Henson*
12887
12888 * Initial (incomplete) OCSP SSL support.
12889
12890 *Steve Henson*
12891
12892 * New function OCSP_parse_url(). This splits up a URL into its host,
12893 port and path components: primarily to parse OCSP URLs. New -url
12894 option to ocsp utility.
12895
12896 *Steve Henson*
12897
12898 * New nonce behavior. The return value of OCSP_check_nonce() now
12899 reflects the various checks performed. Applications can decide
12900 whether to tolerate certain situations such as an absent nonce
12901 in a response when one was present in a request: the ocsp application
12902 just prints out a warning. New function OCSP_add1_basic_nonce()
12903 this is to allow responders to include a nonce in a response even if
12904 the request is nonce-less.
12905
12906 *Steve Henson*
12907
ec2bfb7d 12908 * Disable stdin buffering in `load_cert()` (`apps/apps.c`) so that no certs are
5f8e6c50 12909 skipped when using openssl x509 multiple times on a single input file,
257e9d03 12910 e.g. `(openssl x509 -out cert1; openssl x509 -out cert2) <certs`.
5f8e6c50
DMSP
12911
12912 *Bodo Moeller*
12913
12914 * Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
12915 set string type: to handle setting ASN1_TIME structures. Fix ca
12916 utility to correctly initialize revocation date of CRLs.
12917
12918 *Steve Henson*
12919
12920 * New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
12921 the clients preferred ciphersuites and rather use its own preferences.
12922 Should help to work around M$ SGC (Server Gated Cryptography) bug in
12923 Internet Explorer by ensuring unchanged hash method during stepup.
12924 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
12925
12926 *Lutz Jaenicke*
12927
12928 * Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
12929 to aes and add a new 'exist' option to print out symbols that don't
12930 appear to exist.
12931
12932 *Steve Henson*
12933
12934 * Additional options to ocsp utility to allow flags to be set and
12935 additional certificates supplied.
12936
12937 *Steve Henson*
12938
12939 * Add the option -VAfile to 'openssl ocsp', so the user can give the
12940 OCSP client a number of certificate to only verify the response
12941 signature against.
12942
12943 *Richard Levitte*
12944
12945 * Update Rijndael code to version 3.0 and change EVP AES ciphers to
12946 handle the new API. Currently only ECB, CBC modes supported. Add new
12947 AES OIDs.
12948
12949 Add TLS AES ciphersuites as described in RFC3268, "Advanced
12950 Encryption Standard (AES) Ciphersuites for Transport Layer
12951 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
12952 not enabled by default and were not part of the "ALL" ciphersuite
12953 alias because they were not yet official; they could be
12954 explicitly requested by specifying the "AESdraft" ciphersuite
12955 group alias. In the final release of OpenSSL 0.9.7, the group
12956 alias is called "AES" and is part of "ALL".)
12957
12958 *Ben Laurie, Steve Henson, Bodo Moeller*
12959
12960 * New function OCSP_copy_nonce() to copy nonce value (if present) from
12961 request to response.
12962
12963 *Steve Henson*
12964
12965 * Functions for OCSP responders. OCSP_request_onereq_count(),
12966 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
12967 extract information from a certificate request. OCSP_response_create()
12968 creates a response and optionally adds a basic response structure.
12969 OCSP_basic_add1_status() adds a complete single response to a basic
12970 response and returns the OCSP_SINGLERESP structure just added (to allow
12971 extensions to be included for example). OCSP_basic_add1_cert() adds a
12972 certificate to a basic response and OCSP_basic_sign() signs a basic
12973 response with various flags. New helper functions ASN1_TIME_check()
12974 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
12975 (converts ASN1_TIME to GeneralizedTime).
12976
12977 *Steve Henson*
12978
12979 * Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
12980 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
12981 structure from a certificate. X509_pubkey_digest() digests the public_key
12982 contents: this is used in various key identifiers.
12983
12984 *Steve Henson*
12985
12986 * Make sk_sort() tolerate a NULL argument.
12987
12988 *Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>*
12989
12990 * New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
12991 passed by the function are trusted implicitly. If any of them signed the
12992 response then it is assumed to be valid and is not verified.
12993
12994 *Steve Henson*
12995
12996 * In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
12997 to data. This was previously part of the PKCS7 ASN1 code. This
12998 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
12999 *Steve Henson, reported by Kenneth R. Robinette
13000 <support@securenetterm.com>*
13001
13002 * Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
13003 routines: without these tracing memory leaks is very painful.
13004 Fix leaks in PKCS12 and PKCS7 routines.
13005
13006 *Steve Henson*
13007
13008 * Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
13009 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
13010 effectively meant GeneralizedTime would never be used. Now it
13011 is initialised to -1 but X509_time_adj() now has to check the value
13012 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
13013 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
13014 *Steve Henson, reported by Kenneth R. Robinette
13015 <support@securenetterm.com>*
13016
13017 * Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
13018 result in a zero length in the ASN1_INTEGER structure which was
13019 not consistent with the structure when d2i_ASN1_INTEGER() was used
13020 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
13021 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
13022 where it did not print out a minus for negative ASN1_INTEGER.
13023
13024 *Steve Henson*
13025
13026 * Add summary printout to ocsp utility. The various functions which
13027 convert status values to strings have been renamed to:
13028 OCSP_response_status_str(), OCSP_cert_status_str() and
13029 OCSP_crl_reason_str() and are no longer static. New options
13030 to verify nonce values and to disable verification. OCSP response
13031 printout format cleaned up.
13032
13033 *Steve Henson*
13034
13035 * Add additional OCSP certificate checks. These are those specified
13036 in RFC2560. This consists of two separate checks: the CA of the
13037 certificate being checked must either be the OCSP signer certificate
13038 or the issuer of the OCSP signer certificate. In the latter case the
13039 OCSP signer certificate must contain the OCSP signing extended key
13040 usage. This check is performed by attempting to match the OCSP
13041 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
13042 in the OCSP_CERTID structures of the response.
13043
13044 *Steve Henson*
13045
13046 * Initial OCSP certificate verification added to OCSP_basic_verify()
13047 and related routines. This uses the standard OpenSSL certificate
13048 verify routines to perform initial checks (just CA validity) and
13049 to obtain the certificate chain. Then additional checks will be
13050 performed on the chain. Currently the root CA is checked to see
13051 if it is explicitly trusted for OCSP signing. This is used to set
13052 a root CA as a global signing root: that is any certificate that
13053 chains to that CA is an acceptable OCSP signing certificate.
13054
13055 *Steve Henson*
13056
13057 * New '-extfile ...' option to 'openssl ca' for reading X.509v3
13058 extensions from a separate configuration file.
13059 As when reading extensions from the main configuration file,
13060 the '-extensions ...' option may be used for specifying the
13061 section to use.
13062
13063 *Massimiliano Pala <madwolf@comune.modena.it>*
13064
13065 * New OCSP utility. Allows OCSP requests to be generated or
13066 read. The request can be sent to a responder and the output
44652c16 13067 parsed, outputted or printed in text form. Not complete yet:
5f8e6c50
DMSP
13068 still needs to check the OCSP response validity.
13069
13070 *Steve Henson*
13071
13072 * New subcommands for 'openssl ca':
257e9d03 13073 `openssl ca -status <serial>` prints the status of the cert with
5f8e6c50 13074 the given serial number (according to the index file).
257e9d03 13075 `openssl ca -updatedb` updates the expiry status of certificates
5f8e6c50
DMSP
13076 in the index file.
13077
13078 *Massimiliano Pala <madwolf@comune.modena.it>*
13079
13080 * New '-newreq-nodes' command option to CA.pl. This is like
13081 '-newreq', but calls 'openssl req' with the '-nodes' option
13082 so that the resulting key is not encrypted.
13083
13084 *Damien Miller <djm@mindrot.org>*
13085
13086 * New configuration for the GNU Hurd.
13087
13088 *Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte*
13089
13090 * Initial code to implement OCSP basic response verify. This
13091 is currently incomplete. Currently just finds the signer's
13092 certificate and verifies the signature on the response.
13093
13094 *Steve Henson*
13095
13096 * New SSLeay_version code SSLEAY_DIR to determine the compiled-in
13097 value of OPENSSLDIR. This is available via the new '-d' option
13098 to 'openssl version', and is also included in 'openssl version -a'.
13099
13100 *Bodo Moeller*
13101
13102 * Allowing defining memory allocation callbacks that will be given
13103 file name and line number information in additional arguments
257e9d03 13104 (a `const char*` and an int). The basic functionality remains, as
5f8e6c50
DMSP
13105 well as the original possibility to just replace malloc(),
13106 realloc() and free() by functions that do not know about these
13107 additional arguments. To register and find out the current
13108 settings for extended allocation functions, the following
13109 functions are provided:
13110
13111 CRYPTO_set_mem_ex_functions
13112 CRYPTO_set_locked_mem_ex_functions
13113 CRYPTO_get_mem_ex_functions
13114 CRYPTO_get_locked_mem_ex_functions
13115
13116 These work the same way as CRYPTO_set_mem_functions and friends.
257e9d03 13117 `CRYPTO_get_[locked_]mem_functions` now writes 0 where such an
5f8e6c50 13118 extended allocation function is enabled.
257e9d03 13119 Similarly, `CRYPTO_get_[locked_]mem_ex_functions` writes 0 where
5f8e6c50
DMSP
13120 a conventional allocation function is enabled.
13121
13122 *Richard Levitte, Bodo Moeller*
13123
13124 * Finish off removing the remaining LHASH function pointer casts.
13125 There should no longer be any prototype-casting required when using
13126 the LHASH abstraction, and any casts that remain are "bugs". See
13127 the callback types and macros at the head of lhash.h for details
13128 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
13129
13130 *Geoff Thorpe*
13131
13132 * Add automatic query of EGD sockets in RAND_poll() for the unix variant.
13133 If /dev/[u]random devices are not available or do not return enough
13134 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
13135 be queried.
13136 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
13137 /etc/entropy will be queried once each in this sequence, querying stops
13138 when enough entropy was collected without querying more sockets.
13139
13140 *Lutz Jaenicke*
13141
13142 * Change the Unix RAND_poll() variant to be able to poll several
13143 random devices, as specified by DEVRANDOM, until a sufficient amount
13144 of data has been collected. We spend at most 10 ms on each file
13145 (select timeout) and read in non-blocking mode. DEVRANDOM now
13146 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
13147 (previously it was just the string "/dev/urandom"), so on typical
13148 platforms the 10 ms delay will never occur.
13149 Also separate out the Unix variant to its own file, rand_unix.c.
13150 For VMS, there's a currently-empty rand_vms.c.
13151
13152 *Richard Levitte*
13153
13154 * Move OCSP client related routines to ocsp_cl.c. These
13155 provide utility functions which an application needing
13156 to issue a request to an OCSP responder and analyse the
13157 response will typically need: as opposed to those which an
13158 OCSP responder itself would need which will be added later.
13159
13160 OCSP_request_sign() signs an OCSP request with an API similar
13161 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
13162 response. OCSP_response_get1_basic() extracts basic response
13163 from response. OCSP_resp_find_status(): finds and extracts status
13164 information from an OCSP_CERTID structure (which will be created
13165 when the request structure is built). These are built from lower
13166 level functions which work on OCSP_SINGLERESP structures but
13167 won't normally be used unless the application wishes to examine
13168 extensions in the OCSP response for example.
13169
13170 Replace nonce routines with a pair of functions.
13171 OCSP_request_add1_nonce() adds a nonce value and optionally
13172 generates a random value. OCSP_check_nonce() checks the
13173 validity of the nonce in an OCSP response.
13174
13175 *Steve Henson*
13176
13177 * Change function OCSP_request_add() to OCSP_request_add0_id().
13178 This doesn't copy the supplied OCSP_CERTID and avoids the
13179 need to free up the newly created id. Change return type
13180 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
13181 This can then be used to add extensions to the request.
13182 Deleted OCSP_request_new(), since most of its functionality
13183 is now in OCSP_REQUEST_new() (and the case insensitive name
13184 clash) apart from the ability to set the request name which
13185 will be added elsewhere.
13186
13187 *Steve Henson*
13188
13189 * Update OCSP API. Remove obsolete extensions argument from
13190 various functions. Extensions are now handled using the new
13191 OCSP extension code. New simple OCSP HTTP function which
13192 can be used to send requests and parse the response.
13193
13194 *Steve Henson*
13195
13196 * Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
13197 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
13198 uses the special reorder version of SET OF to sort the attributes
13199 and reorder them to match the encoded order. This resolves a long
13200 standing problem: a verify on a PKCS7 structure just after signing
13201 it used to fail because the attribute order did not match the
13202 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
13203 it uses the received order. This is necessary to tolerate some broken
13204 software that does not order SET OF. This is handled by encoding
13205 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
13206 to produce the required SET OF.
13207
13208 *Steve Henson*
13209
13210 * Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
13211 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
13212 files to get correct declarations of the ASN.1 item variables.
13213
13214 *Richard Levitte*
13215
13216 * Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
13217 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
13218 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
13219 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
13220 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
13221 ASN1_ITEM and no wrapper functions.
13222
13223 *Steve Henson*
13224
13225 * New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
13226 replace the old function pointer based I/O routines. Change most of
257e9d03 13227 the `*_d2i_bio()` and `*_d2i_fp()` functions to use these.
5f8e6c50
DMSP
13228
13229 *Steve Henson*
13230
13231 * Enhance mkdef.pl to be more accepting about spacing in C preprocessor
13232 lines, recognize more "algorithms" that can be deselected, and make
13233 it complain about algorithm deselection that isn't recognised.
13234
13235 *Richard Levitte*
13236
13237 * New ASN1 functions to handle dup, sign, verify, digest, pack and
13238 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
13239 to use new functions. Add NO_ASN1_OLD which can be set to remove
13240 some old style ASN1 functions: this can be used to determine if old
13241 code will still work when these eventually go away.
13242
13243 *Steve Henson*
13244
13245 * New extension functions for OCSP structures, these follow the
13246 same conventions as certificates and CRLs.
13247
13248 *Steve Henson*
13249
13250 * New function X509V3_add1_i2d(). This automatically encodes and
13251 adds an extension. Its behaviour can be customised with various
13252 flags to append, replace or delete. Various wrappers added for
13253 certificates and CRLs.
13254
13255 *Steve Henson*
13256
13257 * Fix to avoid calling the underlying ASN1 print routine when
13258 an extension cannot be parsed. Correct a typo in the
13259 OCSP_SERVICELOC extension. Tidy up print OCSP format.
13260
13261 *Steve Henson*
13262
13263 * Make mkdef.pl parse some of the ASN1 macros and add appropriate
13264 entries for variables.
13265
13266 *Steve Henson*
13267
ec2bfb7d 13268 * Add functionality to `apps/openssl.c` for detecting locking
5f8e6c50
DMSP
13269 problems: As the program is single-threaded, all we have
13270 to do is register a locking callback using an array for
13271 storing which locks are currently held by the program.
13272
13273 *Bodo Moeller*
13274
13275 * Use a lock around the call to CRYPTO_get_ex_new_index() in
13276 SSL_get_ex_data_X509_STORE_idx(), which is used in
13277 ssl_verify_cert_chain() and thus can be called at any time
13278 during TLS/SSL handshakes so that thread-safety is essential.
13279 Unfortunately, the ex_data design is not at all suited
13280 for multi-threaded use, so it probably should be abolished.
13281
13282 *Bodo Moeller*
13283
13284 * Added Broadcom "ubsec" ENGINE to OpenSSL.
13285
13286 *Broadcom, tweaked and integrated by Geoff Thorpe*
13287
13288 * Move common extension printing code to new function
13289 X509V3_print_extensions(). Reorganise OCSP print routines and
13290 implement some needed OCSP ASN1 functions. Add OCSP extensions.
13291
13292 *Steve Henson*
13293
13294 * New function X509_signature_print() to remove duplication in some
13295 print routines.
13296
13297 *Steve Henson*
13298
13299 * Add a special meaning when SET OF and SEQUENCE OF flags are both
13300 set (this was treated exactly the same as SET OF previously). This
13301 is used to reorder the STACK representing the structure to match the
13302 encoding. This will be used to get round a problem where a PKCS7
13303 structure which was signed could not be verified because the STACK
13304 order did not reflect the encoded order.
13305
13306 *Steve Henson*
13307
13308 * Reimplement the OCSP ASN1 module using the new code.
13309
13310 *Steve Henson*
13311
13312 * Update the X509V3 code to permit the use of an ASN1_ITEM structure
13313 for its ASN1 operations. The old style function pointers still exist
13314 for now but they will eventually go away.
13315
13316 *Steve Henson*
13317
13318 * Merge in replacement ASN1 code from the ASN1 branch. This almost
13319 completely replaces the old ASN1 functionality with a table driven
13320 encoder and decoder which interprets an ASN1_ITEM structure describing
13321 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
13322 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
13323 has also been converted to the new form.
13324
13325 *Steve Henson*
13326
13327 * Change BN_mod_exp_recp so that negative moduli are tolerated
13328 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
13329 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
13330 for negative moduli.
13331
13332 *Bodo Moeller*
13333
13334 * Fix BN_uadd and BN_usub: Always return non-negative results instead
13335 of not touching the result's sign bit.
13336
13337 *Bodo Moeller*
13338
13339 * BN_div bugfix: If the result is 0, the sign (res->neg) must not be
13340 set.
13341
13342 *Bodo Moeller*
13343
13344 * Changed the LHASH code to use prototypes for callbacks, and created
13345 macros to declare and implement thin (optionally static) functions
13346 that provide type-safety and avoid function pointer casting for the
13347 type-specific callbacks.
13348
13349 *Geoff Thorpe*
13350
13351 * Added Kerberos Cipher Suites to be used with TLS, as written in
13352 RFC 2712.
13353 *Veers Staats <staatsvr@asc.hpc.mil>,
257e9d03 13354 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte*
5f8e6c50
DMSP
13355
13356 * Reformat the FAQ so the different questions and answers can be divided
13357 in sections depending on the subject.
13358
13359 *Richard Levitte*
13360
13361 * Have the zlib compression code load ZLIB.DLL dynamically under
13362 Windows.
13363
13364 *Richard Levitte*
13365
13366 * New function BN_mod_sqrt for computing square roots modulo a prime
13367 (using the probabilistic Tonelli-Shanks algorithm unless
13368 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
13369 be handled deterministically).
13370
13371 *Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller*
13372
13373 * Make BN_mod_inverse faster by explicitly handling small quotients
13374 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
13375 512 bits], about 30% for larger ones [1024 or 2048 bits].)
13376
13377 *Bodo Moeller*
13378
13379 * New function BN_kronecker.
13380
13381 *Bodo Moeller*
13382
13383 * Fix BN_gcd so that it works on negative inputs; the result is
13384 positive unless both parameters are zero.
13385 Previously something reasonably close to an infinite loop was
13386 possible because numbers could be growing instead of shrinking
13387 in the implementation of Euclid's algorithm.
13388
13389 *Bodo Moeller*
13390
13391 * Fix BN_is_word() and BN_is_one() macros to take into account the
13392 sign of the number in question.
13393
13394 Fix BN_is_word(a,w) to work correctly for w == 0.
13395
13396 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
13397 because its test if the absolute value of 'a' equals 'w'.
13398 Note that BN_abs_is_word does *not* handle w == 0 reliably;
13399 it exists mostly for use in the implementations of BN_is_zero(),
13400 BN_is_one(), and BN_is_word().
13401
13402 *Bodo Moeller*
13403
13404 * New function BN_swap.
13405
13406 *Bodo Moeller*
13407
13408 * Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
13409 the exponentiation functions are more likely to produce reasonable
13410 results on negative inputs.
13411
13412 *Bodo Moeller*
13413
13414 * Change BN_mod_mul so that the result is always non-negative.
13415 Previously, it could be negative if one of the factors was negative;
13416 I don't think anyone really wanted that behaviour.
13417
13418 *Bodo Moeller*
13419
1dc1ea18
DDO
13420 * Move `BN_mod_...` functions into new file `crypto/bn/bn_mod.c`
13421 (except for exponentiation, which stays in `crypto/bn/bn_exp.c`,
13422 and `BN_mod_mul_reciprocal`, which stays in `crypto/bn/bn_recp.c`)
5f8e6c50
DMSP
13423 and add new functions:
13424
13425 BN_nnmod
13426 BN_mod_sqr
13427 BN_mod_add
13428 BN_mod_add_quick
13429 BN_mod_sub
13430 BN_mod_sub_quick
13431 BN_mod_lshift1
13432 BN_mod_lshift1_quick
13433 BN_mod_lshift
13434 BN_mod_lshift_quick
13435
13436 These functions always generate non-negative results.
13437
1dc1ea18
DDO
13438 `BN_nnmod` otherwise is `like BN_mod` (if `BN_mod` computes a remainder `r`
13439 such that `|m| < r < 0`, `BN_nnmod` will output `rem + |m|` instead).
5f8e6c50 13440
1dc1ea18
DDO
13441 `BN_mod_XXX_quick(r, a, [b,] m)` generates the same result as
13442 `BN_mod_XXX(r, a, [b,] m, ctx)`, but requires that `a` [and `b`]
13443 be reduced modulo `m`.
5f8e6c50
DMSP
13444
13445 *Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller*
13446
1dc1ea18 13447<!--
5f8e6c50
DMSP
13448 The following entry accidentally appeared in the CHANGES file
13449 distributed with OpenSSL 0.9.7. The modifications described in
13450 it do *not* apply to OpenSSL 0.9.7.
13451
13452 * Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
13453 was actually never needed) and in BN_mul(). The removal in BN_mul()
13454 required a small change in bn_mul_part_recursive() and the addition
13455 of the functions bn_cmp_part_words(), bn_sub_part_words() and
13456 bn_add_part_words(), which do the same thing as bn_cmp_words(),
13457 bn_sub_words() and bn_add_words() except they take arrays with
13458 differing sizes.
13459
13460 *Richard Levitte*
1dc1ea18 13461-->
5f8e6c50
DMSP
13462
13463 * In 'openssl passwd', verify passwords read from the terminal
13464 unless the '-salt' option is used (which usually means that
13465 verification would just waste user's time since the resulting
13466 hash is going to be compared with some given password hash)
13467 or the new '-noverify' option is used.
13468
13469 This is an incompatible change, but it does not affect
13470 non-interactive use of 'openssl passwd' (passwords on the command
13471 line, '-stdin' option, '-in ...' option) and thus should not
13472 cause any problems.
13473
13474 *Bodo Moeller*
13475
13476 * Remove all references to RSAref, since there's no more need for it.
13477
13478 *Richard Levitte*
13479
13480 * Make DSO load along a path given through an environment variable
13481 (SHLIB_PATH) with shl_load().
13482
13483 *Richard Levitte*
13484
13485 * Constify the ENGINE code as a result of BIGNUM constification.
13486 Also constify the RSA code and most things related to it. In a
13487 few places, most notable in the depth of the ASN.1 code, ugly
13488 casts back to non-const were required (to be solved at a later
13489 time)
13490
13491 *Richard Levitte*
13492
13493 * Make it so the openssl application has all engines loaded by default.
13494
13495 *Richard Levitte*
13496
13497 * Constify the BIGNUM routines a little more.
13498
13499 *Richard Levitte*
13500
13501 * Add the following functions:
13502
13503 ENGINE_load_cswift()
13504 ENGINE_load_chil()
13505 ENGINE_load_atalla()
13506 ENGINE_load_nuron()
13507 ENGINE_load_builtin_engines()
13508
13509 That way, an application can itself choose if external engines that
13510 are built-in in OpenSSL shall ever be used or not. The benefit is
13511 that applications won't have to be linked with libdl or other dso
13512 libraries unless it's really needed.
13513
13514 Changed 'openssl engine' to load all engines on demand.
13515 Changed the engine header files to avoid the duplication of some
13516 declarations (they differed!).
13517
13518 *Richard Levitte*
13519
13520 * 'openssl engine' can now list capabilities.
13521
13522 *Richard Levitte*
13523
13524 * Better error reporting in 'openssl engine'.
13525
13526 *Richard Levitte*
13527
13528 * Never call load_dh_param(NULL) in s_server.
13529
13530 *Bodo Moeller*
13531
13532 * Add engine application. It can currently list engines by name and
13533 identity, and test if they are actually available.
13534
13535 *Richard Levitte*
13536
13537 * Improve RPM specification file by forcing symbolic linking and making
13538 sure the installed documentation is also owned by root.root.
13539
13540 *Damien Miller <djm@mindrot.org>*
13541
13542 * Give the OpenSSL applications more possibilities to make use of
13543 keys (public as well as private) handled by engines.
13544
13545 *Richard Levitte*
13546
13547 * Add OCSP code that comes from CertCo.
13548
13549 *Richard Levitte*
13550
13551 * Add VMS support for the Rijndael code.
13552
13553 *Richard Levitte*
13554
13555 * Added untested support for Nuron crypto accelerator.
13556
13557 *Ben Laurie*
13558
13559 * Add support for external cryptographic devices. This code was
13560 previously distributed separately as the "engine" branch.
13561
13562 *Geoff Thorpe, Richard Levitte*
13563
13564 * Rework the filename-translation in the DSO code. It is now possible to
13565 have far greater control over how a "name" is turned into a filename
13566 depending on the operating environment and any oddities about the
13567 different shared library filenames on each system.
13568
13569 *Geoff Thorpe*
13570
13571 * Support threads on FreeBSD-elf in Configure.
13572
13573 *Richard Levitte*
13574
13575 * Fix for SHA1 assembly problem with MASM: it produces
13576 warnings about corrupt line number information when assembling
13577 with debugging information. This is caused by the overlapping
13578 of two sections.
13579
13580 *Bernd Matthes <mainbug@celocom.de>, Steve Henson*
13581
13582 * NCONF changes.
13583 NCONF_get_number() has no error checking at all. As a replacement,
257e9d03 13584 NCONF_get_number_e() is defined (`_e` for "error checking") and is
5f8e6c50
DMSP
13585 promoted strongly. The old NCONF_get_number is kept around for
13586 binary backward compatibility.
13587 Make it possible for methods to load from something other than a BIO,
13588 by providing a function pointer that is given a name instead of a BIO.
13589 For example, this could be used to load configuration data from an
13590 LDAP server.
13591
13592 *Richard Levitte*
13593
13594 * Fix for non blocking accept BIOs. Added new I/O special reason
13595 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
13596 with non blocking I/O was not possible because no retry code was
13597 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
13598 this case.
13599
13600 *Steve Henson*
13601
13602 * Added the beginnings of Rijndael support.
13603
13604 *Ben Laurie*
13605
13606 * Fix for bug in DirectoryString mask setting. Add support for
13607 X509_NAME_print_ex() in 'req' and X509_print_ex() function
13608 to allow certificate printing to more controllable, additional
13609 'certopt' option to 'x509' to allow new printing options to be
13610 set.
13611
13612 *Steve Henson*
13613
13614 * Clean old EAY MD5 hack from e_os.h.
13615
13616 *Richard Levitte*
13617
257e9d03 13618### Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
5f8e6c50
DMSP
13619
13620 * Fix null-pointer assignment in do_change_cipher_spec() revealed
d8dc8538 13621 by using the Codenomicon TLS Test Tool ([CVE-2004-0079])
5f8e6c50
DMSP
13622
13623 *Joe Orton, Steve Henson*
13624
257e9d03 13625### Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
5f8e6c50
DMSP
13626
13627 * Fix additional bug revealed by the NISCC test suite:
13628
13629 Stop bug triggering large recursion when presented with
d8dc8538 13630 certain ASN.1 tags ([CVE-2003-0851])
5f8e6c50
DMSP
13631
13632 *Steve Henson*
13633
257e9d03 13634### Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
5f8e6c50
DMSP
13635
13636 * Fix various bugs revealed by running the NISCC test suite:
13637
13638 Stop out of bounds reads in the ASN1 code when presented with
13639 invalid tags (CVE-2003-0543 and CVE-2003-0544).
13640
13641 If verify callback ignores invalid public key errors don't try to check
13642 certificate signature with the NULL public key.
13643
5f8e6c50
DMSP
13644 *Steve Henson*
13645
13646 * In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
13647 if the server requested one: as stated in TLS 1.0 and SSL 3.0
13648 specifications.
13649
13650 *Steve Henson*
13651
13652 * In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
13653 extra data after the compression methods not only for TLS 1.0
13654 but also for SSL 3.0 (as required by the specification).
13655
13656 *Bodo Moeller; problem pointed out by Matthias Loepfe*
13657
13658 * Change X509_certificate_type() to mark the key as exported/exportable
13659 when it's 512 *bits* long, not 512 bytes.
13660
13661 *Richard Levitte*
13662
257e9d03 13663### Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
5f8e6c50
DMSP
13664
13665 * Countermeasure against the Klima-Pokorny-Rosa extension of
13666 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
13667 a protocol version number mismatch like a decryption error
13668 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
13669
13670 *Bodo Moeller*
13671
13672 * Turn on RSA blinding by default in the default implementation
13673 to avoid a timing attack. Applications that don't want it can call
13674 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
13675 They would be ill-advised to do so in most cases.
13676
13677 *Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller*
13678
13679 * Change RSA blinding code so that it works when the PRNG is not
13680 seeded (in this case, the secret RSA exponent is abused as
13681 an unpredictable seed -- if it is not unpredictable, there
13682 is no point in blinding anyway). Make RSA blinding thread-safe
13683 by remembering the creator's thread ID in rsa->blinding and
13684 having all other threads use local one-time blinding factors
13685 (this requires more computation than sharing rsa->blinding, but
13686 avoids excessive locking; and if an RSA object is not shared
13687 between threads, blinding will still be very fast).
13688
13689 *Bodo Moeller*
13690
257e9d03 13691### Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
5f8e6c50
DMSP
13692
13693 * In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
13694 via timing by performing a MAC computation even if incorrect
13695 block cipher padding has been found. This is a countermeasure
13696 against active attacks where the attacker has to distinguish
d8dc8538 13697 between bad padding and a MAC verification error. ([CVE-2003-0078])
5f8e6c50
DMSP
13698
13699 *Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
13700 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
13701 Martin Vuagnoux (EPFL, Ilion)*
13702
257e9d03 13703### Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
5f8e6c50
DMSP
13704
13705 * New function OPENSSL_cleanse(), which is used to cleanse a section of
13706 memory from its contents. This is done with a counter that will
13707 place alternating values in each byte. This can be used to solve
13708 two issues: 1) the removal of calls to memset() by highly optimizing
13709 compilers, and 2) cleansing with other values than 0, since those can
13710 be read through on certain media, for example a swap space on disk.
13711
13712 *Geoff Thorpe*
13713
13714 * Bugfix: client side session caching did not work with external caching,
13715 because the session->cipher setting was not restored when reloading
13716 from the external cache. This problem was masked, when
13717 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
13718 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
13719
13720 *Lutz Jaenicke*
13721
13722 * Fix client_certificate (ssl/s2_clnt.c): The permissible total
13723 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
13724
13725 *Zeev Lieber <zeev-l@yahoo.com>*
13726
13727 * Undo an undocumented change introduced in 0.9.6e which caused
13728 repeated calls to OpenSSL_add_all_ciphers() and
13729 OpenSSL_add_all_digests() to be ignored, even after calling
13730 EVP_cleanup().
13731
13732 *Richard Levitte*
13733
13734 * Change the default configuration reader to deal with last line not
13735 being properly terminated.
13736
13737 *Richard Levitte*
13738
13739 * Change X509_NAME_cmp() so it applies the special rules on handling
13740 DN values that are of type PrintableString, as well as RDNs of type
13741 emailAddress where the value has the type ia5String.
13742
13743 *stefank@valicert.com via Richard Levitte*
13744
13745 * Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
13746 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
13747 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
13748 the bitwise-OR of the two for use by the majority of applications
13749 wanting this behaviour, and update the docs. The documented
13750 behaviour and actual behaviour were inconsistent and had been
13751 changing anyway, so this is more a bug-fix than a behavioural
13752 change.
13753
13754 *Geoff Thorpe, diagnosed by Nadav Har'El*
13755
13756 * Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
13757 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
13758
13759 *Bodo Moeller*
13760
13761 * Fix initialization code race conditions in
13762 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
13763 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
13764 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
13765 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
13766 ssl2_get_cipher_by_char(),
13767 ssl3_get_cipher_by_char().
13768
13769 *Patrick McCormick <patrick@tellme.com>, Bodo Moeller*
13770
13771 * Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
13772 the cached sessions are flushed, as the remove_cb() might use ex_data
13773 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
13774 (see [openssl.org #212]).
13775
13776 *Geoff Thorpe, Lutz Jaenicke*
13777
13778 * Fix typo in OBJ_txt2obj which incorrectly passed the content
13779 length, instead of the encoding length to d2i_ASN1_OBJECT.
13780
13781 *Steve Henson*
13782
257e9d03 13783### Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
5f8e6c50
DMSP
13784
13785 * [In 0.9.6g-engine release:]
257e9d03 13786 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use `_stdcall`).
5f8e6c50
DMSP
13787
13788 *Lynn Gazis <lgazis@rainbow.com>*
13789
257e9d03 13790### Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5f8e6c50
DMSP
13791
13792 * Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
13793 and get fix the header length calculation.
13794 *Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
257e9d03 13795 Alon Kantor <alonk@checkpoint.com> (and others), Steve Henson*
5f8e6c50
DMSP
13796
13797 * Use proper error handling instead of 'assertions' in buffer
13798 overflow checks added in 0.9.6e. This prevents DoS (the
13799 assertions could call abort()).
13800
13801 *Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller*
13802
257e9d03 13803### Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
5f8e6c50
DMSP
13804
13805 * Add various sanity checks to asn1_get_length() to reject
13806 the ASN1 length bytes if they exceed sizeof(long), will appear
13807 negative or the content length exceeds the length of the
13808 supplied buffer.
13809
13810 *Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>*
13811
13812 * Fix cipher selection routines: ciphers without encryption had no flags
13813 for the cipher strength set and where therefore not handled correctly
13814 by the selection routines (PR #130).
13815
13816 *Lutz Jaenicke*
13817
13818 * Fix EVP_dsa_sha macro.
13819
13820 *Nils Larsch*
13821
13822 * New option
13823 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
13824 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
13825 that was added in OpenSSL 0.9.6d.
13826
13827 As the countermeasure turned out to be incompatible with some
13828 broken SSL implementations, the new option is part of SSL_OP_ALL.
13829 SSL_OP_ALL is usually employed when compatibility with weird SSL
13830 implementations is desired (e.g. '-bugs' option to 's_client' and
13831 's_server'), so the new option is automatically set in many
13832 applications.
13833
13834 *Bodo Moeller*
13835
13836 * Changes in security patch:
13837
13838 Changes marked "(CHATS)" were sponsored by the Defense Advanced
13839 Research Projects Agency (DARPA) and Air Force Research Laboratory,
13840 Air Force Materiel Command, USAF, under agreement number
13841 F30602-01-2-0537.
13842
13843 * Add various sanity checks to asn1_get_length() to reject
13844 the ASN1 length bytes if they exceed sizeof(long), will appear
13845 negative or the content length exceeds the length of the
d8dc8538 13846 supplied buffer. ([CVE-2002-0659])
5f8e6c50
DMSP
13847
13848 *Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>*
13849
13850 * Assertions for various potential buffer overflows, not known to
13851 happen in practice.
13852
13853 *Ben Laurie (CHATS)*
13854
13855 * Various temporary buffers to hold ASCII versions of integers were
d8dc8538 13856 too small for 64 bit platforms. ([CVE-2002-0655])
257e9d03 13857 *Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>*
5f8e6c50
DMSP
13858
13859 * Remote buffer overflow in SSL3 protocol - an attacker could
d8dc8538 13860 supply an oversized session ID to a client. ([CVE-2002-0656])
5f8e6c50 13861
44652c16 13862 *Ben Laurie (CHATS)*
5f8e6c50
DMSP
13863
13864 * Remote buffer overflow in SSL2 protocol - an attacker could
d8dc8538 13865 supply an oversized client master key. ([CVE-2002-0656])
5f8e6c50
DMSP
13866
13867 *Ben Laurie (CHATS)*
13868
257e9d03 13869### Changes between 0.9.6c and 0.9.6d [9 May 2002]
5f8e6c50
DMSP
13870
13871 * Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
13872 encoded as NULL) with id-dsa-with-sha1.
13873
13874 *Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller*
13875
ec2bfb7d 13876 * Check various `X509_...()` return values in `apps/req.c`.
5f8e6c50
DMSP
13877
13878 *Nils Larsch <nla@trustcenter.de>*
13879
13880 * Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
13881 an end-of-file condition would erroneously be flagged, when the CRLF
13882 was just at the end of a processed block. The bug was discovered when
13883 processing data through a buffering memory BIO handing the data to a
13884 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
13885 <ptsekov@syntrex.com> and Nedelcho Stanev.
13886
13887 *Lutz Jaenicke*
13888
13889 * Implement a countermeasure against a vulnerability recently found
13890 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
13891 before application data chunks to avoid the use of known IVs
13892 with data potentially chosen by the attacker.
13893
13894 *Bodo Moeller*
13895
13896 * Fix length checks in ssl3_get_client_hello().
13897
13898 *Bodo Moeller*
13899
13900 * TLS/SSL library bugfix: use s->s3->in_read_app_data differently
13901 to prevent ssl3_read_internal() from incorrectly assuming that
13902 ssl3_read_bytes() found application data while handshake
13903 processing was enabled when in fact s->s3->in_read_app_data was
13904 merely automatically cleared during the initial handshake.
13905
13906 *Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>*
13907
13908 * Fix object definitions for Private and Enterprise: they were not
13909 recognized in their shortname (=lowercase) representation. Extend
13910 obj_dat.pl to issue an error when using undefined keywords instead
13911 of silently ignoring the problem (Svenning Sorensen
13912 <sss@sss.dnsalias.net>).
13913
13914 *Lutz Jaenicke*
13915
13916 * Fix DH_generate_parameters() so that it works for 'non-standard'
13917 generators, i.e. generators other than 2 and 5. (Previously, the
13918 code did not properly initialise the 'add' and 'rem' values to
13919 BN_generate_prime().)
13920
13921 In the new general case, we do not insist that 'generator' is
13922 actually a primitive root: This requirement is rather pointless;
13923 a generator of the order-q subgroup is just as good, if not
13924 better.
13925
13926 *Bodo Moeller*
13927
13928 * Map new X509 verification errors to alerts. Discovered and submitted by
13929 Tom Wu <tom@arcot.com>.
13930
13931 *Lutz Jaenicke*
13932
13933 * Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
13934 returning non-zero before the data has been completely received
13935 when using non-blocking I/O.
13936
13937 *Bodo Moeller; problem pointed out by John Hughes*
13938
13939 * Some of the ciphers missed the strength entry (SSL_LOW etc).
13940
13941 *Ben Laurie, Lutz Jaenicke*
13942
13943 * Fix bug in SSL_clear(): bad sessions were not removed (found by
13944 Yoram Zahavi <YoramZ@gilian.com>).
13945
13946 *Lutz Jaenicke*
13947
13948 * Add information about CygWin 1.3 and on, and preserve proper
13949 configuration for the versions before that.
13950
13951 *Corinna Vinschen <vinschen@redhat.com> and Richard Levitte*
13952
13953 * Make removal from session cache (SSL_CTX_remove_session()) more robust:
13954 check whether we deal with a copy of a session and do not delete from
13955 the cache in this case. Problem reported by "Izhar Shoshani Levi"
13956 <izhar@checkpoint.com>.
13957
13958 *Lutz Jaenicke*
13959
13960 * Do not store session data into the internal session cache, if it
13961 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
13962 flag is set). Proposed by Aslam <aslam@funk.com>.
13963
13964 *Lutz Jaenicke*
13965
13966 * Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
13967 value is 0.
13968
13969 *Richard Levitte*
13970
13971 * [In 0.9.6d-engine release:]
13972 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
13973
13974 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
13975
13976 * Add the configuration target linux-s390x.
13977
13978 *Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte*
13979
13980 * The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
13981 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
13982 variable as an indication that a ClientHello message has been
13983 received. As the flag value will be lost between multiple
13984 invocations of ssl3_accept when using non-blocking I/O, the
13985 function may not be aware that a handshake has actually taken
13986 place, thus preventing a new session from being added to the
13987 session cache.
13988
13989 To avoid this problem, we now set s->new_session to 2 instead of
13990 using a local variable.
13991
13992 *Lutz Jaenicke, Bodo Moeller*
13993
13994 * Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
13995 if the SSL_R_LENGTH_MISMATCH error is detected.
13996
13997 *Geoff Thorpe, Bodo Moeller*
13998
13999 * New 'shared_ldflag' column in Configure platform table.
14000
14001 *Richard Levitte*
14002
14003 * Fix EVP_CIPHER_mode macro.
14004
14005 *"Dan S. Camper" <dan@bti.net>*
14006
14007 * Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
14008 type, we must throw them away by setting rr->length to 0.
14009
14010 *D P Chang <dpc@qualys.com>*
14011
257e9d03 14012### Changes between 0.9.6b and 0.9.6c [21 dec 2001]
5f8e6c50
DMSP
14013
14014 * Fix BN_rand_range bug pointed out by Dominikus Scherkl
14015 <Dominikus.Scherkl@biodata.com>. (The previous implementation
257e9d03
RS
14016 worked incorrectly for those cases where range = `10..._2` and
14017 `3*range` is two bits longer than range.)
5f8e6c50
DMSP
14018
14019 *Bodo Moeller*
14020
14021 * Only add signing time to PKCS7 structures if it is not already
14022 present.
14023
14024 *Steve Henson*
14025
14026 * Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
14027 OBJ_ld_ce should be OBJ_id_ce.
14028 Also some ip-pda OIDs in crypto/objects/objects.txt were
14029 incorrect (cf. RFC 3039).
14030
14031 *Matt Cooper, Frederic Giudicelli, Bodo Moeller*
14032
14033 * Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
14034 returns early because it has nothing to do.
14035
14036 *Andy Schneider <andy.schneider@bjss.co.uk>*
14037
14038 * [In 0.9.6c-engine release:]
14039 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
14040
14041 *Andy Schneider <andy.schneider@bjss.co.uk>*
14042
14043 * [In 0.9.6c-engine release:]
14044 Add support for Cryptographic Appliance's keyserver technology.
14045 (Use engine 'keyclient')
14046
14047 *Cryptographic Appliances and Geoff Thorpe*
14048
14049 * Add a configuration entry for OS/390 Unix. The C compiler 'c89'
14050 is called via tools/c89.sh because arguments have to be
14051 rearranged (all '-L' options must appear before the first object
14052 modules).
14053
14054 *Richard Shapiro <rshapiro@abinitio.com>*
14055
14056 * [In 0.9.6c-engine release:]
14057 Add support for Broadcom crypto accelerator cards, backported
14058 from 0.9.7.
14059
14060 *Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox*
14061
14062 * [In 0.9.6c-engine release:]
14063 Add support for SureWare crypto accelerator cards from
14064 Baltimore Technologies. (Use engine 'sureware')
14065
14066 *Baltimore Technologies and Mark Cox*
14067
14068 * [In 0.9.6c-engine release:]
14069 Add support for crypto accelerator cards from Accelerated
14070 Encryption Processing, www.aep.ie. (Use engine 'aep')
14071
14072 *AEP Inc. and Mark Cox*
14073
14074 * Add a configuration entry for gcc on UnixWare.
14075
14076 *Gary Benson <gbenson@redhat.com>*
14077
14078 * Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
14079 messages are stored in a single piece (fixed-length part and
14080 variable-length part combined) and fix various bugs found on the way.
14081
14082 *Bodo Moeller*
14083
14084 * Disable caching in BIO_gethostbyname(), directly use gethostbyname()
14085 instead. BIO_gethostbyname() does not know what timeouts are
14086 appropriate, so entries would stay in cache even when they have
14087 become invalid.
257e9d03 14088 *Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>*
5f8e6c50
DMSP
14089
14090 * Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
14091 faced with a pathologically small ClientHello fragment that does
14092 not contain client_version: Instead of aborting with an error,
14093 simply choose the highest available protocol version (i.e.,
14094 TLS 1.0 unless it is disabled). In practice, ClientHello
14095 messages are never sent like this, but this change gives us
14096 strictly correct behaviour at least for TLS.
14097
44652c16 14098 *Bodo Moeller*
5f8e6c50
DMSP
14099
14100 * Fix SSL handshake functions and SSL_clear() such that SSL_clear()
14101 never resets s->method to s->ctx->method when called from within
14102 one of the SSL handshake functions.
14103
14104 *Bodo Moeller; problem pointed out by Niko Baric*
14105
14106 * In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
14107 (sent using the client's version number) if client_version is
14108 smaller than the protocol version in use. Also change
14109 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
14110 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
14111 the client will at least see that alert.
14112
14113 *Bodo Moeller*
14114
14115 * Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
14116 correctly.
14117
14118 *Bodo Moeller*
14119
14120 * Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
14121 client receives HelloRequest while in a handshake.
14122
14123 *Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>*
14124
14125 * Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
14126 should end in 'break', not 'goto end' which circumvents various
14127 cleanups done in state SSL_ST_OK. But session related stuff
14128 must be disabled for SSL_ST_OK in the case that we just sent a
14129 HelloRequest.
14130
14131 Also avoid some overhead by not calling ssl_init_wbio_buffer()
14132 before just sending a HelloRequest.
14133
14134 *Bodo Moeller, Eric Rescorla <ekr@rtfm.com>*
14135
14136 * Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
14137 reveal whether illegal block cipher padding was found or a MAC
14138 verification error occurred. (Neither SSLerr() codes nor alerts
14139 are directly visible to potential attackers, but the information
14140 may leak via logfiles.)
14141
14142 Similar changes are not required for the SSL 2.0 implementation
14143 because the number of padding bytes is sent in clear for SSL 2.0,
14144 and the extra bytes are just ignored. However ssl/s2_pkt.c
14145 failed to verify that the purported number of padding bytes is in
14146 the legal range.
14147
14148 *Bodo Moeller*
14149
14150 * Add OpenUNIX-8 support including shared libraries
14151 (Boyd Lynn Gerber <gerberb@zenez.com>).
14152
14153 *Lutz Jaenicke*
14154
14155 * Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
14156 'wristwatch attack' using huge encoding parameters (cf.
14157 James H. Manger's CRYPTO 2001 paper). Note that the
14158 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
14159 encoding parameters and hence was not vulnerable.
14160
14161 *Bodo Moeller*
14162
14163 * BN_sqr() bug fix.
14164
14165 *Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>*
14166
14167 * Rabin-Miller test analyses assume uniformly distributed witnesses,
14168 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
14169 followed by modular reduction.
14170
14171 *Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>*
14172
14173 * Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
14174 equivalent based on BN_pseudo_rand() instead of BN_rand().
14175
14176 *Bodo Moeller*
14177
14178 * s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
14179 This function was broken, as the check for a new client hello message
14180 to handle SGC did not allow these large messages.
14181 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
14182
14183 *Lutz Jaenicke*
14184
257e9d03 14185 * Add alert descriptions for TLSv1 to `SSL_alert_desc_string[_long]()`.
5f8e6c50
DMSP
14186
14187 *Lutz Jaenicke*
14188
14189 * Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
14190 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
14191
14192 *Lutz Jaenicke*
14193
14194 * Rework the configuration and shared library support for Tru64 Unix.
14195 The configuration part makes use of modern compiler features and
14196 still retains old compiler behavior for those that run older versions
14197 of the OS. The shared library support part includes a variant that
14198 uses the RPATH feature, and is available through the special
14199 configuration target "alpha-cc-rpath", which will never be selected
14200 automatically.
14201
14202 *Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte*
14203
14204 * In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
14205 with the same message size as in ssl3_get_certificate_request().
14206 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
14207 messages might inadvertently be reject as too long.
14208
14209 *Petr Lampa <lampa@fee.vutbr.cz>*
14210
14211 * Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
14212
14213 *Andy Polyakov*
14214
14215 * Modified SSL library such that the verify_callback that has been set
44652c16 14216 specifically for an SSL object with SSL_set_verify() is actually being
5f8e6c50
DMSP
14217 used. Before the change, a verify_callback set with this function was
14218 ignored and the verify_callback() set in the SSL_CTX at the time of
14219 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
14220 to allow the necessary settings.
14221
14222 *Lutz Jaenicke*
14223
14224 * Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
14225 explicitly to NULL, as at least on Solaris 8 this seems not always to be
14226 done automatically (in contradiction to the requirements of the C
14227 standard). This made problems when used from OpenSSH.
14228
14229 *Lutz Jaenicke*
14230
14231 * In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
14232 dh->length and always used
14233
14234 BN_rand_range(priv_key, dh->p).
14235
14236 BN_rand_range() is not necessary for Diffie-Hellman, and this
14237 specific range makes Diffie-Hellman unnecessarily inefficient if
14238 dh->length (recommended exponent length) is much smaller than the
14239 length of dh->p. We could use BN_rand_range() if the order of
14240 the subgroup was stored in the DH structure, but we only have
14241 dh->length.
14242
14243 So switch back to
14244
14245 BN_rand(priv_key, l, ...)
14246
14247 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
14248 otherwise.
14249
14250 *Bodo Moeller*
14251
14252 * In
14253
14254 RSA_eay_public_encrypt
14255 RSA_eay_private_decrypt
14256 RSA_eay_private_encrypt (signing)
14257 RSA_eay_public_decrypt (signature verification)
14258
14259 (default implementations for RSA_public_encrypt,
14260 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
14261 always reject numbers >= n.
14262
14263 *Bodo Moeller*
14264
14265 * In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
14266 to synchronize access to 'locking_thread'. This is necessary on
14267 systems where access to 'locking_thread' (an 'unsigned long'
14268 variable) is not atomic.
14269
14270 *Bodo Moeller*
14271
14272 * In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
14273 *before* setting the 'crypto_lock_rand' flag. The previous code had
14274 a race condition if 0 is a valid thread ID.
14275
14276 *Travis Vitek <vitek@roguewave.com>*
14277
14278 * Add support for shared libraries under Irix.
14279
14280 *Albert Chin-A-Young <china@thewrittenword.com>*
14281
14282 * Add configuration option to build on Linux on both big-endian and
14283 little-endian MIPS.
14284
14285 *Ralf Baechle <ralf@uni-koblenz.de>*
14286
14287 * Add the possibility to create shared libraries on HP-UX.
14288
14289 *Richard Levitte*
14290
257e9d03 14291### Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
5f8e6c50
DMSP
14292
14293 * Change ssleay_rand_bytes (crypto/rand/md_rand.c)
14294 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
14295 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
14296 PRNG state recovery was possible based on the output of
14297 one PRNG request appropriately sized to gain knowledge on
14298 'md' followed by enough consecutive 1-byte PRNG requests
14299 to traverse all of 'state'.
14300
14301 1. When updating 'md_local' (the current thread's copy of 'md')
14302 during PRNG output generation, hash all of the previous
14303 'md_local' value, not just the half used for PRNG output.
14304
14305 2. Make the number of bytes from 'state' included into the hash
14306 independent from the number of PRNG bytes requested.
14307
14308 The first measure alone would be sufficient to avoid
14309 Markku-Juhani's attack. (Actually it had never occurred
14310 to me that the half of 'md_local' used for chaining was the
14311 half from which PRNG output bytes were taken -- I had always
14312 assumed that the secret half would be used.) The second
14313 measure makes sure that additional data from 'state' is never
14314 mixed into 'md_local' in small portions; this heuristically
14315 further strengthens the PRNG.
14316
14317 *Bodo Moeller*
14318
14319 * Fix crypto/bn/asm/mips3.s.
14320
14321 *Andy Polyakov*
14322
14323 * When only the key is given to "enc", the IV is undefined. Print out
14324 an error message in this case.
14325
14326 *Lutz Jaenicke*
14327
14328 * Handle special case when X509_NAME is empty in X509 printing routines.
14329
14330 *Steve Henson*
14331
14332 * In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
14333 positive and less than q.
14334
14335 *Bodo Moeller*
14336
257e9d03 14337 * Don't change `*pointer` in CRYPTO_add_lock() is add_lock_callback is
5f8e6c50
DMSP
14338 used: it isn't thread safe and the add_lock_callback should handle
14339 that itself.
14340
14341 *Paul Rose <Paul.Rose@bridge.com>*
14342
14343 * Verify that incoming data obeys the block size in
14344 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
14345
14346 *Bodo Moeller*
14347
14348 * Fix OAEP check.
14349
14350 *Ulf Möller, Bodo Möller*
14351
14352 * The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
14353 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
14354 when fixing the server behaviour for backwards-compatible 'client
14355 hello' messages. (Note that the attack is impractical against
14356 SSL 3.0 and TLS 1.0 anyway because length and version checking
14357 means that the probability of guessing a valid ciphertext is
14358 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
14359 paper.)
14360
14361 Before 0.9.5, the countermeasure (hide the error by generating a
14362 random 'decryption result') did not work properly because
14363 ERR_clear_error() was missing, meaning that SSL_get_error() would
14364 detect the supposedly ignored error.
14365
14366 Both problems are now fixed.
14367
14368 *Bodo Moeller*
14369
14370 * In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
14371 (previously it was 1024).
14372
14373 *Bodo Moeller*
14374
14375 * Fix for compatibility mode trust settings: ignore trust settings
14376 unless some valid trust or reject settings are present.
14377
14378 *Steve Henson*
14379
14380 * Fix for blowfish EVP: its a variable length cipher.
14381
14382 *Steve Henson*
14383
14384 * Fix various bugs related to DSA S/MIME verification. Handle missing
14385 parameters in DSA public key structures and return an error in the
14386 DSA routines if parameters are absent.
14387
14388 *Steve Henson*
14389
14390 * In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
14391 in the current directory if neither $RANDFILE nor $HOME was set.
14392 RAND_file_name() in 0.9.6a returned NULL in this case. This has
14393 caused some confusion to Windows users who haven't defined $HOME.
14394 Thus RAND_file_name() is changed again: e_os.h can define a
14395 DEFAULT_HOME, which will be used if $HOME is not set.
14396 For Windows, we use "C:"; on other platforms, we still require
14397 environment variables.
14398
14399 * Move 'if (!initialized) RAND_poll()' into regions protected by
14400 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
14401 having multiple threads call RAND_poll() concurrently.
14402
14403 *Bodo Moeller*
14404
14405 * In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
14406 combination of a flag and a thread ID variable.
14407 Otherwise while one thread is in ssleay_rand_bytes (which sets the
14408 flag), *other* threads can enter ssleay_add_bytes without obeying
14409 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
14410 that they do not hold after the first thread unsets add_do_not_lock).
14411
14412 *Bodo Moeller*
14413
14414 * Change bctest again: '-x' expressions are not available in all
14415 versions of 'test'.
14416
14417 *Bodo Moeller*
14418
257e9d03 14419### Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
5f8e6c50
DMSP
14420
14421 * Fix a couple of memory leaks in PKCS7_dataDecode()
14422
14423 *Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>*
14424
14425 * Change Configure and Makefiles to provide EXE_EXT, which will contain
14426 the default extension for executables, if any. Also, make the perl
14427 scripts that use symlink() to test if it really exists and use "cp"
14428 if it doesn't. All this made OpenSSL compilable and installable in
14429 CygWin.
14430
14431 *Richard Levitte*
14432
14433 * Fix for asn1_GetSequence() for indefinite length constructed data.
14434 If SEQUENCE is length is indefinite just set c->slen to the total
14435 amount of data available.
14436
14437 *Steve Henson, reported by shige@FreeBSD.org*
14438
14439 *This change does not apply to 0.9.7.*
14440
14441 * Change bctest to avoid here-documents inside command substitution
14442 (workaround for FreeBSD /bin/sh bug).
14443 For compatibility with Ultrix, avoid shell functions (introduced
14444 in the bctest version that searches along $PATH).
14445
14446 *Bodo Moeller*
14447
14448 * Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
14449 with des_encrypt() defined on some operating systems, like Solaris
14450 and UnixWare.
14451
14452 *Richard Levitte*
14453
14454 * Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
14455 On the Importance of Eliminating Errors in Cryptographic
14456 Computations, J. Cryptology 14 (2001) 2, 101-119,
257e9d03 14457 <http://theory.stanford.edu/~dabo/papers/faults.ps.gz>).
5f8e6c50
DMSP
14458
14459 *Ulf Moeller*
14460
14461 * MIPS assembler BIGNUM division bug fix.
14462
14463 *Andy Polyakov*
14464
14465 * Disabled incorrect Alpha assembler code.
14466
14467 *Richard Levitte*
14468
14469 * Fix PKCS#7 decode routines so they correctly update the length
14470 after reading an EOC for the EXPLICIT tag.
14471
14472 *Steve Henson*
14473
14474 *This change does not apply to 0.9.7.*
14475
14476 * Fix bug in PKCS#12 key generation routines. This was triggered
14477 if a 3DES key was generated with a 0 initial byte. Include
14478 PKCS12_BROKEN_KEYGEN compilation option to retain the old
14479 (but broken) behaviour.
14480
14481 *Steve Henson*
14482
14483 * Enhance bctest to search for a working bc along $PATH and print
14484 it when found.
14485
14486 *Tim Rice <tim@multitalents.net> via Richard Levitte*
14487
14488 * Fix memory leaks in err.c: free err_data string if necessary;
14489 don't write to the wrong index in ERR_set_error_data.
14490
14491 *Bodo Moeller*
14492
14493 * Implement ssl23_peek (analogous to ssl23_read), which previously
14494 did not exist.
14495
14496 *Bodo Moeller*
14497
257e9d03 14498 * Replace rdtsc with `_emit` statements for VC++ version 5.
5f8e6c50
DMSP
14499
14500 *Jeremy Cooper <jeremy@baymoo.org>*
14501
14502 * Make it possible to reuse SSLv2 sessions.
14503
14504 *Richard Levitte*
14505
14506 * In copy_email() check for >= 0 as a return value for
14507 X509_NAME_get_index_by_NID() since 0 is a valid index.
14508
14509 *Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>*
14510
14511 * Avoid coredump with unsupported or invalid public keys by checking if
14512 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
14513 PKCS7_verify() fails with non detached data.
14514
14515 *Steve Henson*
14516
14517 * Don't use getenv in library functions when run as setuid/setgid.
14518 New function OPENSSL_issetugid().
14519
14520 *Ulf Moeller*
14521
14522 * Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
14523 due to incorrect handling of multi-threading:
14524
14525 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
14526
14527 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
14528
14529 3. Count how many times MemCheck_off() has been called so that
14530 nested use can be treated correctly. This also avoids
14531 inband-signalling in the previous code (which relied on the
14532 assumption that thread ID 0 is impossible).
14533
14534 *Bodo Moeller*
14535
14536 * Add "-rand" option also to s_client and s_server.
14537
14538 *Lutz Jaenicke*
14539
14540 * Fix CPU detection on Irix 6.x.
14541 *Kurt Hockenbury <khockenb@stevens-tech.edu> and
257e9d03 14542 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>*
5f8e6c50
DMSP
14543
14544 * Fix X509_NAME bug which produced incorrect encoding if X509_NAME
14545 was empty.
14546
14547 *Steve Henson*
14548
14549 *This change does not apply to 0.9.7.*
14550
14551 * Use the cached encoding of an X509_NAME structure rather than
14552 copying it. This is apparently the reason for the libsafe "errors"
14553 but the code is actually correct.
14554
14555 *Steve Henson*
14556
14557 * Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
14558 Bleichenbacher's DSA attack.
14559 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
14560 to be set and top=0 forces the highest bit to be set; top=-1 is new
14561 and leaves the highest bit random.
14562
14563 *Ulf Moeller, Bodo Moeller*
14564
257e9d03 14565 * In the `NCONF_...`-based implementations for `CONF_...` queries
5f8e6c50
DMSP
14566 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
14567 a temporary CONF structure with the data component set to NULL
14568 (which gives segmentation faults in lh_retrieve).
14569 Instead, use NULL for the CONF pointer in CONF_get_string and
14570 CONF_get_number (which may use environment variables) and directly
14571 return NULL from CONF_get_section.
14572
14573 *Bodo Moeller*
14574
14575 * Fix potential buffer overrun for EBCDIC.
14576
14577 *Ulf Moeller*
14578
14579 * Tolerate nonRepudiation as being valid for S/MIME signing and certSign
14580 keyUsage if basicConstraints absent for a CA.
14581
14582 *Steve Henson*
14583
14584 * Make SMIME_write_PKCS7() write mail header values with a format that
14585 is more generally accepted (no spaces before the semicolon), since
14586 some programs can't parse those values properly otherwise. Also make
14587 sure BIO's that break lines after each write do not create invalid
14588 headers.
14589
14590 *Richard Levitte*
14591
14592 * Make the CRL encoding routines work with empty SEQUENCE OF. The
14593 macros previously used would not encode an empty SEQUENCE OF
14594 and break the signature.
14595
14596 *Steve Henson*
14597
14598 *This change does not apply to 0.9.7.*
14599
14600 * Zero the premaster secret after deriving the master secret in
14601 DH ciphersuites.
14602
14603 *Steve Henson*
14604
14605 * Add some EVP_add_digest_alias registrations (as found in
14606 OpenSSL_add_all_digests()) to SSL_library_init()
14607 aka OpenSSL_add_ssl_algorithms(). This provides improved
14608 compatibility with peers using X.509 certificates
14609 with unconventional AlgorithmIdentifier OIDs.
14610
14611 *Bodo Moeller*
14612
14613 * Fix for Irix with NO_ASM.
14614
14615 *"Bruce W. Forsberg" <bruce.forsberg@baesystems.com>*
14616
14617 * ./config script fixes.
14618
14619 *Ulf Moeller, Richard Levitte*
14620
14621 * Fix 'openssl passwd -1'.
14622
14623 *Bodo Moeller*
14624
14625 * Change PKCS12_key_gen_asc() so it can cope with non null
14626 terminated strings whose length is passed in the passlen
14627 parameter, for example from PEM callbacks. This was done
14628 by adding an extra length parameter to asc2uni().
14629
14630 *Steve Henson, reported by <oddissey@samsung.co.kr>*
14631
14632 * Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
14633 call failed, free the DSA structure.
14634
14635 *Bodo Moeller*
14636
14637 * Fix to uni2asc() to cope with zero length Unicode strings.
14638 These are present in some PKCS#12 files.
14639
14640 *Steve Henson*
14641
14642 * Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
14643 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
14644 when writing a 32767 byte record.
14645
14646 *Bodo Moeller; problem reported by Eric Day <eday@concentric.net>*
14647
257e9d03
RS
14648 * In `RSA_eay_public_{en,ed}crypt` and RSA_eay_mod_exp (rsa_eay.c),
14649 obtain lock CRYPTO_LOCK_RSA before setting `rsa->_method_mod_{n,p,q}`.
5f8e6c50
DMSP
14650
14651 (RSA objects have a reference count access to which is protected
14652 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
14653 so they are meant to be shared between threads.)
14654 *Bodo Moeller, Geoff Thorpe; original patch submitted by
14655 "Reddie, Steven" <Steven.Reddie@ca.com>*
14656
14657 * Fix a deadlock in CRYPTO_mem_leaks().
14658
14659 *Bodo Moeller*
14660
14661 * Use better test patterns in bntest.
14662
14663 *Ulf Möller*
14664
14665 * rand_win.c fix for Borland C.
14666
14667 *Ulf Möller*
14668
14669 * BN_rshift bugfix for n == 0.
14670
14671 *Bodo Moeller*
14672
14673 * Add a 'bctest' script that checks for some known 'bc' bugs
14674 so that 'make test' does not abort just because 'bc' is broken.
14675
14676 *Bodo Moeller*
14677
14678 * Store verify_result within SSL_SESSION also for client side to
14679 avoid potential security hole. (Re-used sessions on the client side
14680 always resulted in verify_result==X509_V_OK, not using the original
14681 result of the server certificate verification.)
14682
14683 *Lutz Jaenicke*
14684
14685 * Fix ssl3_pending: If the record in s->s3->rrec is not of type
14686 SSL3_RT_APPLICATION_DATA, return 0.
14687 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
14688
14689 *Bodo Moeller*
14690
14691 * Fix SSL_peek:
14692 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
14693 releases, have been re-implemented by renaming the previous
14694 implementations of ssl2_read and ssl3_read to ssl2_read_internal
14695 and ssl3_read_internal, respectively, and adding 'peek' parameters
14696 to them. The new ssl[23]_{read,peek} functions are calls to
14697 ssl[23]_read_internal with the 'peek' flag set appropriately.
14698 A 'peek' parameter has also been added to ssl3_read_bytes, which
14699 does the actual work for ssl3_read_internal.
14700
14701 *Bodo Moeller*
14702
14703 * Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
14704 the method-specific "init()" handler. Also clean up ex_data after
14705 calling the method-specific "finish()" handler. Previously, this was
14706 happening the other way round.
14707
14708 *Geoff Thorpe*
14709
14710 * Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
14711 The previous value, 12, was not always sufficient for BN_mod_exp().
14712
14713 *Bodo Moeller*
14714
14715 * Make sure that shared libraries get the internal name engine with
14716 the full version number and not just 0. This should mark the
14717 shared libraries as not backward compatible. Of course, this should
14718 be changed again when we can guarantee backward binary compatibility.
14719
14720 *Richard Levitte*
14721
14722 * Fix typo in get_cert_by_subject() in by_dir.c
14723
14724 *Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>*
14725
14726 * Rework the system to generate shared libraries:
14727
14728 - Make note of the expected extension for the shared libraries and
14729 if there is a need for symbolic links from for example libcrypto.so.0
14730 to libcrypto.so.0.9.7. There is extended info in Configure for
14731 that.
14732
14733 - Make as few rebuilds of the shared libraries as possible.
14734
14735 - Still avoid linking the OpenSSL programs with the shared libraries.
14736
14737 - When installing, install the shared libraries separately from the
14738 static ones.
14739
14740 *Richard Levitte*
14741
14742 * Fix SSL_CTX_set_read_ahead macro to actually use its argument.
14743
14744 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
14745 and not in SSL_clear because the latter is also used by the
14746 accept/connect functions; previously, the settings made by
14747 SSL_set_read_ahead would be lost during the handshake.
14748
14749 *Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>*
14750
14751 * Correct util/mkdef.pl to be selective about disabled algorithms.
14752 Previously, it would create entries for disabled algorithms no
14753 matter what.
14754
14755 *Richard Levitte*
14756
14757 * Added several new manual pages for SSL_* function.
14758
14759 *Lutz Jaenicke*
14760
257e9d03 14761### Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
5f8e6c50
DMSP
14762
14763 * In ssl23_get_client_hello, generate an error message when faced
14764 with an initial SSL 3.0/TLS record that is too small to contain the
14765 first two bytes of the ClientHello message, i.e. client_version.
14766 (Note that this is a pathologic case that probably has never happened
14767 in real life.) The previous approach was to use the version number
14768 from the record header as a substitute; but our protocol choice
14769 should not depend on that one because it is not authenticated
14770 by the Finished messages.
14771
14772 *Bodo Moeller*
14773
14774 * More robust randomness gathering functions for Windows.
14775
14776 *Jeffrey Altman <jaltman@columbia.edu>*
14777
14778 * For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
14779 not set then we don't setup the error code for issuer check errors
14780 to avoid possibly overwriting other errors which the callback does
14781 handle. If an application does set the flag then we assume it knows
14782 what it is doing and can handle the new informational codes
14783 appropriately.
14784
14785 *Steve Henson*
14786
14787 * Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
14788 a general "ANY" type, as such it should be able to decode anything
14789 including tagged types. However it didn't check the class so it would
14790 wrongly interpret tagged types in the same way as their universal
14791 counterpart and unknown types were just rejected. Changed so that the
14792 tagged and unknown types are handled in the same way as a SEQUENCE:
14793 that is the encoding is stored intact. There is also a new type
14794 "V_ASN1_OTHER" which is used when the class is not universal, in this
14795 case we have no idea what the actual type is so we just lump them all
14796 together.
14797
14798 *Steve Henson*
14799
14800 * On VMS, stdout may very well lead to a file that is written to
14801 in a record-oriented fashion. That means that every write() will
14802 write a separate record, which will be read separately by the
14803 programs trying to read from it. This can be very confusing.
14804
14805 The solution is to put a BIO filter in the way that will buffer
14806 text until a linefeed is reached, and then write everything a
14807 line at a time, so every record written will be an actual line,
14808 not chunks of lines and not (usually doesn't happen, but I've
14809 seen it once) several lines in one record. BIO_f_linebuffer() is
14810 the answer.
14811
14812 Currently, it's a VMS-only method, because that's where it has
14813 been tested well enough.
14814
14815 *Richard Levitte*
14816
14817 * Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
14818 it can return incorrect results.
14819 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
14820 but it was in 0.9.6-beta[12].)
14821
14822 *Bodo Moeller*
14823
14824 * Disable the check for content being present when verifying detached
14825 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
14826 include zero length content when signing messages.
14827
14828 *Steve Henson*
14829
14830 * New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
14831 BIO_ctrl (for BIO pairs).
14832
14833 *Bodo Möller*
14834
14835 * Add DSO method for VMS.
14836
14837 *Richard Levitte*
14838
14839 * Bug fix: Montgomery multiplication could produce results with the
14840 wrong sign.
14841
14842 *Ulf Möller*
14843
14844 * Add RPM specification openssl.spec and modify it to build three
14845 packages. The default package contains applications, application
14846 documentation and run-time libraries. The devel package contains
14847 include files, static libraries and function documentation. The
14848 doc package contains the contents of the doc directory. The original
14849 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
14850
14851 *Richard Levitte*
14852
14853 * Add a large number of documentation files for many SSL routines.
14854
14855 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>*
14856
14857 * Add a configuration entry for Sony News 4.
14858
14859 *NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>*
14860
14861 * Don't set the two most significant bits to one when generating a
14862 random number < q in the DSA library.
14863
14864 *Ulf Möller*
14865
14866 * New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
14867 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
14868 the underlying transport is blocking) if a handshake took place.
14869 (The default behaviour is needed by applications such as s_client
14870 and s_server that use select() to determine when to use SSL_read;
14871 but for applications that know in advance when to expect data, it
14872 just makes things more complicated.)
14873
14874 *Bodo Moeller*
14875
14876 * Add RAND_egd_bytes(), which gives control over the number of bytes read
14877 from EGD.
14878
14879 *Ben Laurie*
14880
257e9d03 14881 * Add a few more EBCDIC conditionals that make `req` and `x509`
5f8e6c50
DMSP
14882 work better on such systems.
14883
14884 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
14885
14886 * Add two demo programs for PKCS12_parse() and PKCS12_create().
14887 Update PKCS12_parse() so it copies the friendlyName and the
14888 keyid to the certificates aux info.
14889
14890 *Steve Henson*
14891
14892 * Fix bug in PKCS7_verify() which caused an infinite loop
14893 if there was more than one signature.
14894
14895 *Sven Uszpelkat <su@celocom.de>*
14896
14897 * Major change in util/mkdef.pl to include extra information
14898 about each symbol, as well as presenting variables as well
14899 as functions. This change means that there's n more need
14900 to rebuild the .num files when some algorithms are excluded.
14901
14902 *Richard Levitte*
14903
14904 * Allow the verify time to be set by an application,
14905 rather than always using the current time.
14906
14907 *Steve Henson*
14908
14909 * Phase 2 verify code reorganisation. The certificate
14910 verify code now looks up an issuer certificate by a
14911 number of criteria: subject name, authority key id
14912 and key usage. It also verifies self signed certificates
14913 by the same criteria. The main comparison function is
14914 X509_check_issued() which performs these checks.
14915
14916 Lot of changes were necessary in order to support this
14917 without completely rewriting the lookup code.
14918
14919 Authority and subject key identifier are now cached.
14920
14921 The LHASH 'certs' is X509_STORE has now been replaced
14922 by a STACK_OF(X509_OBJECT). This is mainly because an
14923 LHASH can't store or retrieve multiple objects with
14924 the same hash value.
14925
14926 As a result various functions (which were all internal
14927 use only) have changed to handle the new X509_STORE
14928 structure. This will break anything that messed round
14929 with X509_STORE internally.
14930
14931 The functions X509_STORE_add_cert() now checks for an
14932 exact match, rather than just subject name.
14933
14934 The X509_STORE API doesn't directly support the retrieval
14935 of multiple certificates matching a given criteria, however
14936 this can be worked round by performing a lookup first
14937 (which will fill the cache with candidate certificates)
14938 and then examining the cache for matches. This is probably
14939 the best we can do without throwing out X509_LOOKUP
14940 entirely (maybe later...).
14941
14942 The X509_VERIFY_CTX structure has been enhanced considerably.
14943
14944 All certificate lookup operations now go via a get_issuer()
14945 callback. Although this currently uses an X509_STORE it
14946 can be replaced by custom lookups. This is a simple way
14947 to bypass the X509_STORE hackery necessary to make this
14948 work and makes it possible to use more efficient techniques
14949 in future. A very simple version which uses a simple
14950 STACK for its trusted certificate store is also provided
14951 using X509_STORE_CTX_trusted_stack().
14952
14953 The verify_cb() and verify() callbacks now have equivalents
14954 in the X509_STORE_CTX structure.
14955
14956 X509_STORE_CTX also has a 'flags' field which can be used
14957 to customise the verify behaviour.
14958
14959 *Steve Henson*
14960
14961 * Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
14962 excludes S/MIME capabilities.
14963
14964 *Steve Henson*
14965
14966 * When a certificate request is read in keep a copy of the
14967 original encoding of the signed data and use it when outputting
14968 again. Signatures then use the original encoding rather than
14969 a decoded, encoded version which may cause problems if the
14970 request is improperly encoded.
14971
14972 *Steve Henson*
14973
14974 * For consistency with other BIO_puts implementations, call
14975 buffer_write(b, ...) directly in buffer_puts instead of calling
14976 BIO_write(b, ...).
14977
14978 In BIO_puts, increment b->num_write as in BIO_write.
14979
14980 *Peter.Sylvester@EdelWeb.fr*
14981
14982 * Fix BN_mul_word for the case where the word is 0. (We have to use
14983 BN_zero, we may not return a BIGNUM with an array consisting of
14984 words set to zero.)
14985
14986 *Bodo Moeller*
14987
14988 * Avoid calling abort() from within the library when problems are
14989 detected, except if preprocessor symbols have been defined
14990 (such as REF_CHECK, BN_DEBUG etc.).
14991
14992 *Bodo Moeller*
14993
14994 * New openssl application 'rsautl'. This utility can be
14995 used for low level RSA operations. DER public key
14996 BIO/fp routines also added.
14997
14998 *Steve Henson*
14999
15000 * New Configure entry and patches for compiling on QNX 4.
15001
15002 *Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>*
15003
15004 * A demo state-machine implementation was sponsored by
257e9d03 15005 Nuron (<http://www.nuron.com/>) and is now available in
5f8e6c50
DMSP
15006 demos/state_machine.
15007
15008 *Ben Laurie*
15009
15010 * New options added to the 'dgst' utility for signature
15011 generation and verification.
15012
15013 *Steve Henson*
15014
15015 * Unrecognized PKCS#7 content types are now handled via a
15016 catch all ASN1_TYPE structure. This allows unsupported
15017 types to be stored as a "blob" and an application can
15018 encode and decode it manually.
15019
15020 *Steve Henson*
15021
15022 * Fix various signed/unsigned issues to make a_strex.c
15023 compile under VC++.
15024
15025 *Oscar Jacobsson <oscar.jacobsson@celocom.com>*
15026
15027 * ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
15028 length if passed a buffer. ASN1_INTEGER_to_BN failed
15029 if passed a NULL BN and its argument was negative.
15030
15031 *Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>*
15032
15033 * Modification to PKCS#7 encoding routines to output definite
15034 length encoding. Since currently the whole structures are in
15035 memory there's not real point in using indefinite length
15036 constructed encoding. However if OpenSSL is compiled with
15037 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
15038
15039 *Steve Henson*
15040
15041 * Added BIO_vprintf() and BIO_vsnprintf().
15042
15043 *Richard Levitte*
15044
15045 * Added more prefixes to parse for in the strings written
15046 through a logging bio, to cover all the levels that are available
15047 through syslog. The prefixes are now:
15048
15049 PANIC, EMERG, EMR => LOG_EMERG
15050 ALERT, ALR => LOG_ALERT
15051 CRIT, CRI => LOG_CRIT
15052 ERROR, ERR => LOG_ERR
15053 WARNING, WARN, WAR => LOG_WARNING
15054 NOTICE, NOTE, NOT => LOG_NOTICE
15055 INFO, INF => LOG_INFO
15056 DEBUG, DBG => LOG_DEBUG
15057
15058 and as before, if none of those prefixes are present at the
15059 beginning of the string, LOG_ERR is chosen.
15060
257e9d03 15061 On Win32, the `LOG_*` levels are mapped according to this:
5f8e6c50
DMSP
15062
15063 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
15064 LOG_WARNING => EVENTLOG_WARNING_TYPE
15065 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
15066
5f8e6c50
DMSP
15067 *Richard Levitte*
15068
15069 * Made it possible to reconfigure with just the configuration
15070 argument "reconf" or "reconfigure". The command line arguments
15071 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
15072 and are retrieved from there when reconfiguring.
15073
15074 *Richard Levitte*
15075
15076 * MD4 implemented.
15077
15078 *Assar Westerlund <assar@sics.se>, Richard Levitte*
15079
15080 * Add the arguments -CAfile and -CApath to the pkcs12 utility.
15081
15082 *Richard Levitte*
15083
15084 * The obj_dat.pl script was messing up the sorting of object
15085 names. The reason was that it compared the quoted version
15086 of strings as a result "OCSP" > "OCSP Signing" because
15087 " > SPACE. Changed script to store unquoted versions of
15088 names and add quotes on output. It was also omitting some
15089 names from the lookup table if they were given a default
15090 value (that is if SN is missing it is given the same
15091 value as LN and vice versa), these are now added on the
15092 grounds that if an object has a name we should be able to
15093 look it up. Finally added warning output when duplicate
15094 short or long names are found.
15095
15096 *Steve Henson*
15097
15098 * Changes needed for Tandem NSK.
15099
15100 *Scott Uroff <scott@xypro.com>*
15101
15102 * Fix SSL 2.0 rollback checking: Due to an off-by-one error in
15103 RSA_padding_check_SSLv23(), special padding was never detected
15104 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
15105 version rollback attacks was not effective.
15106
15107 In s23_clnt.c, don't use special rollback-attack detection padding
15108 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
15109 client; similarly, in s23_srvr.c, don't do the rollback check if
15110 SSL 2.0 is the only protocol enabled in the server.
15111
15112 *Bodo Moeller*
15113
15114 * Make it possible to get hexdumps of unprintable data with 'openssl
15115 asn1parse'. By implication, the functions ASN1_parse_dump() and
15116 BIO_dump_indent() are added.
15117
15118 *Richard Levitte*
15119
15120 * New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
15121 these print out strings and name structures based on various
15122 flags including RFC2253 support and proper handling of
15123 multibyte characters. Added options to the 'x509' utility
15124 to allow the various flags to be set.
15125
15126 *Steve Henson*
15127
15128 * Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
15129 Also change the functions X509_cmp_current_time() and
15130 X509_gmtime_adj() work with an ASN1_TIME structure,
15131 this will enable certificates using GeneralizedTime in validity
15132 dates to be checked.
15133
15134 *Steve Henson*
15135
15136 * Make the NEG_PUBKEY_BUG code (which tolerates invalid
15137 negative public key encodings) on by default,
15138 NO_NEG_PUBKEY_BUG can be set to disable it.
15139
15140 *Steve Henson*
15141
15142 * New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
15143 content octets. An i2c_ASN1_OBJECT is unnecessary because
15144 the encoding can be trivially obtained from the structure.
15145
15146 *Steve Henson*
15147
257e9d03
RS
15148 * crypto/err.c locking bugfix: Use write locks (`CRYPTO_w_[un]lock`),
15149 not read locks (`CRYPTO_r_[un]lock`).
5f8e6c50
DMSP
15150
15151 *Bodo Moeller*
15152
15153 * A first attempt at creating official support for shared
15154 libraries through configuration. I've kept it so the
15155 default is static libraries only, and the OpenSSL programs
15156 are always statically linked for now, but there are
15157 preparations for dynamic linking in place.
15158 This has been tested on Linux and Tru64.
15159
15160 *Richard Levitte*
15161
15162 * Randomness polling function for Win9x, as described in:
15163 Peter Gutmann, Software Generation of Practically Strong
15164 Random Numbers.
15165
15166 *Ulf Möller*
15167
15168 * Fix so PRNG is seeded in req if using an already existing
15169 DSA key.
15170
15171 *Steve Henson*
15172
15173 * New options to smime application. -inform and -outform
15174 allow alternative formats for the S/MIME message including
15175 PEM and DER. The -content option allows the content to be
15176 specified separately. This should allow things like Netscape
15177 form signing output easier to verify.
15178
15179 *Steve Henson*
15180
15181 * Fix the ASN1 encoding of tags using the 'long form'.
15182
15183 *Steve Henson*
15184
257e9d03 15185 * New ASN1 functions, `i2c_*` and `c2i_*` for INTEGER and BIT
5f8e6c50
DMSP
15186 STRING types. These convert content octets to and from the
15187 underlying type. The actual tag and length octets are
15188 already assumed to have been read in and checked. These
15189 are needed because all other string types have virtually
15190 identical handling apart from the tag. By having versions
15191 of the ASN1 functions that just operate on content octets
15192 IMPLICIT tagging can be handled properly. It also allows
15193 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
15194 and ASN1_INTEGER are identical apart from the tag.
15195
15196 *Steve Henson*
15197
15198 * Change the handling of OID objects as follows:
15199
15200 - New object identifiers are inserted in objects.txt, following
1dc1ea18 15201 the syntax given in [crypto/objects/README.md](crypto/objects/README.md).
5f8e6c50
DMSP
15202 - objects.pl is used to process obj_mac.num and create a new
15203 obj_mac.h.
15204 - obj_dat.pl is used to create a new obj_dat.h, using the data in
15205 obj_mac.h.
15206
15207 This is currently kind of a hack, and the perl code in objects.pl
15208 isn't very elegant, but it works as I intended. The simplest way
15209 to check that it worked correctly is to look in obj_dat.h and
15210 check the array nid_objs and make sure the objects haven't moved
15211 around (this is important!). Additions are OK, as well as
15212 consistent name changes.
15213
15214 *Richard Levitte*
15215
15216 * Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
15217
15218 *Bodo Moeller*
15219
15220 * Addition of the command line parameter '-rand file' to 'openssl req'.
15221 The given file adds to whatever has already been seeded into the
15222 random pool through the RANDFILE configuration file option or
15223 environment variable, or the default random state file.
15224
15225 *Richard Levitte*
15226
15227 * mkstack.pl now sorts each macro group into lexical order.
15228 Previously the output order depended on the order the files
15229 appeared in the directory, resulting in needless rewriting
15230 of safestack.h .
15231
15232 *Steve Henson*
15233
15234 * Patches to make OpenSSL compile under Win32 again. Mostly
15235 work arounds for the VC++ problem that it treats func() as
15236 func(void). Also stripped out the parts of mkdef.pl that
15237 added extra typesafe functions: these no longer exist.
15238
15239 *Steve Henson*
15240
15241 * Reorganisation of the stack code. The macros are now all
15242 collected in safestack.h . Each macro is defined in terms of
257e9d03 15243 a "stack macro" of the form `SKM_<name>(type, a, b)`. The
5f8e6c50
DMSP
15244 DEBUG_SAFESTACK is now handled in terms of function casts,
15245 this has the advantage of retaining type safety without the
15246 use of additional functions. If DEBUG_SAFESTACK is not defined
15247 then the non typesafe macros are used instead. Also modified the
15248 mkstack.pl script to handle the new form. Needs testing to see
15249 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
15250 the default if no major problems. Similar behaviour for ASN1_SET_OF
15251 and PKCS12_STACK_OF.
15252
15253 *Steve Henson*
15254
15255 * When some versions of IIS use the 'NET' form of private key the
15256 key derivation algorithm is different. Normally MD5(password) is
15257 used as a 128 bit RC4 key. In the modified case
15258 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
15259 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
15260 as the old Netscape_RSA functions except they have an additional
15261 'sgckey' parameter which uses the modified algorithm. Also added
15262 an -sgckey command line option to the rsa utility. Thanks to
15263 Adrian Peck <bertie@ncipher.com> for posting details of the modified
15264 algorithm to openssl-dev.
15265
15266 *Steve Henson*
15267
15268 * The evp_local.h macros were using 'c.##kname' which resulted in
15269 invalid expansion on some systems (SCO 5.0.5 for example).
15270 Corrected to 'c.kname'.
15271
15272 *Phillip Porch <root@theporch.com>*
15273
15274 * New X509_get1_email() and X509_REQ_get1_email() functions that return
15275 a STACK of email addresses from a certificate or request, these look
15276 in the subject name and the subject alternative name extensions and
15277 omit any duplicate addresses.
15278
15279 *Steve Henson*
15280
15281 * Re-implement BN_mod_exp2_mont using independent (and larger) windows.
15282 This makes DSA verification about 2 % faster.
15283
15284 *Bodo Moeller*
15285
257e9d03 15286 * Increase maximum window size in `BN_mod_exp_...` to 6 bits instead of 5
5f8e6c50
DMSP
15287 (meaning that now 2^5 values will be precomputed, which is only 4 KB
15288 plus overhead for 1024 bit moduli).
15289 This makes exponentiations about 0.5 % faster for 1024 bit
15290 exponents (as measured by "openssl speed rsa2048").
15291
15292 *Bodo Moeller*
15293
15294 * Rename memory handling macros to avoid conflicts with other
15295 software:
15296 Malloc => OPENSSL_malloc
15297 Malloc_locked => OPENSSL_malloc_locked
15298 Realloc => OPENSSL_realloc
15299 Free => OPENSSL_free
15300
15301 *Richard Levitte*
15302
15303 * New function BN_mod_exp_mont_word for small bases (roughly 15%
15304 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
15305
15306 *Bodo Moeller*
15307
15308 * CygWin32 support.
15309
15310 *John Jarvie <jjarvie@newsguy.com>*
15311
15312 * The type-safe stack code has been rejigged. It is now only compiled
15313 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
15314 by default all type-specific stack functions are "#define"d back to
15315 standard stack functions. This results in more streamlined output
15316 but retains the type-safety checking possibilities of the original
15317 approach.
15318
15319 *Geoff Thorpe*
15320
15321 * The STACK code has been cleaned up, and certain type declarations
15322 that didn't make a lot of sense have been brought in line. This has
15323 also involved a cleanup of sorts in safestack.h to more correctly
15324 map type-safe stack functions onto their plain stack counterparts.
15325 This work has also resulted in a variety of "const"ifications of
257e9d03 15326 lots of the code, especially `_cmp` operations which should normally
5f8e6c50
DMSP
15327 be prototyped with "const" parameters anyway.
15328
15329 *Geoff Thorpe*
15330
15331 * When generating bytes for the first time in md_rand.c, 'stir the pool'
15332 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
15333 (The PRNG state consists of two parts, the large pool 'state' and 'md',
15334 where all of 'md' is used each time the PRNG is used, but 'state'
15335 is used only indexed by a cyclic counter. As entropy may not be
15336 well distributed from the beginning, 'md' is important as a
15337 chaining variable. However, the output function chains only half
15338 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
15339 all of 'md', and seeding with STATE_SIZE dummy bytes will result
15340 in all of 'state' being rewritten, with the new values depending
15341 on virtually all of 'md'. This overcomes the 80 bit limitation.)
15342
15343 *Bodo Moeller*
15344
15345 * In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
15346 the handshake is continued after ssl_verify_cert_chain();
15347 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
15348 can lead to 'unexplainable' connection aborts later.
15349
15350 *Bodo Moeller; problem tracked down by Lutz Jaenicke*
15351
15352 * Major EVP API cipher revision.
15353 Add hooks for extra EVP features. This allows various cipher
15354 parameters to be set in the EVP interface. Support added for variable
15355 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
15356 setting of RC2 and RC5 parameters.
15357
15358 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
15359 ciphers.
15360
15361 Remove lots of duplicated code from the EVP library. For example *every*
15362 cipher init() function handles the 'iv' in the same way according to the
15363 cipher mode. They also all do nothing if the 'key' parameter is NULL and
15364 for CFB and OFB modes they zero ctx->num.
15365
15366 New functionality allows removal of S/MIME code RC2 hack.
15367
15368 Most of the routines have the same form and so can be declared in terms
15369 of macros.
15370
15371 By shifting this to the top level EVP_CipherInit() it can be removed from
15372 all individual ciphers. If the cipher wants to handle IVs or keys
15373 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
15374 flags.
15375
15376 Change lots of functions like EVP_EncryptUpdate() to now return a
15377 value: although software versions of the algorithms cannot fail
15378 any installed hardware versions can.
15379
15380 *Steve Henson*
15381
15382 * Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
15383 this option is set, tolerate broken clients that send the negotiated
15384 protocol version number instead of the requested protocol version
15385 number.
15386
15387 *Bodo Moeller*
15388
257e9d03 15389 * Call dh_tmp_cb (set by `..._TMP_DH_CB`) with correct 'is_export' flag;
5f8e6c50
DMSP
15390 i.e. non-zero for export ciphersuites, zero otherwise.
15391 Previous versions had this flag inverted, inconsistent with
15392 rsa_tmp_cb (..._TMP_RSA_CB).
15393
15394 *Bodo Moeller; problem reported by Amit Chopra*
15395
15396 * Add missing DSA library text string. Work around for some IIS
15397 key files with invalid SEQUENCE encoding.
15398
15399 *Steve Henson*
15400
15401 * Add a document (doc/standards.txt) that list all kinds of standards
15402 and so on that are implemented in OpenSSL.
15403
15404 *Richard Levitte*
15405
15406 * Enhance c_rehash script. Old version would mishandle certificates
15407 with the same subject name hash and wouldn't handle CRLs at all.
15408 Added -fingerprint option to crl utility, to support new c_rehash
15409 features.
15410
15411 *Steve Henson*
15412
15413 * Eliminate non-ANSI declarations in crypto.h and stack.h.
15414
15415 *Ulf Möller*
15416
15417 * Fix for SSL server purpose checking. Server checking was
15418 rejecting certificates which had extended key usage present
15419 but no ssl client purpose.
15420
15421 *Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>*
15422
15423 * Make PKCS#12 code work with no password. The PKCS#12 spec
15424 is a little unclear about how a blank password is handled.
15425 Since the password in encoded as a BMPString with terminating
15426 double NULL a zero length password would end up as just the
15427 double NULL. However no password at all is different and is
15428 handled differently in the PKCS#12 key generation code. NS
15429 treats a blank password as zero length. MSIE treats it as no
15430 password on export: but it will try both on import. We now do
15431 the same: PKCS12_parse() tries zero length and no password if
15432 the password is set to "" or NULL (NULL is now a valid password:
15433 it wasn't before) as does the pkcs12 application.
15434
15435 *Steve Henson*
15436
ec2bfb7d 15437 * Bugfixes in `apps/x509.c`: Avoid a memory leak; and don't use
5f8e6c50
DMSP
15438 perror when PEM_read_bio_X509_REQ fails, the error message must
15439 be obtained from the error queue.
15440
15441 *Bodo Moeller*
15442
15443 * Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
15444 it in ERR_remove_state if appropriate, and change ERR_get_state
15445 accordingly to avoid race conditions (this is necessary because
15446 thread_hash is no longer constant once set).
15447
15448 *Bodo Moeller*
15449
15450 * Bugfix for linux-elf makefile.one.
15451
15452 *Ulf Möller*
15453
15454 * RSA_get_default_method() will now cause a default
15455 RSA_METHOD to be chosen if one doesn't exist already.
15456 Previously this was only set during a call to RSA_new()
15457 or RSA_new_method(NULL) meaning it was possible for
15458 RSA_get_default_method() to return NULL.
15459
15460 *Geoff Thorpe*
15461
15462 * Added native name translation to the existing DSO code
15463 that will convert (if the flag to do so is set) filenames
15464 that are sufficiently small and have no path information
15465 into a canonical native form. Eg. "blah" converted to
15466 "libblah.so" or "blah.dll" etc.
15467
15468 *Geoff Thorpe*
15469
15470 * New function ERR_error_string_n(e, buf, len) which is like
15471 ERR_error_string(e, buf), but writes at most 'len' bytes
15472 including the 0 terminator. For ERR_error_string_n, 'buf'
15473 may not be NULL.
15474
15475 *Damien Miller <djm@mindrot.org>, Bodo Moeller*
15476
15477 * CONF library reworked to become more general. A new CONF
15478 configuration file reader "class" is implemented as well as a
257e9d03
RS
15479 new functions (`NCONF_*`, for "New CONF") to handle it. The now
15480 old `CONF_*` functions are still there, but are reimplemented to
5f8e6c50
DMSP
15481 work in terms of the new functions. Also, a set of functions
15482 to handle the internal storage of the configuration data is
15483 provided to make it easier to write new configuration file
15484 reader "classes" (I can definitely see something reading a
257e9d03 15485 configuration file in XML format, for example), called `_CONF_*`,
5f8e6c50
DMSP
15486 or "the configuration storage API"...
15487
15488 The new configuration file reading functions are:
15489
15490 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
15491 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
15492
15493 NCONF_default, NCONF_WIN32
15494
15495 NCONF_dump_fp, NCONF_dump_bio
15496
15497 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
15498 NCONF_new creates a new CONF object. This works in the same way
15499 as other interfaces in OpenSSL, like the BIO interface.
257e9d03 15500 `NCONF_dump_*` dump the internal storage of the configuration file,
5f8e6c50 15501 which is useful for debugging. All other functions take the same
257e9d03
RS
15502 arguments as the old `CONF_*` functions with the exception of the
15503 first that must be a `CONF *` instead of a `LHASH *`.
5f8e6c50 15504
257e9d03 15505 To make it easier to use the new classes with the old `CONF_*` functions,
5f8e6c50
DMSP
15506 the function CONF_set_default_method is provided.
15507
15508 *Richard Levitte*
15509
15510 * Add '-tls1' option to 'openssl ciphers', which was already
15511 mentioned in the documentation but had not been implemented.
15512 (This option is not yet really useful because even the additional
15513 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
15514
15515 *Bodo Moeller*
15516
15517 * Initial DSO code added into libcrypto for letting OpenSSL (and
15518 OpenSSL-based applications) load shared libraries and bind to
15519 them in a portable way.
15520
15521 *Geoff Thorpe, with contributions from Richard Levitte*
15522
257e9d03 15523### Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
5f8e6c50
DMSP
15524
15525 * Make sure _lrotl and _lrotr are only used with MSVC.
15526
15527 * Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
15528 (the default implementation of RAND_status).
15529
15530 * Rename openssl x509 option '-crlext', which was added in 0.9.5,
15531 to '-clrext' (= clear extensions), as intended and documented.
15532 *Bodo Moeller; inconsistency pointed out by Michael Attili
15533 <attili@amaxo.com>*
15534
15535 * Fix for HMAC. It wasn't zeroing the rest of the block if the key length
15536 was larger than the MD block size.
15537
15538 *Steve Henson, pointed out by Yost William <YostW@tce.com>*
15539
15540 * Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
15541 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
15542 using the passed key: if the passed key was a private key the result
15543 of X509_print(), for example, would be to print out all the private key
15544 components.
15545
15546 *Steve Henson*
15547
15548 * des_quad_cksum() byte order bug fix.
15549 *Ulf Möller, using the problem description in krb4-0.9.7, where
257e9d03 15550 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>*
5f8e6c50
DMSP
15551
15552 * Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
15553 discouraged.
15554
15555 *Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>*
15556
15557 * For easily testing in shell scripts whether some command
15558 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
15559 returns with exit code 0 iff no command of the given name is available.
15560 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
15561 the output goes to stdout and nothing is printed to stderr.
15562 Additional arguments are always ignored.
15563
15564 Since for each cipher there is a command of the same name,
15565 the 'no-cipher' compilation switches can be tested this way.
15566
15567 ('openssl no-XXX' is not able to detect pseudo-commands such
15568 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
15569
15570 *Bodo Moeller*
15571
15572 * Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
15573
15574 *Bodo Moeller*
15575
15576 * For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
15577 is set; it will be thrown away anyway because each handshake creates
15578 its own key.
15579 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
15580 to parameters -- in previous versions (since OpenSSL 0.9.3) the
15581 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
15582 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
15583
15584 *Bodo Moeller*
15585
15586 * New s_client option -ign_eof: EOF at stdin is ignored, and
15587 'Q' and 'R' lose their special meanings (quit/renegotiate).
15588 This is part of what -quiet does; unlike -quiet, -ign_eof
15589 does not suppress any output.
15590
15591 *Richard Levitte*
15592
15593 * Add compatibility options to the purpose and trust code. The
15594 purpose X509_PURPOSE_ANY is "any purpose" which automatically
15595 accepts a certificate or CA, this was the previous behaviour,
15596 with all the associated security issues.
15597
15598 X509_TRUST_COMPAT is the old trust behaviour: only and
15599 automatically trust self signed roots in certificate store. A
15600 new trust setting X509_TRUST_DEFAULT is used to specify that
15601 a purpose has no associated trust setting and it should instead
15602 use the value in the default purpose.
15603
15604 *Steve Henson*
15605
15606 * Fix the PKCS#8 DSA private key code so it decodes keys again
15607 and fix a memory leak.
15608
15609 *Steve Henson*
15610
15611 * In util/mkerr.pl (which implements 'make errors'), preserve
15612 reason strings from the previous version of the .c file, as
15613 the default to have only downcase letters (and digits) in
15614 automatically generated reasons codes is not always appropriate.
15615
15616 *Bodo Moeller*
15617
15618 * In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
15619 using strerror. Previously, ERR_reason_error_string() returned
15620 library names as reason strings for SYSerr; but SYSerr is a special
15621 case where small numbers are errno values, not library numbers.
15622
15623 *Bodo Moeller*
15624
15625 * Add '-dsaparam' option to 'openssl dhparam' application. This
15626 converts DSA parameters into DH parameters. (When creating parameters,
15627 DSA_generate_parameters is used.)
15628
15629 *Bodo Moeller*
15630
15631 * Include 'length' (recommended exponent length) in C code generated
15632 by 'openssl dhparam -C'.
15633
15634 *Bodo Moeller*
15635
15636 * The second argument to set_label in perlasm was already being used
15637 so couldn't be used as a "file scope" flag. Moved to third argument
15638 which was free.
15639
15640 *Steve Henson*
15641
15642 * In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
15643 instead of RAND_bytes for encryption IVs and salts.
15644
15645 *Bodo Moeller*
15646
15647 * Include RAND_status() into RAND_METHOD instead of implementing
15648 it only for md_rand.c Otherwise replacing the PRNG by calling
15649 RAND_set_rand_method would be impossible.
15650
15651 *Bodo Moeller*
15652
15653 * Don't let DSA_generate_key() enter an infinite loop if the random
15654 number generation fails.
15655
15656 *Bodo Moeller*
15657
15658 * New 'rand' application for creating pseudo-random output.
15659
15660 *Bodo Moeller*
15661
15662 * Added configuration support for Linux/IA64
15663
15664 *Rolf Haberrecker <rolf@suse.de>*
15665
15666 * Assembler module support for Mingw32.
15667
15668 *Ulf Möller*
15669
15670 * Shared library support for HPUX (in shlib/).
15671
15672 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous*
15673
15674 * Shared library support for Solaris gcc.
15675
15676 *Lutz Behnke <behnke@trustcenter.de>*
15677
257e9d03 15678### Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
5f8e6c50
DMSP
15679
15680 * PKCS7_encrypt() was adding text MIME headers twice because they
15681 were added manually and by SMIME_crlf_copy().
15682
15683 *Steve Henson*
15684
15685 * In bntest.c don't call BN_rand with zero bits argument.
15686
15687 *Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>*
15688
15689 * BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
15690 case was implemented. This caused BN_div_recp() to fail occasionally.
15691
15692 *Ulf Möller*
15693
15694 * Add an optional second argument to the set_label() in the perl
15695 assembly language builder. If this argument exists and is set
15696 to 1 it signals that the assembler should use a symbol whose
15697 scope is the entire file, not just the current function. This
15698 is needed with MASM which uses the format label:: for this scope.
15699
15700 *Steve Henson, pointed out by Peter Runestig <peter@runestig.com>*
15701
15702 * Change the ASN1 types so they are typedefs by default. Before
15703 almost all types were #define'd to ASN1_STRING which was causing
15704 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
15705 for example.
15706
15707 *Steve Henson*
15708
15709 * Change names of new functions to the new get1/get0 naming
15710 convention: After 'get1', the caller owns a reference count
257e9d03 15711 and has to call `..._free`; 'get0' returns a pointer to some
5f8e6c50
DMSP
15712 data structure without incrementing reference counters.
15713 (Some of the existing 'get' functions increment a reference
15714 counter, some don't.)
15715 Similarly, 'set1' and 'add1' functions increase reference
15716 counters or duplicate objects.
15717
15718 *Steve Henson*
15719
15720 * Allow for the possibility of temp RSA key generation failure:
15721 the code used to assume it always worked and crashed on failure.
15722
15723 *Steve Henson*
15724
15725 * Fix potential buffer overrun problem in BIO_printf().
15726 *Ulf Möller, using public domain code by Patrick Powell; problem
257e9d03 15727 pointed out by David Sacerdote <das33@cornell.edu>*
5f8e6c50
DMSP
15728
15729 * Support EGD <http://www.lothar.com/tech/crypto/>. New functions
15730 RAND_egd() and RAND_status(). In the command line application,
15731 the EGD socket can be specified like a seed file using RANDFILE
15732 or -rand.
15733
15734 *Ulf Möller*
15735
15736 * Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
15737 Some CAs (e.g. Verisign) distribute certificates in this form.
15738
15739 *Steve Henson*
15740
15741 * Remove the SSL_ALLOW_ADH compile option and set the default cipher
15742 list to exclude them. This means that no special compilation option
15743 is needed to use anonymous DH: it just needs to be included in the
15744 cipher list.
15745
15746 *Steve Henson*
15747
15748 * Change the EVP_MD_CTX_type macro so its meaning consistent with
15749 EVP_MD_type. The old functionality is available in a new macro called
15750 EVP_MD_md(). Change code that uses it and update docs.
15751
15752 *Steve Henson*
15753
257e9d03
RS
15754 * `..._ctrl` functions now have corresponding `..._callback_ctrl` functions
15755 where the `void *` argument is replaced by a function pointer argument.
15756 Previously `void *` was abused to point to functions, which works on
5f8e6c50
DMSP
15757 many platforms, but is not correct. As these functions are usually
15758 called by macros defined in OpenSSL header files, most source code
15759 should work without changes.
15760
15761 *Richard Levitte*
15762
257e9d03 15763 * `<openssl/opensslconf.h>` (which is created by Configure) now contains
5f8e6c50
DMSP
15764 sections with information on -D... compiler switches used for
15765 compiling the library so that applications can see them. To enable
257e9d03 15766 one of these sections, a pre-processor symbol `OPENSSL_..._DEFINES`
5f8e6c50
DMSP
15767 must be defined. E.g.,
15768 #define OPENSSL_ALGORITHM_DEFINES
15769 #include <openssl/opensslconf.h>
257e9d03 15770 defines all pertinent `NO_<algo>` symbols, such as NO_IDEA, NO_RSA, etc.
5f8e6c50
DMSP
15771
15772 *Richard Levitte, Ulf and Bodo Möller*
15773
15774 * Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
15775 record layer.
15776
15777 *Bodo Moeller*
15778
15779 * Change the 'other' type in certificate aux info to a STACK_OF
15780 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
15781 the required ASN1 format: arbitrary types determined by an OID.
15782
15783 *Steve Henson*
15784
15785 * Add some PEM_write_X509_REQ_NEW() functions and a command line
15786 argument to 'req'. This is not because the function is newer or
15787 better than others it just uses the work 'NEW' in the certificate
15788 request header lines. Some software needs this.
15789
15790 *Steve Henson*
15791
15792 * Reorganise password command line arguments: now passwords can be
15793 obtained from various sources. Delete the PEM_cb function and make
15794 it the default behaviour: i.e. if the callback is NULL and the
15795 usrdata argument is not NULL interpret it as a null terminated pass
15796 phrase. If usrdata and the callback are NULL then the pass phrase
15797 is prompted for as usual.
15798
15799 *Steve Henson*
15800
15801 * Add support for the Compaq Atalla crypto accelerator. If it is installed,
15802 the support is automatically enabled. The resulting binaries will
15803 autodetect the card and use it if present.
15804
15805 *Ben Laurie and Compaq Inc.*
15806
15807 * Work around for Netscape hang bug. This sends certificate request
15808 and server done in one record. Since this is perfectly legal in the
15809 SSL/TLS protocol it isn't a "bug" option and is on by default. See
15810 the bugs/SSLv3 entry for more info.
15811
15812 *Steve Henson*
15813
15814 * HP-UX tune-up: new unified configs, HP C compiler bug workaround.
15815
15816 *Andy Polyakov*
15817
15818 * Add -rand argument to smime and pkcs12 applications and read/write
15819 of seed file.
15820
15821 *Steve Henson*
15822
15823 * New 'passwd' tool for crypt(3) and apr1 password hashes.
15824
15825 *Bodo Moeller*
15826
15827 * Add command line password options to the remaining applications.
15828
15829 *Steve Henson*
15830
15831 * Bug fix for BN_div_recp() for numerators with an even number of
15832 bits.
15833
15834 *Ulf Möller*
15835
15836 * More tests in bntest.c, and changed test_bn output.
15837
15838 *Ulf Möller*
15839
15840 * ./config recognizes MacOS X now.
15841
15842 *Andy Polyakov*
15843
15844 * Bug fix for BN_div() when the first words of num and divisor are
257e9d03 15845 equal (it gave wrong results if `(rem=(n1-q*d0)&BN_MASK2) < d0)`.
5f8e6c50
DMSP
15846
15847 *Ulf Möller*
15848
15849 * Add support for various broken PKCS#8 formats, and command line
15850 options to produce them.
15851
15852 *Steve Henson*
15853
15854 * New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
15855 get temporary BIGNUMs from a BN_CTX.
15856
15857 *Ulf Möller*
15858
15859 * Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
15860 for p == 0.
15861
15862 *Ulf Möller*
15863
257e9d03 15864 * Change the `SSLeay_add_all_*()` functions to `OpenSSL_add_all_*()` and
5f8e6c50
DMSP
15865 include a #define from the old name to the new. The original intent
15866 was that statically linked binaries could for example just call
15867 SSLeay_add_all_ciphers() to just add ciphers to the table and not
15868 link with digests. This never worked because SSLeay_add_all_digests()
15869 and SSLeay_add_all_ciphers() were in the same source file so calling
15870 one would link with the other. They are now in separate source files.
15871
15872 *Steve Henson*
15873
15874 * Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
15875
15876 *Steve Henson*
15877
15878 * Use a less unusual form of the Miller-Rabin primality test (it used
15879 a binary algorithm for exponentiation integrated into the Miller-Rabin
15880 loop, our standard modexp algorithms are faster).
15881
15882 *Bodo Moeller*
15883
15884 * Support for the EBCDIC character set completed.
15885
15886 *Martin Kraemer <Martin.Kraemer@Mch.SNI.De>*
15887
15888 * Source code cleanups: use const where appropriate, eliminate casts,
257e9d03 15889 use `void *` instead of `char *` in lhash.
5f8e6c50
DMSP
15890
15891 *Ulf Möller*
15892
15893 * Bugfix: ssl3_send_server_key_exchange was not restartable
15894 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
15895 this the server could overwrite ephemeral keys that the client
15896 has already seen).
15897
15898 *Bodo Moeller*
15899
15900 * Turn DSA_is_prime into a macro that calls BN_is_prime,
15901 using 50 iterations of the Rabin-Miller test.
15902
15903 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
15904 iterations of the Rabin-Miller test as required by the appendix
15905 to FIPS PUB 186[-1]) instead of DSA_is_prime.
15906 As BN_is_prime_fasttest includes trial division, DSA parameter
15907 generation becomes much faster.
15908
15909 This implies a change for the callback functions in DSA_is_prime
15910 and DSA_generate_parameters: The callback function is called once
15911 for each positive witness in the Rabin-Miller test, not just
15912 occasionally in the inner loop; and the parameters to the
15913 callback function now provide an iteration count for the outer
15914 loop rather than for the current invocation of the inner loop.
15915 DSA_generate_parameters additionally can call the callback
15916 function with an 'iteration count' of -1, meaning that a
15917 candidate has passed the trial division test (when q is generated
15918 from an application-provided seed, trial division is skipped).
15919
15920 *Bodo Moeller*
15921
15922 * New function BN_is_prime_fasttest that optionally does trial
15923 division before starting the Rabin-Miller test and has
15924 an additional BN_CTX * argument (whereas BN_is_prime always
15925 has to allocate at least one BN_CTX).
15926 'callback(1, -1, cb_arg)' is called when a number has passed the
15927 trial division stage.
15928
15929 *Bodo Moeller*
15930
15931 * Fix for bug in CRL encoding. The validity dates weren't being handled
15932 as ASN1_TIME.
15933
15934 *Steve Henson*
15935
15936 * New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
15937
15938 *Steve Henson*
15939
15940 * New function BN_pseudo_rand().
15941
15942 *Ulf Möller*
15943
15944 * Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
15945 bignum version of BN_from_montgomery() with the working code from
15946 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
15947 the comments.
15948
15949 *Ulf Möller*
15950
15951 * Avoid a race condition in s2_clnt.c (function get_server_hello) that
15952 made it impossible to use the same SSL_SESSION data structure in
15953 SSL2 clients in multiple threads.
15954
15955 *Bodo Moeller*
15956
15957 * The return value of RAND_load_file() no longer counts bytes obtained
15958 by stat(). RAND_load_file(..., -1) is new and uses the complete file
15959 to seed the PRNG (previously an explicit byte count was required).
15960
15961 *Ulf Möller, Bodo Möller*
15962
15963 * Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
257e9d03 15964 used `char *` instead of `void *` and had casts all over the place.
5f8e6c50
DMSP
15965
15966 *Steve Henson*
15967
15968 * Make BN_generate_prime() return NULL on error if ret!=NULL.
15969
15970 *Ulf Möller*
15971
15972 * Retain source code compatibility for BN_prime_checks macro:
15973 BN_is_prime(..., BN_prime_checks, ...) now uses
15974 BN_prime_checks_for_size to determine the appropriate number of
15975 Rabin-Miller iterations.
15976
15977 *Ulf Möller*
15978
15979 * Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
15980 DH_CHECK_P_NOT_SAFE_PRIME.
15981 (Check if this is true? OpenPGP calls them "strong".)
15982
15983 *Ulf Möller*
15984
15985 * Merge the functionality of "dh" and "gendh" programs into a new program
15986 "dhparam". The old programs are retained for now but will handle DH keys
15987 (instead of parameters) in future.
15988
15989 *Steve Henson*
15990
15991 * Make the ciphers, s_server and s_client programs check the return values
15992 when a new cipher list is set.
15993
15994 *Steve Henson*
15995
15996 * Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
15997 ciphers. Before when the 56bit ciphers were enabled the sorting was
15998 wrong.
15999
16000 The syntax for the cipher sorting has been extended to support sorting by
16001 cipher-strength (using the strength_bits hard coded in the tables).
ec2bfb7d 16002 The new command is `@STRENGTH` (see also `doc/apps/ciphers.pod`).
5f8e6c50
DMSP
16003
16004 Fix a bug in the cipher-command parser: when supplying a cipher command
16005 string with an "undefined" symbol (neither command nor alphanumeric
16006 *A-Za-z0-9*, ssl_set_cipher_list used to hang in an endless loop. Now
16007 an error is flagged.
16008
16009 Due to the strength-sorting extension, the code of the
16010 ssl_create_cipher_list() function was completely rearranged. I hope that
16011 the readability was also increased :-)
16012
16013 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>*
16014
16015 * Minor change to 'x509' utility. The -CAcreateserial option now uses 1
16016 for the first serial number and places 2 in the serial number file. This
16017 avoids problems when the root CA is created with serial number zero and
16018 the first user certificate has the same issuer name and serial number
16019 as the root CA.
16020
16021 *Steve Henson*
16022
16023 * Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
16024 the new code. Add documentation for this stuff.
16025
16026 *Steve Henson*
16027
16028 * Changes to X509_ATTRIBUTE utilities. These have been renamed from
257e9d03 16029 `X509_*()` to `X509at_*()` on the grounds that they don't handle X509
5f8e6c50
DMSP
16030 structures and behave in an analogous way to the X509v3 functions:
16031 they shouldn't be called directly but wrapper functions should be used
16032 instead.
16033
16034 So we also now have some wrapper functions that call the X509at functions
16035 when passed certificate requests. (TO DO: similar things can be done with
16036 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
16037 things. Some of these need some d2i or i2d and print functionality
16038 because they handle more complex structures.)
16039
16040 *Steve Henson*
16041
16042 * Add missing #ifndefs that caused missing symbols when building libssl
16043 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
257e9d03 16044 NO_RSA in `ssl/s2*.c`.
5f8e6c50
DMSP
16045
16046 *Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller*
16047
16048 * Precautions against using the PRNG uninitialized: RAND_bytes() now
16049 has a return value which indicates the quality of the random data
16050 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
16051 error queue. New function RAND_pseudo_bytes() generates output that is
16052 guaranteed to be unique but not unpredictable. RAND_add is like
16053 RAND_seed, but takes an extra argument for an entropy estimate
16054 (RAND_seed always assumes full entropy).
16055
16056 *Ulf Möller*
16057
16058 * Do more iterations of Rabin-Miller probable prime test (specifically,
16059 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
16060 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
16061 in crypto/bn/bn_prime.c for the complete table). This guarantees a
16062 false-positive rate of at most 2^-80 for random input.
16063
16064 *Bodo Moeller*
16065
16066 * Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
16067
16068 *Bodo Moeller*
16069
16070 * New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
16071 in the 0.9.5 release), this returns the chain
16072 from an X509_CTX structure with a dup of the stack and all
16073 the X509 reference counts upped: so the stack will exist
16074 after X509_CTX_cleanup() has been called. Modify pkcs12.c
16075 to use this.
16076
16077 Also make SSL_SESSION_print() print out the verify return
16078 code.
16079
16080 *Steve Henson*
16081
16082 * Add manpage for the pkcs12 command. Also change the default
16083 behaviour so MAC iteration counts are used unless the new
16084 -nomaciter option is used. This improves file security and
16085 only older versions of MSIE (4.0 for example) need it.
16086
16087 *Steve Henson*
16088
16089 * Honor the no-xxx Configure options when creating .DEF files.
16090
16091 *Ulf Möller*
16092
16093 * Add PKCS#10 attributes to field table: challengePassword,
16094 unstructuredName and unstructuredAddress. These are taken from
16095 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
16096 international characters are used.
16097
16098 More changes to X509_ATTRIBUTE code: allow the setting of types
16099 based on strings. Remove the 'loc' parameter when adding
16100 attributes because these will be a SET OF encoding which is sorted
16101 in ASN1 order.
16102
16103 *Steve Henson*
16104
16105 * Initial changes to the 'req' utility to allow request generation
16106 automation. This will allow an application to just generate a template
16107 file containing all the field values and have req construct the
16108 request.
16109
16110 Initial support for X509_ATTRIBUTE handling. Stacks of these are
16111 used all over the place including certificate requests and PKCS#7
16112 structures. They are currently handled manually where necessary with
16113 some primitive wrappers for PKCS#7. The new functions behave in a
16114 manner analogous to the X509 extension functions: they allow
16115 attributes to be looked up by NID and added.
16116
16117 Later something similar to the X509V3 code would be desirable to
16118 automatically handle the encoding, decoding and printing of the
16119 more complex types. The string types like challengePassword can
16120 be handled by the string table functions.
16121
16122 Also modified the multi byte string table handling. Now there is
16123 a 'global mask' which masks out certain types. The table itself
16124 can use the flag STABLE_NO_MASK to ignore the mask setting: this
16125 is useful when for example there is only one permissible type
16126 (as in countryName) and using the mask might result in no valid
16127 types at all.
16128
16129 *Steve Henson*
16130
16131 * Clean up 'Finished' handling, and add functions SSL_get_finished and
16132 SSL_get_peer_finished to allow applications to obtain the latest
16133 Finished messages sent to the peer or expected from the peer,
16134 respectively. (SSL_get_peer_finished is usually the Finished message
16135 actually received from the peer, otherwise the protocol will be aborted.)
16136
16137 As the Finished message are message digests of the complete handshake
16138 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
16139 be used for external authentication procedures when the authentication
16140 provided by SSL/TLS is not desired or is not enough.
16141
16142 *Bodo Moeller*
16143
16144 * Enhanced support for Alpha Linux is added. Now ./config checks if
16145 the host supports BWX extension and if Compaq C is present on the
16146 $PATH. Just exploiting of the BWX extension results in 20-30%
16147 performance kick for some algorithms, e.g. DES and RC4 to mention
16148 a couple. Compaq C in turn generates ~20% faster code for MD5 and
16149 SHA1.
16150
16151 *Andy Polyakov*
16152
16153 * Add support for MS "fast SGC". This is arguably a violation of the
16154 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
16155 weak crypto and after checking the certificate is SGC a second one
16156 with strong crypto. MS SGC stops the first handshake after receiving
16157 the server certificate message and sends a second client hello. Since
16158 a server will typically do all the time consuming operations before
16159 expecting any further messages from the client (server key exchange
16160 is the most expensive) there is little difference between the two.
16161
16162 To get OpenSSL to support MS SGC we have to permit a second client
16163 hello message after we have sent server done. In addition we have to
16164 reset the MAC if we do get this second client hello.
16165
16166 *Steve Henson*
16167
16168 * Add a function 'd2i_AutoPrivateKey()' this will automatically decide
16169 if a DER encoded private key is RSA or DSA traditional format. Changed
16170 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
16171 format DER encoded private key. Newer code should use PKCS#8 format which
16172 has the key type encoded in the ASN1 structure. Added DER private key
16173 support to pkcs8 application.
16174
16175 *Steve Henson*
16176
16177 * SSL 3/TLS 1 servers now don't request certificates when an anonymous
16178 ciphersuites has been selected (as required by the SSL 3/TLS 1
16179 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
16180 is set, we interpret this as a request to violate the specification
16181 (the worst that can happen is a handshake failure, and 'correct'
16182 behaviour would result in a handshake failure anyway).
16183
16184 *Bodo Moeller*
16185
16186 * In SSL_CTX_add_session, take into account that there might be multiple
16187 SSL_SESSION structures with the same session ID (e.g. when two threads
16188 concurrently obtain them from an external cache).
16189 The internal cache can handle only one SSL_SESSION with a given ID,
16190 so if there's a conflict, we now throw out the old one to achieve
16191 consistency.
16192
16193 *Bodo Moeller*
16194
16195 * Add OIDs for idea and blowfish in CBC mode. This will allow both
16196 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
16197 some routines that use cipher OIDs: some ciphers do not have OIDs
16198 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
16199 example.
16200
16201 *Steve Henson*
16202
16203 * Simplify the trust setting structure and code. Now we just have
16204 two sequences of OIDs for trusted and rejected settings. These will
16205 typically have values the same as the extended key usage extension
16206 and any application specific purposes.
16207
16208 The trust checking code now has a default behaviour: it will just
16209 check for an object with the same NID as the passed id. Functions can
16210 be provided to override either the default behaviour or the behaviour
16211 for a given id. SSL client, server and email already have functions
16212 in place for compatibility: they check the NID and also return "trusted"
16213 if the certificate is self signed.
16214
16215 *Steve Henson*
16216
16217 * Add d2i,i2d bio/fp functions for PrivateKey: these convert the
16218 traditional format into an EVP_PKEY structure.
16219
16220 *Steve Henson*
16221
16222 * Add a password callback function PEM_cb() which either prompts for
16223 a password if usr_data is NULL or otherwise assumes it is a null
16224 terminated password. Allow passwords to be passed on command line
16225 environment or config files in a few more utilities.
16226
16227 *Steve Henson*
16228
16229 * Add a bunch of DER and PEM functions to handle PKCS#8 format private
16230 keys. Add some short names for PKCS#8 PBE algorithms and allow them
16231 to be specified on the command line for the pkcs8 and pkcs12 utilities.
16232 Update documentation.
16233
16234 *Steve Henson*
16235
16236 * Support for ASN1 "NULL" type. This could be handled before by using
16237 ASN1_TYPE but there wasn't any function that would try to read a NULL
16238 and produce an error if it couldn't. For compatibility we also have
16239 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
16240 don't allocate anything because they don't need to.
16241
16242 *Steve Henson*
16243
16244 * Initial support for MacOS is now provided. Examine INSTALL.MacOS
16245 for details.
16246
16247 *Andy Polyakov, Roy Woods <roy@centicsystems.ca>*
16248
16249 * Rebuild of the memory allocation routines used by OpenSSL code and
16250 possibly others as well. The purpose is to make an interface that
16251 provide hooks so anyone can build a separate set of allocation and
16252 deallocation routines to be used by OpenSSL, for example memory
16253 pool implementations, or something else, which was previously hard
16254 since Malloc(), Realloc() and Free() were defined as macros having
16255 the values malloc, realloc and free, respectively (except for Win32
16256 compilations). The same is provided for memory debugging code.
16257 OpenSSL already comes with functionality to find memory leaks, but
16258 this gives people a chance to debug other memory problems.
16259
16260 With these changes, a new set of functions and macros have appeared:
16261
16262 CRYPTO_set_mem_debug_functions() [F]
16263 CRYPTO_get_mem_debug_functions() [F]
16264 CRYPTO_dbg_set_options() [F]
16265 CRYPTO_dbg_get_options() [F]
16266 CRYPTO_malloc_debug_init() [M]
16267
16268 The memory debug functions are NULL by default, unless the library
16269 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
16270 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
16271 gives the standard debugging functions that come with OpenSSL) or
16272 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
16273 provided by the library user) must be used. When the standard
16274 debugging functions are used, CRYPTO_dbg_set_options can be used to
16275 request additional information:
16276 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
16277 the CRYPTO_MDEBUG_xxx macro when compiling the library.
16278
16279 Also, things like CRYPTO_set_mem_functions will always give the
16280 expected result (the new set of functions is used for allocation
16281 and deallocation) at all times, regardless of platform and compiler
16282 options.
16283
16284 To finish it up, some functions that were never use in any other
16285 way than through macros have a new API and new semantic:
16286
16287 CRYPTO_dbg_malloc()
16288 CRYPTO_dbg_realloc()
16289 CRYPTO_dbg_free()
16290
16291 All macros of value have retained their old syntax.
16292
16293 *Richard Levitte and Bodo Moeller*
16294
16295 * Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
16296 ordering of SMIMECapabilities wasn't in "strength order" and there
16297 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
16298 algorithm.
16299
16300 *Steve Henson*
16301
16302 * Some ASN1 types with illegal zero length encoding (INTEGER,
16303 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
16304
16305 *Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson*
16306
16307 * Merge in my S/MIME library for OpenSSL. This provides a simple
16308 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
16309 functionality to handle multipart/signed properly) and a utility
16310 called 'smime' to call all this stuff. This is based on code I
16311 originally wrote for Celo who have kindly allowed it to be
16312 included in OpenSSL.
16313
16314 *Steve Henson*
16315
16316 * Add variants des_set_key_checked and des_set_key_unchecked of
16317 des_set_key (aka des_key_sched). Global variable des_check_key
16318 decides which of these is called by des_set_key; this way
16319 des_check_key behaves as it always did, but applications and
16320 the library itself, which was buggy for des_check_key == 1,
16321 have a cleaner way to pick the version they need.
16322
16323 *Bodo Moeller*
16324
16325 * New function PKCS12_newpass() which changes the password of a
16326 PKCS12 structure.
16327
16328 *Steve Henson*
16329
16330 * Modify X509_TRUST and X509_PURPOSE so it also uses a static and
16331 dynamic mix. In both cases the ids can be used as an index into the
16332 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
16333 functions so they accept a list of the field values and the
16334 application doesn't need to directly manipulate the X509_TRUST
16335 structure.
16336
16337 *Steve Henson*
16338
16339 * Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
16340 need initialising.
16341
16342 *Steve Henson*
16343
16344 * Modify the way the V3 extension code looks up extensions. This now
16345 works in a similar way to the object code: we have some "standard"
16346 extensions in a static table which is searched with OBJ_bsearch()
16347 and the application can add dynamic ones if needed. The file
16348 crypto/x509v3/ext_dat.h now has the info: this file needs to be
16349 updated whenever a new extension is added to the core code and kept
16350 in ext_nid order. There is a simple program 'tabtest.c' which checks
16351 this. New extensions are not added too often so this file can readily
16352 be maintained manually.
16353
16354 There are two big advantages in doing things this way. The extensions
16355 can be looked up immediately and no longer need to be "added" using
16356 X509V3_add_standard_extensions(): this function now does nothing.
257e9d03
RS
16357 Side note: I get *lots* of email saying the extension code doesn't
16358 work because people forget to call this function.
5f8e6c50
DMSP
16359 Also no dynamic allocation is done unless new extensions are added:
16360 so if we don't add custom extensions there is no need to call
16361 X509V3_EXT_cleanup().
16362
16363 *Steve Henson*
16364
16365 * Modify enc utility's salting as follows: make salting the default. Add a
16366 magic header, so unsalted files fail gracefully instead of just decrypting
16367 to garbage. This is because not salting is a big security hole, so people
16368 should be discouraged from doing it.
16369
16370 *Ben Laurie*
16371
16372 * Fixes and enhancements to the 'x509' utility. It allowed a message
16373 digest to be passed on the command line but it only used this
16374 parameter when signing a certificate. Modified so all relevant
16375 operations are affected by the digest parameter including the
16376 -fingerprint and -x509toreq options. Also -x509toreq choked if a
16377 DSA key was used because it didn't fix the digest.
16378
16379 *Steve Henson*
16380
16381 * Initial certificate chain verify code. Currently tests the untrusted
16382 certificates for consistency with the verify purpose (which is set
16383 when the X509_STORE_CTX structure is set up) and checks the pathlength.
16384
16385 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
16386 this is because it will reject chains with invalid extensions whereas
16387 every previous version of OpenSSL and SSLeay made no checks at all.
16388
16389 Trust code: checks the root CA for the relevant trust settings. Trust
16390 settings have an initial value consistent with the verify purpose: e.g.
16391 if the verify purpose is for SSL client use it expects the CA to be
16392 trusted for SSL client use. However the default value can be changed to
16393 permit custom trust settings: one example of this would be to only trust
16394 certificates from a specific "secure" set of CAs.
16395
16396 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
16397 which should be used for version portability: especially since the
16398 verify structure is likely to change more often now.
16399
16400 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
16401 to set them. If not set then assume SSL clients will verify SSL servers
16402 and vice versa.
16403
16404 Two new options to the verify program: -untrusted allows a set of
16405 untrusted certificates to be passed in and -purpose which sets the
16406 intended purpose of the certificate. If a purpose is set then the
16407 new chain verify code is used to check extension consistency.
16408
16409 *Steve Henson*
16410
16411 * Support for the authority information access extension.
16412
16413 *Steve Henson*
16414
16415 * Modify RSA and DSA PEM read routines to transparently handle
16416 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
16417 public keys in a format compatible with certificate
16418 SubjectPublicKeyInfo structures. Unfortunately there were already
16419 functions called *_PublicKey_* which used various odd formats so
16420 these are retained for compatibility: however the DSA variants were
16421 never in a public release so they have been deleted. Changed dsa/rsa
16422 utilities to handle the new format: note no releases ever handled public
16423 keys so we should be OK.
16424
16425 The primary motivation for this change is to avoid the same fiasco
16426 that dogs private keys: there are several incompatible private key
16427 formats some of which are standard and some OpenSSL specific and
16428 require various evil hacks to allow partial transparent handling and
16429 even then it doesn't work with DER formats. Given the option anything
16430 other than PKCS#8 should be dumped: but the other formats have to
16431 stay in the name of compatibility.
16432
16433 With public keys and the benefit of hindsight one standard format
16434 is used which works with EVP_PKEY, RSA or DSA structures: though
16435 it clearly returns an error if you try to read the wrong kind of key.
16436
16437 Added a -pubkey option to the 'x509' utility to output the public key.
257e9d03
RS
16438 Also rename the `EVP_PKEY_get_*()` to `EVP_PKEY_rget_*()`
16439 (renamed to `EVP_PKEY_get1_*()` in the OpenSSL 0.9.5 release) and add
16440 `EVP_PKEY_rset_*()` functions (renamed to `EVP_PKEY_set1_*()`)
16441 that do the same as the `EVP_PKEY_assign_*()` except they up the
5f8e6c50
DMSP
16442 reference count of the added key (they don't "swallow" the
16443 supplied key).
16444
16445 *Steve Henson*
16446
16447 * Fixes to crypto/x509/by_file.c the code to read in certificates and
16448 CRLs would fail if the file contained no certificates or no CRLs:
16449 added a new function to read in both types and return the number
16450 read: this means that if none are read it will be an error. The
16451 DER versions of the certificate and CRL reader would always fail
16452 because it isn't possible to mix certificates and CRLs in DER format
16453 without choking one or the other routine. Changed this to just read
16454 a certificate: this is the best we can do. Also modified the code
ec2bfb7d 16455 in `apps/verify.c` to take notice of return codes: it was previously
5f8e6c50
DMSP
16456 attempting to read in certificates from NULL pointers and ignoring
16457 any errors: this is one reason why the cert and CRL reader seemed
16458 to work. It doesn't check return codes from the default certificate
16459 routines: these may well fail if the certificates aren't installed.
16460
16461 *Steve Henson*
16462
16463 * Code to support otherName option in GeneralName.
16464
16465 *Steve Henson*
16466
16467 * First update to verify code. Change the verify utility
16468 so it warns if it is passed a self signed certificate:
16469 for consistency with the normal behaviour. X509_verify
16470 has been modified to it will now verify a self signed
16471 certificate if *exactly* the same certificate appears
16472 in the store: it was previously impossible to trust a
16473 single self signed certificate. This means that:
16474 openssl verify ss.pem
16475 now gives a warning about a self signed certificate but
16476 openssl verify -CAfile ss.pem ss.pem
16477 is OK.
16478
16479 *Steve Henson*
16480
16481 * For servers, store verify_result in SSL_SESSION data structure
16482 (and add it to external session representation).
16483 This is needed when client certificate verifications fails,
16484 but an application-provided verification callback (set by
16485 SSL_CTX_set_cert_verify_callback) allows accepting the session
16486 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
16487 but returns 1): When the session is reused, we have to set
16488 ssl->verify_result to the appropriate error code to avoid
16489 security holes.
16490
16491 *Bodo Moeller, problem pointed out by Lutz Jaenicke*
16492
16493 * Fix a bug in the new PKCS#7 code: it didn't consider the
16494 case in PKCS7_dataInit() where the signed PKCS7 structure
16495 didn't contain any existing data because it was being created.
16496
16497 *Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson*
16498
16499 * Add a salt to the key derivation routines in enc.c. This
16500 forms the first 8 bytes of the encrypted file. Also add a
16501 -S option to allow a salt to be input on the command line.
16502
16503 *Steve Henson*
16504
16505 * New function X509_cmp(). Oddly enough there wasn't a function
16506 to compare two certificates. We do this by working out the SHA1
16507 hash and comparing that. X509_cmp() will be needed by the trust
16508 code.
16509
16510 *Steve Henson*
16511
16512 * SSL_get1_session() is like SSL_get_session(), but increments
16513 the reference count in the SSL_SESSION returned.
16514
16515 *Geoff Thorpe <geoff@eu.c2.net>*
16516
16517 * Fix for 'req': it was adding a null to request attributes.
16518 Also change the X509_LOOKUP and X509_INFO code to handle
16519 certificate auxiliary information.
16520
16521 *Steve Henson*
16522
16523 * Add support for 40 and 64 bit RC2 and RC4 algorithms: document
16524 the 'enc' command.
16525
16526 *Steve Henson*
16527
16528 * Add the possibility to add extra information to the memory leak
16529 detecting output, to form tracebacks, showing from where each
16530 allocation was originated: CRYPTO_push_info("constant string") adds
16531 the string plus current file name and line number to a per-thread
16532 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
16533 is like calling CYRPTO_pop_info() until the stack is empty.
16534 Also updated memory leak detection code to be multi-thread-safe.
16535
16536 *Richard Levitte*
16537
16538 * Add options -text and -noout to pkcs7 utility and delete the
16539 encryption options which never did anything. Update docs.
16540
16541 *Steve Henson*
16542
16543 * Add options to some of the utilities to allow the pass phrase
16544 to be included on either the command line (not recommended on
16545 OSes like Unix) or read from the environment. Update the
16546 manpages and fix a few bugs.
16547
16548 *Steve Henson*
16549
16550 * Add a few manpages for some of the openssl commands.
16551
16552 *Steve Henson*
16553
16554 * Fix the -revoke option in ca. It was freeing up memory twice,
16555 leaking and not finding already revoked certificates.
16556
16557 *Steve Henson*
16558
16559 * Extensive changes to support certificate auxiliary information.
16560 This involves the use of X509_CERT_AUX structure and X509_AUX
16561 functions. An X509_AUX function such as PEM_read_X509_AUX()
16562 can still read in a certificate file in the usual way but it
16563 will also read in any additional "auxiliary information". By
16564 doing things this way a fair degree of compatibility can be
16565 retained: existing certificates can have this information added
16566 using the new 'x509' options.
16567
16568 Current auxiliary information includes an "alias" and some trust
16569 settings. The trust settings will ultimately be used in enhanced
16570 certificate chain verification routines: currently a certificate
16571 can only be trusted if it is self signed and then it is trusted
16572 for all purposes.
16573
16574 *Steve Henson*
16575
257e9d03 16576 * Fix assembler for Alpha (tested only on DEC OSF not Linux or `*BSD`).
5f8e6c50
DMSP
16577 The problem was that one of the replacement routines had not been working
16578 since SSLeay releases. For now the offending routine has been replaced
16579 with non-optimised assembler. Even so, this now gives around 95%
16580 performance improvement for 1024 bit RSA signs.
16581
16582 *Mark Cox*
16583
16584 * Hack to fix PKCS#7 decryption when used with some unorthodox RC2
16585 handling. Most clients have the effective key size in bits equal to
16586 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
16587 A few however don't do this and instead use the size of the decrypted key
16588 to determine the RC2 key length and the AlgorithmIdentifier to determine
16589 the effective key length. In this case the effective key length can still
16590 be 40 bits but the key length can be 168 bits for example. This is fixed
16591 by manually forcing an RC2 key into the EVP_PKEY structure because the
16592 EVP code can't currently handle unusual RC2 key sizes: it always assumes
16593 the key length and effective key length are equal.
16594
16595 *Steve Henson*
16596
16597 * Add a bunch of functions that should simplify the creation of
16598 X509_NAME structures. Now you should be able to do:
16599 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
16600 and have it automatically work out the correct field type and fill in
16601 the structures. The more adventurous can try:
16602 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
16603 and it will (hopefully) work out the correct multibyte encoding.
16604
16605 *Steve Henson*
16606
16607 * Change the 'req' utility to use the new field handling and multibyte
16608 copy routines. Before the DN field creation was handled in an ad hoc
16609 way in req, ca, and x509 which was rather broken and didn't support
16610 BMPStrings or UTF8Strings. Since some software doesn't implement
16611 BMPStrings or UTF8Strings yet, they can be enabled using the config file
16612 using the dirstring_type option. See the new comment in the default
16613 openssl.cnf for more info.
16614
16615 *Steve Henson*
16616
16617 * Make crypto/rand/md_rand.c more robust:
16618 - Assure unique random numbers after fork().
16619 - Make sure that concurrent threads access the global counter and
16620 md serializably so that we never lose entropy in them
16621 or use exactly the same state in multiple threads.
16622 Access to the large state is not always serializable because
16623 the additional locking could be a performance killer, and
16624 md should be large enough anyway.
16625
16626 *Bodo Moeller*
16627
ec2bfb7d 16628 * New file `apps/app_rand.c` with commonly needed functionality
5f8e6c50
DMSP
16629 for handling the random seed file.
16630
16631 Use the random seed file in some applications that previously did not:
16632 ca,
16633 dsaparam -genkey (which also ignored its '-rand' option),
16634 s_client,
16635 s_server,
16636 x509 (when signing).
16637 Except on systems with /dev/urandom, it is crucial to have a random
16638 seed file at least for key creation, DSA signing, and for DH exchanges;
16639 for RSA signatures we could do without one.
16640
16641 gendh and gendsa (unlike genrsa) used to read only the first byte
16642 of each file listed in the '-rand' option. The function as previously
16643 found in genrsa is now in app_rand.c and is used by all programs
16644 that support '-rand'.
16645
16646 *Bodo Moeller*
16647
16648 * In RAND_write_file, use mode 0600 for creating files;
16649 don't just chmod when it may be too late.
16650
16651 *Bodo Moeller*
16652
16653 * Report an error from X509_STORE_load_locations
16654 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
16655
16656 *Bill Perry*
16657
16658 * New function ASN1_mbstring_copy() this copies a string in either
16659 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
16660 into an ASN1_STRING type. A mask of permissible types is passed
16661 and it chooses the "minimal" type to use or an error if not type
16662 is suitable.
16663
16664 *Steve Henson*
16665
16666 * Add function equivalents to the various macros in asn1.h. The old
257e9d03
RS
16667 macros are retained with an `M_` prefix. Code inside the library can
16668 use the `M_` macros. External code (including the openssl utility)
5f8e6c50
DMSP
16669 should *NOT* in order to be "shared library friendly".
16670
16671 *Steve Henson*
16672
16673 * Add various functions that can check a certificate's extensions
16674 to see if it usable for various purposes such as SSL client,
16675 server or S/MIME and CAs of these types. This is currently
16676 VERY EXPERIMENTAL but will ultimately be used for certificate chain
16677 verification. Also added a -purpose flag to x509 utility to
16678 print out all the purposes.
16679
16680 *Steve Henson*
16681
16682 * Add a CRYPTO_EX_DATA to X509 certificate structure and associated
16683 functions.
16684
16685 *Steve Henson*
16686
257e9d03 16687 * New `X509V3_{X509,CRL,REVOKED}_get_d2i()` functions. These will search
5f8e6c50
DMSP
16688 for, obtain and decode and extension and obtain its critical flag.
16689 This allows all the necessary extension code to be handled in a
16690 single function call.
16691
16692 *Steve Henson*
16693
16694 * RC4 tune-up featuring 30-40% performance improvement on most RISC
16695 platforms. See crypto/rc4/rc4_enc.c for further details.
16696
16697 *Andy Polyakov*
16698
16699 * New -noout option to asn1parse. This causes no output to be produced
16700 its main use is when combined with -strparse and -out to extract data
16701 from a file (which may not be in ASN.1 format).
16702
16703 *Steve Henson*
16704
16705 * Fix for pkcs12 program. It was hashing an invalid certificate pointer
16706 when producing the local key id.
16707
16708 *Richard Levitte <levitte@stacken.kth.se>*
16709
16710 * New option -dhparam in s_server. This allows a DH parameter file to be
16711 stated explicitly. If it is not stated then it tries the first server
16712 certificate file. The previous behaviour hard coded the filename
16713 "server.pem".
16714
16715 *Steve Henson*
16716
16717 * Add -pubin and -pubout options to the rsa and dsa commands. These allow
16718 a public key to be input or output. For example:
16719 openssl rsa -in key.pem -pubout -out pubkey.pem
16720 Also added necessary DSA public key functions to handle this.
16721
16722 *Steve Henson*
16723
16724 * Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
16725 in the message. This was handled by allowing
16726 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
16727
16728 *Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>*
16729
16730 * Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
16731 to the end of the strings whereas this didn't. This would cause problems
16732 if strings read with d2i_ASN1_bytes() were later modified.
16733
16734 *Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>*
16735
16736 * Fix for base64 decode bug. When a base64 bio reads only one line of
16737 data and it contains EOF it will end up returning an error. This is
16738 caused by input 46 bytes long. The cause is due to the way base64
16739 BIOs find the start of base64 encoded data. They do this by trying a
16740 trial decode on each line until they find one that works. When they
16741 do a flag is set and it starts again knowing it can pass all the
16742 data directly through the decoder. Unfortunately it doesn't reset
16743 the context it uses. This means that if EOF is reached an attempt
16744 is made to pass two EOFs through the context and this causes the
16745 resulting error. This can also cause other problems as well. As is
16746 usual with these problems it takes *ages* to find and the fix is
16747 trivial: move one line.
16748
257e9d03 16749 *Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer)*
5f8e6c50
DMSP
16750
16751 * Ugly workaround to get s_client and s_server working under Windows. The
16752 old code wouldn't work because it needed to select() on sockets and the
16753 tty (for keypresses and to see if data could be written). Win32 only
16754 supports select() on sockets so we select() with a 1s timeout on the
16755 sockets and then see if any characters are waiting to be read, if none
16756 are present then we retry, we also assume we can always write data to
16757 the tty. This isn't nice because the code then blocks until we've
16758 received a complete line of data and it is effectively polling the
16759 keyboard at 1s intervals: however it's quite a bit better than not
16760 working at all :-) A dedicated Windows application might handle this
16761 with an event loop for example.
16762
16763 *Steve Henson*
16764
16765 * Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
16766 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
16767 will be called when RSA_sign() and RSA_verify() are used. This is useful
16768 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
16769 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
16770 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
16771 This necessitated the support of an extra signature type NID_md5_sha1
16772 for SSL signatures and modifications to the SSL library to use it instead
16773 of calling RSA_public_decrypt() and RSA_private_encrypt().
16774
16775 *Steve Henson*
16776
16777 * Add new -verify -CAfile and -CApath options to the crl program, these
16778 will lookup a CRL issuers certificate and verify the signature in a
16779 similar way to the verify program. Tidy up the crl program so it
16780 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
16781 less strict. It will now permit CRL extensions even if it is not
16782 a V2 CRL: this will allow it to tolerate some broken CRLs.
16783
16784 *Steve Henson*
16785
16786 * Initialize all non-automatic variables each time one of the openssl
16787 sub-programs is started (this is necessary as they may be started
16788 multiple times from the "OpenSSL>" prompt).
16789
16790 *Lennart Bang, Bodo Moeller*
16791
16792 * Preliminary compilation option RSA_NULL which disables RSA crypto without
16793 removing all other RSA functionality (this is what NO_RSA does). This
16794 is so (for example) those in the US can disable those operations covered
16795 by the RSA patent while allowing storage and parsing of RSA keys and RSA
16796 key generation.
16797
16798 *Steve Henson*
16799
16800 * Non-copying interface to BIO pairs.
16801 (still largely untested)
16802
16803 *Bodo Moeller*
16804
16805 * New function ASN1_tag2str() to convert an ASN1 tag to a descriptive
16806 ASCII string. This was handled independently in various places before.
16807
16808 *Steve Henson*
16809
16810 * New functions UTF8_getc() and UTF8_putc() that parse and generate
16811 UTF8 strings a character at a time.
16812
16813 *Steve Henson*
16814
16815 * Use client_version from client hello to select the protocol
16816 (s23_srvr.c) and for RSA client key exchange verification
16817 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
16818
16819 *Bodo Moeller*
16820
16821 * Add various utility functions to handle SPKACs, these were previously
16822 handled by poking round in the structure internals. Added new function
16823 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
16824 print, verify and generate SPKACs. Based on an original idea from
16825 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
16826
16827 *Steve Henson*
16828
16829 * RIPEMD160 is operational on all platforms and is back in 'make test'.
16830
16831 *Andy Polyakov*
16832
16833 * Allow the config file extension section to be overwritten on the
16834 command line. Based on an original idea from Massimiliano Pala
16835 <madwolf@comune.modena.it>. The new option is called -extensions
16836 and can be applied to ca, req and x509. Also -reqexts to override
16837 the request extensions in req and -crlexts to override the crl extensions
16838 in ca.
16839
16840 *Steve Henson*
16841
16842 * Add new feature to the SPKAC handling in ca. Now you can include
16843 the same field multiple times by preceding it by "XXXX." for example:
16844 1.OU="Unit name 1"
16845 2.OU="Unit name 2"
16846 this is the same syntax as used in the req config file.
16847
16848 *Steve Henson*
16849
16850 * Allow certificate extensions to be added to certificate requests. These
16851 are specified in a 'req_extensions' option of the req section of the
16852 config file. They can be printed out with the -text option to req but
16853 are otherwise ignored at present.
16854
16855 *Steve Henson*
16856
16857 * Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
16858 data read consists of only the final block it would not decrypted because
16859 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
16860 A misplaced 'break' also meant the decrypted final block might not be
16861 copied until the next read.
16862
16863 *Steve Henson*
16864
16865 * Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
16866 a few extra parameters to the DH structure: these will be useful if
16867 for example we want the value of 'q' or implement X9.42 DH.
16868
16869 *Steve Henson*
16870
16871 * Initial support for DSA_METHOD. This is based on the RSA_METHOD and
16872 provides hooks that allow the default DSA functions or functions on a
16873 "per key" basis to be replaced. This allows hardware acceleration and
16874 hardware key storage to be handled without major modification to the
16875 library. Also added low level modexp hooks and CRYPTO_EX structure and
16876 associated functions.
16877
16878 *Steve Henson*
16879
16880 * Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
16881 as "read only": it can't be written to and the buffer it points to will
16882 not be freed. Reading from a read only BIO is much more efficient than
16883 a normal memory BIO. This was added because there are several times when
16884 an area of memory needs to be read from a BIO. The previous method was
16885 to create a memory BIO and write the data to it, this results in two
16886 copies of the data and an O(n^2) reading algorithm. There is a new
16887 function BIO_new_mem_buf() which creates a read only memory BIO from
16888 an area of memory. Also modified the PKCS#7 routines to use read only
16889 memory BIOs.
16890
16891 *Steve Henson*
16892
16893 * Bugfix: ssl23_get_client_hello did not work properly when called in
16894 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
16895 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
16896 but a retry condition occurred while trying to read the rest.
16897
16898 *Bodo Moeller*
16899
16900 * The PKCS7_ENC_CONTENT_new() function was setting the content type as
16901 NID_pkcs7_encrypted by default: this was wrong since this should almost
16902 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
16903 the encrypted data type: this is a more sensible place to put it and it
16904 allows the PKCS#12 code to be tidied up that duplicated this
16905 functionality.
16906
16907 *Steve Henson*
16908
16909 * Changed obj_dat.pl script so it takes its input and output files on
16910 the command line. This should avoid shell escape redirection problems
16911 under Win32.
16912
16913 *Steve Henson*
16914
16915 * Initial support for certificate extension requests, these are included
16916 in things like Xenroll certificate requests. Included functions to allow
16917 extensions to be obtained and added.
16918
16919 *Steve Henson*
16920
16921 * -crlf option to s_client and s_server for sending newlines as
16922 CRLF (as required by many protocols).
16923
16924 *Bodo Moeller*
16925
257e9d03 16926### Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
5f8e6c50
DMSP
16927
16928 * Install libRSAglue.a when OpenSSL is built with RSAref.
16929
16930 *Ralf S. Engelschall*
16931
257e9d03 16932 * A few more `#ifndef NO_FP_API / #endif` pairs for consistency.
5f8e6c50
DMSP
16933
16934 *Andrija Antonijevic <TheAntony2@bigfoot.com>*
16935
16936 * Fix -startdate and -enddate (which was missing) arguments to 'ca'
16937 program.
16938
16939 *Steve Henson*
16940
16941 * New function DSA_dup_DH, which duplicates DSA parameters/keys as
16942 DH parameters/keys (q is lost during that conversion, but the resulting
16943 DH parameters contain its length).
16944
16945 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
16946 much faster than DH_generate_parameters (which creates parameters
257e9d03 16947 where `p = 2*q + 1`), and also the smaller q makes DH computations
5f8e6c50
DMSP
16948 much more efficient (160-bit exponentiation instead of 1024-bit
16949 exponentiation); so this provides a convenient way to support DHE
16950 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
16951 utter importance to use
16952 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
16953 or
16954 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
16955 when such DH parameters are used, because otherwise small subgroup
16956 attacks may become possible!
16957
16958 *Bodo Moeller*
16959
16960 * Avoid memory leak in i2d_DHparams.
16961
16962 *Bodo Moeller*
16963
16964 * Allow the -k option to be used more than once in the enc program:
16965 this allows the same encrypted message to be read by multiple recipients.
16966
16967 *Steve Henson*
16968
16969 * New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
16970 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
16971 it will always use the numerical form of the OID, even if it has a short
16972 or long name.
16973
16974 *Steve Henson*
16975
16976 * Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
16977 method only got called if p,q,dmp1,dmq1,iqmp components were present,
16978 otherwise bn_mod_exp was called. In the case of hardware keys for example
16979 no private key components need be present and it might store extra data
16980 in the RSA structure, which cannot be accessed from bn_mod_exp.
16981 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
16982 private key operations.
16983
16984 *Steve Henson*
16985
16986 * Added support for SPARC Linux.
16987
16988 *Andy Polyakov*
16989
16990 * pem_password_cb function type incompatibly changed from
16991 typedef int pem_password_cb(char *buf, int size, int rwflag);
16992 to
16993 ....(char *buf, int size, int rwflag, void *userdata);
16994 so that applications can pass data to their callbacks:
257e9d03 16995 The `PEM[_ASN1]_{read,write}...` functions and macros now take an
5f8e6c50
DMSP
16996 additional void * argument, which is just handed through whenever
16997 the password callback is called.
16998
16999 *Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller*
17000
17001 New function SSL_CTX_set_default_passwd_cb_userdata.
17002
17003 Compatibility note: As many C implementations push function arguments
17004 onto the stack in reverse order, the new library version is likely to
17005 interoperate with programs that have been compiled with the old
17006 pem_password_cb definition (PEM_whatever takes some data that
17007 happens to be on the stack as its last argument, and the callback
17008 just ignores this garbage); but there is no guarantee whatsoever that
17009 this will work.
17010
17011 * The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
17012 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
17013 problems not only on Windows, but also on some Unix platforms.
17014 To avoid problematic command lines, these definitions are now in an
17015 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
17016 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
17017
17018 *Bodo Moeller*
17019
17020 * MIPS III/IV assembler module is reimplemented.
17021
17022 *Andy Polyakov*
17023
17024 * More DES library cleanups: remove references to srand/rand and
17025 delete an unused file.
17026
17027 *Ulf Möller*
17028
17029 * Add support for the free Netwide assembler (NASM) under Win32,
17030 since not many people have MASM (ml) and it can be hard to obtain.
17031 This is currently experimental but it seems to work OK and pass all
17032 the tests. Check out INSTALL.W32 for info.
17033
17034 *Steve Henson*
17035
17036 * Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
17037 without temporary keys kept an extra copy of the server key,
17038 and connections with temporary keys did not free everything in case
17039 of an error.
17040
17041 *Bodo Moeller*
17042
17043 * New function RSA_check_key and new openssl rsa option -check
17044 for verifying the consistency of RSA keys.
17045
17046 *Ulf Moeller, Bodo Moeller*
17047
17048 * Various changes to make Win32 compile work:
17049 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
17050 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
17051 comparison" warnings.
257e9d03 17052 3. Add `sk_<TYPE>_sort` to DEF file generator and do make update.
5f8e6c50
DMSP
17053
17054 *Steve Henson*
17055
17056 * Add a debugging option to PKCS#5 v2 key generation function: when
17057 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
17058 derived keys are printed to stderr.
17059
17060 *Steve Henson*
17061
17062 * Copy the flags in ASN1_STRING_dup().
17063
17064 *Roman E. Pavlov <pre@mo.msk.ru>*
17065
17066 * The x509 application mishandled signing requests containing DSA
17067 keys when the signing key was also DSA and the parameters didn't match.
17068
17069 It was supposed to omit the parameters when they matched the signing key:
17070 the verifying software was then supposed to automatically use the CA's
17071 parameters if they were absent from the end user certificate.
17072
17073 Omitting parameters is no longer recommended. The test was also
17074 the wrong way round! This was probably due to unusual behaviour in
17075 EVP_cmp_parameters() which returns 1 if the parameters match.
17076 This meant that parameters were omitted when they *didn't* match and
17077 the certificate was useless. Certificates signed with 'ca' didn't have
17078 this bug.
17079
17080 *Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>*
17081
17082 * Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
17083 The interface is as follows:
17084 Applications can use
17085 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
17086 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
17087 "off" is now the default.
17088 The library internally uses
17089 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
17090 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
17091 to disable memory-checking temporarily.
17092
17093 Some inconsistent states that previously were possible (and were
17094 even the default) are now avoided.
17095
17096 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
17097 with each memory chunk allocated; this is occasionally more helpful
17098 than just having a counter.
17099
17100 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
17101
17102 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
17103 extensions.
17104
17105 *Bodo Moeller*
17106
17107 * Introduce "mode" for SSL structures (with defaults in SSL_CTX),
17108 which largely parallels "options", but is for changing API behaviour,
17109 whereas "options" are about protocol behaviour.
17110 Initial "mode" flags are:
17111
17112 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
17113 a single record has been written.
17114 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
17115 retries use the same buffer location.
17116 (But all of the contents must be
17117 copied!)
17118
17119 *Bodo Moeller*
17120
17121 * Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
17122 worked.
17123
17124 * Fix problems with no-hmac etc.
17125
17126 *Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>*
17127
17128 * New functions RSA_get_default_method(), RSA_set_method() and
17129 RSA_get_method(). These allows replacement of RSA_METHODs without having
17130 to mess around with the internals of an RSA structure.
17131
17132 *Steve Henson*
17133
17134 * Fix memory leaks in DSA_do_sign and DSA_is_prime.
17135 Also really enable memory leak checks in openssl.c and in some
17136 test programs.
17137
17138 *Chad C. Mulligan, Bodo Moeller*
17139
17140 * Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
17141 up the length of negative integers. This has now been simplified to just
17142 store the length when it is first determined and use it later, rather
17143 than trying to keep track of where data is copied and updating it to
17144 point to the end.
257e9d03 17145 *Steve Henson, reported by Brien Wheeler <bwheeler@authentica-security.com>*
5f8e6c50
DMSP
17146
17147 * Add a new function PKCS7_signatureVerify. This allows the verification
17148 of a PKCS#7 signature but with the signing certificate passed to the
17149 function itself. This contrasts with PKCS7_dataVerify which assumes the
17150 certificate is present in the PKCS#7 structure. This isn't always the
17151 case: certificates can be omitted from a PKCS#7 structure and be
17152 distributed by "out of band" means (such as a certificate database).
17153
17154 *Steve Henson*
17155
257e9d03 17156 * Complete the `PEM_*` macros with DECLARE_PEM versions to replace the
5f8e6c50
DMSP
17157 function prototypes in pem.h, also change util/mkdef.pl to add the
17158 necessary function names.
17159
17160 *Steve Henson*
17161
17162 * mk1mf.pl (used by Windows builds) did not properly read the
17163 options set by Configure in the top level Makefile, and Configure
17164 was not even able to write more than one option correctly.
17165 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
17166
17167 *Bodo Moeller*
17168
17169 * New functions CONF_load_bio() and CONF_load_fp() to allow a config
17170 file to be loaded from a BIO or FILE pointer. The BIO version will
17171 for example allow memory BIOs to contain config info.
17172
17173 *Steve Henson*
17174
17175 * New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
17176 Whoever hopes to achieve shared-library compatibility across versions
17177 must use this, not the compile-time macro.
17178 (Exercise 0.9.4: Which is the minimum library version required by
17179 such programs?)
17180 Note: All this applies only to multi-threaded programs, others don't
17181 need locks.
17182
17183 *Bodo Moeller*
17184
17185 * Add missing case to s3_clnt.c state machine -- one of the new SSL tests
17186 through a BIO pair triggered the default case, i.e.
17187 SSLerr(...,SSL_R_UNKNOWN_STATE).
17188
17189 *Bodo Moeller*
17190
17191 * New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
17192 can use the SSL library even if none of the specific BIOs is
17193 appropriate.
17194
17195 *Bodo Moeller*
17196
17197 * Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
17198 for the encoded length.
17199
17200 *Jeon KyoungHo <khjeon@sds.samsung.co.kr>*
17201
17202 * Add initial documentation of the X509V3 functions.
17203
17204 *Steve Henson*
17205
17206 * Add a new pair of functions PEM_write_PKCS8PrivateKey() and
17207 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
17208 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
17209 secure PKCS#8 private key format with a high iteration count.
17210
17211 *Steve Henson*
17212
17213 * Fix determination of Perl interpreter: A perl or perl5
257e9d03 17214 *directory* in $PATH was also accepted as the interpreter.
5f8e6c50
DMSP
17215
17216 *Ralf S. Engelschall*
17217
17218 * Fix demos/sign/sign.c: well there wasn't anything strictly speaking
17219 wrong with it but it was very old and did things like calling
17220 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
17221 unusual formatting.
17222
17223 *Steve Henson*
17224
17225 * Fix demos/selfsign.c: it used obsolete and deleted functions, changed
17226 to use the new extension code.
17227
17228 *Steve Henson*
17229
17230 * Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
17231 with macros. This should make it easier to change their form, add extra
17232 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
17233 constant.
17234
17235 *Steve Henson*
17236
17237 * Add to configuration table a new entry that can specify an alternative
17238 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
17239 according to Mark Crispin <MRC@Panda.COM>.
17240
17241 *Bodo Moeller*
17242
5f8e6c50
DMSP
17243 * DES CBC did not update the IV. Weird.
17244
17245 *Ben Laurie*
17246lse
17247 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
17248 Changing the behaviour of the former might break existing programs --
17249 where IV updating is needed, des_ncbc_encrypt can be used.
17250ndif
17251
17252 * When bntest is run from "make test" it drives bc to check its
17253 calculations, as well as internally checking them. If an internal check
17254 fails, it needs to cause bc to give a non-zero result or make test carries
17255 on without noticing the failure. Fixed.
17256
17257 *Ben Laurie*
17258
17259 * DES library cleanups.
17260
17261 *Ulf Möller*
17262
17263 * Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
17264 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
17265 ciphers. NOTE: although the key derivation function has been verified
17266 against some published test vectors it has not been extensively tested
17267 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
17268 of v2.0.
17269
17270 *Steve Henson*
17271
17272 * Instead of "mkdir -p", which is not fully portable, use new
17273 Perl script "util/mkdir-p.pl".
17274
17275 *Bodo Moeller*
17276
17277 * Rewrite the way password based encryption (PBE) is handled. It used to
17278 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
17279 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
17280 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
17281 the 'parameter' field of the AlgorithmIdentifier is passed to the
17282 underlying key generation function so it must do its own ASN1 parsing.
17283 This has also changed the EVP_PBE_CipherInit() function which now has a
17284 'parameter' argument instead of literal salt and iteration count values
17285 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
17286
17287 *Steve Henson*
17288
17289 * Support for PKCS#5 v1.5 compatible password based encryption algorithms
17290 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
17291 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
17292 KEY" because this clashed with PKCS#8 unencrypted string. Since this
17293 value was just used as a "magic string" and not used directly its
17294 value doesn't matter.
17295
17296 *Steve Henson*
17297
17298 * Introduce some semblance of const correctness to BN. Shame C doesn't
17299 support mutable.
17300
17301 *Ben Laurie*
17302
17303 * "linux-sparc64" configuration (ultrapenguin).
17304
17305 *Ray Miller <ray.miller@oucs.ox.ac.uk>*
17306 "linux-sparc" configuration.
17307
17308 *Christian Forster <fo@hawo.stw.uni-erlangen.de>*
17309
17310 * config now generates no-xxx options for missing ciphers.
17311
17312 *Ulf Möller*
17313
17314 * Support the EBCDIC character set (work in progress).
17315 File ebcdic.c not yet included because it has a different license.
17316
17317 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
17318
17319 * Support BS2000/OSD-POSIX.
17320
17321 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
17322
257e9d03 17323 * Make callbacks for key generation use `void *` instead of `char *`.
5f8e6c50
DMSP
17324
17325 *Ben Laurie*
17326
17327 * Make S/MIME samples compile (not yet tested).
17328
17329 *Ben Laurie*
17330
17331 * Additional typesafe stacks.
17332
17333 *Ben Laurie*
17334
17335 * New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
17336
17337 *Bodo Moeller*
17338
257e9d03 17339### Changes between 0.9.3 and 0.9.3a [29 May 1999]
5f8e6c50
DMSP
17340
17341 * New configuration variant "sco5-gcc".
17342
17343 * Updated some demos.
17344
17345 *Sean O Riordain, Wade Scholine*
17346
17347 * Add missing BIO_free at exit of pkcs12 application.
17348
17349 *Wu Zhigang*
17350
17351 * Fix memory leak in conf.c.
17352
17353 *Steve Henson*
17354
17355 * Updates for Win32 to assembler version of MD5.
17356
17357 *Steve Henson*
17358
ec2bfb7d 17359 * Set #! path to perl in `apps/der_chop` to where we found it
5f8e6c50
DMSP
17360 instead of using a fixed path.
17361
17362 *Bodo Moeller*
17363
17364 * SHA library changes for irix64-mips4-cc.
17365
17366 *Andy Polyakov*
17367
17368 * Improvements for VMS support.
17369
17370 *Richard Levitte*
17371
257e9d03 17372### Changes between 0.9.2b and 0.9.3 [24 May 1999]
5f8e6c50
DMSP
17373
17374 * Bignum library bug fix. IRIX 6 passes "make test" now!
17375 This also avoids the problems with SC4.2 and unpatched SC5.
17376
17377 *Andy Polyakov <appro@fy.chalmers.se>*
17378
17379 * New functions sk_num, sk_value and sk_set to replace the previous macros.
17380 These are required because of the typesafe stack would otherwise break
17381 existing code. If old code used a structure member which used to be STACK
17382 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
17383 sk_num or sk_value it would produce an error because the num, data members
17384 are not present in STACK_OF. Now it just produces a warning. sk_set
17385 replaces the old method of assigning a value to sk_value
17386 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
17387 that does this will no longer work (and should use sk_set instead) but
17388 this could be regarded as a "questionable" behaviour anyway.
17389
17390 *Steve Henson*
17391
17392 * Fix most of the other PKCS#7 bugs. The "experimental" code can now
17393 correctly handle encrypted S/MIME data.
17394
17395 *Steve Henson*
17396
17397 * Change type of various DES function arguments from des_cblock
17398 (which means, in function argument declarations, pointer to char)
17399 to des_cblock * (meaning pointer to array with 8 char elements),
17400 which allows the compiler to do more typechecking; it was like
17401 that back in SSLeay, but with lots of ugly casts.
17402
17403 Introduce new type const_des_cblock.
17404
17405 *Bodo Moeller*
17406
17407 * Reorganise the PKCS#7 library and get rid of some of the more obvious
17408 problems: find RecipientInfo structure that matches recipient certificate
17409 and initialise the ASN1 structures properly based on passed cipher.
17410
17411 *Steve Henson*
17412
17413 * Belatedly make the BN tests actually check the results.
17414
17415 *Ben Laurie*
17416
17417 * Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
17418 to and from BNs: it was completely broken. New compilation option
17419 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
17420 key elements as negative integers.
17421
17422 *Steve Henson*
17423
17424 * Reorganize and speed up MD5.
17425
17426 *Andy Polyakov <appro@fy.chalmers.se>*
17427
17428 * VMS support.
17429
17430 *Richard Levitte <richard@levitte.org>*
17431
17432 * New option -out to asn1parse to allow the parsed structure to be
17433 output to a file. This is most useful when combined with the -strparse
17434 option to examine the output of things like OCTET STRINGS.
17435
17436 *Steve Henson*
17437
17438 * Make SSL library a little more fool-proof by not requiring any longer
257e9d03
RS
17439 that `SSL_set_{accept,connect}_state` be called before
17440 `SSL_{accept,connect}` may be used (`SSL_set_..._state` is omitted
5f8e6c50
DMSP
17441 in many applications because usually everything *appeared* to work as
17442 intended anyway -- now it really works as intended).
17443
17444 *Bodo Moeller*
17445
17446 * Move openssl.cnf out of lib/.
17447
17448 *Ulf Möller*
17449
257e9d03 17450 * Fix various things to let OpenSSL even pass "egcc -pipe -O2 -Wall
5f8e6c50 17451 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
257e9d03 17452 -Wmissing-declarations -Wnested-externs -Winline" with EGCS 1.1.2+
5f8e6c50
DMSP
17453
17454 *Ralf S. Engelschall*
17455
17456 * Various fixes to the EVP and PKCS#7 code. It may now be able to
17457 handle PKCS#7 enveloped data properly.
17458
17459 *Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve*
17460
17461 * Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
17462 copying pointers. The cert_st handling is changed by this in
17463 various ways (and thus what used to be known as ctx->default_cert
257e9d03 17464 is now called ctx->cert, since we don't resort to `s->ctx->[default_]cert`
5f8e6c50
DMSP
17465 any longer when s->cert does not give us what we need).
17466 ssl_cert_instantiate becomes obsolete by this change.
17467 As soon as we've got the new code right (possibly it already is?),
17468 we have solved a couple of bugs of the earlier code where s->cert
17469 was used as if it could not have been shared with other SSL structures.
17470
17471 Note that using the SSL API in certain dirty ways now will result
17472 in different behaviour than observed with earlier library versions:
257e9d03 17473 Changing settings for an `SSL_CTX *ctx` after having done s = SSL_new(ctx)
5f8e6c50
DMSP
17474 does not influence s as it used to.
17475
17476 In order to clean up things more thoroughly, inside SSL_SESSION
17477 we don't use CERT any longer, but a new structure SESS_CERT
17478 that holds per-session data (if available); currently, this is
17479 the peer's certificate chain and, for clients, the server's certificate
17480 and temporary key. CERT holds only those values that can have
17481 meaningful defaults in an SSL_CTX.
17482
17483 *Bodo Moeller*
17484
17485 * New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
17486 from the internal representation. Various PKCS#7 fixes: remove some
17487 evil casts and set the enc_dig_alg field properly based on the signing
17488 key type.
17489
17490 *Steve Henson*
17491
17492 * Allow PKCS#12 password to be set from the command line or the
17493 environment. Let 'ca' get its config file name from the environment
17494 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
17495 and 'x509').
17496
17497 *Steve Henson*
17498
17499 * Allow certificate policies extension to use an IA5STRING for the
17500 organization field. This is contrary to the PKIX definition but
17501 VeriSign uses it and IE5 only recognises this form. Document 'x509'
17502 extension option.
17503
17504 *Steve Henson*
17505
17506 * Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
17507 without disallowing inline assembler and the like for non-pedantic builds.
17508
17509 *Ben Laurie*
17510
17511 * Support Borland C++ builder.
17512
17513 *Janez Jere <jj@void.si>, modified by Ulf Möller*
17514
17515 * Support Mingw32.
17516
17517 *Ulf Möller*
17518
17519 * SHA-1 cleanups and performance enhancements.
17520
17521 *Andy Polyakov <appro@fy.chalmers.se>*
17522
17523 * Sparc v8plus assembler for the bignum library.
17524
17525 *Andy Polyakov <appro@fy.chalmers.se>*
17526
17527 * Accept any -xxx and +xxx compiler options in Configure.
17528
17529 *Ulf Möller*
17530
17531 * Update HPUX configuration.
17532
17533 *Anonymous*
17534
257e9d03 17535 * Add missing `sk_<type>_unshift()` function to safestack.h
5f8e6c50
DMSP
17536
17537 *Ralf S. Engelschall*
17538
17539 * New function SSL_CTX_use_certificate_chain_file that sets the
17540 "extra_cert"s in addition to the certificate. (This makes sense
17541 only for "PEM" format files, as chains as a whole are not
17542 DER-encoded.)
17543
17544 *Bodo Moeller*
17545
17546 * Support verify_depth from the SSL API.
17547 x509_vfy.c had what can be considered an off-by-one-error:
17548 Its depth (which was not part of the external interface)
17549 was actually counting the number of certificates in a chain;
17550 now it really counts the depth.
17551
17552 *Bodo Moeller*
17553
17554 * Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
17555 instead of X509err, which often resulted in confusing error
17556 messages since the error codes are not globally unique
17557 (e.g. an alleged error in ssl3_accept when a certificate
17558 didn't match the private key).
17559
17560 * New function SSL_CTX_set_session_id_context that allows to set a default
17561 value (so that you don't need SSL_set_session_id_context for each
17562 connection using the SSL_CTX).
17563
17564 *Bodo Moeller*
17565
17566 * OAEP decoding bug fix.
17567
17568 *Ulf Möller*
17569
17570 * Support INSTALL_PREFIX for package builders, as proposed by
17571 David Harris.
17572
17573 *Bodo Moeller*
17574
17575 * New Configure options "threads" and "no-threads". For systems
17576 where the proper compiler options are known (currently Solaris
17577 and Linux), "threads" is the default.
17578
17579 *Bodo Moeller*
17580
17581 * New script util/mklink.pl as a faster substitute for util/mklink.sh.
17582
17583 *Bodo Moeller*
17584
17585 * Install various scripts to $(OPENSSLDIR)/misc, not to
17586 $(INSTALLTOP)/bin -- they shouldn't clutter directories
17587 such as /usr/local/bin.
17588
17589 *Bodo Moeller*
17590
17591 * "make linux-shared" to build shared libraries.
17592
17593 *Niels Poppe <niels@netbox.org>*
17594
257e9d03 17595 * New Configure option `no-<cipher>` (rsa, idea, rc5, ...).
5f8e6c50
DMSP
17596
17597 *Ulf Möller*
17598
17599 * Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
17600 extension adding in x509 utility.
17601
17602 *Steve Henson*
17603
17604 * Remove NOPROTO sections and error code comments.
17605
17606 *Ulf Möller*
17607
17608 * Partial rewrite of the DEF file generator to now parse the ANSI
17609 prototypes.
17610
17611 *Steve Henson*
17612
17613 * New Configure options --prefix=DIR and --openssldir=DIR.
17614
17615 *Ulf Möller*
17616
17617 * Complete rewrite of the error code script(s). It is all now handled
17618 by one script at the top level which handles error code gathering,
17619 header rewriting and C source file generation. It should be much better
17620 than the old method: it now uses a modified version of Ulf's parser to
17621 read the ANSI prototypes in all header files (thus the old K&R definitions
17622 aren't needed for error creation any more) and do a better job of
44652c16 17623 translating function codes into names. The old 'ASN1 error code embedded
5f8e6c50
DMSP
17624 in a comment' is no longer necessary and it doesn't use .err files which
17625 have now been deleted. Also the error code call doesn't have to appear all
17626 on one line (which resulted in some large lines...).
17627
17628 *Steve Henson*
17629
257e9d03 17630 * Change #include filenames from `<foo.h>` to `<openssl/foo.h>`.
5f8e6c50
DMSP
17631
17632 *Bodo Moeller*
17633
17634 * Change behaviour of ssl2_read when facing length-0 packets: Don't return
17635 0 (which usually indicates a closed connection), but continue reading.
17636
17637 *Bodo Moeller*
17638
17639 * Fix some race conditions.
17640
17641 *Bodo Moeller*
17642
17643 * Add support for CRL distribution points extension. Add Certificate
17644 Policies and CRL distribution points documentation.
17645
17646 *Steve Henson*
17647
17648 * Move the autogenerated header file parts to crypto/opensslconf.h.
17649
17650 *Ulf Möller*
17651
17652 * Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
17653 8 of keying material. Merlin has also confirmed interop with this fix
17654 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
17655
17656 *Merlin Hughes <merlin@baltimore.ie>*
17657
17658 * Fix lots of warnings.
17659
17660 *Richard Levitte <levitte@stacken.kth.se>*
17661
17662 * In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
17663 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
17664
17665 *Richard Levitte <levitte@stacken.kth.se>*
17666
17667 * Fix problems with sizeof(long) == 8.
17668
17669 *Andy Polyakov <appro@fy.chalmers.se>*
17670
17671 * Change functions to ANSI C.
17672
17673 *Ulf Möller*
17674
17675 * Fix typos in error codes.
17676
17677 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller*
17678
17679 * Remove defunct assembler files from Configure.
17680
17681 *Ulf Möller*
17682
17683 * SPARC v8 assembler BIGNUM implementation.
17684
17685 *Andy Polyakov <appro@fy.chalmers.se>*
17686
17687 * Support for Certificate Policies extension: both print and set.
17688 Various additions to support the r2i method this uses.
17689
17690 *Steve Henson*
17691
17692 * A lot of constification, and fix a bug in X509_NAME_oneline() that could
17693 return a const string when you are expecting an allocated buffer.
17694
17695 *Ben Laurie*
17696
17697 * Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
17698 types DirectoryString and DisplayText.
17699
17700 *Steve Henson*
17701
17702 * Add code to allow r2i extensions to access the configuration database,
17703 add an LHASH database driver and add several ctx helper functions.
17704
17705 *Steve Henson*
17706
17707 * Fix an evil bug in bn_expand2() which caused various BN functions to
17708 fail when they extended the size of a BIGNUM.
17709
17710 *Steve Henson*
17711
17712 * Various utility functions to handle SXNet extension. Modify mkdef.pl to
17713 support typesafe stack.
17714
17715 *Steve Henson*
17716
17717 * Fix typo in SSL_[gs]et_options().
17718
17719 *Nils Frostberg <nils@medcom.se>*
17720
17721 * Delete various functions and files that belonged to the (now obsolete)
17722 old X509V3 handling code.
17723
17724 *Steve Henson*
17725
17726 * New Configure option "rsaref".
17727
17728 *Ulf Möller*
17729
17730 * Don't auto-generate pem.h.
17731
17732 *Bodo Moeller*
17733
17734 * Introduce type-safe ASN.1 SETs.
17735
17736 *Ben Laurie*
17737
17738 * Convert various additional casted stacks to type-safe STACK_OF() variants.
17739
17740 *Ben Laurie, Ralf S. Engelschall, Steve Henson*
17741
17742 * Introduce type-safe STACKs. This will almost certainly break lots of code
17743 that links with OpenSSL (well at least cause lots of warnings), but fear
17744 not: the conversion is trivial, and it eliminates loads of evil casts. A
17745 few STACKed things have been converted already. Feel free to convert more.
17746 In the fullness of time, I'll do away with the STACK type altogether.
17747
17748 *Ben Laurie*
17749
257e9d03
RS
17750 * Add `openssl ca -revoke <certfile>` facility which revokes a certificate
17751 specified in `<certfile>` by updating the entry in the index.txt file.
5f8e6c50
DMSP
17752 This way one no longer has to edit the index.txt file manually for
17753 revoking a certificate. The -revoke option does the gory details now.
17754
17755 *Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall*
17756
257e9d03
RS
17757 * Fix `openssl crl -noout -text` combination where `-noout` killed the
17758 `-text` option at all and this way the `-noout -text` combination was
17759 inconsistent in `openssl crl` with the friends in `openssl x509|rsa|dsa`.
5f8e6c50
DMSP
17760
17761 *Ralf S. Engelschall*
17762
17763 * Make sure a corresponding plain text error message exists for the
17764 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
17765 verify callback function determined that a certificate was revoked.
17766
17767 *Ralf S. Engelschall*
17768
257e9d03 17769 * Bugfix: In test/testenc, don't test `openssl <cipher>` for
5f8e6c50
DMSP
17770 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
17771 all available ciphers including rc5, which was forgotten until now.
17772 In order to let the testing shell script know which algorithms
17773 are available, a new (up to now undocumented) command
257e9d03 17774 `openssl list-cipher-commands` is used.
5f8e6c50
DMSP
17775
17776 *Bodo Moeller*
17777
17778 * Bugfix: s_client occasionally would sleep in select() when
17779 it should have checked SSL_pending() first.
17780
17781 *Bodo Moeller*
17782
17783 * New functions DSA_do_sign and DSA_do_verify to provide access to
17784 the raw DSA values prior to ASN.1 encoding.
17785
17786 *Ulf Möller*
17787
17788 * Tweaks to Configure
17789
17790 *Niels Poppe <niels@netbox.org>*
17791
17792 * Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
17793 yet...
17794
17795 *Steve Henson*
17796
17797 * New variables $(RANLIB) and $(PERL) in the Makefiles.
17798
17799 *Ulf Möller*
17800
17801 * New config option to avoid instructions that are illegal on the 80386.
17802 The default code is faster, but requires at least a 486.
17803
17804 *Ulf Möller*
17805
17806 * Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
17807 SSL2_SERVER_VERSION (not used at all) macros, which are now the
17808 same as SSL2_VERSION anyway.
17809
17810 *Bodo Moeller*
17811
17812 * New "-showcerts" option for s_client.
17813
17814 *Bodo Moeller*
17815
17816 * Still more PKCS#12 integration. Add pkcs12 application to openssl
17817 application. Various cleanups and fixes.
17818
17819 *Steve Henson*
17820
17821 * More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
17822 modify error routines to work internally. Add error codes and PBE init
17823 to library startup routines.
17824
17825 *Steve Henson*
17826
17827 * Further PKCS#12 integration. Added password based encryption, PKCS#8 and
17828 packing functions to asn1 and evp. Changed function names and error
17829 codes along the way.
17830
17831 *Steve Henson*
17832
17833 * PKCS12 integration: and so it begins... First of several patches to
17834 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
17835 objects to objects.h
17836
17837 *Steve Henson*
17838
17839 * Add a new 'indent' option to some X509V3 extension code. Initial ASN1
17840 and display support for Thawte strong extranet extension.
17841
17842 *Steve Henson*
17843
17844 * Add LinuxPPC support.
17845
17846 *Jeff Dubrule <igor@pobox.org>*
17847
17848 * Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
17849 bn_div_words in alpha.s.
17850
17851 *Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie*
17852
17853 * Make sure the RSA OAEP test is skipped under -DRSAref because
17854 OAEP isn't supported when OpenSSL is built with RSAref.
17855
17856 *Ulf Moeller <ulf@fitug.de>*
17857
17858 * Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
17859 so they no longer are missing under -DNOPROTO.
17860
17861 *Soren S. Jorvang <soren@t.dk>*
17862
257e9d03 17863### Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
5f8e6c50
DMSP
17864
17865 * Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
17866 doesn't work when the session is reused. Coming soon!
17867
17868 *Ben Laurie*
17869
17870 * Fix a security hole, that allows sessions to be reused in the wrong
17871 context thus bypassing client cert protection! All software that uses
17872 client certs and session caches in multiple contexts NEEDS PATCHING to
17873 allow session reuse! A fuller solution is in the works.
17874
17875 *Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)*
17876
17877 * Some more source tree cleanups (removed obsolete files
17878 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
17879 permission on "config" script to be executable) and a fix for the INSTALL
17880 document.
17881
17882 *Ulf Moeller <ulf@fitug.de>*
17883
17884 * Remove some legacy and erroneous uses of malloc, free instead of
17885 Malloc, Free.
17886
17887 *Lennart Bang <lob@netstream.se>, with minor changes by Steve*
17888
17889 * Make rsa_oaep_test return non-zero on error.
17890
17891 *Ulf Moeller <ulf@fitug.de>*
17892
17893 * Add support for native Solaris shared libraries. Configure
17894 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
17895 if someone would make that last step automatic.
17896
17897 *Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>*
17898
17899 * ctx_size was not built with the right compiler during "make links". Fixed.
17900
17901 *Ben Laurie*
17902
17903 * Change the meaning of 'ALL' in the cipher list. It now means "everything
17904 except NULL ciphers". This means the default cipher list will no longer
17905 enable NULL ciphers. They need to be specifically enabled e.g. with
17906 the string "DEFAULT:eNULL".
17907
17908 *Steve Henson*
17909
17910 * Fix to RSA private encryption routines: if p < q then it would
17911 occasionally produce an invalid result. This will only happen with
17912 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
17913
17914 *Steve Henson*
17915
17916 * Be less restrictive and allow also `perl util/perlpath.pl
1dc1ea18
DDO
17917 /path/to/bin/perl` in addition to `perl util/perlpath.pl /path/to/bin`,
17918 because this way one can also use an interpreter named `perl5` (which is
5f8e6c50 17919 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
1dc1ea18 17920 installed as `perl`).
5f8e6c50
DMSP
17921
17922 *Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
17923
17924 * Let util/clean-depend.pl work also with older Perl 5.00x versions.
17925
17926 *Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
17927
17928 * Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
17929 advapi32.lib to Win32 build and change the pem test comparison
17930 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
17931 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
17932 and crypto/des/ede_cbcm_enc.c.
17933
17934 *Steve Henson*
17935
17936 * DES quad checksum was broken on big-endian architectures. Fixed.
17937
17938 *Ben Laurie*
17939
17940 * Comment out two functions in bio.h that aren't implemented. Fix up the
17941 Win32 test batch file so it (might) work again. The Win32 test batch file
17942 is horrible: I feel ill....
17943
17944 *Steve Henson*
17945
17946 * Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
17947 in e_os.h. Audit of header files to check ANSI and non ANSI
17948 sections: 10 functions were absent from non ANSI section and not exported
17949 from Windows DLLs. Fixed up libeay.num for new functions.
17950
17951 *Steve Henson*
17952
1dc1ea18 17953 * Make `openssl version` output lines consistent.
5f8e6c50
DMSP
17954
17955 *Ralf S. Engelschall*
17956
17957 * Fix Win32 symbol export lists for BIO functions: Added
17958 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
17959 to ms/libeay{16,32}.def.
17960
17961 *Ralf S. Engelschall*
17962
17963 * Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
17964 fine under Unix and passes some trivial tests I've now added. But the
17965 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
17966 added to make sure no one expects that this stuff really works in the
17967 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
17968 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
17969 openssl_bio.xs.
17970
17971 *Ralf S. Engelschall*
17972
17973 * Fix the generation of two part addresses in perl.
17974
17975 *Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie*
17976
17977 * Add config entry for Linux on MIPS.
17978
17979 *John Tobey <jtobey@channel1.com>*
17980
17981 * Make links whenever Configure is run, unless we are on Windoze.
17982
17983 *Ben Laurie*
17984
17985 * Permit extensions to be added to CRLs using crl_section in openssl.cnf.
17986 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
17987 in CRLs.
17988
17989 *Steve Henson*
17990
17991 * Add a useful kludge to allow package maintainers to specify compiler and
17992 other platforms details on the command line without having to patch the
257e9d03
RS
17993 Configure script every time: One now can use
17994 `perl Configure <id>:<details>`,
17995 i.e. platform ids are allowed to have details appended
5f8e6c50 17996 to them (separated by colons). This is treated as there would be a static
257e9d03
RS
17997 pre-configured entry in Configure's %table under key `<id>` with value
17998 `<details>` and `perl Configure <id>` is called. So, when you want to
5f8e6c50 17999 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
257e9d03 18000 assembler stuff you can use `perl Configure "FreeBSD-elf:pgcc:-O6:::"`
5f8e6c50
DMSP
18001 now, which overrides the FreeBSD-elf entry on-the-fly.
18002
18003 *Ralf S. Engelschall*
18004
18005 * Disable new TLS1 ciphersuites by default: they aren't official yet.
18006
18007 *Ben Laurie*
18008
18009 * Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
1dc1ea18 18010 on the `perl Configure ...` command line. This way one can compile
5f8e6c50
DMSP
18011 OpenSSL libraries with Position Independent Code (PIC) which is needed
18012 for linking it into DSOs.
18013
18014 *Ralf S. Engelschall*
18015
18016 * Remarkably, export ciphers were totally broken and no-one had noticed!
18017 Fixed.
18018
18019 *Ben Laurie*
18020
18021 * Cleaned up the LICENSE document: The official contact for any license
18022 questions now is the OpenSSL core team under openssl-core@openssl.org.
18023 And add a paragraph about the dual-license situation to make sure people
18024 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
18025 to the OpenSSL toolkit.
18026
18027 *Ralf S. Engelschall*
18028
1dc1ea18
DDO
18029 * General source tree makefile cleanups: Made `making xxx in yyy...`
18030 display consistent in the source tree and replaced `/bin/rm` by `rm`.
18031 Additionally cleaned up the `make links` target: Remove unnecessary
5f8e6c50
DMSP
18032 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
18033 to speed processing and no longer clutter the display with confusing
18034 stuff. Instead only the actually done links are displayed.
18035
18036 *Ralf S. Engelschall*
18037
18038 * Permit null encryption ciphersuites, used for authentication only. It used
18039 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
18040 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
18041 encryption.
18042
18043 *Ben Laurie*
18044
18045 * Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
18046 signed attributes when verifying signatures (this would break them),
18047 the detached data encoding was wrong and public keys obtained using
18048 X509_get_pubkey() weren't freed.
18049
18050 *Steve Henson*
18051
18052 * Add text documentation for the BUFFER functions. Also added a work around
18053 to a Win95 console bug. This was triggered by the password read stuff: the
18054 last character typed gets carried over to the next fread(). If you were
18055 generating a new cert request using 'req' for example then the last
18056 character of the passphrase would be CR which would then enter the first
18057 field as blank.
18058
18059 *Steve Henson*
18060
257e9d03 18061 * Added the new 'Includes OpenSSL Cryptography Software' button as
5f8e6c50
DMSP
18062 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
18063 button and can be used by applications based on OpenSSL to show the
18064 relationship to the OpenSSL project.
18065
18066 *Ralf S. Engelschall*
18067
18068 * Remove confusing variables in function signatures in files
18069 ssl/ssl_lib.c and ssl/ssl.h.
18070
18071 *Lennart Bong <lob@kulthea.stacken.kth.se>*
18072
18073 * Don't install bss_file.c under PREFIX/include/
18074
18075 *Lennart Bong <lob@kulthea.stacken.kth.se>*
18076
18077 * Get the Win32 compile working again. Modify mkdef.pl so it can handle
18078 functions that return function pointers and has support for NT specific
18079 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
18080 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
18081 unsigned to signed types: this was killing the Win32 compile.
18082
18083 *Steve Henson*
18084
18085 * Add new certificate file to stack functions,
18086 SSL_add_dir_cert_subjects_to_stack() and
18087 SSL_add_file_cert_subjects_to_stack(). These largely supplant
18088 SSL_load_client_CA_file(), and can be used to add multiple certs easily
18089 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
18090 This means that Apache-SSL and similar packages don't have to mess around
18091 to add as many CAs as they want to the preferred list.
18092
18093 *Ben Laurie*
18094
18095 * Experiment with doxygen documentation. Currently only partially applied to
18096 ssl/ssl_lib.c.
257e9d03 18097 See <http://www.stack.nl/~dimitri/doxygen/index.html>, and run doxygen with
5f8e6c50
DMSP
18098 openssl.doxy as the configuration file.
18099
18100 *Ben Laurie*
18101
18102 * Get rid of remaining C++-style comments which strict C compilers hate.
18103
18104 *Ralf S. Engelschall, pointed out by Carlos Amengual*
18105
18106 * Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
18107 compiled in by default: it has problems with large keys.
18108
18109 *Steve Henson*
18110
18111 * Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
18112 DH private keys and/or callback functions which directly correspond to
18113 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
18114 is needed for applications which have to configure certificates on a
18115 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
18116 (e.g. s_server).
18117 For the RSA certificate situation is makes no difference, but
18118 for the DSA certificate situation this fixes the "no shared cipher"
18119 problem where the OpenSSL cipher selection procedure failed because the
18120 temporary keys were not overtaken from the context and the API provided
18121 no way to reconfigure them.
18122 The new functions now let applications reconfigure the stuff and they
18123 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
18124 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
18125 non-public-API function ssl_cert_instantiate() is used as a helper
18126 function and also to reduce code redundancy inside ssl_rsa.c.
18127
18128 *Ralf S. Engelschall*
18129
18130 * Move s_server -dcert and -dkey options out of the undocumented feature
18131 area because they are useful for the DSA situation and should be
18132 recognized by the users.
18133
18134 *Ralf S. Engelschall*
18135
18136 * Fix the cipher decision scheme for export ciphers: the export bits are
18137 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
18138 SSL_EXP_MASK. So, the original variable has to be used instead of the
18139 already masked variable.
18140
18141 *Richard Levitte <levitte@stacken.kth.se>*
18142
257e9d03 18143 * Fix `port` variable from `int` to `unsigned int` in crypto/bio/b_sock.c
5f8e6c50
DMSP
18144
18145 *Richard Levitte <levitte@stacken.kth.se>*
18146
18147 * Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
257e9d03
RS
18148 from `int` to `unsigned int` because it is a length and initialized by
18149 EVP_DigestFinal() which expects an `unsigned int *`.
5f8e6c50
DMSP
18150
18151 *Richard Levitte <levitte@stacken.kth.se>*
18152
18153 * Don't hard-code path to Perl interpreter on shebang line of Configure
18154 script. Instead use the usual Shell->Perl transition trick.
18155
18156 *Ralf S. Engelschall*
18157
1dc1ea18 18158 * Make `openssl x509 -noout -modulus`' functional also for DSA certificates
5f8e6c50 18159 (in addition to RSA certificates) to match the behaviour of `openssl dsa
1dc1ea18
DDO
18160 -noout -modulus` as it's already the case for `openssl rsa -noout
18161 -modulus`. For RSA the -modulus is the real "modulus" while for DSA
5f8e6c50 18162 currently the public key is printed (a decision which was already done by
1dc1ea18 18163 `openssl dsa -modulus` in the past) which serves a similar purpose.
5f8e6c50
DMSP
18164 Additionally the NO_RSA no longer completely removes the whole -modulus
18165 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
18166 now, too.
18167
18168 *Ralf S. Engelschall*
18169
18170 * Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
18171 BIO. See the source (crypto/evp/bio_ok.c) for more info.
18172
18173 *Arne Ansper <arne@ats.cyber.ee>*
18174
18175 * Dump the old yucky req code that tried (and failed) to allow raw OIDs
18176 to be added. Now both 'req' and 'ca' can use new objects defined in the
18177 config file.
18178
18179 *Steve Henson*
18180
18181 * Add cool BIO that does syslog (or event log on NT).
18182
18183 *Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie*
18184
18185 * Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
18186 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
18187 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
18188 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
18189
18190 *Ben Laurie*
18191
18192 * Add preliminary config info for new extension code.
18193
18194 *Steve Henson*
18195
18196 * Make RSA_NO_PADDING really use no padding.
18197
18198 *Ulf Moeller <ulf@fitug.de>*
18199
18200 * Generate errors when private/public key check is done.
18201
18202 *Ben Laurie*
18203
18204 * Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
18205 for some CRL extensions and new objects added.
18206
18207 *Steve Henson*
18208
18209 * Really fix the ASN1 IMPLICIT bug this time... Partial support for private
18210 key usage extension and fuller support for authority key id.
18211
18212 *Steve Henson*
18213
18214 * Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
18215 padding method for RSA, which is recommended for new applications in PKCS
18216 #1 v2.0 (RFC 2437, October 1998).
18217 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
18218 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
18219 against Bleichbacher's attack on RSA.
18220 *Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
257e9d03 18221 Ben Laurie*
5f8e6c50
DMSP
18222
18223 * Updates to the new SSL compression code
18224
18225 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18226
18227 * Fix so that the version number in the master secret, when passed
18228 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
18229 (because the server will not accept higher), that the version number
18230 is 0x03,0x01, not 0x03,0x00
18231
18232 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18233
ec2bfb7d
DDO
18234 * Run extensive memory leak checks on SSL commands. Fixed *lots* of memory
18235 leaks in `ssl/` relating to new `X509_get_pubkey()` behaviour. Also fixes
18236 in `apps/` and an unrelated leak in `crypto/dsa/dsa_vrf.c`.
5f8e6c50
DMSP
18237
18238 *Steve Henson*
18239
18240 * Support for RAW extensions where an arbitrary extension can be
ec2bfb7d 18241 created by including its DER encoding. See `apps/openssl.cnf` for
5f8e6c50
DMSP
18242 an example.
18243
18244 *Steve Henson*
18245
18246 * Make sure latest Perl versions don't interpret some generated C array
18247 code as Perl array code in the crypto/err/err_genc.pl script.
18248
18249 *Lars Weber <3weber@informatik.uni-hamburg.de>*
18250
18251 * Modify ms/do_ms.bat to not generate assembly language makefiles since
18252 not many people have the assembler. Various Win32 compilation fixes and
18253 update to the INSTALL.W32 file with (hopefully) more accurate Win32
18254 build instructions.
18255
18256 *Steve Henson*
18257
18258 * Modify configure script 'Configure' to automatically create crypto/date.h
18259 file under Win32 and also build pem.h from pem.org. New script
18260 util/mkfiles.pl to create the MINFO file on environments that can't do a
18261 'make files': perl util/mkfiles.pl >MINFO should work.
18262
18263 *Steve Henson*
18264
18265 * Major rework of DES function declarations, in the pursuit of correctness
18266 and purity. As a result, many evil casts evaporated, and some weirdness,
18267 too. You may find this causes warnings in your code. Zapping your evil
18268 casts will probably fix them. Mostly.
18269
18270 *Ben Laurie*
18271
18272 * Fix for a typo in asn1.h. Bug fix to object creation script
18273 obj_dat.pl. It considered a zero in an object definition to mean
18274 "end of object": none of the objects in objects.h have any zeros
18275 so it wasn't spotted.
18276
18277 *Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>*
18278
18279 * Add support for Triple DES Cipher Block Chaining with Output Feedback
18280 Masking (CBCM). In the absence of test vectors, the best I have been able
18281 to do is check that the decrypt undoes the encrypt, so far. Send me test
18282 vectors if you have them.
18283
18284 *Ben Laurie*
18285
18286 * Correct calculation of key length for export ciphers (too much space was
18287 allocated for null ciphers). This has not been tested!
18288
18289 *Ben Laurie*
18290
18291 * Modifications to the mkdef.pl for Win32 DEF file creation. The usage
18292 message is now correct (it understands "crypto" and "ssl" on its
18293 command line). There is also now an "update" option. This will update
18294 the util/ssleay.num and util/libeay.num files with any new functions.
18295 If you do a:
18296 perl util/mkdef.pl crypto ssl update
18297 it will update them.
18298
18299 *Steve Henson*
18300
257e9d03 18301 * Overhauled the Perl interface:
5f8e6c50
DMSP
18302 - ported BN stuff to OpenSSL's different BN library
18303 - made the perl/ source tree CVS-aware
18304 - renamed the package from SSLeay to OpenSSL (the files still contain
18305 their history because I've copied them in the repository)
18306 - removed obsolete files (the test scripts will be replaced
18307 by better Test::Harness variants in the future)
18308
18309 *Ralf S. Engelschall*
18310
18311 * First cut for a very conservative source tree cleanup:
18312 1. merge various obsolete readme texts into doc/ssleay.txt
18313 where we collect the old documents and readme texts.
18314 2. remove the first part of files where I'm already sure that we no
18315 longer need them because of three reasons: either they are just temporary
18316 files which were left by Eric or they are preserved original files where
18317 I've verified that the diff is also available in the CVS via "cvs diff
18318 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
18319 the crypto/md/ stuff).
18320
18321 *Ralf S. Engelschall*
18322
18323 * More extension code. Incomplete support for subject and issuer alt
18324 name, issuer and authority key id. Change the i2v function parameters
18325 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
18326 what that's for :-) Fix to ASN1 macro which messed up
18327 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
18328
18329 *Steve Henson*
18330
18331 * Preliminary support for ENUMERATED type. This is largely copied from the
18332 INTEGER code.
18333
18334 *Steve Henson*
18335
18336 * Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
18337
18338 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18339
257e9d03 18340 * Make sure `make rehash` target really finds the `openssl` program.
5f8e6c50
DMSP
18341
18342 *Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
18343
18344 * Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
18345 like to hear about it if this slows down other processors.
18346
18347 *Ben Laurie*
18348
18349 * Add CygWin32 platform information to Configure script.
18350
18351 *Alan Batie <batie@aahz.jf.intel.com>*
18352
257e9d03 18353 * Fixed ms/32all.bat script: `no_asm` -> `no-asm`
5f8e6c50
DMSP
18354
18355 *Rainer W. Gerling <gerling@mpg-gv.mpg.de>*
18356
18357 * New program nseq to manipulate netscape certificate sequences
18358
18359 *Steve Henson*
18360
18361 * Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
18362 few typos.
18363
18364 *Steve Henson*
18365
18366 * Fixes to BN code. Previously the default was to define BN_RECURSION
18367 but the BN code had some problems that would cause failures when
18368 doing certificate verification and some other functions.
18369
18370 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18371
18372 * Add ASN1 and PEM code to support netscape certificate sequences.
18373
18374 *Steve Henson*
18375
18376 * Add ASN1 and PEM code to support netscape certificate sequences.
18377
18378 *Steve Henson*
18379
18380 * Add several PKIX and private extended key usage OIDs.
18381
18382 *Steve Henson*
18383
18384 * Modify the 'ca' program to handle the new extension code. Modify
18385 openssl.cnf for new extension format, add comments.
18386
18387 *Steve Henson*
18388
18389 * More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
18390 and add a sample to openssl.cnf so req -x509 now adds appropriate
18391 CA extensions.
18392
18393 *Steve Henson*
18394
18395 * Continued X509 V3 changes. Add to other makefiles, integrate with the
18396 error code, add initial support to X509_print() and x509 application.
18397
18398 *Steve Henson*
18399
18400 * Takes a deep breath and start adding X509 V3 extension support code. Add
18401 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
18402 stuff is currently isolated and isn't even compiled yet.
18403
18404 *Steve Henson*
18405
18406 * Continuing patches for GeneralizedTime. Fix up certificate and CRL
18407 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
18408 Removed the versions check from X509 routines when loading extensions:
18409 this allows certain broken certificates that don't set the version
18410 properly to be processed.
18411
18412 *Steve Henson*
18413
18414 * Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
18415 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
18416 can still be regenerated with "make depend".
18417
18418 *Ben Laurie*
18419
18420 * Spelling mistake in C version of CAST-128.
18421
18422 *Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>*
18423
18424 * Changes to the error generation code. The perl script err-code.pl
18425 now reads in the old error codes and retains the old numbers, only
18426 adding new ones if necessary. It also only changes the .err files if new
18427 codes are added. The makefiles have been modified to only insert errors
18428 when needed (to avoid needlessly modifying header files). This is done
18429 by only inserting errors if the .err file is newer than the auto generated
18430 C file. To rebuild all the error codes from scratch (the old behaviour)
18431 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
18432 or delete all the .err files.
18433
18434 *Steve Henson*
18435
18436 * CAST-128 was incorrectly implemented for short keys. The C version has
18437 been fixed, but is untested. The assembler versions are also fixed, but
18438 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
18439 to regenerate it if needed.
18440 *Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
18441 Hagino <itojun@kame.net>*
18442
18443 * File was opened incorrectly in randfile.c.
18444
18445 *Ulf Möller <ulf@fitug.de>*
18446
18447 * Beginning of support for GeneralizedTime. d2i, i2d, check and print
18448 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
18449 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
18450 al: it's just almost always a UTCTime. Note this patch adds new error
18451 codes so do a "make errors" if there are problems.
18452
18453 *Steve Henson*
18454
18455 * Correct Linux 1 recognition in config.
18456
18457 *Ulf Möller <ulf@fitug.de>*
18458
18459 * Remove pointless MD5 hash when using DSA keys in ca.
18460
18461 *Anonymous <nobody@replay.com>*
18462
18463 * Generate an error if given an empty string as a cert directory. Also
18464 generate an error if handed NULL (previously returned 0 to indicate an
18465 error, but didn't set one).
18466
18467 *Ben Laurie, reported by Anonymous <nobody@replay.com>*
18468
18469 * Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
18470
18471 *Ben Laurie*
18472
18473 * Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
18474 parameters. This was causing a warning which killed off the Win32 compile.
18475
18476 *Steve Henson*
18477
18478 * Remove C++ style comments from crypto/bn/bn_local.h.
18479
18480 *Neil Costigan <neil.costigan@celocom.com>*
18481
18482 * The function OBJ_txt2nid was broken. It was supposed to return a nid
18483 based on a text string, looking up short and long names and finally
18484 "dot" format. The "dot" format stuff didn't work. Added new function
18485 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
18486 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
18487 OID is not part of the table.
18488
18489 *Steve Henson*
18490
18491 * Add prototypes to X509 lookup/verify methods, fixing a bug in
18492 X509_LOOKUP_by_alias().
18493
18494 *Ben Laurie*
18495
18496 * Sort openssl functions by name.
18497
18498 *Ben Laurie*
18499
ec2bfb7d 18500 * Get the `gendsa` command working and add it to the `list` command. Remove
5f8e6c50
DMSP
18501 encryption from sample DSA keys (in case anyone is interested the password
18502 was "1234").
18503
18504 *Steve Henson*
18505
257e9d03 18506 * Make *all* `*_free` functions accept a NULL pointer.
5f8e6c50
DMSP
18507
18508 *Frans Heymans <fheymans@isaserver.be>*
18509
18510 * If a DH key is generated in s3_srvr.c, don't blow it by trying to use
18511 NULL pointers.
18512
18513 *Anonymous <nobody@replay.com>*
18514
18515 * s_server should send the CAfile as acceptable CAs, not its own cert.
18516
18517 *Bodo Moeller <3moeller@informatik.uni-hamburg.de>*
18518
ec2bfb7d 18519 * Don't blow it for numeric `-newkey` arguments to `apps/req`.
5f8e6c50
DMSP
18520
18521 *Bodo Moeller <3moeller@informatik.uni-hamburg.de>*
18522
18523 * Temp key "for export" tests were wrong in s3_srvr.c.
18524
18525 *Anonymous <nobody@replay.com>*
18526
18527 * Add prototype for temp key callback functions
18528 SSL_CTX_set_tmp_{rsa,dh}_callback().
18529
18530 *Ben Laurie*
18531
18532 * Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
18533 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
18534
18535 *Steve Henson*
18536
18537 * X509_name_add_entry() freed the wrong thing after an error.
18538
18539 *Arne Ansper <arne@ats.cyber.ee>*
18540
18541 * rsa_eay.c would attempt to free a NULL context.
18542
18543 *Arne Ansper <arne@ats.cyber.ee>*
18544
18545 * BIO_s_socket() had a broken should_retry() on Windoze.
18546
18547 *Arne Ansper <arne@ats.cyber.ee>*
18548
18549 * BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
18550
18551 *Arne Ansper <arne@ats.cyber.ee>*
18552
18553 * Make sure the already existing X509_STORE->depth variable is initialized
18554 in X509_STORE_new(), but document the fact that this variable is still
18555 unused in the certificate verification process.
18556
18557 *Ralf S. Engelschall*
18558
ec2bfb7d 18559 * Fix the various library and `apps/` files to free up pkeys obtained from
5f8e6c50
DMSP
18560 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
18561
18562 *Steve Henson*
18563
18564 * Fix reference counting in X509_PUBKEY_get(). This makes
18565 demos/maurice/example2.c work, amongst others, probably.
18566
18567 *Steve Henson and Ben Laurie*
18568
ec2bfb7d 18569 * First cut of a cleanup for `apps/`. First the `ssleay` program is now named
257e9d03 18570 `openssl` and second, the shortcut symlinks for the `openssl <command>`
5f8e6c50 18571 are no longer created. This way we have a single and consistent command
257e9d03 18572 line interface `openssl <command>`, similar to `cvs <command>`.
5f8e6c50
DMSP
18573
18574 *Ralf S. Engelschall, Paul Sutton and Ben Laurie*
18575
18576 * ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
18577 BIT STRING wrapper always have zero unused bits.
18578
18579 *Steve Henson*
18580
18581 * Add CA.pl, perl version of CA.sh, add extended key usage OID.
18582
18583 *Steve Henson*
18584
18585 * Make the top-level INSTALL documentation easier to understand.
18586
18587 *Paul Sutton*
18588
18589 * Makefiles updated to exit if an error occurs in a sub-directory
18590 make (including if user presses ^C) [Paul Sutton]
18591
18592 * Make Montgomery context stuff explicit in RSA data structure.
18593
18594 *Ben Laurie*
18595
18596 * Fix build order of pem and err to allow for generated pem.h.
18597
18598 *Ben Laurie*
18599
18600 * Fix renumbering bug in X509_NAME_delete_entry().
18601
18602 *Ben Laurie*
18603
18604 * Enhanced the err-ins.pl script so it makes the error library number
18605 global and can add a library name. This is needed for external ASN1 and
18606 other error libraries.
18607
18608 *Steve Henson*
18609
18610 * Fixed sk_insert which never worked properly.
18611
18612 *Steve Henson*
18613
18614 * Fix ASN1 macros so they can handle indefinite length constructed
18615 EXPLICIT tags. Some non standard certificates use these: they can now
18616 be read in.
18617
18618 *Steve Henson*
18619
18620 * Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
18621 into a single doc/ssleay.txt bundle. This way the information is still
18622 preserved but no longer messes up this directory. Now it's new room for
18623 the new set of documentation files.
18624
18625 *Ralf S. Engelschall*
18626
18627 * SETs were incorrectly DER encoded. This was a major pain, because they
18628 shared code with SEQUENCEs, which aren't coded the same. This means that
18629 almost everything to do with SETs or SEQUENCEs has either changed name or
18630 number of arguments.
18631
18632 *Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>*
18633
18634 * Fix test data to work with the above.
18635
18636 *Ben Laurie*
18637
18638 * Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
18639 was already fixed by Eric for 0.9.1 it seems.
18640
18641 *Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>*
18642
18643 * Autodetect FreeBSD3.
18644
18645 *Ben Laurie*
18646
18647 * Fix various bugs in Configure. This affects the following platforms:
18648 nextstep
18649 ncr-scde
18650 unixware-2.0
18651 unixware-2.0-pentium
18652 sco5-cc.
18653
18654 *Ben Laurie*
18655
18656 * Eliminate generated files from CVS. Reorder tests to regenerate files
18657 before they are needed.
18658
18659 *Ben Laurie*
18660
18661 * Generate Makefile.ssl from Makefile.org (to keep CVS happy).
18662
18663 *Ben Laurie*
18664
257e9d03 18665### Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
5f8e6c50
DMSP
18666
18667 * Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
18668 changed SSLeay to OpenSSL in version strings.
18669
18670 *Ralf S. Engelschall*
18671
18672 * Some fixups to the top-level documents.
18673
18674 *Paul Sutton*
18675
18676 * Fixed the nasty bug where rsaref.h was not found under compile-time
18677 because the symlink to include/ was missing.
18678
18679 *Ralf S. Engelschall*
18680
18681 * Incorporated the popular no-RSA/DSA-only patches
18682 which allow to compile a RSA-free SSLeay.
18683
18684 *Andrew Cooke / Interrader Ldt., Ralf S. Engelschall*
18685
257e9d03 18686 * Fixed nasty rehash problem under `make -f Makefile.ssl links`
5f8e6c50
DMSP
18687 when "ssleay" is still not found.
18688
18689 *Ralf S. Engelschall*
18690
18691 * Added more platforms to Configure: Cray T3E, HPUX 11,
18692
18693 *Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>*
18694
18695 * Updated the README file.
18696
18697 *Ralf S. Engelschall*
18698
18699 * Added various .cvsignore files in the CVS repository subdirs
18700 to make a "cvs update" really silent.
18701
18702 *Ralf S. Engelschall*
18703
18704 * Recompiled the error-definition header files and added
18705 missing symbols to the Win32 linker tables.
18706
18707 *Ralf S. Engelschall*
18708
18709 * Cleaned up the top-level documents;
18710 o new files: CHANGES and LICENSE
18711 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
18712 o merged COPYRIGHT into LICENSE
18713 o removed obsolete TODO file
18714 o renamed MICROSOFT to INSTALL.W32
18715
18716 *Ralf S. Engelschall*
18717
18718 * Removed dummy files from the 0.9.1b source tree:
ec2bfb7d 18719 ```
5f8e6c50
DMSP
18720 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
18721 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
18722 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
18723 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
18724 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
ec2bfb7d 18725 ```
5f8e6c50
DMSP
18726
18727 *Ralf S. Engelschall*
18728
18729 * Added various platform portability fixes.
18730
18731 *Mark J. Cox*
18732
18733 * The Genesis of the OpenSSL rpject:
18734 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
18735 Young and Tim J. Hudson created while they were working for C2Net until
18736 summer 1998.
18737
18738 *The OpenSSL Project*
18739
257e9d03 18740### Changes between 0.9.0b and 0.9.1b [not released]
5f8e6c50
DMSP
18741
18742 * Updated a few CA certificates under certs/
18743
18744 *Eric A. Young*
18745
18746 * Changed some BIGNUM api stuff.
18747
18748 *Eric A. Young*
18749
18750 * Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
18751 DGUX x86, Linux Alpha, etc.
18752
18753 *Eric A. Young*
18754
18755 * New COMP library [crypto/comp/] for SSL Record Layer Compression:
18756 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
18757 available).
18758
18759 *Eric A. Young*
18760
18761 * Add -strparse option to asn1pars program which parses nested
18762 binary structures
18763
18764 *Dr Stephen Henson <shenson@bigfoot.com>*
18765
18766 * Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
18767
18768 *Eric A. Young*
18769
18770 * DSA fix for "ca" program.
18771
18772 *Eric A. Young*
18773
18774 * Added "-genkey" option to "dsaparam" program.
18775
18776 *Eric A. Young*
18777
18778 * Added RIPE MD160 (rmd160) message digest.
18779
18780 *Eric A. Young*
18781
18782 * Added -a (all) option to "ssleay version" command.
18783
18784 *Eric A. Young*
18785
18786 * Added PLATFORM define which is the id given to Configure.
18787
18788 *Eric A. Young*
18789
18790 * Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
18791
18792 *Eric A. Young*
18793
18794 * Extended the ASN.1 parser routines.
18795
18796 *Eric A. Young*
18797
18798 * Extended BIO routines to support REUSEADDR, seek, tell, etc.
18799
18800 *Eric A. Young*
18801
18802 * Added a BN_CTX to the BN library.
18803
18804 *Eric A. Young*
18805
18806 * Fixed the weak key values in DES library
18807
18808 *Eric A. Young*
18809
18810 * Changed API in EVP library for cipher aliases.
18811
18812 *Eric A. Young*
18813
18814 * Added support for RC2/64bit cipher.
18815
18816 *Eric A. Young*
18817
18818 * Converted the lhash library to the crypto/mem.c functions.
18819
18820 *Eric A. Young*
18821
18822 * Added more recognized ASN.1 object ids.
18823
18824 *Eric A. Young*
18825
18826 * Added more RSA padding checks for SSL/TLS.
18827
18828 *Eric A. Young*
18829
18830 * Added BIO proxy/filter functionality.
18831
18832 *Eric A. Young*
18833
18834 * Added extra_certs to SSL_CTX which can be used
18835 send extra CA certificates to the client in the CA cert chain sending
18836 process. It can be configured with SSL_CTX_add_extra_chain_cert().
18837
18838 *Eric A. Young*
18839
18840 * Now Fortezza is denied in the authentication phase because
18841 this is key exchange mechanism is not supported by SSLeay at all.
18842
18843 *Eric A. Young*
18844
18845 * Additional PKCS1 checks.
18846
18847 *Eric A. Young*
18848
18849 * Support the string "TLSv1" for all TLS v1 ciphers.
18850
18851 *Eric A. Young*
18852
18853 * Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
18854 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
18855
18856 *Eric A. Young*
18857
18858 * Fixed a few memory leaks.
18859
18860 *Eric A. Young*
18861
18862 * Fixed various code and comment typos.
18863
18864 *Eric A. Young*
18865
18866 * A minor bug in ssl/s3_clnt.c where there would always be 4 0
18867 bytes sent in the client random.
18868
18869 *Edward Bishop <ebishop@spyglass.com>*
44652c16 18870
44652c16
DMSP
18871<!-- Links -->
18872
1e13198f 18873[CVE-2020-1971]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1971
6ffc3127 18874[CVE-2020-1967]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1967
44652c16
DMSP
18875[CVE-2019-1563]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1563
18876[CVE-2019-1559]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1559
18877[CVE-2019-1552]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1552
18878[CVE-2019-1551]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1551
18879[CVE-2019-1549]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1549
18880[CVE-2019-1547]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1547
18881[CVE-2019-1543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1543
18882[CVE-2018-5407]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-5407
18883[CVE-2018-0739]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0739
18884[CVE-2018-0737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0737
18885[CVE-2018-0735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0735
18886[CVE-2018-0734]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0734
18887[CVE-2018-0733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0733
18888[CVE-2018-0732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0732
18889[CVE-2017-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3738
18890[CVE-2017-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3737
18891[CVE-2017-3736]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3736
18892[CVE-2017-3735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3735
18893[CVE-2017-3733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3733
18894[CVE-2017-3732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3732
18895[CVE-2017-3731]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3731
18896[CVE-2017-3730]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3730
18897[CVE-2016-7055]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7055
18898[CVE-2016-7054]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7054
18899[CVE-2016-7053]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7053
18900[CVE-2016-7052]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7052
18901[CVE-2016-6309]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6309
18902[CVE-2016-6308]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6308
18903[CVE-2016-6307]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6307
18904[CVE-2016-6306]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6306
18905[CVE-2016-6305]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6305
18906[CVE-2016-6304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6304
18907[CVE-2016-6303]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6303
18908[CVE-2016-6302]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6302
18909[CVE-2016-2183]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2183
18910[CVE-2016-2182]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2182
18911[CVE-2016-2181]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2181
18912[CVE-2016-2180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2180
18913[CVE-2016-2179]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2179
18914[CVE-2016-2178]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2178
18915[CVE-2016-2177]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2177
18916[CVE-2016-2176]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2176
18917[CVE-2016-2109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2109
18918[CVE-2016-2107]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2107
18919[CVE-2016-2106]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2106
18920[CVE-2016-2105]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2105
18921[CVE-2016-0800]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0800
18922[CVE-2016-0799]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0799
18923[CVE-2016-0798]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0798
18924[CVE-2016-0797]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0797
18925[CVE-2016-0705]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0705
18926[CVE-2016-0702]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0702
18927[CVE-2016-0701]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0701
18928[CVE-2015-3197]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3197
18929[CVE-2015-3196]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3196
18930[CVE-2015-3195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3195
18931[CVE-2015-3194]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3194
18932[CVE-2015-3193]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3193
18933[CVE-2015-1793]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1793
18934[CVE-2015-1792]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1792
18935[CVE-2015-1791]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1791
18936[CVE-2015-1790]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1790
18937[CVE-2015-1789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1789
18938[CVE-2015-1788]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1788
18939[CVE-2015-1787]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1787
18940[CVE-2015-0293]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0293
18941[CVE-2015-0291]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0291
18942[CVE-2015-0290]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0290
18943[CVE-2015-0289]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0289
18944[CVE-2015-0288]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0288
18945[CVE-2015-0287]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0287
18946[CVE-2015-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0286
18947[CVE-2015-0285]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0285
18948[CVE-2015-0209]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0209
18949[CVE-2015-0208]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0208
18950[CVE-2015-0207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0207
18951[CVE-2015-0206]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0206
18952[CVE-2015-0205]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0205
18953[CVE-2015-0204]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0204
18954[CVE-2014-8275]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-8275
18955[CVE-2014-5139]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-5139
18956[CVE-2014-3572]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3572
18957[CVE-2014-3571]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3571
18958[CVE-2014-3570]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3570
18959[CVE-2014-3569]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3569
18960[CVE-2014-3568]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3568
18961[CVE-2014-3567]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3567
18962[CVE-2014-3566]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3566
18963[CVE-2014-3513]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3513
18964[CVE-2014-3512]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3512
18965[CVE-2014-3511]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3511
18966[CVE-2014-3510]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3510
18967[CVE-2014-3509]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3509
18968[CVE-2014-3508]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3508
18969[CVE-2014-3507]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3507
18970[CVE-2014-3506]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3506
18971[CVE-2014-3505]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3505
18972[CVE-2014-3470]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3470
18973[CVE-2014-0224]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0224
18974[CVE-2014-0221]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0221
18975[CVE-2014-0195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0195
18976[CVE-2014-0160]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0160
18977[CVE-2014-0076]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0076
18978[CVE-2013-6450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6450
18979[CVE-2013-4353]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-4353
18980[CVE-2013-0169]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0169
18981[CVE-2013-0166]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0166
18982[CVE-2012-2686]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2686
18983[CVE-2012-2333]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2333
18984[CVE-2012-2110]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2110
18985[CVE-2012-0884]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0884
18986[CVE-2012-0050]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0050
18987[CVE-2012-0027]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0027
18988[CVE-2011-4619]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4619
18989[CVE-2011-4577]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4577
18990[CVE-2011-4576]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4576
18991[CVE-2011-4109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4109
18992[CVE-2011-4108]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4108
18993[CVE-2011-3210]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3210
18994[CVE-2011-3207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3207
18995[CVE-2011-0014]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-0014
18996[CVE-2010-4252]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4252
18997[CVE-2010-4180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4180
18998[CVE-2010-3864]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-3864
18999[CVE-2010-1633]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-1633
19000[CVE-2010-0740]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0740
19001[CVE-2010-0433]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0433
19002[CVE-2009-4355]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-4355
19003[CVE-2009-3555]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3555
19004[CVE-2009-3245]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3245
19005[CVE-2009-1386]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1386
19006[CVE-2009-1379]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1379
19007[CVE-2009-1378]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1378
19008[CVE-2009-1377]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1377
19009[CVE-2009-0789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0789
19010[CVE-2009-0591]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0591
19011[CVE-2009-0590]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0590
19012[CVE-2008-5077]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-5077
19013[CVE-2008-1678]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-1678
19014[CVE-2008-1672]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-1672
19015[CVE-2008-0891]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-0891
19016[CVE-2007-5135]: https://www.openssl.org/news/vulnerabilities.html#CVE-2007-5135
19017[CVE-2007-4995]: https://www.openssl.org/news/vulnerabilities.html#CVE-2007-4995
19018[CVE-2006-4343]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4343
19019[CVE-2006-4339]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4339
19020[CVE-2006-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-3738
19021[CVE-2006-2940]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2940
19022[CVE-2006-2937]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2937
19023[CVE-2005-2969]: https://www.openssl.org/news/vulnerabilities.html#CVE-2005-2969
19024[CVE-2004-0112]: https://www.openssl.org/news/vulnerabilities.html#CVE-2004-0112
19025[CVE-2004-0079]: https://www.openssl.org/news/vulnerabilities.html#CVE-2004-0079
19026[CVE-2003-0851]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0851
19027[CVE-2003-0545]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0545
19028[CVE-2003-0544]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0544
19029[CVE-2003-0543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0543
19030[CVE-2003-0078]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0078
19031[CVE-2002-0659]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0659
19032[CVE-2002-0657]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0657
19033[CVE-2002-0656]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0656
19034[CVE-2002-0655]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0655