]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES.md
When calling ossl_crypto_condvar_wait_timeout() we must use real time
[thirdparty/openssl.git] / CHANGES.md
CommitLineData
5f8e6c50
DMSP
1OpenSSL CHANGES
2===============
3
4This is a high-level summary of the most important changes.
5For a full list of changes, see the [git commit log][log] and
6pick the appropriate release branch.
7
8 [log]: https://github.com/openssl/openssl/commits/
9
44652c16
DMSP
10OpenSSL Releases
11----------------
12
45ada6b9 13 - [OpenSSL 3.2](#openssl-32)
3c53032a 14 - [OpenSSL 3.1](#openssl-31)
44652c16
DMSP
15 - [OpenSSL 3.0](#openssl-30)
16 - [OpenSSL 1.1.1](#openssl-111)
17 - [OpenSSL 1.1.0](#openssl-110)
18 - [OpenSSL 1.0.2](#openssl-102)
19 - [OpenSSL 1.0.1](#openssl-101)
20 - [OpenSSL 1.0.0](#openssl-100)
21 - [OpenSSL 0.9.x](#openssl-09x)
22
45ada6b9 23OpenSSL 3.2
27272657
RL
24-----------
25
219bd6ac 26### Changes between 3.1 and 3.2 [xx XXX xxxx]
27272657 27
3f8b7b98
TM
28 * Added a function to delete objects from store by URI - OSSL_STORE_delete()
29 and the corresponding provider-storemgmt API function
30 OSSL_FUNC_store_delete().
31
32 *Dmitry Belyavskiy*
33
34 * Added OSSL_FUNC_store_open_ex() provider-storemgmt API function to pass
35 a passphrase callback when opening a store.
36
37 *Simo Sorce*
38
3859a027 39 * Changed the default salt length used by PBES2 KDF's (PBKDF2 and scrypt)
40 from 8 bytes to 16 bytes.
41 The PKCS5 (RFC 8018) standard uses a 64 bit salt length for PBE, and
42 recommends a minimum of 64 bits for PBES2. For FIPS compliance PBKDF2
43 requires a salt length of 128 bits. This affects OpenSSL command line
44 applications such as "genrsa" and "pkcs8" and API's such as
45 PEM_write_bio_PrivateKey() that are reliant on the default value.
e3994583 46 The additional commandline option 'saltlen' has been added to the
47 OpenSSL command line applications for "pkcs8" and "enc" to allow the
48 salt length to be set to a non default value.
3859a027 49
50 *Shane Lontis*
51
305dc68a
TM
52 * Changed the default value of the `ess_cert_id_alg` configuration
53 option which is used to calculate the TSA's public key certificate
54 identifier. The default algorithm is updated to be sha256 instead
55 of sha1.
56
57 *Małgorzata Olszówka*
58
6399d785
XY
59 * Added optimization for SM2 algorithm on aarch64. It uses a huge precomputed
60 table for point multiplication of the base point, which increases the size of
61 libcrypto from 4.4 MB to 4.9 MB. A new configure option `no-sm2-precomp` has
62 been added to disable the precomputed table.
63
64 *Xu Yizhou*
65
8a764202
MC
66 * Added client side support for QUIC
67
7542bdbf
TM
68 *Hugo Landau, Matt Caswell, Paul Dale, Tomáš Mráz, Richard Levitte*
69
70 * Added multiple tutorials on the OpenSSL library and in particular
71 on writing various clients (using TLS and QUIC protocols) with libssl.
72
73 *Matt Caswell*
74
75 * Added secp384r1 implementation using Solinas' reduction to improve
76 speed of the NIST P-384 elliptic curve. To enable the implementation
77 the build option `enable-ec_nistp_64_gcc_128` must be used.
78
79 *Rohan McLure*
80
81 * Improved RFC7468 compliance of the asn1parse command.
82
83 *Matthias St. Pierre*
8a764202 84
81bafac5
FD
85 * Added SHA256/192 algorithm support.
86
87 *Fergus Dall*
88
7542bdbf
TM
89 * Added support for securely getting root CA certificate update in
90 CMP.
91
92 *David von Oheimb*
93
94 * Improved contention on global write locks by using more read locks where
95 appropriate.
96
97 *Matt Caswell*
98
99 * Improved performance of OSSL_PARAM lookups in performance critical
100 provider functions.
101
102 *Paul Dale*
103
104 * Added the SSL_get0_group_name() function to provide access to the
105 name of the group used for the TLS key exchange.
106
107 *Alex Bozarth*
108
109 * Provide a new configure option `no-http` that can be used to disable the
110 HTTP support. Provide new configure options `no-apps` and `no-docs` to
111 disable building the openssl command line application and the documentation.
6b1f763c
VK
112
113 *Vladimír Kotal*
114
7542bdbf
TM
115 * Provide a new configure option `no-ecx` that can be used to disable the
116 X25519, X448, and EdDSA support.
117
118 *Yi Li*
119
120 * When multiple OSSL_KDF_PARAM_INFO parameters are passed to
121 the EVP_KDF_CTX_set_params() function they are now concatenated not just
122 for the HKDF algorithm but also for SSKDF and X9.63 KDF algorithms.
123
124 *Paul Dale*
125
126 * Added OSSL_FUNC_keymgmt_im/export_types_ex() provider functions that get
127 the provider context as a parameter.
128
129 *Ingo Franzki*
130
cee0628e
JC
131 * TLS round-trip time calculation was added by a Brigham Young University
132 Capstone team partnering with Sandia National Laboratories. A new function
133 in ssl_lib titled SSL_get_handshake_rtt will calculate and retrieve this
134 value.
135
136 *Jairus Christensen*
137
90ae2c13
MC
138 * Added the "-quic" option to s_client to enable connectivity to QUIC servers.
139 QUIC requires the use of ALPN, so this must be specified via the "-alpn"
140 option. Use of the "advanced" s_client command command via the "-adv" option
141 is recommended.
142
143 *Matt Caswell*
144
b21306b9
MC
145 * Added an "advanced" command mode to s_client. Use this with the "-adv"
146 option. The old "basic" command mode recognises certain letters that must
147 always appear at the start of a line and cannot be escaped. The advanced
148 command mode enables commands to be entered anywhere and there is an
149 escaping mechanism. After starting s_client with "-adv" type "{help}"
150 to show a list of available commands.
151
152 *Matt Caswell*
153
3c95ef22
TS
154 * Add Raw Public Key (RFC7250) support. Authentication is supported
155 by matching keys against either local policy (TLSA records synthesised
156 from the expected keys) or DANE (TLSA records obtained by the
157 application from DNS). TLSA records will also match the same key in
158 the server certificate, should RPK use not happen to be negotiated.
159
160 *Todd Short*
161
7542bdbf
TM
162 * Added support for modular exponentiation and CRT offloading for the
163 S390x architecture.
164
165 *Juergen Christ*
166
167 * Added further assembler code for the RISC-V architecture.
168
169 *Christoph Müllner*
170
171 * Added EC_GROUP_to_params() which creates an OSSL_PARAM array
a8aad913
OM
172 from a given EC_GROUP.
173
174 *Oliver Mihatsch*
175
7542bdbf
TM
176 * Improved support for non-default library contexts and property queries
177 when parsing PKCS#12 files.
178
179 *Shane Lontis*
180
181 * Implemented support for all five instances of EdDSA from RFC8032:
182 Ed25519, Ed25519ctx, Ed25519ph, Ed448, and Ed448ph.
183 The streaming is not yet supported for the HashEdDSA variants
184 (Ed25519ph and Ed448ph).
185
186 *James Muir*
187
188 * Added SM4 optimization for ARM processors using ASIMD and AES HW
189 instructions.
190
191 *Xu Yizhou*
192
193 * Implemented SM4-XTS support.
194
195 *Xu Yizhou*
196
197 * Added platform-agnostic OSSL_sleep() function.
198
199 *Richard Levitte*
200
201 * Implemented deterministic ECDSA signatures (RFC6979) support.
202
203 *Shane Lontis*
204
205 * Implemented AES-GCM-SIV (RFC8452) support.
206
207 *Todd Short*
208
ee58915c
MB
209 * Added support for pluggable (provider-based) TLS signature algorithms.
210 This enables TLS 1.3 authentication operations with algorithms embedded
211 in providers not included by default in OpenSSL. In combination with
212 the already available pluggable KEM and X.509 support, this enables
213 for example suitable providers to deliver post-quantum or quantum-safe
214 cryptography to OpenSSL users.
215
216 *Michael Baentsch*
217
7542bdbf
TM
218 * Added support for pluggable (provider-based) CMS signature algorithms.
219 This enables CMS sign and verify operations with algorithms embedded
220 in providers not included by default in OpenSSL.
221
222 *Michael Baentsch*
223
ad062480
SF
224 * Added support for Hybrid Public Key Encryption (HPKE) as defined
225 in RFC9180. HPKE is required for TLS Encrypted ClientHello (ECH),
226 Message Layer Security (MLS) and other IETF specifications.
227 HPKE can also be used by other applications that require
228 encrypting "to" an ECDH public key. External APIs are defined in
229 include/openssl/hpke.h and documented in doc/man3/OSSL_HPKE_CTX_new.pod
230
231 *Stephen Farrell*
232
7542bdbf
TM
233 * Implemented HPKE DHKEM support in providers used by HPKE (RFC9180)
234 API.
235
236 *Shane Lontis*
237
b67cb09f
TS
238 * Add support for certificate compression (RFC8879), including
239 library support for Brotli and Zstandard compression.
240
241 *Todd Short*
242
e869c867
GW
243 * Add the ability to add custom attributes to PKCS12 files. Add a new API
244 PKCS12_create_ex2, identical to the existing PKCS12_create_ex but allows
245 for a user specified callback and optional argument.
246 Added a new PKCS12_SAFEBAG_set0_attr, which allows for a new attr to be
247 added to the existing STACK_OF attrs.
248
249 *Graham Woodward*
250
7542bdbf 251 * Major refactor of the libssl record layer.
ce602bb0
MC
252
253 *Matt Caswell*
254
e393064e
K
255 * Add a mac salt length option for the pkcs12 command.
256
257 *Xinping Chen*
258
a425c0fe
KK
259 * Add more SRTP protection profiles from RFC8723 and RFC8269.
260
261 *Kijin Kim*
262
7c78932b
DU
263 * Extended Kernel TLS (KTLS) to support TLS 1.3 receive offload.
264
265 *Daiki Ueno, John Baldwin and Dmitry Podgorny*
266
a3e53d56
TS
267 * Add support for TCP Fast Open (RFC7413) to macOS, Linux, and FreeBSD where
268 supported and enabled.
269
270 *Todd Short*
271
b139a956
NT
272 * Add ciphersuites based on DHE_PSK (RFC 4279) and ECDHE_PSK (RFC 5489)
273 to the list of ciphersuites providing Perfect Forward Secrecy as
274 required by SECLEVEL >= 3.
275
276 *Dmitry Belyavskiy, Nicola Tuveri*
277
cbb1cda6
DDO
278 * Add new SSL APIs to aid in efficiently implementing TLS/SSL fingerprinting.
279 The SSL_CTRL_GET_IANA_GROUPS control code, exposed as the
280 SSL_get0_iana_groups() function-like macro, retrieves the list of
281 supported groups sent by the peer.
282 The function SSL_client_hello_get_extension_order() populates
283 a caller-supplied array with the list of extension types present in the
284 ClientHello, in order of appearance.
13a53fbf
PL
285
286 *Phus Lu*
287
1d28ada1
DS
288 * Fixed PEM_write_bio_PKCS8PrivateKey() and PEM_write_bio_PKCS8PrivateKey_nid()
289 to make it possible to use empty passphrase strings.
59ccb72c
DS
290
291 *Darshan Sen*
292
7542bdbf
TM
293 * The PKCS12_parse() function now supports MAC-less PKCS12 files.
294
295 *Daniel Fiala*
296
297 * Added ASYNC_set_mem_functions() and ASYNC_get_mem_functions() calls to be able
298 to change functions used for allocating the memory of asynchronous call stack.
299
300 *Arran Cudbard-Bell*
301
302 * Added support for signed BIGNUMs in the OSSL_PARAM APIs.
303
304 *Richard Levitte*
305
306 * A failure exit code is returned when using the openssl x509 command to check
307 certificate attributes and the checks fail.
308
309 *Rami Khaldi*
310
a4c4090c
MC
311 * The default SSL/TLS security level has been changed from 1 to 2. RSA,
312 DSA and DH keys of 1024 bits and above and less than 2048 bits and ECC keys
313 of 160 bits and above and less than 224 bits were previously accepted by
314 default but are now no longer allowed. By default TLS compression was
315 already disabled in previous OpenSSL versions. At security level 2 it cannot
316 be enabled.
317
318 *Matt Caswell*
319
d1b26ddb
EL
320 * The SSL_CTX_set_cipher_list family functions now accept ciphers using their
321 IANA standard names.
322
323 *Erik Lax*
324
c8ffd220
P
325 * The PVK key derivation function has been moved from b2i_PVK_bio_ex() into
326 the legacy crypto provider as an EVP_KDF. Applications requiring this KDF
327 will need to load the legacy crypto provider.
328
329 *Paul Dale*
7542bdbf 330
e0710222
P
331 * CCM8 cipher suites in TLS have been downgraded to security level zero
332 because they use a short authentication tag which lowers their strength.
1a473d1c
P
333
334 *Paul Dale*
335
537976de
DB
336 * Subject or issuer names in X.509 objects are now displayed as UTF-8 strings
337 by default.
338
339 *Dmitry Belyavskiy*
27272657 340
3fa6dbd1
DDO
341 * Add X.509 certificate codeSigning purpose and related checks on key usage and
342 extended key usage of the leaf certificate according to the CA/Browser Forum.
343
344 * Lutz Jänicke*
345
342e3652
DDO
346 * The `x509`, `ca`, and `req` apps now produce X.509 v3 certificates.
347 The `-x509v1` option of `req` prefers generation of X.509 v1 certificates.
348 `X509_sign()` and `X509_sign_ctx()` make sure that the certificate has
349 X.509 version 3 if the certificate information includes X.509 extensions.
350
351 *David von Oheimb*
352
cbb1cda6
DDO
353 * Fix and extend certificate handling and the apps `x509`, `verify` etc.
354 such as adding a trace facility for debugging certificate chain building.
355
356 *David von Oheimb*
357
358 * Various fixes and extensions to the CMP+CRMF implementation and the `cmp` app
359 in particular supporting requests for central key generation, generalized
360 polling, and various types of genm/genp exchanges defined in CMP Updates.
361
362 *David von Oheimb*
363
364 * Fixes and extensions to the HTTP client and to the HTTP server in `apps/`
365 like correcting the TLS and proxy support and adding tracing for debugging.
366
367 *David von Oheimb*
368
369 * Extended the CMS API for handling `CMS_SignedData` and `CMS_EnvelopedData`.
370
371 *David von Oheimb*
372
7542bdbf
TM
373 * `CMS_add0_cert()` and `CMS_add1_cert()` no longer throw an error if
374 a certificate to be added is already present. `CMS_sign_ex()` and
375 `CMS_sign()` now ignore any duplicate certificates in their `certs` argument
376 and no longer throw an error for them.
65def9de
DDO
377
378 *David von Oheimb*
379
cbb1cda6
DDO
380 * Fixed and extended `util/check-format.pl` for checking adherence to the
381 coding style <https://www.openssl.org/policies/technical/coding-style.html>.
382 The checks are meanwhile more complete and yield fewer false positives.
383
384 *David von Oheimb*
385
7542bdbf
TM
386 * Added BIO_s_dgram_pair() and BIO_s_dgram_mem() that provide memory-based
387 BIOs with datagram semantics and support for BIO_sendmmsg() and BIO_recvmmsg()
388 calls. They can be used as the transport BIOs for QUIC.
389
390 *Hugo Landau, Matt Caswell and Tomáš Mráz*
391
664e096c
HL
392 * Add new BIO_sendmmsg() and BIO_recvmmsg() BIO methods which allow
393 sending and receiving multiple messages in a single call. An implementation
394 is provided for BIO_dgram. For further details, see BIO_sendmmsg(3).
395
396 *Hugo Landau*
397
606e0426
HL
398 * Support for loading root certificates from the Windows certificate store
399 has been added. The support is in the form of a store which recognises the
dfdbc113
HL
400 URI string of `org.openssl.winstore://`. This URI scheme currently takes no
401 arguments. This store is built by default and can be disabled using the new
402 compile-time option `no-winstore`. This store is not currently used by
403 default and must be loaded explicitly using the above store URI. It is
404 expected to be loaded by default in the future.
021859bf
HL
405
406 *Hugo Landau*
407
34c2f90d
TZ
408 * Enable KTLS with the TLS 1.3 CCM mode ciphersuites. Note that some linux
409 kernel versions that support KTLS have a known bug in CCM processing. That
410 has been fixed in stable releases starting from 5.4.164, 5.10.84, 5.15.7,
411 and all releases since 5.16. KTLS with CCM ciphersuites should be only used
412 on these releases.
413
414 *Tianjia Zhang*
415
7542bdbf
TM
416 * Added `-ktls` option to `s_server` and `s_client` commands to enable the
417 KTLS support.
418
419 *Tianjia Zhang*
420
cd715b7e
MM
421 * Zerocopy KTLS sendfile() support on Linux.
422
423 *Maxim Mikityanskiy*
424
7542bdbf
TM
425 * The OBJ_ calls are now thread safe using a global lock.
426
427 *Paul Dale*
428
429 * New parameter `-digest` for openssl cms command allowing signing
430 pre-computed digests and new CMS API functions supporting that
431 functionality.
432
433 *Viktor Söderqvist*
434
435 * OPENSSL_malloc() and other allocation functions now raise errors on
436 allocation failures. The callers do not need to explicitly raise errors
437 unless they want to for tracing purposes.
438
439 *David von Oheimb*
440
c3aed7e4
HK
441 * Added and enabled by default implicit rejection in RSA PKCS#1 v1.5
442 decryption as a protection against Bleichenbacher-like attacks.
443 The RSA decryption API will now return a randomly generated deterministic
444 message instead of an error in case it detects an error when checking
445 padding during PKCS#1 v1.5 decryption. This is a general protection against
446 issues like CVE-2020-25659 and CVE-2020-25657. This protection can be
447 disabled by calling
448 `EVP_PKEY_CTX_ctrl_str(ctx, "rsa_pkcs1_implicit_rejection". "0")`
449 on the RSA decryption context.
450
451 *Hubert Kario*
452
7542bdbf
TM
453 * Added support for Brainpool curves in TLS-1.3.
454
455 *Bernd Edlinger and Matt Caswell*
456
457 * Added OpenBSD specific build targets.
458
459 *David Carlier*
460
6dfa998f 461 * Support for Argon2d, Argon2i, Argon2id KDFs has been added along with
7542bdbf 462 a basic thread pool implementation for select platforms.
6dfa998f
ČK
463
464 *Čestmír Kalina*
465
3c53032a
TM
466OpenSSL 3.1
467-----------
468
02f84b02
TM
469### Changes between 3.1.2 and 3.1.3 [xx XXX xxxx]
470
0be7510f
TM
471 * Fix POLY1305 MAC implementation corrupting XMM registers on Windows.
472
473 The POLY1305 MAC (message authentication code) implementation in OpenSSL
474 does not save the contents of non-volatile XMM registers on Windows 64
475 platform when calculating the MAC of data larger than 64 bytes. Before
476 returning to the caller all the XMM registers are set to zero rather than
477 restoring their previous content. The vulnerable code is used only on newer
478 x86_64 processors supporting the AVX512-IFMA instructions.
479
480 The consequences of this kind of internal application state corruption can
481 be various - from no consequences, if the calling application does not
482 depend on the contents of non-volatile XMM registers at all, to the worst
483 consequences, where the attacker could get complete control of the
484 application process. However given the contents of the registers are just
485 zeroized so the attacker cannot put arbitrary values inside, the most likely
486 consequence, if any, would be an incorrect result of some application
487 dependent calculations or a crash leading to a denial of service.
488
489 ([CVE-2023-4807])
490
491 *Bernd Edlinger*
02f84b02 492
7542bdbf 493### Changes between 3.1.1 and 3.1.2 [1 Aug 2023]
7a3d32ae 494
4b297628
TM
495 * Fix excessive time spent checking DH q parameter value.
496
497 The function DH_check() performs various checks on DH parameters. After
498 fixing CVE-2023-3446 it was discovered that a large q parameter value can
499 also trigger an overly long computation during some of these checks.
500 A correct q value, if present, cannot be larger than the modulus p
501 parameter, thus it is unnecessary to perform these checks if q is larger
502 than p.
503
504 If DH_check() is called with such q parameter value,
505 DH_CHECK_INVALID_Q_VALUE return flag is set and the computationally
506 intensive checks are skipped.
507
508 ([CVE-2023-3817])
509
510 *Tomáš Mráz*
511
512 * Fix DH_check() excessive time with over sized modulus.
4ec53ad6
MC
513
514 The function DH_check() performs various checks on DH parameters. One of
515 those checks confirms that the modulus ("p" parameter) is not too large.
516 Trying to use a very large modulus is slow and OpenSSL will not normally use
517 a modulus which is over 10,000 bits in length.
518
519 However the DH_check() function checks numerous aspects of the key or
520 parameters that have been supplied. Some of those checks use the supplied
521 modulus value even if it has already been found to be too large.
522
523 A new limit has been added to DH_check of 32,768 bits. Supplying a
524 key/parameters with a modulus over this size will simply cause DH_check() to
525 fail.
526
527 ([CVE-2023-3446])
528
529 *Matt Caswell*
530
1e398bec
TM
531 * Do not ignore empty associated data entries with AES-SIV.
532
533 The AES-SIV algorithm allows for authentication of multiple associated
534 data entries along with the encryption. To authenticate empty data the
535 application has to call `EVP_EncryptUpdate()` (or `EVP_CipherUpdate()`)
536 with NULL pointer as the output buffer and 0 as the input buffer length.
537 The AES-SIV implementation in OpenSSL just returns success for such call
538 instead of performing the associated data authentication operation.
539 The empty data thus will not be authenticated. ([CVE-2023-2975])
540
541 Thanks to Juerg Wullschleger (Google) for discovering the issue.
542
543 The fix changes the authentication tag value and the ciphertext for
544 applications that use empty associated data entries with AES-SIV.
545 To decrypt data encrypted with previous versions of OpenSSL the application
546 has to skip calls to `EVP_DecryptUpdate()` for empty associated data
547 entries.
548
4b297628 549 *Tomáš Mráz*
1e398bec 550
7a3d32ae
P
551 * When building with the `enable-fips` option and using the resulting
552 FIPS provider, TLS 1.2 will, by default, mandate the use of an extended
553 master secret (FIPS 140-3 IG G.Q) and the Hash and HMAC DRBGs will
554 not operate with truncated digests (FIPS 140-3 IG G.R).
555
556 *Paul Dale*
557
558### Changes between 3.1.0 and 3.1.1 [30 May 2023]
83ff6cbd 559
d63b3e79
RL
560 * Mitigate for the time it takes for `OBJ_obj2txt` to translate gigantic
561 OBJECT IDENTIFIER sub-identifiers to canonical numeric text form.
562
563 OBJ_obj2txt() would translate any size OBJECT IDENTIFIER to canonical
564 numeric text form. For gigantic sub-identifiers, this would take a very
565 long time, the time complexity being O(n^2) where n is the size of that
566 sub-identifier. ([CVE-2023-2650])
567
568 To mitigitate this, `OBJ_obj2txt()` will only translate an OBJECT
569 IDENTIFIER to canonical numeric text form if the size of that OBJECT
570 IDENTIFIER is 586 bytes or less, and fail otherwise.
571
18f82df5 572 The basis for this restriction is [RFC 2578 (STD 58), section 3.5]. OBJECT
d63b3e79
RL
573 IDENTIFIER values, which stipulates that OBJECT IDENTIFIERS may have at
574 most 128 sub-identifiers, and that the maximum value that each sub-
575 identifier may have is 2^32-1 (4294967295 decimal).
576
577 For each byte of every sub-identifier, only the 7 lower bits are part of
578 the value, so the maximum amount of bytes that an OBJECT IDENTIFIER with
579 these restrictions may occupy is 32 * 128 / 7, which is approximately 586
580 bytes.
581
d63b3e79
RL
582 *Richard Levitte*
583
c88e01a9
TM
584 * Multiple algorithm implementation fixes for ARM BE platforms.
585
586 *Liu-ErMeng*
587
588 * Added a -pedantic option to fipsinstall that adjusts the various
589 settings to ensure strict FIPS compliance rather than backwards
590 compatibility.
591
592 *Paul Dale*
593
72dfe465 594 * Fixed buffer overread in AES-XTS decryption on ARM 64 bit platforms which
e6990079
TM
595 happens if the buffer size is 4 mod 5 in 16 byte AES blocks. This can
596 trigger a crash of an application using AES-XTS decryption if the memory
597 just after the buffer being decrypted is not mapped.
72dfe465
TM
598 Thanks to Anton Romanov (Amazon) for discovering the issue.
599 ([CVE-2023-1255])
600
601 *Nevine Ebeid*
602
7542bdbf
TM
603 * Reworked the Fix for the Timing Oracle in RSA Decryption ([CVE-2022-4304]).
604 The previous fix for this timing side channel turned out to cause
605 a severe 2-3x performance regression in the typical use case
606 compared to 3.0.7. The new fix uses existing constant time
607 code paths, and restores the previous performance level while
608 fully eliminating all existing timing side channels.
609 The fix was developed by Bernd Edlinger with testing support
610 by Hubert Kario.
611
612 *Bernd Edlinger*
613
808b30f6
P
614 * Add FIPS provider configuration option to disallow the use of
615 truncated digests with Hash and HMAC DRBGs (q.v. FIPS 140-3 IG D.R.).
616 The option '-no_drbg_truncated_digests' can optionally be
617 supplied to 'openssl fipsinstall'.
618
619 *Paul Dale*
620
5ab3f71a
TM
621 * Corrected documentation of X509_VERIFY_PARAM_add0_policy() to mention
622 that it does not enable policy checking. Thanks to David Benjamin for
623 discovering this issue.
624 ([CVE-2023-0466])
625
626 *Tomáš Mráz*
627
986f9a67
MC
628 * Fixed an issue where invalid certificate policies in leaf certificates are
629 silently ignored by OpenSSL and other certificate policy checks are skipped
630 for that certificate. A malicious CA could use this to deliberately assert
631 invalid certificate policies in order to circumvent policy checking on the
632 certificate altogether.
633 ([CVE-2023-0465])
634
635 *Matt Caswell*
636
83ff6cbd
P
637 * Limited the number of nodes created in a policy tree to mitigate
638 against CVE-2023-0464. The default limit is set to 1000 nodes, which
639 should be sufficient for most installations. If required, the limit
640 can be adjusted by setting the OPENSSL_POLICY_TREE_NODES_MAX build
641 time define to a desired maximum number of nodes or zero to allow
642 unlimited growth.
986f9a67 643 ([CVE-2023-0464])
83ff6cbd
P
644
645 *Paul Dale*
646
647### Changes between 3.0 and 3.1.0 [14 Mar 2023]
3c53032a 648
50ea5cdc 649 * Add FIPS provider configuration option to enforce the
650 Extended Master Secret (EMS) check during the TLS1_PRF KDF.
651 The option '-ems-check' can optionally be supplied to
652 'openssl fipsinstall'.
653
654 *Shane Lontis*
655
d4e105f6
P
656 * The FIPS provider includes a few non-approved algorithms for
657 backward compatibility purposes and the "fips=yes" property query
658 must be used for all algorithm fetches to ensure FIPS compliance.
659
8c02b98f
P
660 The algorithms that are included but not approved are Triple DES ECB,
661 Triple DES CBC and EdDSA.
d4e105f6
P
662
663 *Paul Dale*
664
ec3342e7
TM
665 * Added support for KMAC in KBKDF.
666
667 *Shane Lontis*
668
3c53032a
TM
669 * RNDR and RNDRRS support in provider functions to provide
670 random number generation for Arm CPUs (aarch64).
671
672 *Orr Toledano*
673
674 * s_client and s_server apps now explicitly say when the TLS version
675 does not include the renegotiation mechanism. This avoids confusion
676 between that scenario versus when the TLS version includes secure
677 renegotiation but the peer lacks support for it.
678
679 *Felipe Gasper*
680
681 * AES-GCM enabled with AVX512 vAES and vPCLMULQDQ.
682
683 *Tomasz Kantecki, Andrey Matyukov*
684
685 * The various OBJ_* functions have been made thread safe.
686
687 *Paul Dale*
688
689 * Parallel dual-prime 1536/2048-bit modular exponentiation for
690 AVX512_IFMA capable processors.
691
692 *Sergey Kirillov, Andrey Matyukov (Intel Corp)*
693
694 * The functions `OPENSSL_LH_stats`, `OPENSSL_LH_node_stats`,
695 `OPENSSL_LH_node_usage_stats`, `OPENSSL_LH_stats_bio`,
696 `OPENSSL_LH_node_stats_bio` and `OPENSSL_LH_node_usage_stats_bio` are now
697 marked deprecated from OpenSSL 3.1 onwards and can be disabled by defining
698 `OPENSSL_NO_DEPRECATED_3_1`.
699
700 The macro `DEFINE_LHASH_OF` is now deprecated in favour of the macro
701 `DEFINE_LHASH_OF_EX`, which omits the corresponding type-specific function
702 definitions for these functions regardless of whether
703 `OPENSSL_NO_DEPRECATED_3_1` is defined.
704
705 Users of `DEFINE_LHASH_OF` may start receiving deprecation warnings for these
706 functions regardless of whether they are using them. It is recommended that
707 users transition to the new macro, `DEFINE_LHASH_OF_EX`.
708
709 *Hugo Landau*
710
711 * When generating safe-prime DH parameters set the recommended private key
712 length equivalent to minimum key lengths as in RFC 7919.
713
714 *Tomáš Mráz*
715
6c73ca4a
CL
716 * Change the default salt length for PKCS#1 RSASSA-PSS signatures to the
717 maximum size that is smaller or equal to the digest length to comply with
718 FIPS 186-4 section 5. This is implemented by a new option
719 `OSSL_PKEY_RSA_PSS_SALT_LEN_AUTO_DIGEST_MAX` ("auto-digestmax") for the
720 `rsa_pss_saltlen` parameter, which is now the default. Signature
721 verification is not affected by this change and continues to work as before.
722
723 *Clemens Lang*
724
c868d1f9
TM
725OpenSSL 3.0
726-----------
727
728For OpenSSL 3.0 a [Migration guide][] has been added, so the CHANGES entries
729listed here are only a brief description.
730The migration guide contains more detailed information related to new features,
731breaking changes, and mappings for the large list of deprecated functions.
732
733[Migration guide]: https://github.com/openssl/openssl/tree/master/doc/man7/migration_guide.pod
734
5f14b5bc
TM
735### Changes between 3.0.7 and 3.0.8 [7 Feb 2023]
736
737 * Fixed NULL dereference during PKCS7 data verification.
738
739 A NULL pointer can be dereferenced when signatures are being
740 verified on PKCS7 signed or signedAndEnveloped data. In case the hash
741 algorithm used for the signature is known to the OpenSSL library but
742 the implementation of the hash algorithm is not available the digest
743 initialization will fail. There is a missing check for the return
744 value from the initialization function which later leads to invalid
745 usage of the digest API most likely leading to a crash.
746 ([CVE-2023-0401])
747
748 PKCS7 data is processed by the SMIME library calls and also by the
749 time stamp (TS) library calls. The TLS implementation in OpenSSL does
750 not call these functions however third party applications would be
751 affected if they call these functions to verify signatures on untrusted
752 data.
753
754 *Tomáš Mráz*
755
756 * Fixed X.400 address type confusion in X.509 GeneralName.
757
758 There is a type confusion vulnerability relating to X.400 address processing
759 inside an X.509 GeneralName. X.400 addresses were parsed as an ASN1_STRING
760 but the public structure definition for GENERAL_NAME incorrectly specified
761 the type of the x400Address field as ASN1_TYPE. This field is subsequently
762 interpreted by the OpenSSL function GENERAL_NAME_cmp as an ASN1_TYPE rather
763 than an ASN1_STRING.
764
765 When CRL checking is enabled (i.e. the application sets the
766 X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to
767 pass arbitrary pointers to a memcmp call, enabling them to read memory
768 contents or enact a denial of service.
769 ([CVE-2023-0286])
770
771 *Hugo Landau*
772
773 * Fixed NULL dereference validating DSA public key.
774
775 An invalid pointer dereference on read can be triggered when an
776 application tries to check a malformed DSA public key by the
777 EVP_PKEY_public_check() function. This will most likely lead
778 to an application crash. This function can be called on public
779 keys supplied from untrusted sources which could allow an attacker
780 to cause a denial of service attack.
781
782 The TLS implementation in OpenSSL does not call this function
783 but applications might call the function if there are additional
784 security requirements imposed by standards such as FIPS 140-3.
785 ([CVE-2023-0217])
786
787 *Shane Lontis, Tomáš Mráz*
788
789 * Fixed Invalid pointer dereference in d2i_PKCS7 functions.
790
791 An invalid pointer dereference on read can be triggered when an
792 application tries to load malformed PKCS7 data with the
793 d2i_PKCS7(), d2i_PKCS7_bio() or d2i_PKCS7_fp() functions.
794
795 The result of the dereference is an application crash which could
796 lead to a denial of service attack. The TLS implementation in OpenSSL
797 does not call this function however third party applications might
798 call these functions on untrusted data.
799 ([CVE-2023-0216])
800
801 *Tomáš Mráz*
802
803 * Fixed Use-after-free following BIO_new_NDEF.
804
805 The public API function BIO_new_NDEF is a helper function used for
806 streaming ASN.1 data via a BIO. It is primarily used internally to OpenSSL
807 to support the SMIME, CMS and PKCS7 streaming capabilities, but may also
808 be called directly by end user applications.
809
810 The function receives a BIO from the caller, prepends a new BIO_f_asn1
811 filter BIO onto the front of it to form a BIO chain, and then returns
812 the new head of the BIO chain to the caller. Under certain conditions,
813 for example if a CMS recipient public key is invalid, the new filter BIO
814 is freed and the function returns a NULL result indicating a failure.
815 However, in this case, the BIO chain is not properly cleaned up and the
816 BIO passed by the caller still retains internal pointers to the previously
817 freed filter BIO. If the caller then goes on to call BIO_pop() on the BIO
818 then a use-after-free will occur. This will most likely result in a crash.
819 ([CVE-2023-0215])
820
821 *Viktor Dukhovni, Matt Caswell*
822
823 * Fixed Double free after calling PEM_read_bio_ex.
824
825 The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and
826 decodes the "name" (e.g. "CERTIFICATE"), any header data and the payload
827 data. If the function succeeds then the "name_out", "header" and "data"
828 arguments are populated with pointers to buffers containing the relevant
829 decoded data. The caller is responsible for freeing those buffers. It is
830 possible to construct a PEM file that results in 0 bytes of payload data.
831 In this case PEM_read_bio_ex() will return a failure code but will populate
832 the header argument with a pointer to a buffer that has already been freed.
833 If the caller also frees this buffer then a double free will occur. This
834 will most likely lead to a crash.
835
836 The functions PEM_read_bio() and PEM_read() are simple wrappers around
837 PEM_read_bio_ex() and therefore these functions are also directly affected.
838
839 These functions are also called indirectly by a number of other OpenSSL
840 functions including PEM_X509_INFO_read_bio_ex() and
841 SSL_CTX_use_serverinfo_file() which are also vulnerable. Some OpenSSL
842 internal uses of these functions are not vulnerable because the caller does
843 not free the header argument if PEM_read_bio_ex() returns a failure code.
844 ([CVE-2022-4450])
845
846 *Kurt Roeckx, Matt Caswell*
847
848 * Fixed Timing Oracle in RSA Decryption.
849
850 A timing based side channel exists in the OpenSSL RSA Decryption
851 implementation which could be sufficient to recover a plaintext across
852 a network in a Bleichenbacher style attack. To achieve a successful
853 decryption an attacker would have to be able to send a very large number
854 of trial messages for decryption. The vulnerability affects all RSA padding
855 modes: PKCS#1 v1.5, RSA-OEAP and RSASVE.
856 ([CVE-2022-4304])
857
858 *Dmitry Belyavsky, Hubert Kario*
859
860 * Fixed X.509 Name Constraints Read Buffer Overflow.
861
862 A read buffer overrun can be triggered in X.509 certificate verification,
863 specifically in name constraint checking. The read buffer overrun might
864 result in a crash which could lead to a denial of service attack.
865 In a TLS client, this can be triggered by connecting to a malicious
866 server. In a TLS server, this can be triggered if the server requests
867 client authentication and a malicious client connects.
868 ([CVE-2022-4203])
869
870 *Viktor Dukhovni*
871
872 * Fixed X.509 Policy Constraints Double Locking security issue.
873
874 If an X.509 certificate contains a malformed policy constraint and
875 policy processing is enabled, then a write lock will be taken twice
876 recursively. On some operating systems (most widely: Windows) this
877 results in a denial of service when the affected process hangs. Policy
878 processing being enabled on a publicly facing server is not considered
879 to be a common setup.
880 ([CVE-2022-3996])
881
882 *Paul Dale*
f66c1272
NT
883
884 * Our provider implementations of `OSSL_FUNC_KEYMGMT_EXPORT` and
885 `OSSL_FUNC_KEYMGMT_GET_PARAMS` for EC and SM2 keys now honor
886 `OSSL_PKEY_PARAM_EC_POINT_CONVERSION_FORMAT` as set (and
887 default to `POINT_CONVERSION_UNCOMPRESSED`) when exporting
888 `OSSL_PKEY_PARAM_PUB_KEY`, instead of unconditionally using
889 `POINT_CONVERSION_COMPRESSED` as in previous 3.x releases.
890 For symmetry, our implementation of `EVP_PKEY_ASN1_METHOD->export_to`
891 for legacy EC and SM2 keys is also changed similarly to honor the
892 equivalent conversion format flag as specified in the underlying
893 `EC_KEY` object being exported to a provider, when this function is
894 called through `EVP_PKEY_export()`.
895
896 *Nicola Tuveri*
897
e0fbaf2a
TM
898### Changes between 3.0.6 and 3.0.7 [1 Nov 2022]
899
900 * Fixed two buffer overflows in punycode decoding functions.
901
902 A buffer overrun can be triggered in X.509 certificate verification,
903 specifically in name constraint checking. Note that this occurs after
904 certificate chain signature verification and requires either a CA to
905 have signed the malicious certificate or for the application to continue
906 certificate verification despite failure to construct a path to a trusted
907 issuer.
908
909 In a TLS client, this can be triggered by connecting to a malicious
910 server. In a TLS server, this can be triggered if the server requests
911 client authentication and a malicious client connects.
912
913 An attacker can craft a malicious email address to overflow
914 an arbitrary number of bytes containing the `.` character (decimal 46)
915 on the stack. This buffer overflow could result in a crash (causing a
916 denial of service).
917 ([CVE-2022-3786])
918
919 An attacker can craft a malicious email address to overflow four
920 attacker-controlled bytes on the stack. This buffer overflow could
921 result in a crash (causing a denial of service) or potentially remote code
922 execution depending on stack layout for any given platform/compiler.
923 ([CVE-2022-3602])
924
925 *Paul Dale*
926
927 * Removed all references to invalid OSSL_PKEY_PARAM_RSA names for CRT
928 parameters in OpenSSL code.
929 Applications should not use the names OSSL_PKEY_PARAM_RSA_FACTOR,
930 OSSL_PKEY_PARAM_RSA_EXPONENT and OSSL_PKEY_PARAM_RSA_COEFFICIENT.
931 Use the numbered names such as OSSL_PKEY_PARAM_RSA_FACTOR1 instead.
932 Using these invalid names may cause algorithms to use slower methods
933 that ignore the CRT parameters.
934
935 *Shane Lontis*
936
937 * Fixed a regression introduced in 3.0.6 version raising errors on some stack
938 operations.
939
940 *Tomáš Mráz*
941
942 * Fixed a regression introduced in 3.0.6 version not refreshing the certificate
943 data to be signed before signing the certificate.
944
945 *Gibeom Gwon*
b6553796
TM
946
947 * Added RIPEMD160 to the default provider.
948
949 *Paul Dale*
950
e0fbaf2a
TM
951 * Ensured that the key share group sent or accepted for the key exchange
952 is allowed for the protocol version.
953
954 *Matt Caswell*
955
79edcf4d
MC
956### Changes between 3.0.5 and 3.0.6 [11 Oct 2022]
957
958 * OpenSSL supports creating a custom cipher via the legacy
959 EVP_CIPHER_meth_new() function and associated function calls. This function
960 was deprecated in OpenSSL 3.0 and application authors are instead encouraged
961 to use the new provider mechanism in order to implement custom ciphers.
962
963 OpenSSL versions 3.0.0 to 3.0.5 incorrectly handle legacy custom ciphers
964 passed to the EVP_EncryptInit_ex2(), EVP_DecryptInit_ex2() and
965 EVP_CipherInit_ex2() functions (as well as other similarly named encryption
966 and decryption initialisation functions). Instead of using the custom cipher
967 directly it incorrectly tries to fetch an equivalent cipher from the
968 available providers. An equivalent cipher is found based on the NID passed to
969 EVP_CIPHER_meth_new(). This NID is supposed to represent the unique NID for a
970 given cipher. However it is possible for an application to incorrectly pass
971 NID_undef as this value in the call to EVP_CIPHER_meth_new(). When NID_undef
972 is used in this way the OpenSSL encryption/decryption initialisation function
973 will match the NULL cipher as being equivalent and will fetch this from the
974 available providers. This will succeed if the default provider has been
975 loaded (or if a third party provider has been loaded that offers this
976 cipher). Using the NULL cipher means that the plaintext is emitted as the
977 ciphertext.
978
979 Applications are only affected by this issue if they call
980 EVP_CIPHER_meth_new() using NID_undef and subsequently use it in a call to an
981 encryption/decryption initialisation function. Applications that only use
982 SSL/TLS are not impacted by this issue.
983 ([CVE-2022-3358])
984
985 *Matt Caswell*
986
987 * Fix LLVM vs Apple LLVM version numbering confusion that caused build failures
988 on MacOS 10.11
989
990 *Richard Levitte*
991
992 * Fixed the linux-mips64 Configure target which was missing the
993 SIXTY_FOUR_BIT bn_ops flag. This was causing heap corruption on that
994 platform.
995
996 *Adam Joseph*
997
998 * Fix handling of a ticket key callback that returns 0 in TLSv1.3 to not send a
999 ticket
1000
1001 *Matt Caswell*
1002
1003 * Correctly handle a retransmitted ClientHello in DTLS
1004
1005 *Matt Caswell*
1006
1007 * Fixed detection of ktls support in cross-compile environment on Linux
1008
1009 *Tomas Mraz*
1010
1011 * Fixed some regressions and test failures when running the 3.0.0 FIPS provider
1012 against 3.0.x
1013
1014 *Paul Dale*
1015
1016 * Fixed SSL_pending() and SSL_has_pending() with DTLS which were failing to
1017 report correct results in some cases
1018
1019 *Matt Caswell*
1020
1021 * Fix UWP builds by defining VirtualLock
1022
1023 *Charles Milette*
1024
1025 * For known safe primes use the minimum key length according to RFC 7919.
1026 Longer private key sizes unnecessarily raise the cycles needed to compute the
1027 shared secret without any increase of the real security. This fixes a
1028 regression from 1.1.1 where these shorter keys were generated for the known
1029 safe primes.
1030
1031 *Tomas Mraz*
1032
1033 * Added the loongarch64 target
1034
1035 *Shi Pujin*
1036
1037 * Fixed EC ASM flag passing. Flags for ASM implementations of EC curves were
1038 only passed to the FIPS provider and not to the default or legacy provider.
1039
1040 *Juergen Christ*
1041
1042 * Fixed reported performance degradation on aarch64. Restored the
1043 implementation prior to commit 2621751 ("aes/asm/aesv8-armx.pl: avoid
1044 32-bit lane assignment in CTR mode") for 64bit targets only, since it is
1045 reportedly 2-17% slower and the silicon errata only affects 32bit targets.
1046 The new algorithm is still used for 32 bit targets.
1047
1048 *Bernd Edlinger*
1049
1050 * Added a missing header for memcmp that caused compilation failure on some
1051 platforms
1052
1053 *Gregor Jasny*
1054
1055### Changes between 3.0.4 and 3.0.5 [5 Jul 2022]
1056
1057 * The OpenSSL 3.0.4 release introduced a serious bug in the RSA
1058 implementation for X86_64 CPUs supporting the AVX512IFMA instructions.
1059 This issue makes the RSA implementation with 2048 bit private keys
1060 incorrect on such machines and memory corruption will happen during
1061 the computation. As a consequence of the memory corruption an attacker
1062 may be able to trigger a remote code execution on the machine performing
1063 the computation.
1064
1065 SSL/TLS servers or other servers using 2048 bit RSA private keys running
1066 on machines supporting AVX512IFMA instructions of the X86_64 architecture
1067 are affected by this issue.
1068 ([CVE-2022-2274])
1069
1070 *Xi Ruoyao*
1071
1072 * AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised
1073 implementation would not encrypt the entirety of the data under some
1074 circumstances. This could reveal sixteen bytes of data that was
1075 preexisting in the memory that wasn't written. In the special case of
1076 "in place" encryption, sixteen bytes of the plaintext would be revealed.
1077
1078 Since OpenSSL does not support OCB based cipher suites for TLS and DTLS,
1079 they are both unaffected.
1080 ([CVE-2022-2097])
1081
1082 *Alex Chernyakhovsky, David Benjamin, Alejandro Sedeño*
1083
1084### Changes between 3.0.3 and 3.0.4 [21 Jun 2022]
de85a9de
MC
1085
1086 * In addition to the c_rehash shell command injection identified in
1087 CVE-2022-1292, further bugs where the c_rehash script does not
1088 properly sanitise shell metacharacters to prevent command injection have been
1089 fixed.
1090
1091 When the CVE-2022-1292 was fixed it was not discovered that there
1092 are other places in the script where the file names of certificates
1093 being hashed were possibly passed to a command executed through the shell.
1094
1095 This script is distributed by some operating systems in a manner where
1096 it is automatically executed. On such operating systems, an attacker
1097 could execute arbitrary commands with the privileges of the script.
1098
1099 Use of the c_rehash script is considered obsolete and should be replaced
1100 by the OpenSSL rehash command line tool.
1101 (CVE-2022-2068)
1102
1103 *Daniel Fiala, Tomáš Mráz*
8a66b2f9
P
1104
1105 * Case insensitive string comparison no longer uses locales. It has instead
1106 been directly implemented.
1107
1108 *Paul Dale*
1109
de85a9de 1110### Changes between 3.0.2 and 3.0.3 [3 May 2022]
77d7b6ee 1111
8b97bfcc
DB
1112 * Case insensitive string comparison is reimplemented via new locale-agnostic
1113 comparison functions OPENSSL_str[n]casecmp always using the POSIX locale for
1114 comparison. The previous implementation had problems when the Turkish locale
1115 was used.
1116
1117 *Dmitry Belyavskiy*
1118
73e044bd
MC
1119 * Fixed a bug in the c_rehash script which was not properly sanitising shell
1120 metacharacters to prevent command injection. This script is distributed by
1121 some operating systems in a manner where it is automatically executed. On
1122 such operating systems, an attacker could execute arbitrary commands with the
1123 privileges of the script.
1124
1125 Use of the c_rehash script is considered obsolete and should be replaced
1126 by the OpenSSL rehash command line tool.
1127 (CVE-2022-1292)
1128
1129 *Tomáš Mráz*
1130
1131 * Fixed a bug in the function `OCSP_basic_verify` that verifies the signer
1132 certificate on an OCSP response. The bug caused the function in the case
1133 where the (non-default) flag OCSP_NOCHECKS is used to return a postivie
1134 response (meaning a successful verification) even in the case where the
1135 response signing certificate fails to verify.
1136
1137 It is anticipated that most users of `OCSP_basic_verify` will not use the
1138 OCSP_NOCHECKS flag. In this case the `OCSP_basic_verify` function will return
1139 a negative value (indicating a fatal error) in the case of a certificate
1140 verification failure. The normal expected return value in this case would be
1141 0.
1142
1143 This issue also impacts the command line OpenSSL "ocsp" application. When
1144 verifying an ocsp response with the "-no_cert_checks" option the command line
1145 application will report that the verification is successful even though it
1146 has in fact failed. In this case the incorrect successful response will also
1147 be accompanied by error messages showing the failure and contradicting the
1148 apparently successful result.
1149 ([CVE-2022-1343])
1150
1151 *Matt Caswell*
1152
1153 * Fixed a bug where the RC4-MD5 ciphersuite incorrectly used the
1154 AAD data as the MAC key. This made the MAC key trivially predictable.
1155
1156 An attacker could exploit this issue by performing a man-in-the-middle attack
1157 to modify data being sent from one endpoint to an OpenSSL 3.0 recipient such
1158 that the modified data would still pass the MAC integrity check.
1159
1160 Note that data sent from an OpenSSL 3.0 endpoint to a non-OpenSSL 3.0
1161 endpoint will always be rejected by the recipient and the connection will
1162 fail at that point. Many application protocols require data to be sent from
1163 the client to the server first. Therefore, in such a case, only an OpenSSL
1164 3.0 server would be impacted when talking to a non-OpenSSL 3.0 client.
1165
1166 If both endpoints are OpenSSL 3.0 then the attacker could modify data being
1167 sent in both directions. In this case both clients and servers could be
1168 affected, regardless of the application protocol.
1169
1170 Note that in the absence of an attacker this bug means that an OpenSSL 3.0
1171 endpoint communicating with a non-OpenSSL 3.0 endpoint will fail to complete
1172 the handshake when using this ciphersuite.
1173
1174 The confidentiality of data is not impacted by this issue, i.e. an attacker
1175 cannot decrypt data that has been encrypted using this ciphersuite - they can
1176 only modify it.
1177
1178 In order for this attack to work both endpoints must legitimately negotiate
1179 the RC4-MD5 ciphersuite. This ciphersuite is not compiled by default in
1180 OpenSSL 3.0, and is not available within the default provider or the default
1181 ciphersuite list. This ciphersuite will never be used if TLSv1.3 has been
1182 negotiated. In order for an OpenSSL 3.0 endpoint to use this ciphersuite the
1183 following must have occurred:
1184
1185 1) OpenSSL must have been compiled with the (non-default) compile time option
1186 enable-weak-ssl-ciphers
1187
1188 2) OpenSSL must have had the legacy provider explicitly loaded (either
1189 through application code or via configuration)
1190
1191 3) The ciphersuite must have been explicitly added to the ciphersuite list
1192
1193 4) The libssl security level must have been set to 0 (default is 1)
1194
1195 5) A version of SSL/TLS below TLSv1.3 must have been negotiated
1196
1197 6) Both endpoints must negotiate the RC4-MD5 ciphersuite in preference to any
1198 others that both endpoints have in common
1199 (CVE-2022-1434)
1200
cac25075 1201 *Matt Caswell*
73e044bd
MC
1202
1203 * Fix a bug in the OPENSSL_LH_flush() function that breaks reuse of the memory
d7f3a2cc 1204 occupied by the removed hash table entries.
73e044bd
MC
1205
1206 This function is used when decoding certificates or keys. If a long lived
1207 process periodically decodes certificates or keys its memory usage will
1208 expand without bounds and the process might be terminated by the operating
1209 system causing a denial of service. Also traversing the empty hash table
1210 entries will take increasingly more time.
1211
1212 Typically such long lived processes might be TLS clients or TLS servers
1213 configured to accept client certificate authentication.
1214 (CVE-2022-1473)
1215
cac25075 1216 *Hugo Landau, Aliaksei Levin*
73e044bd 1217
77d7b6ee
HL
1218 * The functions `OPENSSL_LH_stats` and `OPENSSL_LH_stats_bio` now only report
1219 the `num_items`, `num_nodes` and `num_alloc_nodes` statistics. All other
1220 statistics are no longer supported. For compatibility, these statistics are
1221 still listed in the output but are now always reported as zero.
1222
1223 *Hugo Landau*
1224
de85a9de 1225### Changes between 3.0.1 and 3.0.2 [15 Mar 2022]
a40398a1
MC
1226
1227 * Fixed a bug in the BN_mod_sqrt() function that can cause it to loop forever
1228 for non-prime moduli.
1229
1230 Internally this function is used when parsing certificates that contain
1231 elliptic curve public keys in compressed form or explicit elliptic curve
1232 parameters with a base point encoded in compressed form.
1233
1234 It is possible to trigger the infinite loop by crafting a certificate that
1235 has invalid explicit curve parameters.
1236
1237 Since certificate parsing happens prior to verification of the certificate
1238 signature, any process that parses an externally supplied certificate may thus
1239 be subject to a denial of service attack. The infinite loop can also be
1240 reached when parsing crafted private keys as they can contain explicit
1241 elliptic curve parameters.
1242
1243 Thus vulnerable situations include:
1244
1245 - TLS clients consuming server certificates
1246 - TLS servers consuming client certificates
1247 - Hosting providers taking certificates or private keys from customers
1248 - Certificate authorities parsing certification requests from subscribers
1249 - Anything else which parses ASN.1 elliptic curve parameters
1250
1251 Also any other applications that use the BN_mod_sqrt() where the attacker
1252 can control the parameter values are vulnerable to this DoS issue.
1253 ([CVE-2022-0778])
1254
1255 *Tomáš Mráz*
1256
1257 * Add ciphersuites based on DHE_PSK (RFC 4279) and ECDHE_PSK (RFC 5489)
1258 to the list of ciphersuites providing Perfect Forward Secrecy as
1259 required by SECLEVEL >= 3.
1260
1261 *Dmitry Belyavskiy, Nicola Tuveri*
e180bf64
P
1262
1263 * Made the AES constant time code for no-asm configurations
1264 optional due to the resulting 95% performance degradation.
1265 The AES constant time code can be enabled, for no assembly
1266 builds, with: ./config no-asm -DOPENSSL_AES_CONST_TIME
1267
1268 *Paul Dale*
1269
a40398a1
MC
1270 * Fixed PEM_write_bio_PKCS8PrivateKey() to make it possible to use empty
1271 passphrase strings.
1272
1273 *Darshan Sen*
1274
dfb39f73
TM
1275 * The negative return value handling of the certificate verification callback
1276 was reverted. The replacement is to set the verification retry state with
1277 the SSL_set_retry_verify() function.
1278
1279 *Tomáš Mráz*
1280
de85a9de 1281### Changes between 3.0.0 and 3.0.1 [14 Dec 2021]
32a3b9b7 1282
5eef9e1d
MC
1283 * Fixed invalid handling of X509_verify_cert() internal errors in libssl
1284 Internally libssl in OpenSSL calls X509_verify_cert() on the client side to
1285 verify a certificate supplied by a server. That function may return a
1286 negative return value to indicate an internal error (for example out of
1287 memory). Such a negative return value is mishandled by OpenSSL and will cause
1288 an IO function (such as SSL_connect() or SSL_do_handshake()) to not indicate
1289 success and a subsequent call to SSL_get_error() to return the value
1290 SSL_ERROR_WANT_RETRY_VERIFY. This return value is only supposed to be
1291 returned by OpenSSL if the application has previously called
1292 SSL_CTX_set_cert_verify_callback(). Since most applications do not do this
1293 the SSL_ERROR_WANT_RETRY_VERIFY return value from SSL_get_error() will be
1294 totally unexpected and applications may not behave correctly as a result. The
1295 exact behaviour will depend on the application but it could result in
1296 crashes, infinite loops or other similar incorrect responses.
1297
1298 This issue is made more serious in combination with a separate bug in OpenSSL
1299 3.0 that will cause X509_verify_cert() to indicate an internal error when
1300 processing a certificate chain. This will occur where a certificate does not
1301 include the Subject Alternative Name extension but where a Certificate
1302 Authority has enforced name constraints. This issue can occur even with valid
1303 chains.
1304 ([CVE-2021-4044])
1305
1306 *Matt Caswell*
1307
32a3b9b7
RL
1308 * Corrected a few file name and file reference bugs in the build,
1309 installation and setup scripts, which lead to installation verification
1310 failures. Slightly enhanced the installation verification script.
1311
1312 *Richard Levitte*
1313
c868d1f9
TM
1314 * Fixed EVP_PKEY_eq() to make it possible to use it with strictly private
1315 keys.
44652c16 1316
c868d1f9 1317 *Richard Levitte*
b7140b06 1318
c868d1f9
TM
1319 * Fixed PVK encoder to properly query for the passphrase.
1320
1321 *Tomáš Mráz*
1322
1323 * Multiple fixes in the OSSL_HTTP API functions.
1324
1325 *David von Oheimb*
1326
1327 * Allow sign extension in OSSL_PARAM_allocate_from_text() for the
1328 OSSL_PARAM_INTEGER data type and return error on negative numbers
1329 used with the OSSL_PARAM_UNSIGNED_INTEGER data type. Make
1330 OSSL_PARAM_BLD_push_BN{,_pad}() return an error on negative numbers.
1331
1332 *Richard Levitte*
1333
1334 * Allow copying uninitialized digest contexts with EVP_MD_CTX_copy_ex.
1335
1336 *Tomáš Mráz*
1337
1338 * Fixed detection of ARMv7 and ARM64 CPU features on FreeBSD.
1339
1340 *Allan Jude*
1341
c868d1f9
TM
1342 * Multiple threading fixes.
1343
1344 *Matt Caswell*
1345
1346 * Added NULL digest implementation to keep compatibility with 1.1.1 version.
1347
1348 *Tomáš Mráz*
1349
1350 * Allow fetching an operation from the provider that owns an unexportable key
1351 as a fallback if that is still allowed by the property query.
1352
1353 *Richard Levitte*
b7140b06 1354
de85a9de 1355### Changes between 1.1.1 and 3.0.0 [7 Sep 2021]
c7d4d032 1356
95a444c9
TM
1357 * TLS_MAX_VERSION, DTLS_MAX_VERSION and DTLS_MIN_VERSION constants are now
1358 deprecated.
1359
1360 *Matt Caswell*
1361
1362 * The `OPENSSL_s390xcap` environment variable can be used to set bits in the
1363 S390X capability vector to zero. This simplifies testing of different code
1364 paths on S390X architecture.
1365
1366 *Patrick Steuer*
1367
1368 * Encrypting more than 2^64 TLS records with AES-GCM is disallowed
1369 as per FIPS 140-2 IG A.5 "Key/IV Pair Uniqueness Requirements from
1370 SP 800-38D". The communication will fail at this point.
1371
1372 *Paul Dale*
1373
1374 * The EC_GROUP_clear_free() function is deprecated as there is nothing
1375 confidential in EC_GROUP data.
1376
1377 *Nicola Tuveri*
1378
1379 * The byte order mark (BOM) character is ignored if encountered at the
1380 beginning of a PEM-formatted file.
1381
1382 *Dmitry Belyavskiy*
1383
1384 * Added CMS support for the Russian GOST algorithms.
1385
1386 *Dmitry Belyavskiy*
1387
6f242d22
TM
1388 * Due to move of the implementation of cryptographic operations
1389 to the providers, validation of various operation parameters can
1390 be postponed until the actual operation is executed where previously
1391 it happened immediately when an operation parameter was set.
1392
1393 For example when setting an unsupported curve with
1394 EVP_PKEY_CTX_set_ec_paramgen_curve_nid() this function call will not
1395 fail but later keygen operations with the EVP_PKEY_CTX will fail.
1396
1397 *OpenSSL team members and many third party contributors*
1398
69222552 1399 * The EVP_get_cipherbyname() function will return NULL for algorithms such as
1400 "AES-128-SIV", "AES-128-CBC-CTS" and "CAMELLIA-128-CBC-CTS" which were
d7f3a2cc 1401 previously only accessible via low-level interfaces. Use EVP_CIPHER_fetch()
69222552 1402 instead to retrieve these algorithms from a provider.
1403
1404 *Shane Lontis*
1405
bd32bdb8
TM
1406 * On build targets where the multilib postfix is set in the build
1407 configuration the libdir directory was changing based on whether
1408 the lib directory with the multilib postfix exists on the system
1409 or not. This unpredictable behavior was removed and eventual
1410 multilib postfix is now always added to the default libdir. Use
1411 `--libdir=lib` to override the libdir if adding the postfix is
1412 undesirable.
1413
1414 *Jan Lána*
1415
e5f8935c
P
1416 * The triple DES key wrap functionality now conforms to RFC 3217 but is
1417 no longer interoperable with OpenSSL 1.1.1.
1418
1419 *Paul Dale*
1420
0f71b1eb
P
1421 * The ERR_GET_FUNC() function was removed. With the loss of meaningful
1422 function codes, this function can only cause problems for calling
1423 applications.
1424
1425 *Paul Dale*
1426
8c5bff22
WE
1427 * Add a configurable flag to output date formats as ISO 8601. Does not
1428 change the default date format.
1429
1430 *William Edmisten*
1431
f8ab78f6
RS
1432 * Version of MSVC earlier than 1300 could get link warnings, which could
1433 be suppressed if the undocumented -DI_CAN_LIVE_WITH_LNK4049 was set.
1434 Support for this flag has been removed.
1435
1436 *Rich Salz*
1437
a935791d
RS
1438 * Rework and make DEBUG macros consistent. Remove unused -DCONF_DEBUG,
1439 -DBN_CTX_DEBUG, and REF_PRINT. Add a new tracing category and use it for
1440 printing reference counts. Rename -DDEBUG_UNUSED to -DUNUSED_RESULT_DEBUG
1441 Fix BN_DEBUG_RAND so it compiles and, when set, force DEBUG_RAND to be set
1442 also. Rename engine_debug_ref to be ENGINE_REF_PRINT also for consistency.
1443
1444 *Rich Salz*
1445
f04bb0bc
RS
1446 * The signatures of the functions to get and set options on SSL and
1447 SSL_CTX objects changed from "unsigned long" to "uint64_t" type.
1448 Some source code changes may be required.
1449
a935791d 1450 *Rich Salz*
f04bb0bc 1451
ff234c68
RS
1452 * The public definitions of conf_method_st and conf_st have been
1453 deprecated. They will be made opaque in a future release.
1454
b3c2ed70 1455 *Rich Salz and Tomáš Mráz*
ff234c68 1456
55373bfd
RS
1457 * Client-initiated renegotiation is disabled by default. To allow it, use
1458 the -client_renegotiation option, the SSL_OP_ALLOW_CLIENT_RENEGOTIATION
1459 flag, or the "ClientRenegotiation" config parameter as appropriate.
1460
a935791d 1461 *Rich Salz*
55373bfd 1462
f7050588
RS
1463 * Add "abspath" and "includedir" pragma's to config files, to prevent,
1464 or modify relative pathname inclusion.
3fb985fd 1465
a935791d 1466 *Rich Salz*
3fb985fd 1467
3b9e4769 1468 * OpenSSL includes a cryptographic module that is intended to be FIPS 140-2
b7140b06 1469 validated. Please consult the README-FIPS and
3b9e4769
DMSP
1470 README-PROVIDERS files, as well as the migration guide.
1471
3b9e4769
DMSP
1472 *OpenSSL team members and many third party contributors*
1473
f1ffaaee 1474 * For the key types DH and DHX the allowed settable parameters are now different.
f1ffaaee
SL
1475
1476 *Shane Lontis*
1477
bee3f389 1478 * The openssl commands that read keys, certificates, and CRLs now
b7140b06 1479 automatically detect the PEM or DER format of the input files.
bee3f389
TM
1480
1481 *David von Oheimb, Richard Levitte, and Tomáš Mráz*
1482
b7140b06 1483 * Added enhanced PKCS#12 APIs which accept a library context.
b536880c
JS
1484
1485 *Jon Spillett*
1486
ae6f65ae
MC
1487 * The default manual page suffix ($MANSUFFIX) has been changed to "ossl"
1488
1489 *Matt Caswell*
1490
b7140b06 1491 * Added support for Kernel TLS (KTLS).
6878f430
MC
1492
1493 *Boris Pismenny, John Baldwin and Andrew Gallatin*
1494
72d2670b 1495 * Support for RFC 5746 secure renegotiation is now required by default for
b7140b06 1496 SSL or TLS connections to succeed.
72d2670b
BK
1497
1498 *Benjamin Kaduk*
1499
9ac653d8
TM
1500 * The signature of the `copy` functional parameter of the
1501 EVP_PKEY_meth_set_copy() function has changed so its `src` argument is
1502 now `const EVP_PKEY_CTX *` instead of `EVP_PKEY_CTX *`. Similarly
1503 the signature of the `pub_decode` functional parameter of the
1504 EVP_PKEY_asn1_set_public() function has changed so its `pub` argument is
1505 now `const X509_PUBKEY *` instead of `X509_PUBKEY *`.
1506
1507 *David von Oheimb*
1508
9c1b19eb 1509 * The error return values from some control calls (ctrl) have changed.
9c1b19eb
P
1510
1511 *Paul Dale*
1512
e454a393 1513 * A public key check is now performed during EVP_PKEY_derive_set_peer().
e454a393
SL
1514
1515 *Shane Lontis*
1516
31b7f23d
TM
1517 * Many functions in the EVP_ namespace that are getters of values from
1518 implementations or contexts were renamed to include get or get0 in their
1519 names. Old names are provided as macro aliases for compatibility and
1520 are not deprecated.
1521
1522 *Tomáš Mráz*
1523
0cfbc828
TM
1524 * The EVP_PKEY_CTRL_PKCS7_ENCRYPT, EVP_PKEY_CTRL_PKCS7_DECRYPT,
1525 EVP_PKEY_CTRL_PKCS7_SIGN, EVP_PKEY_CTRL_CMS_ENCRYPT,
1526 EVP_PKEY_CTRL_CMS_DECRYPT, and EVP_PKEY_CTRL_CMS_SIGN control operations
b7140b06 1527 are deprecated.
0cfbc828
TM
1528
1529 *Tomáš Mráz*
1530
2db5834c 1531 * The EVP_PKEY_public_check() and EVP_PKEY_param_check() functions now work for
b7140b06 1532 more key types.
2db5834c 1533
28a8d07d 1534 * The output from the command line applications may have minor
b7140b06 1535 changes.
28a8d07d
P
1536
1537 *Paul Dale*
1538
b7140b06 1539 * The output from numerous "printing" may have minor changes.
2db5834c
MC
1540
1541 *David von Oheimb*
1542
f70863d9
VD
1543 * Windows thread synchronization uses read/write primitives (SRWLock) when
1544 supported by the OS, otherwise CriticalSection continues to be used.
1545
1546 *Vincent Drake*
1547
a30823c8
SL
1548 * Add filter BIO BIO_f_readbuffer() that allows BIO_tell() and BIO_seek() to
1549 work on read only BIO source/sinks that do not support these functions.
1550 This allows piping or redirection of a file BIO using stdin to be buffered
1551 into memory. This is used internally in OSSL_DECODER_from_bio().
1552
1553 *Shane Lontis*
1554
f74f416b
MC
1555 * OSSL_STORE_INFO_get_type() may now return an additional value. In 1.1.1
1556 this function would return one of the values OSSL_STORE_INFO_NAME,
1557 OSSL_STORE_INFO_PKEY, OSSL_STORE_INFO_PARAMS, OSSL_STORE_INFO_CERT or
1558 OSSL_STORE_INFO_CRL. Decoded public keys would previously have been reported
1559 as type OSSL_STORE_INFO_PKEY in 1.1.1. In 3.0 decoded public keys are now
1560 reported as having the new type OSSL_STORE_INFO_PUBKEY. Applications
1561 using this function should be amended to handle the changed return value.
1562
1563 *Richard Levitte*
1564
6b937ae3 1565 * Improved adherence to Enhanced Security Services (ESS, RFC 2634 and RFC 5035)
63b64f19 1566 for the TSP and CMS Advanced Electronic Signatures (CAdES) implementations.
bef876f9 1567 As required by RFC 5035 check both ESSCertID and ESSCertIDv2 if both present.
6b937ae3
DDO
1568 Correct the semantics of checking the validation chain in case ESSCertID{,v2}
1569 contains more than one certificate identifier: This means that all
1570 certificates referenced there MUST be part of the validation chain.
1571
1572 *David von Oheimb*
1573
b7140b06
SL
1574 * The implementation of older EVP ciphers related to CAST, IDEA, SEED, RC2, RC4,
1575 RC5, DESX and DES have been moved to the legacy provider.
c7d4d032
MC
1576
1577 *Matt Caswell*
1578
1579 * The implementation of the EVP digests MD2, MD4, MDC2, WHIRLPOOL and
b7140b06 1580 RIPEMD-160 have been moved to the legacy provider.
c7d4d032
MC
1581
1582 *Matt Caswell*
1583
896dcda1
DB
1584 * The deprecated function EVP_PKEY_get0() now returns NULL being called for a
1585 provided key.
8e53d94d 1586
896dcda1
DB
1587 *Dmitry Belyavskiy*
1588
1589 * The deprecated functions EVP_PKEY_get0_RSA(),
cc57dc96
MC
1590 EVP_PKEY_get0_DSA(), EVP_PKEY_get0_EC_KEY(), EVP_PKEY_get0_DH(),
1591 EVP_PKEY_get0_hmac(), EVP_PKEY_get0_poly1305() and EVP_PKEY_get0_siphash() as
b7140b06
SL
1592 well as the similarly named "get1" functions behave differently in
1593 OpenSSL 3.0.
7bc0fdd3 1594
cc57dc96
MC
1595 *Matt Caswell*
1596
4d49b685 1597 * A number of functions handling low-level keys or engines were deprecated
8e53d94d
MC
1598 including EVP_PKEY_set1_engine(), EVP_PKEY_get0_engine(), EVP_PKEY_assign(),
1599 EVP_PKEY_get0(), EVP_PKEY_get0_hmac(), EVP_PKEY_get0_poly1305() and
b7140b06 1600 EVP_PKEY_get0_siphash().
8e53d94d
MC
1601
1602 *Matt Caswell*
1603
0f183675
JS
1604 * PKCS#5 PBKDF1 key derivation has been moved from PKCS5_PBE_keyivgen() into
1605 the legacy crypto provider as an EVP_KDF. Applications requiring this KDF
1606 will need to load the legacy crypto provider. This includes these PBE
1607 algorithms which use this KDF:
1608 - NID_pbeWithMD2AndDES_CBC
1609 - NID_pbeWithMD5AndDES_CBC
1610 - NID_pbeWithSHA1AndRC2_CBC
1611 - NID_pbeWithMD2AndRC2_CBC
1612 - NID_pbeWithMD5AndRC2_CBC
1613 - NID_pbeWithSHA1AndDES_CBC
1614
1615 *Jon Spillett*
1616
0800318a
TM
1617 * Deprecated obsolete BIO_set_callback(), BIO_get_callback(), and
1618 BIO_debug_callback() functions.
1619
1620 *Tomáš Mráz*
1621
76e48c9d 1622 * Deprecated obsolete EVP_PKEY_CTX_get0_dh_kdf_ukm() and
b7140b06 1623 EVP_PKEY_CTX_get0_ecdh_kdf_ukm() functions.
44652c16 1624
76e48c9d
TM
1625 *Tomáš Mráz*
1626
b7140b06 1627 * The RAND_METHOD APIs have been deprecated.
12631540
P
1628
1629 *Paul Dale*
8e53d94d 1630
b7140b06 1631 * The SRP APIs have been deprecated.
13888e79
MC
1632
1633 *Matt Caswell*
1634
7dd5a00f
P
1635 * Add a compile time option to prevent the caching of provider fetched
1636 algorithms. This is enabled by including the no-cached-fetch option
1637 at configuration time.
1638
1639 *Paul Dale*
76e48c9d 1640
b7140b06
SL
1641 * pkcs12 now uses defaults of PBKDF2, AES and SHA-256, with a MAC iteration
1642 count of PKCS12_DEFAULT_ITER.
762970bd
TM
1643
1644 *Tomáš Mráz and Sahana Prasad*
1645
b7140b06 1646 * The openssl speed command does not use low-level API calls anymore.
f3ccfc76
TM
1647
1648 *Tomáš Mráz*
1649
c781eb1c
AM
1650 * Parallel dual-prime 1024-bit modular exponentiation for AVX512_IFMA
1651 capable processors.
1652
1653 *Ilya Albrekht, Sergey Kirillov, Andrey Matyukov (Intel Corp)*
1654
a763ca11 1655 * Combining the Configure options no-ec and no-dh no longer disables TLSv1.3.
a763ca11
MC
1656
1657 *Matt Caswell*
1658
f5680cd0
MC
1659 * Implemented support for fully "pluggable" TLSv1.3 groups. This means that
1660 providers may supply their own group implementations (using either the "key
1661 exchange" or the "key encapsulation" methods) which will automatically be
1662 detected and used by libssl.
1663
1664 *Matt Caswell, Nicola Tuveri*
1665
7ff9fdd4 1666 * The undocumented function X509_certificate_type() has been deprecated;
7ff9fdd4
RS
1667
1668 *Rich Salz*
1669
b7140b06 1670 * Deprecated the obsolete BN_pseudo_rand() and BN_pseudo_rand_range().
4d2a6159
TM
1671
1672 *Tomáš Mráz*
1673
b0aae913
RS
1674 * Removed RSA padding mode for SSLv23 (which was only used for
1675 SSLv2). This includes the functions RSA_padding_check_SSLv23() and
1676 RSA_padding_add_SSLv23() and the `-ssl` option in the deprecated
1677 `rsautl` command.
1678
1679 *Rich Salz*
1680
b7140b06 1681 * Deprecated the obsolete X9.31 RSA key generation related functions.
c27e7922 1682
4672e5de
DDO
1683 * While a callback function set via `SSL_CTX_set_cert_verify_callback()`
1684 is not allowed to return a value > 1, this is no more taken as failure.
1685
1686 *Viktor Dukhovni and David von Oheimb*
1687
1688 * Deprecated the obsolete X9.31 RSA key generation related functions
1689 BN_X931_generate_Xpq(), BN_X931_derive_prime_ex(), and
1690 BN_X931_generate_prime_ex().
1691
66194839 1692 *Tomáš Mráz*
c27e7922 1693
93b39c85 1694 * The default key generation method for the regular 2-prime RSA keys was
b7140b06 1695 changed to the FIPS 186-4 B.3.6 method.
93b39c85
TM
1696
1697 *Shane Lontis*
1698
1699 * Deprecated the BN_is_prime_ex() and BN_is_prime_fasttest_ex() functions.
93b39c85
TM
1700
1701 *Kurt Roeckx*
1702
b7140b06 1703 * Deprecated EVP_MD_CTX_set_update_fn() and EVP_MD_CTX_update_fn().
1409b5f6
RS
1704
1705 *Rich Salz*
1706
b7140b06
SL
1707 * Deprecated the type OCSP_REQ_CTX and the functions OCSP_REQ_CTX_*() and
1708 replaced with OSSL_HTTP_REQ_CTX and the functions OSSL_HTTP_REQ_CTX_*().
83b6dc8d 1709
8f965908 1710 *Rich Salz, Richard Levitte, and David von Oheimb*
83b6dc8d 1711
b7140b06 1712 * Deprecated `X509_http_nbio()` and `X509_CRL_http_nbio()`.
a07b0bfb
DDO
1713
1714 *David von Oheimb*
1715
b7140b06 1716 * Deprecated `OCSP_parse_url()`.
7932982b
DDO
1717
1718 *David von Oheimb*
1719
9e49aff2 1720 * Validation of SM2 keys has been separated from the validation of regular EC
b7140b06 1721 keys.
9e49aff2
NT
1722
1723 *Nicola Tuveri*
1724
ed37336b
NT
1725 * Behavior of the `pkey` app is changed, when using the `-check` or `-pubcheck`
1726 switches: a validation failure triggers an early exit, returning a failure
1727 exit status to the parent process.
1728
1729 *Nicola Tuveri*
1730
1c47539a
OH
1731 * Changed behavior of SSL_CTX_set_ciphersuites() and SSL_set_ciphersuites()
1732 to ignore unknown ciphers.
1733
1734 *Otto Hollmann*
1735
ec2bfb7d
DDO
1736 * The `-cipher-commands` and `-digest-commands` options
1737 of the command line utility `list` have been deprecated.
1738 Instead use the `-cipher-algorithms` and `-digest-algorithms` options.
a08489e2
DB
1739
1740 *Dmitry Belyavskiy*
1741
f9253152
DDO
1742 * Added convenience functions for generating asymmetric key pairs:
1743 The 'quick' one-shot (yet somewhat limited) function L<EVP_PKEY_Q_keygen(3)>
1744 and macros for the most common cases: <EVP_RSA_gen(3)> and L<EVP_EC_gen(3)>.
1745
1746 *David von Oheimb*
1747
d7f3a2cc 1748 * All of the low-level EC_KEY functions have been deprecated.
5b5eea4b 1749
66194839 1750 *Shane Lontis, Paul Dale, Richard Levitte, and Tomáš Mráz*
5b5eea4b 1751
f5a46ed7 1752 * Deprecated all the libcrypto and libssl error string loading
b7140b06 1753 functions.
f5a46ed7
RL
1754
1755 *Richard Levitte*
1756
1b2a55ff
MC
1757 * The functions SSL_CTX_set_tmp_dh_callback and SSL_set_tmp_dh_callback, as
1758 well as the macros SSL_CTX_set_tmp_dh() and SSL_set_tmp_dh() have been
b7140b06 1759 deprecated.
1b2a55ff
MC
1760
1761 *Matt Caswell*
1762
ec2bfb7d 1763 * The `-crypt` option to the `passwd` command line tool has been removed.
c87a7f31
P
1764
1765 *Paul Dale*
1766
ec2bfb7d 1767 * The -C option to the `x509`, `dhparam`, `dsaparam`, and `ecparam` commands
a18cf8fc 1768 were removed.
1696b890
RS
1769
1770 *Rich Salz*
1771
8ea761bf 1772 * Add support for AES Key Wrap inverse ciphers to the EVP layer.
8ea761bf
SL
1773
1774 *Shane Lontis*
1775
0a737e16 1776 * Deprecated EVP_PKEY_set1_tls_encodedpoint() and
b7140b06 1777 EVP_PKEY_get1_tls_encodedpoint().
0a737e16
MC
1778
1779 *Matt Caswell*
1780
372e72b1 1781 * The security callback, which can be customised by application code, supports
b7140b06
SL
1782 the security operation SSL_SECOP_TMP_DH. One location of the "other" parameter
1783 was incorrectly passing a DH object. It now passed an EVP_PKEY in all cases.
372e72b1
MC
1784
1785 *Matt Caswell*
1786
db554ae1
JM
1787 * Add PKCS7_get_octet_string() and PKCS7_type_is_other() to the public
1788 interface. Their functionality remains unchanged.
1789
1790 *Jordan Montgomery*
1791
f4bd5105
P
1792 * Added new option for 'openssl list', '-providers', which will display the
1793 list of loaded providers, their names, version and status. It optionally
1794 displays their gettable parameters.
1795
1796 *Paul Dale*
1797
b7140b06 1798 * Removed EVP_PKEY_set_alias_type().
14711fff
RL
1799
1800 *Richard Levitte*
1801
ec2bfb7d
DDO
1802 * Deprecated `EVP_PKEY_CTX_set_rsa_keygen_pubexp()` and introduced
1803 `EVP_PKEY_CTX_set1_rsa_keygen_pubexp()`, which is now preferred.
3786d748 1804
1805 *Jeremy Walch*
1806
31605414
MC
1807 * Changed all "STACK" functions to be macros instead of inline functions. Macro
1808 parameters are still checked for type safety at compile time via helper
1809 inline functions.
1810
1811 *Matt Caswell*
1812
7d615e21
P
1813 * Remove the RAND_DRBG API
1814
7d615e21
P
1815 *Paul Dale and Matthias St. Pierre*
1816
ec2bfb7d 1817 * Allow `SSL_set1_host()` and `SSL_add1_host()` to take IP literal addresses
37d898df
DW
1818 as well as actual hostnames.
1819
1820 *David Woodhouse*
1821
77174598
VD
1822 * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently
1823 ignore TLS protocol version bounds when configuring DTLS-based contexts, and
1824 conversely, silently ignore DTLS protocol version bounds when configuring
1825 TLS-based contexts. The commands can be repeated to set bounds of both
1826 types. The same applies with the corresponding "min_protocol" and
1827 "max_protocol" command-line switches, in case some application uses both TLS
1828 and DTLS.
1829
1830 SSL_CTX instances that are created for a fixed protocol version (e.g.
ec2bfb7d 1831 `TLSv1_server_method()`) also silently ignore version bounds. Previously
77174598
VD
1832 attempts to apply bounds to these protocol versions would result in an
1833 error. Now only the "version-flexible" SSL_CTX instances are subject to
1834 limits in configuration files in command-line options.
1835
1836 *Viktor Dukhovni*
1837
8dab4de5
RL
1838 * Deprecated the `ENGINE` API. Engines should be replaced with providers
1839 going forward.
1840
1841 *Paul Dale*
1842
1843 * Reworked the recorded ERR codes to make better space for system errors.
1844 To distinguish them, the macro `ERR_SYSTEM_ERROR()` indicates if the
1845 given code is a system error (true) or an OpenSSL error (false).
1846
1847 *Richard Levitte*
1848
1849 * Reworked the test perl framework to better allow parallel testing.
1850
1851 *Nicola Tuveri and David von Oheimb*
1852
7cc355c2
SL
1853 * Added ciphertext stealing algorithms AES-128-CBC-CTS, AES-192-CBC-CTS and
1854 AES-256-CBC-CTS to the providers. CS1, CS2 and CS3 variants are supported.
1855
1856 *Shane Lontis*
1857
16b0e0fc
RL
1858 * 'Configure' has been changed to figure out the configuration target if
1859 none is given on the command line. Consequently, the 'config' script is
1860 now only a mere wrapper. All documentation is changed to only mention
1861 'Configure'.
1862
1863 *Rich Salz and Richard Levitte*
1864
b4250010
DMSP
1865 * Added a library context `OSSL_LIB_CTX` that applications as well as
1866 other libraries can use to form a separate context within which
1867 libcrypto operations are performed.
3bd65f9b 1868
3bd65f9b
RL
1869 *Richard Levitte*
1870
95a444c9
TM
1871 * Added various `_ex` functions to the OpenSSL API that support using
1872 a non-default `OSSL_LIB_CTX`.
1873
1874 *OpenSSL team*
1875
11d3235e
TM
1876 * Handshake now fails if Extended Master Secret extension is dropped
1877 on renegotiation.
1878
66194839 1879 *Tomáš Mráz*
11d3235e 1880
b7140b06 1881 * Dropped interactive mode from the `openssl` program.
eca47139
RL
1882
1883 *Richard Levitte*
1884
b7140b06 1885 * Deprecated `EVP_PKEY_cmp()` and `EVP_PKEY_cmp_parameters()`.
987e3a0e 1886
c85c5e1a 1887 *David von Oheimb and Shane Lontis*
987e3a0e 1888
b7140b06 1889 * Deprecated `EC_METHOD_get_field_type()`.
23ccae80
BB
1890
1891 *Billy Bob Brumley*
1892
1893 * Deprecated EC_GFp_simple_method(), EC_GFp_mont_method(),
1894 EC_GF2m_simple_method(), EC_GFp_nist_method(), EC_GFp_nistp224_method()
1895 EC_GFp_nistp256_method(), and EC_GFp_nistp521_method().
23ccae80
BB
1896
1897 *Billy Bob Brumley*
1898
1899 * Deprecated EC_GROUP_new(), EC_GROUP_method_of(), and EC_POINT_method_of().
23ccae80
BB
1900
1901 *Billy Bob Brumley*
1902
9e3c510b
F
1903 * Add CAdES-BES signature verification support, mostly derived
1904 from ESSCertIDv2 TS (RFC 5816) contribution by Marek Klein.
1905
1906 *Filipe Raimundo da Silva*
1907
1908 * Add CAdES-BES signature scheme and attributes support (RFC 5126) to CMS API.
1909
1910 *Antonio Iacono*
1911
34347512 1912 * Added the AuthEnvelopedData content type structure (RFC 5083) with AES-GCM
b7140b06 1913 parameter (RFC 5084) for the Cryptographic Message Syntax (CMS).
34347512
JZ
1914
1915 *Jakub Zelenka*
1916
b7140b06 1917 * Deprecated EC_POINT_make_affine() and EC_POINTs_make_affine().
6b4eb933 1918
c2f2db9b
BB
1919 *Billy Bob Brumley*
1920
1921 * Deprecated EC_GROUP_precompute_mult(), EC_GROUP_have_precompute_mult(), and
b7140b06 1922 EC_KEY_precompute_mult().
c2f2db9b
BB
1923
1924 *Billy Bob Brumley*
6b4eb933 1925
b7140b06 1926 * Deprecated EC_POINTs_mul().
4fcd15c1
BB
1927
1928 *Billy Bob Brumley*
1929
b7140b06 1930 * Removed FIPS_mode() and FIPS_mode_set().
31b069ec
SL
1931
1932 *Shane Lontis*
1933
b7140b06 1934 * The SSL option SSL_OP_IGNORE_UNEXPECTED_EOF is introduced.
09b90e0e
DB
1935
1936 *Dmitry Belyavskiy*
1937
07caec83 1938 * Deprecated EC_POINT_set_Jprojective_coordinates_GFp() and
b7140b06 1939 EC_POINT_get_Jprojective_coordinates_GFp().
07caec83
BB
1940
1941 *Billy Bob Brumley*
1942
be19d3ca
P
1943 * Added OSSL_PARAM_BLD to the public interface. This allows OSSL_PARAM
1944 arrays to be more easily constructed via a series of utility functions.
1945 Create a parameter builder using OSSL_PARAM_BLD_new(), add parameters using
1946 the various push functions and finally convert to a passable OSSL_PARAM
1947 array using OSSL_PARAM_BLD_to_param().
1948
ccb8f0c8 1949 *Paul Dale*
be19d3ca 1950
aba03ae5 1951 * The security strength of SHA1 and MD5 based signatures in TLS has been
b7140b06 1952 reduced.
aba03ae5
KR
1953
1954 *Kurt Roeckx*
1955
8243d8d1
RL
1956 * Added EVP_PKEY_set_type_by_keymgmt(), to initialise an EVP_PKEY to
1957 contain a provider side internal key.
1958
1959 *Richard Levitte*
1960
ccb8f0c8 1961 * ASN1_verify(), ASN1_digest() and ASN1_sign() have been deprecated.
12d99aac
RL
1962
1963 *Richard Levitte*
c50604eb 1964
036cbb6b 1965 * Project text documents not yet having a proper file name extension
1dc1ea18
DDO
1966 (`HACKING`, `LICENSE`, `NOTES*`, `README*`, `VERSION`) have been renamed to
1967 `*.md` as far as reasonable, else `*.txt`, for better use with file managers.
036cbb6b
DDO
1968
1969 *David von Oheimb*
1970
1dc1ea18 1971 * The main project documents (README, NEWS, CHANGES, INSTALL, SUPPORT)
c50604eb
DMSP
1972 have been converted to Markdown with the goal to produce documents
1973 which not only look pretty when viewed online in the browser, but
1974 remain well readable inside a plain text editor.
1975
1976 To achieve this goal, a 'minimalistic' Markdown style has been applied
1977 which avoids formatting elements that interfere too much with the
1978 reading flow in the text file. For example, it
1979
1980 * avoids [ATX headings][] and uses [setext headings][] instead
1981 (which works for `<h1>` and `<h2>` headings only).
1982 * avoids [inline links][] and uses [reference links][] instead.
1983 * avoids [fenced code blocks][] and uses [indented code blocks][] instead.
1984
1985 [ATX headings]: https://github.github.com/gfm/#atx-headings
1986 [setext headings]: https://github.github.com/gfm/#setext-headings
1987 [inline links]: https://github.github.com/gfm/#inline-link
1988 [reference links]: https://github.github.com/gfm/#reference-link
1989 [fenced code blocks]: https://github.github.com/gfm/#fenced-code-blocks
1990 [indented code blocks]: https://github.github.com/gfm/#indented-code-blocks
1991
1992 *Matthias St. Pierre*
1993
44652c16
DMSP
1994 * The test suite is changed to preserve results of each test recipe.
1995 A new directory test-runs/ with subdirectories named like the
1996 test recipes are created in the build tree for this purpose.
1997
1998 *Richard Levitte*
1999
e7774c28 2000 * Added an implementation of CMP and CRMF (RFC 4210, RFC 4211 RFC 6712).
ec2bfb7d 2001 This adds `crypto/cmp/`, `crpyto/crmf/`, `apps/cmp.c`, and `test/cmp_*`.
8d9a4d83 2002 See L<openssl-cmp(1)> and L<OSSL_CMP_exec_IR_ses(3)> as starting points.
e7774c28 2003
8d9a4d83 2004 *David von Oheimb, Martin Peylo*
e7774c28 2005
ec2bfb7d 2006 * Generalized the HTTP client code from `crypto/ocsp/` into `crpyto/http/`.
8f965908
DDO
2007 It supports arbitrary request and response content types, GET redirection,
2008 TLS, connections via HTTP(S) proxies, connections and exchange via
2009 user-defined BIOs (allowing implicit connections), persistent connections,
2010 and timeout checks. See L<OSSL_HTTP_transfer(3)> etc. for details.
2011 The legacy OCSP-focused (and only partly documented) API
2012 is retained for backward compatibility, while most of it is deprecated.
e7774c28
DDO
2013
2014 *David von Oheimb*
2015
16c6534b
DDO
2016 * Added `util/check-format.pl`, a tool for checking adherence to the
2017 OpenSSL coding style <https://www.openssl.org/policies/codingstyle.html>.
2018 The checks performed are incomplete and yield some false positives.
2019 Still the tool should be useful for detecting most typical glitches.
2020
2021 *David von Oheimb*
2022
ec2bfb7d 2023 * `BIO_do_connect()` and `BIO_do_handshake()` have been extended:
59131529 2024 If domain name resolution yields multiple IP addresses all of them are tried
ec2bfb7d 2025 after `connect()` failures.
59131529
DDO
2026
2027 *David von Oheimb*
2028
d7f3a2cc 2029 * All of the low-level RSA functions have been deprecated.
b47e7bbc 2030
44652c16
DMSP
2031 *Paul Dale*
2032
2033 * X509 certificates signed using SHA1 are no longer allowed at security
2034 level 1 and above.
44652c16
DMSP
2035
2036 *Kurt Roeckx*
2037
2038 * The command line utilities dhparam, dsa, gendsa and dsaparam have been
b304f856
P
2039 modified to use PKEY APIs. These commands are now in maintenance mode
2040 and no new features will be added to them.
2041
2042 *Paul Dale*
2043
2044 * The command line utility rsautl has been deprecated.
b304f856
P
2045
2046 *Paul Dale*
2047
2048 * The command line utilities genrsa and rsa have been modified to use PKEY
10203a34
KR
2049 APIs. They now write PKCS#8 keys by default. These commands are now in
2050 maintenance mode and no new features will be added to them.
44652c16
DMSP
2051
2052 *Paul Dale*
2053
d7f3a2cc 2054 * All of the low-level DH functions have been deprecated.
59d7ad07
MC
2055
2056 *Paul Dale and Matt Caswell*
44652c16 2057
d7f3a2cc 2058 * All of the low-level DSA functions have been deprecated.
8e53d94d 2059
44652c16
DMSP
2060 *Paul Dale*
2061
2062 * Reworked the treatment of EC EVP_PKEYs with the SM2 curve to
b7140b06 2063 automatically become EVP_PKEY_SM2 rather than EVP_PKEY_EC.
44652c16
DMSP
2064
2065 *Richard Levitte*
2066
d7f3a2cc 2067 * Deprecated low-level ECDH and ECDSA functions.
44652c16
DMSP
2068
2069 *Paul Dale*
2070
b7140b06 2071 * Deprecated EVP_PKEY_decrypt_old() and EVP_PKEY_encrypt_old().
44652c16
DMSP
2072
2073 *Richard Levitte*
2074
ed576acd
TM
2075 * Enhanced the documentation of EVP_PKEY_get_size(), EVP_PKEY_get_bits()
2076 and EVP_PKEY_get_security_bits(). Especially EVP_PKEY_get_size() needed
44652c16
DMSP
2077 a new formulation to include all the things it can be used for,
2078 as well as words of caution.
2079
2080 *Richard Levitte*
2081
2082 * The SSL_CTX_set_tlsext_ticket_key_cb(3) function has been deprecated.
44652c16
DMSP
2083
2084 *Paul Dale*
2085
d7f3a2cc 2086 * All of the low-level HMAC functions have been deprecated.
44652c16 2087
0a8a6afd 2088 *Paul Dale and David von Oheimb*
44652c16
DMSP
2089
2090 * Over two thousand fixes were made to the documentation, including:
2091 - Common options (such as -rand/-writerand, TLS version control, etc)
2092 were refactored and point to newly-enhanced descriptions in openssl.pod.
2093 - Added style conformance for all options (with help from Richard Levitte),
2094 documented all reported missing options, added a CI build to check
2095 that all options are documented and that no unimplemented options
2096 are documented.
2097 - Documented some internals, such as all use of environment variables.
2098 - Addressed all internal broken L<> references.
2099
2100 *Rich Salz*
2101
d7f3a2cc 2102 * All of the low-level CMAC functions have been deprecated.
44652c16
DMSP
2103
2104 *Paul Dale*
2105
1dc8eb5b
P
2106 * The low-level MD2, MD4, MD5, MDC2, RIPEMD160 and Whirlpool digest
2107 functions have been deprecated.
44652c16 2108
4d49b685 2109 *Paul Dale and David von Oheimb*
44652c16 2110
257e9d03 2111 * Corrected the documentation of the return values from the `EVP_DigestSign*`
44652c16
DMSP
2112 set of functions. The documentation mentioned negative values for some
2113 errors, but this was never the case, so the mention of negative values
2114 was removed.
2115
2116 Code that followed the documentation and thereby check with something
2117 like `EVP_DigestSignInit(...) <= 0` will continue to work undisturbed.
2118
2119 *Richard Levitte*
2120
d7f3a2cc 2121 * All of the low-level cipher functions have been deprecated.
44652c16
DMSP
2122
2123 *Matt Caswell and Paul Dale*
5f8e6c50
DMSP
2124
2125 * Removed include/openssl/opensslconf.h.in and replaced it with
2126 include/openssl/configuration.h.in, which differs in not including
2127 <openssl/macros.h>. A short header include/openssl/opensslconf.h
2128 was added to include both.
44652c16 2129
5f8e6c50
DMSP
2130 This allows internal hacks where one might need to modify the set
2131 of configured macros, for example this if deprecated symbols are
2132 still supposed to be available internally:
44652c16 2133
5f8e6c50 2134 #include <openssl/configuration.h>
44652c16 2135
5f8e6c50
DMSP
2136 #undef OPENSSL_NO_DEPRECATED
2137 #define OPENSSL_SUPPRESS_DEPRECATED
44652c16 2138
5f8e6c50 2139 #include <openssl/macros.h>
44652c16 2140
5f8e6c50
DMSP
2141 This should not be used by applications that use the exported
2142 symbols, as that will lead to linking errors.
44652c16 2143
5f8e6c50
DMSP
2144 *Richard Levitte*
2145
44652c16
DMSP
2146 * Fixed an overflow bug in the x64_64 Montgomery squaring procedure
2147 used in exponentiation with 512-bit moduli. No EC algorithms are
2148 affected. Analysis suggests that attacks against 2-prime RSA1024,
2149 3-prime RSA1536, and DSA1024 as a result of this defect would be very
2150 difficult to perform and are not believed likely. Attacks against DH512
2151 are considered just feasible. However, for an attack the target would
a024ab98 2152 have to reuse the DH512 private key, which is not recommended anyway.
4d49b685 2153 Also applications directly using the low-level API BN_mod_exp may be
44652c16 2154 affected if they use BN_FLG_CONSTTIME.
d8dc8538 2155 ([CVE-2019-1551])
44652c16
DMSP
2156
2157 *Andy Polyakov*
5f8e6c50 2158
44652c16
DMSP
2159 * Most memory-debug features have been deprecated, and the functionality
2160 replaced with no-ops.
5f8e6c50 2161
44652c16 2162 *Rich Salz*
257e9d03 2163
31605414 2164 * Added documentation for the STACK API.
257e9d03 2165
852c2ed2 2166 *Rich Salz*
5f8e6c50 2167
02649104
RL
2168 * Introduced a new method type and API, OSSL_ENCODER, to represent
2169 generic encoders. These do the same sort of job that PEM writers
2170 and d2i functions do, but with support for methods supplied by
2171 providers, and the possibility for providers to support other
2172 formats as well.
2173
2174 *Richard Levitte*
2175
2176 * Introduced a new method type and API, OSSL_DECODER, to represent
2177 generic decoders. These do the same sort of job that PEM readers
2178 and i2d functions do, but with support for methods supplied by
2179 providers, and the possibility for providers to support other
2180 formats as well.
5f8e6c50
DMSP
2181
2182 *Richard Levitte*
2183
2184 * Added a .pragma directive to the syntax of configuration files, to
2185 allow varying behavior in a supported and predictable manner.
2186 Currently added pragma:
2187
2188 .pragma dollarid:on
2189
2190 This allows dollar signs to be a keyword character unless it's
2191 followed by a opening brace or parenthesis. This is useful for
2192 platforms where dollar signs are commonly used in names, such as
2193 volume names and system directory names on VMS.
2194
2195 *Richard Levitte*
2196
b7140b06 2197 * Added functionality to create an EVP_PKEY from user data.
5f8e6c50
DMSP
2198
2199 *Richard Levitte*
536454e5 2200
5f8e6c50
DMSP
2201 * Change the interpretation of the '--api' configuration option to
2202 mean that this is a desired API compatibility level with no
2203 further meaning. The previous interpretation, that this would
2204 also mean to remove all deprecated symbols up to and including
2205 the given version, no requires that 'no-deprecated' is also used
2206 in the configuration.
2207
2208 When building applications, the desired API compatibility level
2209 can be set with the OPENSSL_API_COMPAT macro like before. For
2210 API compatibility version below 3.0, the old style numerical
2211 value is valid as before, such as -DOPENSSL_API_COMPAT=0x10100000L.
2212 For version 3.0 and on, the value is expected to be the decimal
2213 value calculated from the major and minor version like this:
38c65481 2214
5f8e6c50 2215 MAJOR * 10000 + MINOR * 100
38c65481 2216
5f8e6c50 2217 Examples:
ea8c77a5 2218
5f8e6c50
DMSP
2219 -DOPENSSL_API_COMPAT=30000 For 3.0
2220 -DOPENSSL_API_COMPAT=30200 For 3.2
2221
2222 To hide declarations that are deprecated up to and including the
2223 given API compatibility level, -DOPENSSL_NO_DEPRECATED must be
2224 given when building the application as well.
390c5795 2225
5f8e6c50 2226 *Richard Levitte*
e5641d7f 2227
5f8e6c50
DMSP
2228 * Added the X509_LOOKUP_METHOD called X509_LOOKUP_store, to allow
2229 access to certificate and CRL stores via URIs and OSSL_STORE
2230 loaders.
e5641d7f 2231
5f8e6c50 2232 This adds the following functions:
3ddc06f0 2233
5f8e6c50
DMSP
2234 - X509_LOOKUP_store()
2235 - X509_STORE_load_file()
2236 - X509_STORE_load_path()
2237 - X509_STORE_load_store()
2238 - SSL_add_store_cert_subjects_to_stack()
2239 - SSL_CTX_set_default_verify_store()
2240 - SSL_CTX_load_verify_file()
2241 - SSL_CTX_load_verify_dir()
2242 - SSL_CTX_load_verify_store()
e66cb363 2243
5f8e6c50 2244 *Richard Levitte*
732d31be 2245
5f8e6c50
DMSP
2246 * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
2247 The presence of this system service is determined at run-time.
223c59ea 2248
5f8e6c50 2249 *Richard Levitte*
173350bc 2250
5f8e6c50
DMSP
2251 * Added functionality to create an EVP_PKEY context based on data
2252 for methods from providers. This takes an algorithm name and a
2253 property query string and simply stores them, with the intent
2254 that any operation that uses this context will use those strings
2255 to fetch the needed methods implicitly, thereby making the port
2256 of application written for pre-3.0 OpenSSL easier.
acf20c7d 2257
5f8e6c50 2258 *Richard Levitte*
3d63b396 2259
5f8e6c50
DMSP
2260 * The undocumented function NCONF_WIN32() has been deprecated; for
2261 conversion details see the HISTORY section of doc/man5/config.pod
c2bf7208 2262
5f8e6c50 2263 *Rich Salz*
ba64ae6c 2264
5f8e6c50
DMSP
2265 * Introduced the new functions EVP_DigestSignInit_ex() and
2266 EVP_DigestVerifyInit_ex(). The macros EVP_DigestSignUpdate() and
2267 EVP_DigestVerifyUpdate() have been converted to functions. See the man
2268 pages for further details.
0e0c6821 2269
5f8e6c50 2270 *Matt Caswell*
e6f418bc 2271
5f8e6c50
DMSP
2272 * Over two thousand fixes were made to the documentation, including:
2273 adding missing command flags, better style conformance, documentation
2274 of internals, etc.
3d63b396 2275
5f8e6c50 2276 *Rich Salz, Richard Levitte*
3d63b396 2277
5f8e6c50
DMSP
2278 * s390x assembly pack: add hardware-support for P-256, P-384, P-521,
2279 X25519, X448, Ed25519 and Ed448.
a25f33d2 2280
5f8e6c50 2281 *Patrick Steuer*
17716680 2282
5f8e6c50
DMSP
2283 * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
2284 the first value.
0e4bc563 2285
5f8e6c50 2286 *Jon Spillett*
e30dd20c 2287
ec2bfb7d
DDO
2288 * Deprecated the public definition of `ERR_STATE` as well as the function
2289 `ERR_get_state()`. This is done in preparation of making `ERR_STATE` an
5f8e6c50 2290 opaque type.
c05353c5 2291
5f8e6c50 2292 *Richard Levitte*
d741ccad 2293
5f8e6c50
DMSP
2294 * Added ERR functionality to give callers access to the stored function
2295 names that have replaced the older function code based functions.
aaf35f11 2296
af2f14ac
RL
2297 New functions are ERR_peek_error_func(), ERR_peek_last_error_func(),
2298 ERR_peek_error_data(), ERR_peek_last_error_data(), ERR_get_error_all(),
2299 ERR_peek_error_all() and ERR_peek_last_error_all().
2300
b7140b06
SL
2301 Deprecate ERR functions ERR_get_error_line(), ERR_get_error_line_data(),
2302 ERR_peek_error_line_data(), ERR_peek_last_error_line_data() and
2303 ERR_func_error_string().
aaf35f11 2304
5f8e6c50 2305 *Richard Levitte*
3ff55e96 2306
5f8e6c50
DMSP
2307 * Extended testing to be verbose for failing tests only. The make variables
2308 VERBOSE_FAILURE or VF can be used to enable this:
b6af2c7e 2309
5f8e6c50
DMSP
2310 $ make VF=1 test # Unix
2311 $ mms /macro=(VF=1) test ! OpenVMS
2312 $ nmake VF=1 test # Windows
77202a85 2313
5f8e6c50 2314 *Richard Levitte*
57f39cc8 2315
b9fbacaa
DDO
2316 * Added the `-copy_extensions` option to the `x509` command for use with
2317 `-req` and `-x509toreq`. When given with the `copy` or `copyall` argument,
2318 all extensions in the request are copied to the certificate or vice versa.
2319
2320 *David von Oheimb*, *Kirill Stefanenkov <kirill_stefanenkov@rambler.ru>*
2321
2322 * Added the `-copy_extensions` option to the `req` command for use with
2323 `-x509`. When given with the `copy` or `copyall` argument,
2324 all extensions in the certification request are copied to the certificate.
b65c5ec8
DDO
2325
2326 *David von Oheimb*
2327
b9fbacaa
DDO
2328 * The `x509`, `req`, and `ca` commands now make sure that X.509v3 certificates
2329 they generate are by default RFC 5280 compliant in the following sense:
2330 There is a subjectKeyIdentifier extension with a hash value of the public key
2331 and for not self-signed certs there is an authorityKeyIdentifier extension
2332 with a keyIdentifier field or issuer information identifying the signing key.
ec2bfb7d 2333 This is done unless some configuration overrides the new default behavior,
b9fbacaa 2334 such as `subjectKeyIdentifier = none` and `authorityKeyIdentifier = none`.
ec2bfb7d
DDO
2335
2336 *David von Oheimb*
2337
2338 * Added several checks to `X509_verify_cert()` according to requirements in
0e071fbc
DO
2339 RFC 5280 in case `X509_V_FLAG_X509_STRICT` is set
2340 (which may be done by using the CLI option `-x509_strict`):
2341 * The basicConstraints of CA certificates must be marked critical.
2342 * CA certificates must explicitly include the keyUsage extension.
2343 * If a pathlenConstraint is given the key usage keyCertSign must be allowed.
2344 * The issuer name of any certificate must not be empty.
2345 * The subject name of CA certs, certs with keyUsage crlSign,
2346 and certs without subjectAlternativeName must not be empty.
2347 * If a subjectAlternativeName extension is given it must not be empty.
2348 * The signatureAlgorithm field and the cert signature must be consistent.
2349 * Any given authorityKeyIdentifier and any given subjectKeyIdentifier
2350 must not be marked critical.
2351 * The authorityKeyIdentifier must be given for X.509v3 certs
2352 unless they are self-signed.
2353 * The subjectKeyIdentifier must be given for all X.509v3 CA certs.
2354
2355 *David von Oheimb*
2356
ec2bfb7d 2357 * Certificate verification using `X509_verify_cert()` meanwhile rejects EC keys
0e071fbc
DO
2358 with explicit curve parameters (specifiedCurve) as required by RFC 5480.
2359
66194839 2360 *Tomáš Mráz*
0e071fbc 2361
5f8e6c50 2362 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 2363 used even when parsing explicit parameters, when loading a encoded key
5f8e6c50
DMSP
2364 or calling `EC_GROUP_new_from_ecpkparameters()`/
2365 `EC_GROUP_new_from_ecparameters()`.
2366 This prevents bypass of security hardening and performance gains,
2367 especially for curves with specialized EC_METHODs.
2368 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 2369 encoded, the output is still encoded with explicit parameters, even if
5f8e6c50 2370 internally a "named" EC_GROUP is used for computation.
480af99e 2371
5f8e6c50 2372 *Nicola Tuveri*
480af99e 2373
5f8e6c50
DMSP
2374 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
2375 this change, EC_GROUP_set_generator would accept order and/or cofactor as
2376 NULL. After this change, only the cofactor parameter can be NULL. It also
2377 does some minimal sanity checks on the passed order.
d8dc8538 2378 ([CVE-2019-1547])
bab53405 2379
5f8e6c50 2380 *Billy Bob Brumley*
31636a3e 2381
5f8e6c50
DMSP
2382 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
2383 An attack is simple, if the first CMS_recipientInfo is valid but the
2384 second CMS_recipientInfo is chosen ciphertext. If the second
2385 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
2386 encryption key will be replaced by garbage, and the message cannot be
2387 decoded, but if the RSA decryption fails, the correct encryption key is
2388 used and the recipient will not notice the attack.
2389 As a work around for this potential attack the length of the decrypted
2390 key must be equal to the cipher default key length, in case the
d7f3a2cc 2391 certificate is not given and all recipientInfo are tried out.
5f8e6c50
DMSP
2392 The old behaviour can be re-enabled in the CMS code by setting the
2393 CMS_DEBUG_DECRYPT flag.
60aee6ce 2394
5f8e6c50 2395 *Bernd Edlinger*
31636a3e 2396
5f8e6c50
DMSP
2397 * Early start up entropy quality from the DEVRANDOM seed source has been
2398 improved for older Linux systems. The RAND subsystem will wait for
2399 /dev/random to be producing output before seeding from /dev/urandom.
2400 The seeded state is stored for future library initialisations using
2401 a system global shared memory segment. The shared memory identifier
2402 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
2403 the desired value. The default identifier is 114.
31636a3e 2404
5f8e6c50 2405 *Paul Dale*
7a762197 2406
5f8e6c50
DMSP
2407 * Revised BN_generate_prime_ex to not avoid factors 2..17863 in p-1
2408 when primes for RSA keys are computed.
2409 Since we previously always generated primes == 2 (mod 3) for RSA keys,
2410 the 2-prime and 3-prime RSA modules were easy to distinguish, since
d7f3a2cc 2411 `N = p*q = 1 (mod 3)`, but `N = p*q*r = 2 (mod 3)`. Therefore, fingerprinting
5f8e6c50
DMSP
2412 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
2413 This avoids possible fingerprinting of newly generated RSA modules.
6caa4edd 2414
5f8e6c50 2415 *Bernd Edlinger*
28b6d502 2416
5f8e6c50
DMSP
2417 * Correct the extended master secret constant on EBCDIC systems. Without this
2418 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
2419 negotiate EMS will fail. Unfortunately this also means that TLS connections
2420 between EBCDIC systems with this fix, and EBCDIC systems without this
2421 fix will fail if they negotiate EMS.
d5bbead4 2422
5f8e6c50 2423 *Matt Caswell*
837f2fc7 2424
5f8e6c50
DMSP
2425 * Changed the library initialisation so that the config file is now loaded
2426 by default. This was already the case for libssl. It now occurs for both
2427 libcrypto and libssl. Use the OPENSSL_INIT_NO_LOAD_CONFIG option to
ec2bfb7d 2428 `OPENSSL_init_crypto()` to suppress automatic loading of a config file.
6bf79e30 2429
5f8e6c50 2430 *Matt Caswell*
480af99e 2431
ec2bfb7d
DDO
2432 * Introduced new error raising macros, `ERR_raise()` and `ERR_raise_data()`,
2433 where the former acts as a replacement for `ERR_put_error()`, and the
2434 latter replaces the combination `ERR_put_error()` + `ERR_add_error_data()`.
2435 `ERR_raise_data()` adds more flexibility by taking a format string and
5f8e6c50 2436 an arbitrary number of arguments following it, to be processed with
ec2bfb7d 2437 `BIO_snprintf()`.
e65bcbce 2438
5f8e6c50 2439 *Richard Levitte*
db99c525 2440
ec2bfb7d 2441 * Introduced a new function, `OSSL_PROVIDER_available()`, which can be used
5f8e6c50
DMSP
2442 to check if a named provider is loaded and available. When called, it
2443 will also activate all fallback providers if such are still present.
db99c525 2444
5f8e6c50 2445 *Richard Levitte*
db99c525 2446
5f8e6c50 2447 * Enforce a minimum DH modulus size of 512 bits.
f8d6be3f 2448
5f8e6c50 2449 *Bernd Edlinger*
f8d6be3f 2450
5f8e6c50
DMSP
2451 * Changed DH parameters to generate the order q subgroup instead of 2q.
2452 Previously generated DH parameters are still accepted by DH_check
2453 but DH_generate_key works around that by clearing bit 0 of the
2454 private key for those. This avoids leaking bit 0 of the private key.
f8d6be3f 2455
5f8e6c50 2456 *Bernd Edlinger*
f8d6be3f 2457
5f8e6c50 2458 * Significantly reduce secure memory usage by the randomness pools.
f8d6be3f 2459
5f8e6c50 2460 *Paul Dale*
f8d6be3f 2461
257e9d03 2462 * `{CRYPTO,OPENSSL}_mem_debug_{push,pop}` are now no-ops and have been
5f8e6c50 2463 deprecated.
1a489c9a 2464
5f8e6c50 2465 *Rich Salz*
8528128b 2466
5f8e6c50
DMSP
2467 * A new type, EVP_KEYEXCH, has been introduced to represent key exchange
2468 algorithms. An implementation of a key exchange algorithm can be obtained
2469 by using the function EVP_KEYEXCH_fetch(). An EVP_KEYEXCH algorithm can be
2470 used in a call to EVP_PKEY_derive_init_ex() which works in a similar way to
2471 the older EVP_PKEY_derive_init() function. See the man pages for the new
2472 functions for further details.
8228fd89 2473
5f8e6c50 2474 *Matt Caswell*
adb92d56 2475
5f8e6c50 2476 * The EVP_PKEY_CTX_set_dh_pad() macro has now been converted to a function.
6bf79e30 2477
5f8e6c50 2478 *Matt Caswell*
adb92d56 2479
5f8e6c50
DMSP
2480 * Removed the function names from error messages and deprecated the
2481 xxx_F_xxx define's.
6bf79e30 2482
0f71b1eb
P
2483 *Richard Levitte*
2484
5f8e6c50 2485 * Removed NextStep support and the macro OPENSSL_UNISTD
db99c525 2486
5f8e6c50 2487 *Rich Salz*
94fd382f 2488
5f8e6c50
DMSP
2489 * Removed DES_check_key. Also removed OPENSSL_IMPLEMENT_GLOBAL,
2490 OPENSSL_GLOBAL_REF, OPENSSL_DECLARE_GLOBAL.
2491 Also removed "export var as function" capability; we do not export
2492 variables, only functions.
e194fe8f 2493
5f8e6c50 2494 *Rich Salz*
40a70628 2495
5f8e6c50
DMSP
2496 * RC5_32_set_key has been changed to return an int type, with 0 indicating
2497 an error and 1 indicating success. In previous versions of OpenSSL this
2498 was a void type. If a key was set longer than the maximum possible this
2499 would crash.
c2c2e7a4 2500
5f8e6c50 2501 *Matt Caswell*
c2c2e7a4 2502
5f8e6c50 2503 * Support SM2 signing and verification schemes with X509 certificate.
d18ef847 2504
5f8e6c50 2505 *Paul Yang*
d357be38 2506
ec2bfb7d 2507 * Use SHA256 as the default digest for TS query in the `ts` app.
b615ad90 2508
66194839 2509 *Tomáš Mráz*
0ebfcc8f 2510
5f8e6c50 2511 * Change PBKDF2 to conform to SP800-132 instead of the older PKCS5 RFC2898.
62bad771 2512
5f8e6c50 2513 *Shane Lontis*
1ad2ecb6 2514
5f8e6c50
DMSP
2515 * Default cipher lists/suites are now available via a function, the
2516 #defines are deprecated.
bd3576d2 2517
5f8e6c50 2518 *Todd Short*
b64f8256 2519
5f8e6c50
DMSP
2520 * Add target VC-WIN32-UWP, VC-WIN64A-UWP, VC-WIN32-ARM-UWP and
2521 VC-WIN64-ARM-UWP in Windows OneCore target for making building libraries
2522 for Windows Store apps easier. Also, the "no-uplink" option has been added.
a9be3af5 2523
5f8e6c50 2524 *Kenji Mouri*
47339f61 2525
5f8e6c50 2526 * Join the directories crypto/x509 and crypto/x509v3
b0b7b1c5 2527
5f8e6c50 2528 *Richard Levitte*
6d311938 2529
5f8e6c50 2530 * Added command 'openssl kdf' that uses the EVP_KDF API.
90b8bbb8 2531
5f8e6c50 2532 *Shane Lontis*
22a4f969 2533
5f8e6c50 2534 * Added command 'openssl mac' that uses the EVP_MAC API.
41b731f2 2535
5f8e6c50 2536 *Shane Lontis*
e778802f 2537
5f8e6c50
DMSP
2538 * Added OPENSSL_info() to get diverse built-in OpenSSL data, such
2539 as default directories. Also added the command 'openssl info'
2540 for scripting purposes.
1d48dd00 2541
5f8e6c50 2542 *Richard Levitte*
28a98809 2543
5f8e6c50 2544 * The functions AES_ige_encrypt() and AES_bi_ige_encrypt() have been
b7140b06 2545 deprecated.
8f7de4f0 2546
5f8e6c50 2547 *Matt Caswell*
5fbe91d8 2548
5f8e6c50 2549 * Add prediction resistance to the DRBG reseeding process.
9263e882 2550
5f8e6c50 2551 *Paul Dale*
f73e07cf 2552
5f8e6c50
DMSP
2553 * Limit the number of blocks in a data unit for AES-XTS to 2^20 as
2554 mandated by IEEE Std 1619-2018.
f9a25931 2555
5f8e6c50 2556 *Paul Dale*
2f0cd195 2557
5f8e6c50 2558 * Added newline escaping functionality to a filename when using openssl dgst.
257e9d03 2559 This output format is to replicate the output format found in the `*sum`
5f8e6c50 2560 checksum programs. This aims to preserve backward compatibility.
268c2102 2561
5f8e6c50 2562 *Matt Eaton, Richard Levitte, and Paul Dale*
fc8ee06b 2563
5f8e6c50
DMSP
2564 * Removed the heartbeat message in DTLS feature, as it has very
2565 little usage and doesn't seem to fulfill a valuable purpose.
2566 The configuration option is now deprecated.
c7ac31e2 2567
5f8e6c50 2568 *Richard Levitte*
9d892e28 2569
5f8e6c50
DMSP
2570 * Changed the output of 'openssl {digestname} < file' to display the
2571 digest name in its output.
9d892e28 2572
5f8e6c50 2573 *Richard Levitte*
ee13f9b1 2574
5f8e6c50 2575 * Added a new generic trace API which provides support for enabling
b7140b06 2576 instrumentation through trace output.
cb0f35d7 2577
5f8e6c50 2578 *Richard Levitte & Matthias St. Pierre*
cfcf6453 2579
5f8e6c50
DMSP
2580 * Added build tests for C++. These are generated files that only do one
2581 thing, to include one public OpenSSL head file each. This tests that
2582 the public header files can be usefully included in a C++ application.
cdbb8c2f 2583
5f8e6c50
DMSP
2584 This test isn't enabled by default. It can be enabled with the option
2585 'enable-buildtest-c++'.
06d5b162 2586
5f8e6c50 2587 *Richard Levitte*
c35f549e 2588
95a444c9
TM
2589 * Added KB KDF (EVP_KDF_KB) to EVP_KDF.
2590
2591 *Robbie Harwood*
2592
2593 * Added SSH KDF (EVP_KDF_SSHKDF) and KRB5 KDF (EVP_KDF_KRB5KDF) to EVP_KDF.
2594
2595 *Simo Sorce*
2596
2597 * Added Single Step KDF (EVP_KDF_SS), X963 KDF, and X942 KDF to EVP_KDF.
ebc828ca 2598
5f8e6c50 2599 *Shane Lontis*
79e259e3 2600
95a444c9 2601 * Added KMAC to EVP_MAC.
56ee3117 2602
5f8e6c50 2603 *Shane Lontis*
6063b27b 2604
5f8e6c50
DMSP
2605 * Added property based algorithm implementation selection framework to
2606 the core.
6063b27b 2607
5f8e6c50 2608 *Paul Dale*
6063b27b 2609
5f8e6c50
DMSP
2610 * Added SCA hardening for modular field inversion in EC_GROUP through
2611 a new dedicated field_inv() pointer in EC_METHOD.
2612 This also addresses a leakage affecting conversions from projective
2613 to affine coordinates.
792a9002 2614
5f8e6c50 2615 *Billy Bob Brumley, Nicola Tuveri*
792a9002 2616
5f8e6c50
DMSP
2617 * Added EVP_KDF, an EVP layer KDF API, to simplify adding KDF and PRF
2618 implementations. This includes an EVP_PKEY to EVP_KDF bridge for
2619 those algorithms that were already supported through the EVP_PKEY API
2620 (scrypt, TLS1 PRF and HKDF). The low-level KDF functions for PBKDF2
2621 and scrypt are now wrappers that call EVP_KDF.
792a9002 2622
5f8e6c50 2623 *David Makepeace*
ce72df1c 2624
5f8e6c50 2625 * Build devcrypto engine as a dynamic engine.
4098e89c 2626
5f8e6c50 2627 *Eneas U de Queiroz*
4098e89c 2628
5f8e6c50 2629 * Add keyed BLAKE2 to EVP_MAC.
03f8b042 2630
5f8e6c50 2631 *Antoine Salon*
5dcdcd47 2632
5f8e6c50
DMSP
2633 * Fix a bug in the computation of the endpoint-pair shared secret used
2634 by DTLS over SCTP. This breaks interoperability with older versions
2635 of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2. There is a runtime
2636 switch SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG (off by default) enabling
2637 interoperability with such broken implementations. However, enabling
2638 this switch breaks interoperability with correct implementations.
ae82b46f 2639
5f8e6c50
DMSP
2640 * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
2641 re-used X509_PUBKEY object if the second PUBKEY is malformed.
8d7ed6ff 2642
5f8e6c50 2643 *Bernd Edlinger*
8d7ed6ff 2644
5f8e6c50 2645 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
1b24cca9 2646
5f8e6c50 2647 *Richard Levitte*
9ce5db45 2648
18fdebf1 2649 * Changed the license to the Apache License v2.0.
7f111b8b 2650
5f8e6c50 2651 *Richard Levitte*
651d0aff 2652
5f8e6c50 2653 * Switch to a new version scheme using three numbers MAJOR.MINOR.PATCH.
13e91dd3 2654
5f8e6c50
DMSP
2655 - Major releases (indicated by incrementing the MAJOR release number)
2656 may introduce incompatible API/ABI changes.
2657 - Minor releases (indicated by incrementing the MINOR release number)
2658 may introduce new features but retain API/ABI compatibility.
2659 - Patch releases (indicated by incrementing the PATCH number)
2660 are intended for bug fixes and other improvements of existing
2661 features only (like improving performance or adding documentation)
2662 and retain API/ABI compatibility.
13e91dd3 2663
5f8e6c50 2664 *Richard Levitte*
13e91dd3 2665
5f8e6c50 2666 * Add support for RFC5297 SIV mode (siv128), including AES-SIV.
13e91dd3 2667
5f8e6c50 2668 *Todd Short*
651d0aff 2669
5f8e6c50
DMSP
2670 * Remove the 'dist' target and add a tarball building script. The
2671 'dist' target has fallen out of use, and it shouldn't be
2672 necessary to configure just to create a source distribution.
651d0aff 2673
5f8e6c50 2674 *Richard Levitte*
651d0aff 2675
5f8e6c50
DMSP
2676 * Recreate the OS390-Unix config target. It no longer relies on a
2677 special script like it did for OpenSSL pre-1.1.0.
651d0aff 2678
5f8e6c50 2679 *Richard Levitte*
651d0aff 2680
5f8e6c50
DMSP
2681 * Instead of having the source directories listed in Configure, add
2682 a 'build.info' keyword SUBDIRS to indicate what sub-directories to
2683 look into.
651d0aff 2684
5f8e6c50 2685 *Richard Levitte*
7f111b8b 2686
5f8e6c50 2687 * Add GMAC to EVP_MAC.
1b24cca9 2688
5f8e6c50 2689 *Paul Dale*
651d0aff 2690
5f8e6c50 2691 * Ported the HMAC, CMAC and SipHash EVP_PKEY_METHODs to EVP_MAC.
651d0aff 2692
5f8e6c50 2693 *Richard Levitte*
651d0aff 2694
5f8e6c50
DMSP
2695 * Added EVP_MAC, an EVP layer MAC API, to simplify adding MAC
2696 implementations. This includes a generic EVP_PKEY to EVP_MAC bridge,
2697 to facilitate the continued use of MACs through raw private keys in
1dc1ea18 2698 functionality such as `EVP_DigestSign*` and `EVP_DigestVerify*`.
651d0aff 2699
5f8e6c50 2700 *Richard Levitte*
651d0aff 2701
b7140b06 2702 * Deprecate ECDH_KDF_X9_62().
651d0aff 2703
5f8e6c50 2704 *Antoine Salon*
651d0aff 2705
5f8e6c50
DMSP
2706 * Added EVP_PKEY_ECDH_KDF_X9_63 and ecdh_KDF_X9_63() as replacements for
2707 the EVP_PKEY_ECDH_KDF_X9_62 KDF type and ECDH_KDF_X9_62(). The old names
2708 are retained for backwards compatibility.
651d0aff 2709
5f8e6c50 2710 *Antoine Salon*
651d0aff 2711
5f8e6c50
DMSP
2712 * AES-XTS mode now enforces that its two keys are different to mitigate
2713 the attacked described in "Efficient Instantiations of Tweakable
2714 Blockciphers and Refinements to Modes OCB and PMAC" by Phillip Rogaway.
2715 Details of this attack can be obtained from:
257e9d03 2716 <http://web.cs.ucdavis.edu/%7Erogaway/papers/offsets.pdf>
651d0aff 2717
5f8e6c50 2718 *Paul Dale*
651d0aff 2719
5f8e6c50
DMSP
2720 * Rename the object files, i.e. give them other names than in previous
2721 versions. Their names now include the name of the final product, as
2722 well as its type mnemonic (bin, lib, shlib).
651d0aff 2723
5f8e6c50 2724 *Richard Levitte*
651d0aff 2725
5f8e6c50
DMSP
2726 * Added new option for 'openssl list', '-objects', which will display the
2727 list of built in objects, i.e. OIDs with names.
651d0aff 2728
5f8e6c50 2729 *Richard Levitte*
651d0aff 2730
64713cb1
CN
2731 * Added the options `-crl_lastupdate` and `-crl_nextupdate` to `openssl ca`,
2732 allowing the `lastUpdate` and `nextUpdate` fields in the generated CRL to
2733 be set explicitly.
2734
2735 *Chris Novakovic*
2736
5f8e6c50
DMSP
2737 * Added support for Linux Kernel TLS data-path. The Linux Kernel data-path
2738 improves application performance by removing data copies and providing
2739 applications with zero-copy system calls such as sendfile and splice.
651d0aff 2740
5f8e6c50 2741 *Boris Pismenny*
651d0aff 2742
b7140b06 2743 * The SSL option SSL_OP_CLEANSE_PLAINTEXT is introduced.
163b8016
ME
2744
2745 *Martin Elshuber*
2746
fc0aae73
DDO
2747 * `PKCS12_parse` now maintains the order of the parsed certificates
2748 when outputting them via `*ca` (rather than reversing it).
2749
2750 *David von Oheimb*
2751
b7140b06 2752 * Deprecated pthread fork support methods.
9750b4d3
RB
2753
2754 *Randall S. Becker*
2755
fc5245a9
HK
2756 * Added support for FFDHE key exchange in TLS 1.3.
2757
2758 *Raja Ashok*
2759
8e7d941a
RL
2760 * Added a new concept for OpenSSL plugability: providers. This
2761 functionality is designed to replace the ENGINE API and ENGINE
2762 implementations, and to be much more dynamic, allowing provider
2763 authors to introduce new algorithms among other things, as long as
2764 there's an API that supports the algorithm type.
2765
2766 With this concept comes a new core API for interaction between
2767 libcrypto and provider implementations. Public libcrypto functions
2768 that want to use providers do so through this core API.
2769
2770 The main documentation for this core API is found in
2771 doc/man7/provider.pod, doc/man7/provider-base.pod, and they in turn
2772 refer to other manuals describing the API specific for supported
2773 algorithm types (also called operations).
2774
2775 *The OpenSSL team*
2776
44652c16
DMSP
2777OpenSSL 1.1.1
2778-------------
2779
522a32ef
OP
2780### Changes between 1.1.1m and 1.1.1n [xx XXX xxxx]
2781
e0d00d79 2782### Changes between 1.1.1l and 1.1.1m [14 Dec 2021]
0e4e4e27
RL
2783
2784 * Avoid loading of a dynamic engine twice.
2785
2786 *Bernd Edlinger*
2787
2788 * Prioritise DANE TLSA issuer certs over peer certs
2789
2790 *Viktor Dukhovni*
2791
2792 * Fixed random API for MacOS prior to 10.12
2793
2794 These MacOS versions don't support the CommonCrypto APIs
2795
2796 *Lenny Primak*
2797
796f4f70
MC
2798### Changes between 1.1.1k and 1.1.1l [24 Aug 2021]
2799
2800 * Fixed an SM2 Decryption Buffer Overflow.
2801
fdd43643
P
2802 In order to decrypt SM2 encrypted data an application is expected to
2803 call the API function EVP_PKEY_decrypt(). Typically an application will
2804 call this function twice. The first time, on entry, the "out" parameter
2805 can be NULL and, on exit, the "outlen" parameter is populated with the
2806 buffer size required to hold the decrypted plaintext. The application
2807 can then allocate a sufficiently sized buffer and call EVP_PKEY_decrypt()
2808 again, but this time passing a non-NULL value for the "out" parameter.
796f4f70
MC
2809
2810 A bug in the implementation of the SM2 decryption code means that the
fdd43643
P
2811 calculation of the buffer size required to hold the plaintext returned
2812 by the first call to EVP_PKEY_decrypt() can be smaller than the actual
2813 size required by the second call. This can lead to a buffer overflow
2814 when EVP_PKEY_decrypt() is called by the application a second time with
2815 a buffer that is too small.
2816
2817 A malicious attacker who is able present SM2 content for decryption to
2818 an application could cause attacker chosen data to overflow the buffer
2819 by up to a maximum of 62 bytes altering the contents of other data held
2820 after the buffer, possibly changing application behaviour or causing
2821 the application to crash. The location of the buffer is application
2822 dependent but is typically heap allocated.
796f4f70
MC
2823 ([CVE-2021-3711])
2824
2825 *Matt Caswell*
2826
fdd43643
P
2827 * Fixed various read buffer overruns processing ASN.1 strings
2828
2829 ASN.1 strings are represented internally within OpenSSL as an ASN1_STRING
2830 structure which contains a buffer holding the string data and a field
2831 holding the buffer length. This contrasts with normal C strings which
d7f3a2cc 2832 are represented as a buffer for the string data which is terminated
fdd43643
P
2833 with a NUL (0) byte.
2834
2835 Although not a strict requirement, ASN.1 strings that are parsed using
2836 OpenSSL's own "d2i" functions (and other similar parsing functions) as
2837 well as any string whose value has been set with the ASN1_STRING_set()
2838 function will additionally NUL terminate the byte array in the
2839 ASN1_STRING structure.
2840
2841 However, it is possible for applications to directly construct valid
2842 ASN1_STRING structures which do not NUL terminate the byte array by
2843 directly setting the "data" and "length" fields in the ASN1_STRING
2844 array. This can also happen by using the ASN1_STRING_set0() function.
2845
2846 Numerous OpenSSL functions that print ASN.1 data have been found to
2847 assume that the ASN1_STRING byte array will be NUL terminated, even
2848 though this is not guaranteed for strings that have been directly
2849 constructed. Where an application requests an ASN.1 structure to be
2850 printed, and where that ASN.1 structure contains ASN1_STRINGs that have
2851 been directly constructed by the application without NUL terminating
2852 the "data" field, then a read buffer overrun can occur.
2853
2854 The same thing can also occur during name constraints processing
2855 of certificates (for example if a certificate has been directly
2856 constructed by the application instead of loading it via the OpenSSL
2857 parsing functions, and the certificate contains non NUL terminated
2858 ASN1_STRING structures). It can also occur in the X509_get1_email(),
2859 X509_REQ_get1_email() and X509_get1_ocsp() functions.
2860
2861 If a malicious actor can cause an application to directly construct an
2862 ASN1_STRING and then process it through one of the affected OpenSSL
2863 functions then this issue could be hit. This might result in a crash
2864 (causing a Denial of Service attack). It could also result in the
2865 disclosure of private memory contents (such as private keys, or
2866 sensitive plaintext).
2867 ([CVE-2021-3712])
796f4f70
MC
2868
2869 *Matt Caswell*
2870
2871### Changes between 1.1.1j and 1.1.1k [25 Mar 2021]
5b57aa24 2872
468d9d55
MC
2873 * Fixed a problem with verifying a certificate chain when using the
2874 X509_V_FLAG_X509_STRICT flag. This flag enables additional security checks of
2875 the certificates present in a certificate chain. It is not set by default.
2876
2877 Starting from OpenSSL version 1.1.1h a check to disallow certificates in
2878 the chain that have explicitly encoded elliptic curve parameters was added
2879 as an additional strict check.
2880
2881 An error in the implementation of this check meant that the result of a
2882 previous check to confirm that certificates in the chain are valid CA
2883 certificates was overwritten. This effectively bypasses the check
2884 that non-CA certificates must not be able to issue other certificates.
2885
2886 If a "purpose" has been configured then there is a subsequent opportunity
2887 for checks that the certificate is a valid CA. All of the named "purpose"
2888 values implemented in libcrypto perform this check. Therefore, where
2889 a purpose is set the certificate chain will still be rejected even when the
2890 strict flag has been used. A purpose is set by default in libssl client and
2891 server certificate verification routines, but it can be overridden or
2892 removed by an application.
2893
2894 In order to be affected, an application must explicitly set the
2895 X509_V_FLAG_X509_STRICT verification flag and either not set a purpose
2896 for the certificate verification or, in the case of TLS client or server
2897 applications, override the default purpose.
2898 ([CVE-2021-3450])
2899
2900 *Tomáš Mráz*
2901
2902 * Fixed an issue where an OpenSSL TLS server may crash if sent a maliciously
2903 crafted renegotiation ClientHello message from a client. If a TLSv1.2
2904 renegotiation ClientHello omits the signature_algorithms extension (where it
2905 was present in the initial ClientHello), but includes a
2906 signature_algorithms_cert extension then a NULL pointer dereference will
2907 result, leading to a crash and a denial of service attack.
2908
2909 A server is only vulnerable if it has TLSv1.2 and renegotiation enabled
2910 (which is the default configuration). OpenSSL TLS clients are not impacted by
2911 this issue.
2912 ([CVE-2021-3449])
2913
2914 *Peter Kästle and Samuel Sapalski*
2915
c913dbd7
MC
2916### Changes between 1.1.1i and 1.1.1j [16 Feb 2021]
2917
2918 * Fixed the X509_issuer_and_serial_hash() function. It attempts to
2919 create a unique hash value based on the issuer and serial number data
d7f3a2cc 2920 contained within an X509 certificate. However, it was failing to correctly
c913dbd7
MC
2921 handle any errors that may occur while parsing the issuer field (which might
2922 occur if the issuer field is maliciously constructed). This may subsequently
2923 result in a NULL pointer deref and a crash leading to a potential denial of
2924 service attack.
2925 ([CVE-2021-23841])
2926
2927 *Matt Caswell*
2928
2929 * Fixed the RSA_padding_check_SSLv23() function and the RSA_SSLV23_PADDING
2930 padding mode to correctly check for rollback attacks. This is considered a
2931 bug in OpenSSL 1.1.1 because it does not support SSLv2. In 1.0.2 this is
2932 CVE-2021-23839.
2933
2934 *Matt Caswell*
2935
2936 Fixed the EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate
2937 functions. Previously they could overflow the output length argument in some
d7f3a2cc 2938 cases where the input length is close to the maximum permissible length for
c913dbd7
MC
2939 an integer on the platform. In such cases the return value from the function
2940 call would be 1 (indicating success), but the output length value would be
2941 negative. This could cause applications to behave incorrectly or crash.
2942 ([CVE-2021-23840])
2943
2944 *Matt Caswell*
2945
2946 * Fixed SRP_Calc_client_key so that it runs in constant time. The previous
5b57aa24
MC
2947 implementation called BN_mod_exp without setting BN_FLG_CONSTTIME. This
2948 could be exploited in a side channel attack to recover the password. Since
2949 the attack is local host only this is outside of the current OpenSSL
2950 threat model and therefore no CVE is assigned.
2951
2952 Thanks to Mohammed Sabt and Daniel De Almeida Braga for reporting this
2953 issue.
2954
2955 *Matt Caswell*
2956
2957### Changes between 1.1.1h and 1.1.1i [8 Dec 2020]
6ffc3127 2958
1e13198f
MC
2959 * Fixed NULL pointer deref in the GENERAL_NAME_cmp function
2960 This function could crash if both GENERAL_NAMEs contain an EDIPARTYNAME.
2961 If an attacker can control both items being compared then this could lead
2962 to a possible denial of service attack. OpenSSL itself uses the
2963 GENERAL_NAME_cmp function for two purposes:
2964 1) Comparing CRL distribution point names between an available CRL and a
2965 CRL distribution point embedded in an X509 certificate
2966 2) When verifying that a timestamp response token signer matches the
2967 timestamp authority name (exposed via the API functions
2968 TS_RESP_verify_response and TS_RESP_verify_token)
2969 ([CVE-2020-1971])
2970
2971 *Matt Caswell*
6ffc3127
DMSP
2972
2973### Changes between 1.1.1g and 1.1.1h [22 Sep 2020]
2974
2975 * Certificates with explicit curve parameters are now disallowed in
2976 verification chains if the X509_V_FLAG_X509_STRICT flag is used.
2977
66194839 2978 *Tomáš Mráz*
6ffc3127
DMSP
2979
2980 * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently
2981 ignore TLS protocol version bounds when configuring DTLS-based contexts, and
2982 conversely, silently ignore DTLS protocol version bounds when configuring
2983 TLS-based contexts. The commands can be repeated to set bounds of both
2984 types. The same applies with the corresponding "min_protocol" and
2985 "max_protocol" command-line switches, in case some application uses both TLS
2986 and DTLS.
2987
2988 SSL_CTX instances that are created for a fixed protocol version (e.g.
2989 TLSv1_server_method()) also silently ignore version bounds. Previously
2990 attempts to apply bounds to these protocol versions would result in an
2991 error. Now only the "version-flexible" SSL_CTX instances are subject to
2992 limits in configuration files in command-line options.
2993
2994 *Viktor Dukhovni*
2995
2996 * Handshake now fails if Extended Master Secret extension is dropped
2997 on renegotiation.
2998
66194839 2999 *Tomáš Mráz*
6ffc3127
DMSP
3000
3001 * The Oracle Developer Studio compiler will start reporting deprecated APIs
3002
3003### Changes between 1.1.1f and 1.1.1g [21 Apr 2020]
3004
3005 * Fixed segmentation fault in SSL_check_chain()
3006 Server or client applications that call the SSL_check_chain() function
3007 during or after a TLS 1.3 handshake may crash due to a NULL pointer
3008 dereference as a result of incorrect handling of the
3009 "signature_algorithms_cert" TLS extension. The crash occurs if an invalid
3010 or unrecognised signature algorithm is received from the peer. This could
3011 be exploited by a malicious peer in a Denial of Service attack.
d8dc8538 3012 ([CVE-2020-1967])
6ffc3127
DMSP
3013
3014 *Benjamin Kaduk*
3015
3016 * Added AES consttime code for no-asm configurations
3017 an optional constant time support for AES was added
3018 when building openssl for no-asm.
3019 Enable with: ./config no-asm -DOPENSSL_AES_CONST_TIME
3020 Disable with: ./config no-asm -DOPENSSL_NO_AES_CONST_TIME
3021 At this time this feature is by default disabled.
3022 It will be enabled by default in 3.0.
3023
3024 *Bernd Edlinger*
3025
3026### Changes between 1.1.1e and 1.1.1f [31 Mar 2020]
3027
3028 * Revert the change of EOF detection while reading in libssl to avoid
3029 regressions in applications depending on the current way of reporting
3030 the EOF. As the existing method is not fully accurate the change to
3031 reporting the EOF via SSL_ERROR_SSL is kept on the current development
3032 branch and will be present in the 3.0 release.
3033
66194839 3034 *Tomáš Mráz*
6ffc3127
DMSP
3035
3036 * Revised BN_generate_prime_ex to not avoid factors 3..17863 in p-1
3037 when primes for RSA keys are computed.
3038 Since we previously always generated primes == 2 (mod 3) for RSA keys,
3039 the 2-prime and 3-prime RSA modules were easy to distinguish, since
d7f3a2cc 3040 N = p*q = 1 (mod 3), but N = p*q*r = 2 (mod 3). Therefore, fingerprinting
6ffc3127
DMSP
3041 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
3042 This avoids possible fingerprinting of newly generated RSA modules.
3043
3044 *Bernd Edlinger*
8658fedd 3045
257e9d03 3046### Changes between 1.1.1d and 1.1.1e [17 Mar 2020]
8658fedd
DMSP
3047
3048 * Properly detect EOF while reading in libssl. Previously if we hit an EOF
3049 while reading in libssl then we would report an error back to the
3050 application (SSL_ERROR_SYSCALL) but errno would be 0. We now add
3051 an error to the stack (which means we instead return SSL_ERROR_SSL) and
3052 therefore give a hint as to what went wrong.
3053
3054 *Matt Caswell*
3055
3056 * Check that ed25519 and ed448 are allowed by the security level. Previously
3057 signature algorithms not using an MD were not being checked that they were
3058 allowed by the security level.
3059
3060 *Kurt Roeckx*
3061
3062 * Fixed SSL_get_servername() behaviour. The behaviour of SSL_get_servername()
3063 was not quite right. The behaviour was not consistent between resumption
3064 and normal handshakes, and also not quite consistent with historical
3065 behaviour. The behaviour in various scenarios has been clarified and
3066 it has been updated to make it match historical behaviour as closely as
3067 possible.
3068
3069 *Matt Caswell*
44652c16 3070
f33ca114
RL
3071 * *[VMS only]* The header files that the VMS compilers include automatically,
3072 `__DECC_INCLUDE_PROLOGUE.H` and `__DECC_INCLUDE_EPILOGUE.H`, use pragmas
3073 that the C++ compiler doesn't understand. This is a shortcoming in the
3074 compiler, but can be worked around with `__cplusplus` guards.
3075
3076 C++ applications that use OpenSSL libraries must be compiled using the
3077 qualifier `/NAMES=(AS_IS,SHORTENED)` to be able to use all the OpenSSL
3078 functions. Otherwise, only functions with symbols of less than 31
3079 characters can be used, as the linker will not be able to successfully
3080 resolve symbols with longer names.
3081
3082 *Richard Levitte*
3083
44652c16
DMSP
3084 * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
3085 The presence of this system service is determined at run-time.
3086
3087 *Richard Levitte*
3088
44652c16
DMSP
3089 * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
3090 the first value.
3091
3092 *Jon Spillett*
3093
257e9d03 3094### Changes between 1.1.1c and 1.1.1d [10 Sep 2019]
44652c16
DMSP
3095
3096 * Fixed a fork protection issue. OpenSSL 1.1.1 introduced a rewritten random
3097 number generator (RNG). This was intended to include protection in the
3098 event of a fork() system call in order to ensure that the parent and child
d7f3a2cc 3099 processes did not share the same RNG state. However, this protection was not
44652c16
DMSP
3100 being used in the default case.
3101
3102 A partial mitigation for this issue is that the output from a high
3103 precision timer is mixed into the RNG state so the likelihood of a parent
3104 and child process sharing state is significantly reduced.
3105
3106 If an application already calls OPENSSL_init_crypto() explicitly using
3107 OPENSSL_INIT_ATFORK then this problem does not occur at all.
d8dc8538 3108 ([CVE-2019-1549])
44652c16
DMSP
3109
3110 *Matthias St. Pierre*
3111
3112 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 3113 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
3114 or calling `EC_GROUP_new_from_ecpkparameters()`/
3115 `EC_GROUP_new_from_ecparameters()`.
3116 This prevents bypass of security hardening and performance gains,
3117 especially for curves with specialized EC_METHODs.
3118 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 3119 encoded, the output is still encoded with explicit parameters, even if
44652c16
DMSP
3120 internally a "named" EC_GROUP is used for computation.
3121
3122 *Nicola Tuveri*
3123
3124 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
3125 this change, EC_GROUP_set_generator would accept order and/or cofactor as
3126 NULL. After this change, only the cofactor parameter can be NULL. It also
3127 does some minimal sanity checks on the passed order.
d8dc8538 3128 ([CVE-2019-1547])
44652c16
DMSP
3129
3130 *Billy Bob Brumley*
3131
3132 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
3133 An attack is simple, if the first CMS_recipientInfo is valid but the
3134 second CMS_recipientInfo is chosen ciphertext. If the second
3135 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
3136 encryption key will be replaced by garbage, and the message cannot be
3137 decoded, but if the RSA decryption fails, the correct encryption key is
3138 used and the recipient will not notice the attack.
3139 As a work around for this potential attack the length of the decrypted
3140 key must be equal to the cipher default key length, in case the
d7f3a2cc 3141 certificate is not given and all recipientInfo are tried out.
44652c16
DMSP
3142 The old behaviour can be re-enabled in the CMS code by setting the
3143 CMS_DEBUG_DECRYPT flag.
d8dc8538 3144 ([CVE-2019-1563])
44652c16
DMSP
3145
3146 *Bernd Edlinger*
3147
3148 * Early start up entropy quality from the DEVRANDOM seed source has been
3149 improved for older Linux systems. The RAND subsystem will wait for
3150 /dev/random to be producing output before seeding from /dev/urandom.
3151 The seeded state is stored for future library initialisations using
3152 a system global shared memory segment. The shared memory identifier
3153 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
3154 the desired value. The default identifier is 114.
3155
3156 *Paul Dale*
3157
3158 * Correct the extended master secret constant on EBCDIC systems. Without this
3159 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
3160 negotiate EMS will fail. Unfortunately this also means that TLS connections
3161 between EBCDIC systems with this fix, and EBCDIC systems without this
3162 fix will fail if they negotiate EMS.
3163
3164 *Matt Caswell*
3165
3166 * Use Windows installation paths in the mingw builds
3167
3168 Mingw isn't a POSIX environment per se, which means that Windows
3169 paths should be used for installation.
d8dc8538 3170 ([CVE-2019-1552])
44652c16
DMSP
3171
3172 *Richard Levitte*
3173
3174 * Changed DH_check to accept parameters with order q and 2q subgroups.
3175 With order 2q subgroups the bit 0 of the private key is not secret
3176 but DH_generate_key works around that by clearing bit 0 of the
3177 private key for those. This avoids leaking bit 0 of the private key.
3178
3179 *Bernd Edlinger*
3180
3181 * Significantly reduce secure memory usage by the randomness pools.
3182
3183 *Paul Dale*
3184
3185 * Revert the DEVRANDOM_WAIT feature for Linux systems
3186
3187 The DEVRANDOM_WAIT feature added a select() call to wait for the
3188 /dev/random device to become readable before reading from the
3189 /dev/urandom device.
3190
3191 It turned out that this change had negative side effects on
3192 performance which were not acceptable. After some discussion it
3193 was decided to revert this feature and leave it up to the OS
3194 resp. the platform maintainer to ensure a proper initialization
3195 during early boot time.
3196
3197 *Matthias St. Pierre*
3198
257e9d03 3199### Changes between 1.1.1b and 1.1.1c [28 May 2019]
44652c16
DMSP
3200
3201 * Add build tests for C++. These are generated files that only do one
3202 thing, to include one public OpenSSL head file each. This tests that
3203 the public header files can be usefully included in a C++ application.
3204
3205 This test isn't enabled by default. It can be enabled with the option
3206 'enable-buildtest-c++'.
3207
3208 *Richard Levitte*
3209
3210 * Enable SHA3 pre-hashing for ECDSA and DSA.
3211
3212 *Patrick Steuer*
3213
3214 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
3215 This changes the size when using the `genpkey` command when no size is given.
3216 It fixes an omission in earlier changes that changed all RSA, DSA and DH
3217 generation commands to use 2048 bits by default.
44652c16
DMSP
3218
3219 *Kurt Roeckx*
3220
3221 * Reorganize the manual pages to consistently have RETURN VALUES,
3222 EXAMPLES, SEE ALSO and HISTORY come in that order, and adjust
3223 util/fix-doc-nits accordingly.
3224
3225 *Paul Yang, Joshua Lock*
3226
3227 * Add the missing accessor EVP_PKEY_get0_engine()
3228
3229 *Matt Caswell*
3230
ec2bfb7d 3231 * Have commands like `s_client` and `s_server` output the signature scheme
44652c16
DMSP
3232 along with other cipher suite parameters when debugging.
3233
3234 *Lorinczy Zsigmond*
3235
3236 * Make OPENSSL_config() error agnostic again.
3237
3238 *Richard Levitte*
3239
3240 * Do the error handling in RSA decryption constant time.
3241
3242 *Bernd Edlinger*
3243
3244 * Prevent over long nonces in ChaCha20-Poly1305.
3245
3246 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
3247 for every encryption operation. RFC 7539 specifies that the nonce value
3248 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
3249 and front pads the nonce with 0 bytes if it is less than 12
3250 bytes. However it also incorrectly allows a nonce to be set of up to 16
3251 bytes. In this case only the last 12 bytes are significant and any
3252 additional leading bytes are ignored.
3253
3254 It is a requirement of using this cipher that nonce values are
3255 unique. Messages encrypted using a reused nonce value are susceptible to
3256 serious confidentiality and integrity attacks. If an application changes
3257 the default nonce length to be longer than 12 bytes and then makes a
3258 change to the leading bytes of the nonce expecting the new value to be a
3259 new unique nonce then such an application could inadvertently encrypt
3260 messages with a reused nonce.
3261
3262 Additionally the ignored bytes in a long nonce are not covered by the
3263 integrity guarantee of this cipher. Any application that relies on the
3264 integrity of these ignored leading bytes of a long nonce may be further
3265 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
3266 is safe because no such use sets such a long nonce value. However user
3267 applications that use this cipher directly and set a non-default nonce
3268 length to be longer than 12 bytes may be vulnerable.
3269
3270 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
3271 Greef of Ronomon.
d8dc8538 3272 ([CVE-2019-1543])
44652c16
DMSP
3273
3274 *Matt Caswell*
3275
3276 * Add DEVRANDOM_WAIT feature for Linux systems
3277
3278 On older Linux systems where the getrandom() system call is not available,
3279 OpenSSL normally uses the /dev/urandom device for seeding its CSPRNG.
3280 Contrary to getrandom(), the /dev/urandom device will not block during
3281 early boot when the kernel CSPRNG has not been seeded yet.
3282
3283 To mitigate this known weakness, use select() to wait for /dev/random to
3284 become readable before reading from /dev/urandom.
3285
3286 * Ensure that SM2 only uses SM3 as digest algorithm
3287
3288 *Paul Yang*
3289
257e9d03 3290### Changes between 1.1.1a and 1.1.1b [26 Feb 2019]
651d0aff 3291
5f8e6c50
DMSP
3292 * Change the info callback signals for the start and end of a post-handshake
3293 message exchange in TLSv1.3. In 1.1.1/1.1.1a we used SSL_CB_HANDSHAKE_START
3294 and SSL_CB_HANDSHAKE_DONE. Experience has shown that many applications get
3295 confused by this and assume that a TLSv1.2 renegotiation has started. This
3296 can break KeyUpdate handling. Instead we no longer signal the start and end
3297 of a post handshake message exchange (although the messages themselves are
3298 still signalled). This could break some applications that were expecting
3299 the old signals. However without this KeyUpdate is not usable for many
3300 applications.
651d0aff 3301
5f8e6c50 3302 *Matt Caswell*
651d0aff 3303
257e9d03 3304### Changes between 1.1.1 and 1.1.1a [20 Nov 2018]
651d0aff 3305
5f8e6c50 3306 * Timing vulnerability in DSA signature generation
651d0aff 3307
5f8e6c50
DMSP
3308 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
3309 timing side channel attack. An attacker could use variations in the signing
3310 algorithm to recover the private key.
651d0aff 3311
5f8e6c50 3312 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 3313 ([CVE-2018-0734])
651d0aff 3314
5f8e6c50 3315 *Paul Dale*
651d0aff 3316
5f8e6c50 3317 * Timing vulnerability in ECDSA signature generation
651d0aff 3318
5f8e6c50
DMSP
3319 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
3320 timing side channel attack. An attacker could use variations in the signing
3321 algorithm to recover the private key.
651d0aff 3322
5f8e6c50 3323 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
d8dc8538 3324 ([CVE-2018-0735])
651d0aff 3325
5f8e6c50 3326 *Paul Dale*
651d0aff 3327
5f8e6c50
DMSP
3328 * Fixed the issue that RAND_add()/RAND_seed() silently discards random input
3329 if its length exceeds 4096 bytes. The limit has been raised to a buffer size
3330 of two gigabytes and the error handling improved.
651d0aff 3331
5f8e6c50
DMSP
3332 This issue was reported to OpenSSL by Dr. Falko Strenzke. It has been
3333 categorized as a normal bug, not a security issue, because the DRBG reseeds
3334 automatically and is fully functional even without additional randomness
3335 provided by the application.
3336
257e9d03 3337### Changes between 1.1.0i and 1.1.1 [11 Sep 2018]
5f8e6c50
DMSP
3338
3339 * Add a new ClientHello callback. Provides a callback interface that gives
3340 the application the ability to adjust the nascent SSL object at the
3341 earliest stage of ClientHello processing, immediately after extensions have
3342 been collected but before they have been processed. In particular, this
3343 callback can adjust the supported TLS versions in response to the contents
3344 of the ClientHello
3345
3346 *Benjamin Kaduk*
3347
3348 * Add SM2 base algorithm support.
3349
3350 *Jack Lloyd*
3351
3352 * s390x assembly pack: add (improved) hardware-support for the following
3353 cryptographic primitives: sha3, shake, aes-gcm, aes-ccm, aes-ctr, aes-ofb,
3354 aes-cfb/cfb8, aes-ecb.
3355
3356 *Patrick Steuer*
3357
3358 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
3359 parameter is no longer accepted, as it leads to a corrupt table. NULL
3360 pem_str is reserved for alias entries only.
3361
3362 *Richard Levitte*
3363
3364 * Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
3365 step for prime curves. The new implementation is based on formulae from
3366 differential addition-and-doubling in homogeneous projective coordinates
3367 from Izu-Takagi "A fast parallel elliptic curve multiplication resistant
3368 against side channel attacks" and Brier-Joye "Weierstrass Elliptic Curves
3369 and Side-Channel Attacks" Eq. (8) for y-coordinate recovery, modified
3370 to work in projective coordinates.
3371
3372 *Billy Bob Brumley, Nicola Tuveri*
3373
3374 * Change generating and checking of primes so that the error rate of not
3375 being prime depends on the intended use based on the size of the input.
3376 For larger primes this will result in more rounds of Miller-Rabin.
3377 The maximal error rate for primes with more than 1080 bits is lowered
3378 to 2^-128.
3379
3380 *Kurt Roeckx, Annie Yousar*
3381
3382 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
3383
3384 *Kurt Roeckx*
3385
3386 * The 'tsget' script is renamed to 'tsget.pl', to avoid confusion when
3387 moving between systems, and to avoid confusion when a Windows build is
3388 done with mingw vs with MSVC. For POSIX installs, there's still a
3389 symlink or copy named 'tsget' to avoid that confusion as well.
3390
3391 *Richard Levitte*
3392
3393 * Revert blinding in ECDSA sign and instead make problematic addition
3394 length-invariant. Switch even to fixed-length Montgomery multiplication.
3395
3396 *Andy Polyakov*
3397
3398 * Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
3399 step for binary curves. The new implementation is based on formulae from
3400 differential addition-and-doubling in mixed Lopez-Dahab projective
3401 coordinates, modified to independently blind the operands.
3402
3403 *Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri*
3404
3405 * Add a scaffold to optionally enhance the Montgomery ladder implementation
3406 for `ec_scalar_mul_ladder` (formerly `ec_mul_consttime`) allowing
3407 EC_METHODs to implement their own specialized "ladder step", to take
3408 advantage of more favorable coordinate systems or more efficient
3409 differential addition-and-doubling algorithms.
3410
3411 *Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri*
3412
3413 * Modified the random device based seed sources to keep the relevant
3414 file descriptors open rather than reopening them on each access.
3415 This allows such sources to operate in a chroot() jail without
3416 the associated device nodes being available. This behaviour can be
3417 controlled using RAND_keep_random_devices_open().
3418
3419 *Paul Dale*
3420
3421 * Numerous side-channel attack mitigations have been applied. This may have
3422 performance impacts for some algorithms for the benefit of improved
3423 security. Specific changes are noted in this change log by their respective
3424 authors.
3425
3426 *Matt Caswell*
3427
3428 * AIX shared library support overhaul. Switch to AIX "natural" way of
3429 handling shared libraries, which means collecting shared objects of
3430 different versions and bitnesses in one common archive. This allows to
3431 mitigate conflict between 1.0 and 1.1 side-by-side installations. It
3432 doesn't affect the way 3rd party applications are linked, only how
3433 multi-version installation is managed.
3434
3435 *Andy Polyakov*
3436
3437 * Make ec_group_do_inverse_ord() more robust and available to other
3438 EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
3439 mitigations are applied to the fallback BN_mod_inverse().
3440 When using this function rather than BN_mod_inverse() directly, new
3441 EC cryptosystem implementations are then safer-by-default.
3442
3443 *Billy Bob Brumley*
3444
3445 * Add coordinate blinding for EC_POINT and implement projective
3446 coordinate blinding for generic prime curves as a countermeasure to
3447 chosen point SCA attacks.
3448
3449 *Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley*
3450
3451 * Add blinding to ECDSA and DSA signatures to protect against side channel
3452 attacks discovered by Keegan Ryan (NCC Group).
3453
3454 *Matt Caswell*
3455
ec2bfb7d 3456 * Enforce checking in the `pkeyutl` command to ensure that the input
5f8e6c50
DMSP
3457 length does not exceed the maximum supported digest length when performing
3458 a sign, verify or verifyrecover operation.
3459
3460 *Matt Caswell*
3461
3462 * SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
3463 I/O in combination with something like select() or poll() will hang. This
3464 can be turned off again using SSL_CTX_clear_mode().
3465 Many applications do not properly handle non-application data records, and
3466 TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
3467 around the problems in those applications, but can also break some.
3468 It's recommended to read the manpages about SSL_read(), SSL_write(),
3469 SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
3470 SSL_CTX_set_read_ahead() again.
3471
3472 *Kurt Roeckx*
3473
3474 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
3475 now allow empty (zero character) pass phrases.
3476
3477 *Richard Levitte*
3478
3479 * Apply blinding to binary field modular inversion and remove patent
3480 pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
3481
3482 *Billy Bob Brumley*
3483
3484 * Deprecate ec2_mult.c and unify scalar multiplication code paths for
3485 binary and prime elliptic curves.
3486
3487 *Billy Bob Brumley*
3488
3489 * Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
3490 constant time fixed point multiplication.
3491
3492 *Billy Bob Brumley*
3493
3494 * Revise elliptic curve scalar multiplication with timing attack
3495 defenses: ec_wNAF_mul redirects to a constant time implementation
3496 when computing fixed point and variable point multiplication (which
3497 in OpenSSL are mostly used with secret scalars in keygen, sign,
3498 ECDH derive operations).
3499 *Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
3500 Sohaib ul Hassan*
3501
3502 * Updated CONTRIBUTING
3503
3504 *Rich Salz*
3505
3506 * Updated DRBG / RAND to request nonce and additional low entropy
3507 randomness from the system.
3508
3509 *Matthias St. Pierre*
3510
3511 * Updated 'openssl rehash' to use OpenSSL consistent default.
3512
3513 *Richard Levitte*
3514
3515 * Moved the load of the ssl_conf module to libcrypto, which helps
3516 loading engines that libssl uses before libssl is initialised.
3517
3518 *Matt Caswell*
3519
3520 * Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
3521
3522 *Matt Caswell*
3523
3524 * Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
3525
3526 *Ingo Schwarze, Rich Salz*
3527
3528 * Added output of accepting IP address and port for 'openssl s_server'
3529
3530 *Richard Levitte*
3531
3532 * Added a new API for TLSv1.3 ciphersuites:
3533 SSL_CTX_set_ciphersuites()
3534 SSL_set_ciphersuites()
3535
3536 *Matt Caswell*
3537
3538 * Memory allocation failures consistently add an error to the error
3539 stack.
3540
3541 *Rich Salz*
3542
3543 * Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
3544 in libcrypto when run as setuid/setgid.
3545
3546 *Bernd Edlinger*
3547
3548 * Load any config file by default when libssl is used.
3549
3550 *Matt Caswell*
3551
3552 * Added new public header file <openssl/rand_drbg.h> and documentation
3553 for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
3554
3555 *Matthias St. Pierre*
3556
3557 * QNX support removed (cannot find contributors to get their approval
3558 for the license change).
3559
3560 *Rich Salz*
3561
3562 * TLSv1.3 replay protection for early data has been implemented. See the
3563 SSL_read_early_data() man page for further details.
3564
3565 *Matt Caswell*
3566
3567 * Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
3568 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
3569 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
3570 In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
3571 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
3572 configuration has been separated out. See the ciphers man page or the
3573 SSL_CTX_set_ciphersuites() man page for more information.
3574
3575 *Matt Caswell*
3576
3577 * On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
3578 in responder mode now supports the new "-multi" option, which
3579 spawns the specified number of child processes to handle OCSP
3580 requests. The "-timeout" option now also limits the OCSP
3581 responder's patience to wait to receive the full client request
3582 on a newly accepted connection. Child processes are respawned
3583 as needed, and the CA index file is automatically reloaded
3584 when changed. This makes it possible to run the "ocsp" responder
3585 as a long-running service, making the OpenSSL CA somewhat more
3586 feature-complete. In this mode, most diagnostic messages logged
3587 after entering the event loop are logged via syslog(3) rather than
3588 written to stderr.
3589
3590 *Viktor Dukhovni*
3591
3592 * Added support for X448 and Ed448. Heavily based on original work by
3593 Mike Hamburg.
3594
3595 *Matt Caswell*
3596
3597 * Extend OSSL_STORE with capabilities to search and to narrow the set of
3598 objects loaded. This adds the functions OSSL_STORE_expect() and
3599 OSSL_STORE_find() as well as needed tools to construct searches and
3600 get the search data out of them.
3601
3602 *Richard Levitte*
3603
3604 * Support for TLSv1.3 added. Note that users upgrading from an earlier
3605 version of OpenSSL should review their configuration settings to ensure
3606 that they are still appropriate for TLSv1.3. For further information see:
257e9d03 3607 <https://wiki.openssl.org/index.php/TLS1.3>
5f8e6c50
DMSP
3608
3609 *Matt Caswell*
3610
3611 * Grand redesign of the OpenSSL random generator
3612
3613 The default RAND method now utilizes an AES-CTR DRBG according to
3614 NIST standard SP 800-90Ar1. The new random generator is essentially
3615 a port of the default random generator from the OpenSSL FIPS 2.0
3616 object module. It is a hybrid deterministic random bit generator
3617 using an AES-CTR bit stream and which seeds and reseeds itself
3618 automatically using trusted system entropy sources.
3619
3620 Some of its new features are:
3621 - Support for multiple DRBG instances with seed chaining.
3622 - The default RAND method makes use of a DRBG.
3623 - There is a public and private DRBG instance.
3624 - The DRBG instances are fork-safe.
3625 - Keep all global DRBG instances on the secure heap if it is enabled.
3626 - The public and private DRBG instance are per thread for lock free
3627 operation
3628
3629 *Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre*
3630
3631 * Changed Configure so it only says what it does and doesn't dump
3632 so much data. Instead, ./configdata.pm should be used as a script
3633 to display all sorts of configuration data.
3634
3635 *Richard Levitte*
3636
3637 * Added processing of "make variables" to Configure.
3638
3639 *Richard Levitte*
3640
3641 * Added SHA512/224 and SHA512/256 algorithm support.
3642
3643 *Paul Dale*
3644
3645 * The last traces of Netware support, first removed in 1.1.0, have
3646 now been removed.
3647
3648 *Rich Salz*
3649
3650 * Get rid of Makefile.shared, and in the process, make the processing
3651 of certain files (rc.obj, or the .def/.map/.opt files produced from
3652 the ordinal files) more visible and hopefully easier to trace and
3653 debug (or make silent).
3654
3655 *Richard Levitte*
3656
3657 * Make it possible to have environment variable assignments as
3658 arguments to config / Configure.
3659
3660 *Richard Levitte*
3661
3662 * Add multi-prime RSA (RFC 8017) support.
3663
3664 *Paul Yang*
3665
3666 * Add SM3 implemented according to GB/T 32905-2016
1dc1ea18
DDO
3667 *Jack Lloyd <jack.lloyd@ribose.com>,*
3668 *Ronald Tse <ronald.tse@ribose.com>,*
3669 *Erick Borsboom <erick.borsboom@ribose.com>*
5f8e6c50
DMSP
3670
3671 * Add 'Maximum Fragment Length' TLS extension negotiation and support
3672 as documented in RFC6066.
3673 Based on a patch from Tomasz Moń
3674
3675 *Filipe Raimundo da Silva*
3676
3677 * Add SM4 implemented according to GB/T 32907-2016.
1dc1ea18
DDO
3678 *Jack Lloyd <jack.lloyd@ribose.com>,*
3679 *Ronald Tse <ronald.tse@ribose.com>,*
3680 *Erick Borsboom <erick.borsboom@ribose.com>*
5f8e6c50
DMSP
3681
3682 * Reimplement -newreq-nodes and ERR_error_string_n; the
3683 original author does not agree with the license change.
3684
3685 *Rich Salz*
3686
3687 * Add ARIA AEAD TLS support.
3688
3689 *Jon Spillett*
3690
3691 * Some macro definitions to support VS6 have been removed. Visual
3692 Studio 6 has not worked since 1.1.0
3693
3694 *Rich Salz*
3695
3696 * Add ERR_clear_last_mark(), to allow callers to clear the last mark
3697 without clearing the errors.
3698
3699 *Richard Levitte*
3700
3701 * Add "atfork" functions. If building on a system that without
3702 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
3703 requirements. The RAND facility now uses/requires this.
3704
3705 *Rich Salz*
3706
3707 * Add SHA3.
3708
3709 *Andy Polyakov*
3710
3711 * The UI API becomes a permanent and integral part of libcrypto, i.e.
3712 not possible to disable entirely. However, it's still possible to
3713 disable the console reading UI method, UI_OpenSSL() (use UI_null()
3714 as a fallback).
3715
3716 To disable, configure with 'no-ui-console'. 'no-ui' is still
3717 possible to use as an alias. Check at compile time with the
3718 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
3719 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
3720
3721 *Richard Levitte*
3722
3723 * Add a STORE module, which implements a uniform and URI based reader of
3724 stores that can contain keys, certificates, CRLs and numerous other
3725 objects. The main API is loosely based on a few stdio functions,
3726 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
3727 OSSL_STORE_error and OSSL_STORE_close.
3728 The implementation uses backends called "loaders" to implement arbitrary
3729 URI schemes. There is one built in "loader" for the 'file' scheme.
3730
3731 *Richard Levitte*
3732
3733 * Add devcrypto engine. This has been implemented against cryptodev-linux,
3734 then adjusted to work on FreeBSD 8.4 as well.
3735 Enable by configuring with 'enable-devcryptoeng'. This is done by default
3736 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
3737
3738 *Richard Levitte*
3739
3740 * Module names can prefixed with OSSL_ or OPENSSL_. This affects
3741 util/mkerr.pl, which is adapted to allow those prefixes, leading to
3742 error code calls like this:
3743
3744 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
3745
3746 With this change, we claim the namespaces OSSL and OPENSSL in a manner
3747 that can be encoded in C. For the foreseeable future, this will only
3748 affect new modules.
3749
3750 *Richard Levitte and Tim Hudson*
3751
3752 * Removed BSD cryptodev engine.
3753
3754 *Rich Salz*
3755
3756 * Add a build target 'build_all_generated', to build all generated files
3757 and only that. This can be used to prepare everything that requires
3758 things like perl for a system that lacks perl and then move everything
3759 to that system and do the rest of the build there.
3760
3761 *Richard Levitte*
3762
3763 * In the UI interface, make it possible to duplicate the user data. This
3764 can be used by engines that need to retain the data for a longer time
3765 than just the call where this user data is passed.
3766
3767 *Richard Levitte*
3768
3769 * Ignore the '-named_curve auto' value for compatibility of applications
3770 with OpenSSL 1.0.2.
3771
66194839 3772 *Tomáš Mráz <tmraz@fedoraproject.org>*
5f8e6c50
DMSP
3773
3774 * Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
3775 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
3776 alerts across multiple records (some of which could be empty). In practice
3777 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
44652c16 3778 prohibits this altogether and other libraries (BoringSSL, NSS) do not
5f8e6c50 3779 support this at all. Supporting it adds significant complexity to the
44652c16 3780 record layer, and its removal is unlikely to cause interoperability
5f8e6c50
DMSP
3781 issues.
3782
3783 *Matt Caswell*
3784
3785 * Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
3786 with Z. These are meant to replace LONG and ZLONG and to be size safe.
3787 The use of LONG and ZLONG is discouraged and scheduled for deprecation
3788 in OpenSSL 1.2.0.
3789
3790 *Richard Levitte*
3791
3792 * Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
3793 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
3794
3795 *Richard Levitte, Andy Polyakov*
3796
3797 * Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
3798 does for RSA, etc.
3799
3800 *Richard Levitte*
3801
3802 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
3803 platform rather than 'mingw'.
3804
3805 *Richard Levitte*
3806
3807 * The functions X509_STORE_add_cert and X509_STORE_add_crl return
3808 success if they are asked to add an object which already exists
3809 in the store. This change cascades to other functions which load
3810 certificates and CRLs.
3811
3812 *Paul Dale*
3813
3814 * x86_64 assembly pack: annotate code with DWARF CFI directives to
3815 facilitate stack unwinding even from assembly subroutines.
3816
3817 *Andy Polyakov*
3818
3819 * Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
3820 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
3821
3822 *Richard Levitte*
3823
3824 * Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
3825 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
3826 which is the minimum version we support.
3827
3828 *Richard Levitte*
3829
3830 * Certificate time validation (X509_cmp_time) enforces stricter
3831 compliance with RFC 5280. Fractional seconds and timezone offsets
3832 are no longer allowed.
3833
3834 *Emilia Käsper*
3835
3836 * Add support for ARIA
3837
3838 *Paul Dale*
3839
3840 * s_client will now send the Server Name Indication (SNI) extension by
3841 default unless the new "-noservername" option is used. The server name is
3842 based on the host provided to the "-connect" option unless overridden by
3843 using "-servername".
3844
3845 *Matt Caswell*
3846
3847 * Add support for SipHash
3848
3849 *Todd Short*
3850
3851 * OpenSSL now fails if it receives an unrecognised record type in TLS1.0
3852 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
3853 prevent issues where no progress is being made and the peer continually
3854 sends unrecognised record types, using up resources processing them.
3855
3856 *Matt Caswell*
3857
3858 * 'openssl passwd' can now produce SHA256 and SHA512 based output,
3859 using the algorithm defined in
257e9d03 3860 <https://www.akkadia.org/drepper/SHA-crypt.txt>
5f8e6c50
DMSP
3861
3862 *Richard Levitte*
3863
3864 * Heartbeat support has been removed; the ABI is changed for now.
3865
3866 *Richard Levitte, Rich Salz*
3867
3868 * Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
3869
3870 *Emilia Käsper*
3871
3872 * The RSA "null" method, which was partially supported to avoid patent
3873 issues, has been replaced to always returns NULL.
3874
3875 *Rich Salz*
3876
44652c16
DMSP
3877OpenSSL 1.1.0
3878-------------
5f8e6c50 3879
257e9d03 3880### Changes between 1.1.0k and 1.1.0l [10 Sep 2019]
5f8e6c50 3881
44652c16 3882 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 3883 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
3884 or calling `EC_GROUP_new_from_ecpkparameters()`/
3885 `EC_GROUP_new_from_ecparameters()`.
3886 This prevents bypass of security hardening and performance gains,
3887 especially for curves with specialized EC_METHODs.
3888 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 3889 encoded, the output is still encoded with explicit parameters, even if
44652c16 3890 internally a "named" EC_GROUP is used for computation.
5f8e6c50 3891
44652c16 3892 *Nicola Tuveri*
5f8e6c50 3893
44652c16
DMSP
3894 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
3895 this change, EC_GROUP_set_generator would accept order and/or cofactor as
3896 NULL. After this change, only the cofactor parameter can be NULL. It also
3897 does some minimal sanity checks on the passed order.
d8dc8538 3898 ([CVE-2019-1547])
5f8e6c50 3899
44652c16 3900 *Billy Bob Brumley*
5f8e6c50 3901
44652c16
DMSP
3902 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
3903 An attack is simple, if the first CMS_recipientInfo is valid but the
3904 second CMS_recipientInfo is chosen ciphertext. If the second
3905 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
3906 encryption key will be replaced by garbage, and the message cannot be
3907 decoded, but if the RSA decryption fails, the correct encryption key is
3908 used and the recipient will not notice the attack.
3909 As a work around for this potential attack the length of the decrypted
3910 key must be equal to the cipher default key length, in case the
d7f3a2cc 3911 certificate is not given and all recipientInfo are tried out.
44652c16
DMSP
3912 The old behaviour can be re-enabled in the CMS code by setting the
3913 CMS_DEBUG_DECRYPT flag.
d8dc8538 3914 ([CVE-2019-1563])
44652c16
DMSP
3915
3916 *Bernd Edlinger*
3917
3918 * Use Windows installation paths in the mingw builds
3919
3920 Mingw isn't a POSIX environment per se, which means that Windows
3921 paths should be used for installation.
d8dc8538 3922 ([CVE-2019-1552])
44652c16
DMSP
3923
3924 *Richard Levitte*
3925
257e9d03 3926### Changes between 1.1.0j and 1.1.0k [28 May 2019]
44652c16
DMSP
3927
3928 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
3929 This changes the size when using the `genpkey` command when no size is given.
3930 It fixes an omission in earlier changes that changed all RSA, DSA and DH
3931 generation commands to use 2048 bits by default.
44652c16
DMSP
3932
3933 *Kurt Roeckx*
3934
3935 * Prevent over long nonces in ChaCha20-Poly1305.
3936
3937 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
3938 for every encryption operation. RFC 7539 specifies that the nonce value
3939 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
3940 and front pads the nonce with 0 bytes if it is less than 12
3941 bytes. However it also incorrectly allows a nonce to be set of up to 16
3942 bytes. In this case only the last 12 bytes are significant and any
3943 additional leading bytes are ignored.
3944
3945 It is a requirement of using this cipher that nonce values are
3946 unique. Messages encrypted using a reused nonce value are susceptible to
3947 serious confidentiality and integrity attacks. If an application changes
3948 the default nonce length to be longer than 12 bytes and then makes a
3949 change to the leading bytes of the nonce expecting the new value to be a
3950 new unique nonce then such an application could inadvertently encrypt
3951 messages with a reused nonce.
3952
3953 Additionally the ignored bytes in a long nonce are not covered by the
3954 integrity guarantee of this cipher. Any application that relies on the
3955 integrity of these ignored leading bytes of a long nonce may be further
3956 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
3957 is safe because no such use sets such a long nonce value. However user
3958 applications that use this cipher directly and set a non-default nonce
3959 length to be longer than 12 bytes may be vulnerable.
3960
3961 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
3962 Greef of Ronomon.
d8dc8538 3963 ([CVE-2019-1543])
44652c16
DMSP
3964
3965 *Matt Caswell*
3966
3967 * Added SCA hardening for modular field inversion in EC_GROUP through
3968 a new dedicated field_inv() pointer in EC_METHOD.
3969 This also addresses a leakage affecting conversions from projective
3970 to affine coordinates.
3971
3972 *Billy Bob Brumley, Nicola Tuveri*
3973
3974 * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
3975 re-used X509_PUBKEY object if the second PUBKEY is malformed.
3976
3977 *Bernd Edlinger*
3978
3979 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
3980
3981 *Richard Levitte*
3982
3983 * Remove the 'dist' target and add a tarball building script. The
3984 'dist' target has fallen out of use, and it shouldn't be
3985 necessary to configure just to create a source distribution.
3986
3987 *Richard Levitte*
3988
257e9d03 3989### Changes between 1.1.0i and 1.1.0j [20 Nov 2018]
44652c16
DMSP
3990
3991 * Timing vulnerability in DSA signature generation
3992
3993 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
3994 timing side channel attack. An attacker could use variations in the signing
3995 algorithm to recover the private key.
3996
3997 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 3998 ([CVE-2018-0734])
44652c16
DMSP
3999
4000 *Paul Dale*
4001
4002 * Timing vulnerability in ECDSA signature generation
4003
4004 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
4005 timing side channel attack. An attacker could use variations in the signing
4006 algorithm to recover the private key.
4007
4008 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
d8dc8538 4009 ([CVE-2018-0735])
44652c16
DMSP
4010
4011 *Paul Dale*
4012
4013 * Add coordinate blinding for EC_POINT and implement projective
4014 coordinate blinding for generic prime curves as a countermeasure to
4015 chosen point SCA attacks.
4016
4017 *Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley*
4018
257e9d03 4019### Changes between 1.1.0h and 1.1.0i [14 Aug 2018]
44652c16
DMSP
4020
4021 * Client DoS due to large DH parameter
4022
4023 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
4024 malicious server can send a very large prime value to the client. This will
4025 cause the client to spend an unreasonably long period of time generating a
4026 key for this prime resulting in a hang until the client has finished. This
4027 could be exploited in a Denial Of Service attack.
4028
4029 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
d8dc8538 4030 ([CVE-2018-0732])
44652c16
DMSP
4031
4032 *Guido Vranken*
4033
4034 * Cache timing vulnerability in RSA Key Generation
4035
4036 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
4037 a cache timing side channel attack. An attacker with sufficient access to
4038 mount cache timing attacks during the RSA key generation process could
4039 recover the private key.
5f8e6c50
DMSP
4040
4041 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
4042 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
d8dc8538 4043 ([CVE-2018-0737])
5f8e6c50
DMSP
4044
4045 *Billy Brumley*
4046
4047 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
4048 parameter is no longer accepted, as it leads to a corrupt table. NULL
4049 pem_str is reserved for alias entries only.
4050
4051 *Richard Levitte*
4052
4053 * Revert blinding in ECDSA sign and instead make problematic addition
4054 length-invariant. Switch even to fixed-length Montgomery multiplication.
4055
4056 *Andy Polyakov*
4057
4058 * Change generating and checking of primes so that the error rate of not
4059 being prime depends on the intended use based on the size of the input.
4060 For larger primes this will result in more rounds of Miller-Rabin.
4061 The maximal error rate for primes with more than 1080 bits is lowered
4062 to 2^-128.
4063
4064 *Kurt Roeckx, Annie Yousar*
4065
4066 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
4067
4068 *Kurt Roeckx*
4069
4070 * Add blinding to ECDSA and DSA signatures to protect against side channel
4071 attacks discovered by Keegan Ryan (NCC Group).
4072
4073 *Matt Caswell*
4074
4075 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
4076 now allow empty (zero character) pass phrases.
4077
4078 *Richard Levitte*
4079
4080 * Certificate time validation (X509_cmp_time) enforces stricter
4081 compliance with RFC 5280. Fractional seconds and timezone offsets
4082 are no longer allowed.
4083
4084 *Emilia Käsper*
4085
4086 * Fixed a text canonicalisation bug in CMS
4087
4088 Where a CMS detached signature is used with text content the text goes
4089 through a canonicalisation process first prior to signing or verifying a
4090 signature. This process strips trailing space at the end of lines, converts
4091 line terminators to CRLF and removes additional trailing line terminators
4092 at the end of a file. A bug in the canonicalisation process meant that
4093 some characters, such as form-feed, were incorrectly treated as whitespace
4094 and removed. This is contrary to the specification (RFC5485). This fix
4095 could mean that detached text data signed with an earlier version of
4096 OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
4097 signed with a fixed OpenSSL may fail to verify with an earlier version of
4098 OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
4099 and use the "-binary" flag (for the "cms" command line application) or set
4100 the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
4101
4102 *Matt Caswell*
4103
257e9d03 4104### Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
5f8e6c50
DMSP
4105
4106 * Constructed ASN.1 types with a recursive definition could exceed the stack
4107
4108 Constructed ASN.1 types with a recursive definition (such as can be found
4109 in PKCS7) could eventually exceed the stack given malicious input with
4110 excessive recursion. This could result in a Denial Of Service attack. There
4111 are no such structures used within SSL/TLS that come from untrusted sources
4112 so this is considered safe.
4113
4114 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
4115 project.
d8dc8538 4116 ([CVE-2018-0739])
5f8e6c50
DMSP
4117
4118 *Matt Caswell*
4119
4120 * Incorrect CRYPTO_memcmp on HP-UX PA-RISC
4121
4122 Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
4123 effectively reduced to only comparing the least significant bit of each
4124 byte. This allows an attacker to forge messages that would be considered as
4125 authenticated in an amount of tries lower than that guaranteed by the
4126 security claims of the scheme. The module can only be compiled by the
4127 HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
4128
4129 This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
4130 (IBM).
d8dc8538 4131 ([CVE-2018-0733])
5f8e6c50
DMSP
4132
4133 *Andy Polyakov*
4134
4135 * Add a build target 'build_all_generated', to build all generated files
4136 and only that. This can be used to prepare everything that requires
4137 things like perl for a system that lacks perl and then move everything
4138 to that system and do the rest of the build there.
4139
4140 *Richard Levitte*
4141
4142 * Backport SSL_OP_NO_RENGOTIATION
4143
4144 OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
4145 (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
d7f3a2cc 4146 changes this is no longer possible in 1.1.0. Therefore, the new
5f8e6c50
DMSP
4147 SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
4148 1.1.0 to provide equivalent functionality.
4149
4150 Note that if an application built against 1.1.0h headers (or above) is run
4151 using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
4152 accepted but nothing will happen, i.e. renegotiation will not be prevented.
4153
4154 *Matt Caswell*
4155
4156 * Removed the OS390-Unix config target. It relied on a script that doesn't
4157 exist.
4158
4159 *Rich Salz*
4160
4161 * rsaz_1024_mul_avx2 overflow bug on x86_64
4162
4163 There is an overflow bug in the AVX2 Montgomery multiplication procedure
4164 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
4165 Analysis suggests that attacks against RSA and DSA as a result of this
4166 defect would be very difficult to perform and are not believed likely.
4167 Attacks against DH1024 are considered just feasible, because most of the
4168 work necessary to deduce information about a private key may be performed
4169 offline. The amount of resources required for such an attack would be
4170 significant. However, for an attack on TLS to be meaningful, the server
4171 would have to share the DH1024 private key among multiple clients, which is
4172 no longer an option since CVE-2016-0701.
4173
4174 This only affects processors that support the AVX2 but not ADX extensions
4175 like Intel Haswell (4th generation).
4176
4177 This issue was reported to OpenSSL by David Benjamin (Google). The issue
4178 was originally found via the OSS-Fuzz project.
d8dc8538 4179 ([CVE-2017-3738])
5f8e6c50
DMSP
4180
4181 *Andy Polyakov*
4182
257e9d03 4183### Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
5f8e6c50
DMSP
4184
4185 * bn_sqrx8x_internal carry bug on x86_64
4186
4187 There is a carry propagating bug in the x86_64 Montgomery squaring
4188 procedure. No EC algorithms are affected. Analysis suggests that attacks
4189 against RSA and DSA as a result of this defect would be very difficult to
4190 perform and are not believed likely. Attacks against DH are considered just
4191 feasible (although very difficult) because most of the work necessary to
4192 deduce information about a private key may be performed offline. The amount
4193 of resources required for such an attack would be very significant and
4194 likely only accessible to a limited number of attackers. An attacker would
4195 additionally need online access to an unpatched system using the target
4196 private key in a scenario with persistent DH parameters and a private
4197 key that is shared between multiple clients.
4198
4199 This only affects processors that support the BMI1, BMI2 and ADX extensions
4200 like Intel Broadwell (5th generation) and later or AMD Ryzen.
4201
4202 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4203 ([CVE-2017-3736])
5f8e6c50
DMSP
4204
4205 *Andy Polyakov*
4206
4207 * Malformed X.509 IPAddressFamily could cause OOB read
4208
4209 If an X.509 certificate has a malformed IPAddressFamily extension,
4210 OpenSSL could do a one-byte buffer overread. The most likely result
4211 would be an erroneous display of the certificate in text format.
4212
4213 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4214 ([CVE-2017-3735])
5f8e6c50
DMSP
4215
4216 *Rich Salz*
4217
257e9d03 4218### Changes between 1.1.0e and 1.1.0f [25 May 2017]
5f8e6c50
DMSP
4219
4220 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
4221 platform rather than 'mingw'.
4222
4223 *Richard Levitte*
4224
4225 * Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
4226 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
4227 which is the minimum version we support.
4228
4229 *Richard Levitte*
4230
257e9d03 4231### Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
5f8e6c50
DMSP
4232
4233 * Encrypt-Then-Mac renegotiation crash
4234
4235 During a renegotiation handshake if the Encrypt-Then-Mac extension is
4236 negotiated where it was not in the original handshake (or vice-versa) then
d7f3a2cc 4237 this can cause OpenSSL to crash (dependent on ciphersuite). Both clients
5f8e6c50
DMSP
4238 and servers are affected.
4239
4240 This issue was reported to OpenSSL by Joe Orton (Red Hat).
d8dc8538 4241 ([CVE-2017-3733])
5f8e6c50
DMSP
4242
4243 *Matt Caswell*
4244
257e9d03 4245### Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
5f8e6c50
DMSP
4246
4247 * Truncated packet could crash via OOB read
4248
4249 If one side of an SSL/TLS path is running on a 32-bit host and a specific
4250 cipher is being used, then a truncated packet can cause that host to
4251 perform an out-of-bounds read, usually resulting in a crash.
4252
4253 This issue was reported to OpenSSL by Robert Święcki of Google.
d8dc8538 4254 ([CVE-2017-3731])
5f8e6c50
DMSP
4255
4256 *Andy Polyakov*
4257
4258 * Bad (EC)DHE parameters cause a client crash
4259
4260 If a malicious server supplies bad parameters for a DHE or ECDHE key
4261 exchange then this can result in the client attempting to dereference a
4262 NULL pointer leading to a client crash. This could be exploited in a Denial
4263 of Service attack.
4264
4265 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 4266 ([CVE-2017-3730])
5f8e6c50
DMSP
4267
4268 *Matt Caswell*
4269
4270 * BN_mod_exp may produce incorrect results on x86_64
4271
4272 There is a carry propagating bug in the x86_64 Montgomery squaring
4273 procedure. No EC algorithms are affected. Analysis suggests that attacks
4274 against RSA and DSA as a result of this defect would be very difficult to
4275 perform and are not believed likely. Attacks against DH are considered just
4276 feasible (although very difficult) because most of the work necessary to
4277 deduce information about a private key may be performed offline. The amount
4278 of resources required for such an attack would be very significant and
4279 likely only accessible to a limited number of attackers. An attacker would
4280 additionally need online access to an unpatched system using the target
4281 private key in a scenario with persistent DH parameters and a private
4282 key that is shared between multiple clients. For example this can occur by
4283 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
4284 similar to CVE-2015-3193 but must be treated as a separate problem.
4285
4286 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4287 ([CVE-2017-3732])
5f8e6c50
DMSP
4288
4289 *Andy Polyakov*
4290
257e9d03 4291### Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
5f8e6c50
DMSP
4292
4293 * ChaCha20/Poly1305 heap-buffer-overflow
4294
257e9d03 4295 TLS connections using `*-CHACHA20-POLY1305` ciphersuites are susceptible to
5f8e6c50
DMSP
4296 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
4297 crash. This issue is not considered to be exploitable beyond a DoS.
4298
4299 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
d8dc8538 4300 ([CVE-2016-7054])
5f8e6c50
DMSP
4301
4302 *Richard Levitte*
4303
4304 * CMS Null dereference
4305
4306 Applications parsing invalid CMS structures can crash with a NULL pointer
4307 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
4308 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
4309 structure callback if an attempt is made to free certain invalid encodings.
4310 Only CHOICE structures using a callback which do not handle NULL value are
4311 affected.
4312
4313 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
d8dc8538 4314 ([CVE-2016-7053])
5f8e6c50
DMSP
4315
4316 *Stephen Henson*
4317
4318 * Montgomery multiplication may produce incorrect results
4319
4320 There is a carry propagating bug in the Broadwell-specific Montgomery
4321 multiplication procedure that handles input lengths divisible by, but
4322 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
4323 and DH private keys are impossible. This is because the subroutine in
4324 question is not used in operations with the private key itself and an input
4325 of the attacker's direct choice. Otherwise the bug can manifest itself as
4326 transient authentication and key negotiation failures or reproducible
4327 erroneous outcome of public-key operations with specially crafted input.
4328 Among EC algorithms only Brainpool P-512 curves are affected and one
4329 presumably can attack ECDH key negotiation. Impact was not analyzed in
4330 detail, because pre-requisites for attack are considered unlikely. Namely
4331 multiple clients have to choose the curve in question and the server has to
4332 share the private key among them, neither of which is default behaviour.
4333 Even then only clients that chose the curve will be affected.
4334
4335 This issue was publicly reported as transient failures and was not
4336 initially recognized as a security issue. Thanks to Richard Morgan for
4337 providing reproducible case.
d8dc8538 4338 ([CVE-2016-7055])
5f8e6c50
DMSP
4339
4340 *Andy Polyakov*
4341
4342 * Removed automatic addition of RPATH in shared libraries and executables,
4343 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
4344
4345 *Richard Levitte*
4346
257e9d03 4347### Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
5f8e6c50
DMSP
4348
4349 * Fix Use After Free for large message sizes
4350
4351 The patch applied to address CVE-2016-6307 resulted in an issue where if a
4352 message larger than approx 16k is received then the underlying buffer to
4353 store the incoming message is reallocated and moved. Unfortunately a
4354 dangling pointer to the old location is left which results in an attempt to
4355 write to the previously freed location. This is likely to result in a
4356 crash, however it could potentially lead to execution of arbitrary code.
4357
4358 This issue only affects OpenSSL 1.1.0a.
4359
4360 This issue was reported to OpenSSL by Robert Święcki.
d8dc8538 4361 ([CVE-2016-6309])
5f8e6c50
DMSP
4362
4363 *Matt Caswell*
4364
257e9d03 4365### Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
5f8e6c50
DMSP
4366
4367 * OCSP Status Request extension unbounded memory growth
4368
4369 A malicious client can send an excessively large OCSP Status Request
4370 extension. If that client continually requests renegotiation, sending a
4371 large OCSP Status Request extension each time, then there will be unbounded
4372 memory growth on the server. This will eventually lead to a Denial Of
4373 Service attack through memory exhaustion. Servers with a default
4374 configuration are vulnerable even if they do not support OCSP. Builds using
4375 the "no-ocsp" build time option are not affected.
4376
4377 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4378 ([CVE-2016-6304])
5f8e6c50
DMSP
4379
4380 *Matt Caswell*
4381
4382 * SSL_peek() hang on empty record
4383
4384 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
4385 sends an empty record. This could be exploited by a malicious peer in a
4386 Denial Of Service attack.
4387
4388 This issue was reported to OpenSSL by Alex Gaynor.
d8dc8538 4389 ([CVE-2016-6305])
5f8e6c50
DMSP
4390
4391 *Matt Caswell*
4392
4393 * Excessive allocation of memory in tls_get_message_header() and
4394 dtls1_preprocess_fragment()
4395
4396 A (D)TLS message includes 3 bytes for its length in the header for the
4397 message. This would allow for messages up to 16Mb in length. Messages of
4398 this length are excessive and OpenSSL includes a check to ensure that a
4399 peer is sending reasonably sized messages in order to avoid too much memory
4400 being consumed to service a connection. A flaw in the logic of version
4401 1.1.0 means that memory for the message is allocated too early, prior to
4402 the excessive message length check. Due to way memory is allocated in
4403 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
4404 to service a connection. This could lead to a Denial of Service through
4405 memory exhaustion. However, the excessive message length check still takes
4406 place, and this would cause the connection to immediately fail. Assuming
4407 that the application calls SSL_free() on the failed connection in a timely
4408 manner then the 21Mb of allocated memory will then be immediately freed
d7f3a2cc 4409 again. Therefore, the excessive memory allocation will be transitory in
5f8e6c50
DMSP
4410 nature. This then means that there is only a security impact if:
4411
4412 1) The application does not call SSL_free() in a timely manner in the event
4413 that the connection fails
4414 or
4415 2) The application is working in a constrained environment where there is
4416 very little free memory
4417 or
4418 3) The attacker initiates multiple connection attempts such that there are
4419 multiple connections in a state where memory has been allocated for the
4420 connection; SSL_free() has not yet been called; and there is insufficient
4421 memory to service the multiple requests.
4422
4423 Except in the instance of (1) above any Denial Of Service is likely to be
4424 transitory because as soon as the connection fails the memory is
4425 subsequently freed again in the SSL_free() call. However there is an
4426 increased risk during this period of application crashes due to the lack of
4427 memory - which would then mean a more serious Denial of Service.
4428
4429 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
4430 (CVE-2016-6307 and CVE-2016-6308)
4431
4432 *Matt Caswell*
4433
4434 * solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
4435 had to be removed. Primary reason is that vendor assembler can't
4436 assemble our modules with -KPIC flag. As result it, assembly
4437 support, was not even available as option. But its lack means
4438 lack of side-channel resistant code, which is incompatible with
4439 security by todays standards. Fortunately gcc is readily available
4440 prepackaged option, which we firmly point at...
4441
4442 *Andy Polyakov*
4443
257e9d03 4444### Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
5f8e6c50
DMSP
4445
4446 * Windows command-line tool supports UTF-8 opt-in option for arguments
4447 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
4448 (to any value) allows Windows user to access PKCS#12 file generated
4449 with Windows CryptoAPI and protected with non-ASCII password, as well
4450 as files generated under UTF-8 locale on Linux also protected with
4451 non-ASCII password.
4452
4453 *Andy Polyakov*
4454
d8dc8538 4455 * To mitigate the SWEET32 attack ([CVE-2016-2183]), 3DES cipher suites
5f8e6c50
DMSP
4456 have been disabled by default and removed from DEFAULT, just like RC4.
4457 See the RC4 item below to re-enable both.
4458
4459 *Rich Salz*
4460
4461 * The method for finding the storage location for the Windows RAND seed file
4462 has changed. First we check %RANDFILE%. If that is not set then we check
4463 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
4464 all else fails we fall back to C:\.
4465
4466 *Matt Caswell*
4467
4468 * The EVP_EncryptUpdate() function has had its return type changed from void
4469 to int. A return of 0 indicates and error while a return of 1 indicates
4470 success.
4471
4472 *Matt Caswell*
4473
4474 * The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
4475 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
4476 off the constant time implementation for RSA, DSA and DH have been made
4477 no-ops and deprecated.
4478
4479 *Matt Caswell*
4480
4481 * Windows RAND implementation was simplified to only get entropy by
4482 calling CryptGenRandom(). Various other RAND-related tickets
4483 were also closed.
4484
4485 *Joseph Wylie Yandle, Rich Salz*
4486
257e9d03
RS
4487 * The stack and lhash API's were renamed to start with `OPENSSL_SK_`
4488 and `OPENSSL_LH_`, respectively. The old names are available
5f8e6c50
DMSP
4489 with API compatibility. They new names are now completely documented.
4490
4491 *Rich Salz*
4492
4493 * Unify TYPE_up_ref(obj) methods signature.
4494 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
4495 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
4496 int (instead of void) like all others TYPE_up_ref() methods.
4497 So now these methods also check the return value of CRYPTO_atomic_add(),
4498 and the validity of object reference counter.
4499
4500 *fdasilvayy@gmail.com*
4501
4502 * With Windows Visual Studio builds, the .pdb files are installed
4503 alongside the installed libraries and executables. For a static
4504 library installation, ossl_static.pdb is the associate compiler
4505 generated .pdb file to be used when linking programs.
4506
4507 *Richard Levitte*
4508
4509 * Remove openssl.spec. Packaging files belong with the packagers.
4510
4511 *Richard Levitte*
4512
4513 * Automatic Darwin/OSX configuration has had a refresh, it will now
4514 recognise x86_64 architectures automatically. You can still decide
4515 to build for a different bitness with the environment variable
4516 KERNEL_BITS (can be 32 or 64), for example:
4517
4518 KERNEL_BITS=32 ./config
4519
4520 *Richard Levitte*
4521
4522 * Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
4523 256 bit AES and HMAC with SHA256.
4524
4525 *Steve Henson*
4526
4527 * Remove support for MIPS o32 ABI on IRIX (and IRIX only).
4528
4529 *Andy Polyakov*
4530
4531 * Triple-DES ciphers have been moved from HIGH to MEDIUM.
4532
4533 *Rich Salz*
4534
4535 * To enable users to have their own config files and build file templates,
4536 Configure looks in the directory indicated by the environment variable
4537 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
4538 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
4539 name and is used as is.
4540
4541 *Richard Levitte*
4542
4543 * The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
4544 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
4545 X509_CERT_FILE_CTX was removed.
4546
4547 *Rich Salz*
4548
4549 * "shared" builds are now the default. To create only static libraries use
4550 the "no-shared" Configure option.
4551
4552 *Matt Caswell*
4553
4554 * Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
4555 All of these option have not worked for some while and are fundamental
4556 algorithms.
4557
4558 *Matt Caswell*
4559
4560 * Make various cleanup routines no-ops and mark them as deprecated. Most
4561 global cleanup functions are no longer required because they are handled
4562 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
4563 Explicitly de-initing can cause problems (e.g. where a library that uses
4564 OpenSSL de-inits, but an application is still using it). The affected
4565 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
4566 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
4567 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
4568 COMP_zlib_cleanup().
4569
4570 *Matt Caswell*
4571
4572 * --strict-warnings no longer enables runtime debugging options
4573 such as REF_DEBUG. Instead, debug options are automatically
4574 enabled with '--debug' builds.
4575
4576 *Andy Polyakov, Emilia Käsper*
4577
4578 * Made DH and DH_METHOD opaque. The structures for managing DH objects
4579 have been moved out of the public header files. New functions for managing
4580 these have been added.
4581
4582 *Matt Caswell*
4583
4584 * Made RSA and RSA_METHOD opaque. The structures for managing RSA
4585 objects have been moved out of the public header files. New
4586 functions for managing these have been added.
4587
4588 *Richard Levitte*
4589
4590 * Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
4591 have been moved out of the public header files. New functions for managing
4592 these have been added.
4593
4594 *Matt Caswell*
4595
4596 * Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
4597 moved out of the public header files. New functions for managing these
4598 have been added.
4599
4600 *Matt Caswell*
4601
4602 * Removed no-rijndael as a config option. Rijndael is an old name for AES.
4603
4604 *Matt Caswell*
4605
4606 * Removed the mk1mf build scripts.
4607
4608 *Richard Levitte*
4609
4610 * Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
4611 it is always safe to #include a header now.
4612
4613 *Rich Salz*
4614
4615 * Removed the aged BC-32 config and all its supporting scripts
4616
4617 *Richard Levitte*
4618
4619 * Removed support for Ultrix, Netware, and OS/2.
4620
4621 *Rich Salz*
4622
4623 * Add support for HKDF.
4624
4625 *Alessandro Ghedini*
4626
4627 * Add support for blake2b and blake2s
4628
4629 *Bill Cox*
4630
4631 * Added support for "pipelining". Ciphers that have the
4632 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
4633 encryptions/decryptions simultaneously. There are currently no built-in
4634 ciphers with this property but the expectation is that engines will be able
4635 to offer it to significantly improve throughput. Support has been extended
4636 into libssl so that multiple records for a single connection can be
4637 processed in one go (for >=TLS 1.1).
4638
4639 *Matt Caswell*
4640
4641 * Added the AFALG engine. This is an async capable engine which is able to
4642 offload work to the Linux kernel. In this initial version it only supports
4643 AES128-CBC. The kernel must be version 4.1.0 or greater.
4644
4645 *Catriona Lucey*
4646
4647 * OpenSSL now uses a new threading API. It is no longer necessary to
4648 set locking callbacks to use OpenSSL in a multi-threaded environment. There
4649 are two supported threading models: pthreads and windows threads. It is
4650 also possible to configure OpenSSL at compile time for "no-threads". The
4651 old threading API should no longer be used. The functions have been
4652 replaced with "no-op" compatibility macros.
4653
4654 *Alessandro Ghedini, Matt Caswell*
4655
4656 * Modify behavior of ALPN to invoke callback after SNI/servername
4657 callback, such that updates to the SSL_CTX affect ALPN.
4658
4659 *Todd Short*
4660
4661 * Add SSL_CIPHER queries for authentication and key-exchange.
4662
4663 *Todd Short*
4664
4665 * Changes to the DEFAULT cipherlist:
257e9d03
RS
4666 - Prefer (EC)DHE handshakes over plain RSA.
4667 - Prefer AEAD ciphers over legacy ciphers.
4668 - Prefer ECDSA over RSA when both certificates are available.
4669 - Prefer TLSv1.2 ciphers/PRF.
4670 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
4671 default cipherlist.
5f8e6c50
DMSP
4672
4673 *Emilia Käsper*
4674
4675 * Change the ECC default curve list to be this, in order: x25519,
4676 secp256r1, secp521r1, secp384r1.
4677
4678 *Rich Salz*
4679
4680 * RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
4681 disabled by default. They can be re-enabled using the
4682 enable-weak-ssl-ciphers option to Configure.
4683
4684 *Matt Caswell*
4685
4686 * If the server has ALPN configured, but supports no protocols that the
4687 client advertises, send a fatal "no_application_protocol" alert.
4688 This behaviour is SHALL in RFC 7301, though it isn't universally
4689 implemented by other servers.
4690
4691 *Emilia Käsper*
4692
4693 * Add X25519 support.
4694 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
4695 for public and private key encoding using the format documented in
4696 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
4697 key generation and key derivation.
4698
4699 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
4700 X25519(29).
4701
4702 *Steve Henson*
4703
4704 * Deprecate SRP_VBASE_get_by_user.
4705 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
d8dc8538 4706 In order to fix an unavoidable memory leak ([CVE-2016-0798]),
5f8e6c50
DMSP
4707 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
4708 seed, even if the seed is configured.
4709
4710 Users should use SRP_VBASE_get1_by_user instead. Note that in
4711 SRP_VBASE_get1_by_user, caller must free the returned value. Note
4712 also that even though configuring the SRP seed attempts to hide
4713 invalid usernames by continuing the handshake with fake
4714 credentials, this behaviour is not constant time and no strong
4715 guarantees are made that the handshake is indistinguishable from
4716 that of a valid user.
4717
4718 *Emilia Käsper*
4719
4720 * Configuration change; it's now possible to build dynamic engines
4721 without having to build shared libraries and vice versa. This
ec2bfb7d 4722 only applies to the engines in `engines/`, those in `crypto/engine/`
5f8e6c50
DMSP
4723 will always be built into libcrypto (i.e. "static").
4724
4725 Building dynamic engines is enabled by default; to disable, use
4726 the configuration option "disable-dynamic-engine".
4727
4728 The only requirements for building dynamic engines are the
4729 presence of the DSO module and building with position independent
4730 code, so they will also automatically be disabled if configuring
4731 with "disable-dso" or "disable-pic".
4732
4733 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
4734 are also taken away from openssl/opensslconf.h, as they are
4735 irrelevant.
4736
4737 *Richard Levitte*
4738
4739 * Configuration change; if there is a known flag to compile
4740 position independent code, it will always be applied on the
4741 libcrypto and libssl object files, and never on the application
4742 object files. This means other libraries that use routines from
4743 libcrypto / libssl can be made into shared libraries regardless
4744 of how OpenSSL was configured.
4745
4746 If this isn't desirable, the configuration options "disable-pic"
4747 or "no-pic" can be used to disable the use of PIC. This will
4748 also disable building shared libraries and dynamic engines.
4749
4750 *Richard Levitte*
4751
4752 * Removed JPAKE code. It was experimental and has no wide use.
4753
4754 *Rich Salz*
4755
4756 * The INSTALL_PREFIX Makefile variable has been renamed to
4757 DESTDIR. That makes for less confusion on what this variable
4758 is for. Also, the configuration option --install_prefix is
4759 removed.
4760
4761 *Richard Levitte*
4762
4763 * Heartbeat for TLS has been removed and is disabled by default
4764 for DTLS; configure with enable-heartbeats. Code that uses the
4765 old #define's might need to be updated.
4766
4767 *Emilia Käsper, Rich Salz*
4768
4769 * Rename REF_CHECK to REF_DEBUG.
4770
4771 *Rich Salz*
4772
4773 * New "unified" build system
4774
4775 The "unified" build system is aimed to be a common system for all
4776 platforms we support. With it comes new support for VMS.
4777
4778 This system builds supports building in a different directory tree
4779 than the source tree. It produces one Makefile (for unix family
4780 or lookalikes), or one descrip.mms (for VMS).
4781
4782 The source of information to make the Makefile / descrip.mms is
4783 small files called 'build.info', holding the necessary
4784 information for each directory with source to compile, and a
4785 template in Configurations, like unix-Makefile.tmpl or
4786 descrip.mms.tmpl.
4787
4788 With this change, the library names were also renamed on Windows
4789 and on VMS. They now have names that are closer to the standard
4790 on Unix, and include the major version number, and in certain
4791 cases, the architecture they are built for. See "Notes on shared
4792 libraries" in INSTALL.
4793
4794 We rely heavily on the perl module Text::Template.
4795
4796 *Richard Levitte*
4797
4798 * Added support for auto-initialisation and de-initialisation of the library.
4799 OpenSSL no longer requires explicit init or deinit routines to be called,
4800 except in certain circumstances. See the OPENSSL_init_crypto() and
4801 OPENSSL_init_ssl() man pages for further information.
4802
4803 *Matt Caswell*
4804
4805 * The arguments to the DTLSv1_listen function have changed. Specifically the
4806 "peer" argument is now expected to be a BIO_ADDR object.
4807
4808 * Rewrite of BIO networking library. The BIO library lacked consistent
4809 support of IPv6, and adding it required some more extensive
4810 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
4811 which hold all types of addresses and chains of address information.
4812 It also introduces a new API, with functions like BIO_socket,
4813 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
4814 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
4815 have been adapted accordingly.
4816
4817 *Richard Levitte*
4818
4819 * RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
4820 the leading 0-byte.
4821
4822 *Emilia Käsper*
4823
4824 * CRIME protection: disable compression by default, even if OpenSSL is
4825 compiled with zlib enabled. Applications can still enable compression
4826 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
4827 using the SSL_CONF library to configure compression.
4828
4829 *Emilia Käsper*
4830
4831 * The signature of the session callback configured with
4832 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
257e9d03
RS
4833 was explicitly marked as `const unsigned char*` instead of
4834 `unsigned char*`.
5f8e6c50
DMSP
4835
4836 *Emilia Käsper*
4837
4838 * Always DPURIFY. Remove the use of uninitialized memory in the
4839 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
4840
4841 *Emilia Käsper*
4842
4843 * Removed many obsolete configuration items, including
4844 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
4845 MD2_CHAR, MD2_INT, MD2_LONG
4846 BF_PTR, BF_PTR2
4847 IDEA_SHORT, IDEA_LONG
4848 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
4849
4850 *Rich Salz, with advice from Andy Polyakov*
4851
4852 * Many BN internals have been moved to an internal header file.
4853
4854 *Rich Salz with help from Andy Polyakov*
4855
4856 * Configuration and writing out the results from it has changed.
4857 Files such as Makefile include/openssl/opensslconf.h and are now
4858 produced through general templates, such as Makefile.in and
4859 crypto/opensslconf.h.in and some help from the perl module
4860 Text::Template.
4861
4862 Also, the center of configuration information is no longer
4863 Makefile. Instead, Configure produces a perl module in
4864 configdata.pm which holds most of the config data (in the hash
4865 table %config), the target data that comes from the target
1dc1ea18 4866 configuration in one of the `Configurations/*.conf` files (in
5f8e6c50
DMSP
4867 %target).
4868
4869 *Richard Levitte*
4870
4871 * To clarify their intended purposes, the Configure options
4872 --prefix and --openssldir change their semantics, and become more
4873 straightforward and less interdependent.
4874
4875 --prefix shall be used exclusively to give the location INSTALLTOP
4876 where programs, scripts, libraries, include files and manuals are
4877 going to be installed. The default is now /usr/local.
4878
4879 --openssldir shall be used exclusively to give the default
4880 location OPENSSLDIR where certificates, private keys, CRLs are
4881 managed. This is also where the default openssl.cnf gets
4882 installed.
4883 If the directory given with this option is a relative path, the
4884 values of both the --prefix value and the --openssldir value will
4885 be combined to become OPENSSLDIR.
4886 The default for --openssldir is INSTALLTOP/ssl.
4887
4888 Anyone who uses --openssldir to specify where OpenSSL is to be
4889 installed MUST change to use --prefix instead.
4890
4891 *Richard Levitte*
4892
4893 * The GOST engine was out of date and therefore it has been removed. An up
4894 to date GOST engine is now being maintained in an external repository.
257e9d03 4895 See: <https://wiki.openssl.org/index.php/Binaries>. Libssl still retains
5f8e6c50
DMSP
4896 support for GOST ciphersuites (these are only activated if a GOST engine
4897 is present).
4898
4899 *Matt Caswell*
4900
4901 * EGD is no longer supported by default; use enable-egd when
4902 configuring.
4903
4904 *Ben Kaduk and Rich Salz*
4905
4906 * The distribution now has Makefile.in files, which are used to
4907 create Makefile's when Configure is run. *Configure must be run
4908 before trying to build now.*
4909
4910 *Rich Salz*
4911
4912 * The return value for SSL_CIPHER_description() for error conditions
4913 has changed.
4914
4915 *Rich Salz*
4916
4917 * Support for RFC6698/RFC7671 DANE TLSA peer authentication.
4918
4919 Obtaining and performing DNSSEC validation of TLSA records is
4920 the application's responsibility. The application provides
4921 the TLSA records of its choice to OpenSSL, and these are then
4922 used to authenticate the peer.
4923
4924 The TLSA records need not even come from DNS. They can, for
4925 example, be used to implement local end-entity certificate or
4926 trust-anchor "pinning", where the "pin" data takes the form
4927 of TLSA records, which can augment or replace verification
4928 based on the usual WebPKI public certification authorities.
4929
4930 *Viktor Dukhovni*
4931
4932 * Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
4933 continues to support deprecated interfaces in default builds.
4934 However, applications are strongly advised to compile their
4935 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
4936 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
4937 or the 1.1.0 releases.
4938
4939 In environments in which all applications have been ported to
4940 not use any deprecated interfaces OpenSSL's Configure script
4941 should be used with the --api=1.1.0 option to entirely remove
4942 support for the deprecated features from the library and
4943 unconditionally disable them in the installed headers.
4944 Essentially the same effect can be achieved with the "no-deprecated"
4945 argument to Configure, except that this will always restrict
4946 the build to just the latest API, rather than a fixed API
4947 version.
4948
4949 As applications are ported to future revisions of the API,
4950 they should update their compile-time OPENSSL_API_COMPAT define
4951 accordingly, but in most cases should be able to continue to
4952 compile with later releases.
4953
4954 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
4955 0x10000000L and 0x00908000L, respectively. However those
4956 versions did not support the OPENSSL_API_COMPAT feature, and
4957 so applications are not typically tested for explicit support
4958 of just the undeprecated features of either release.
4959
4960 *Viktor Dukhovni*
4961
4962 * Add support for setting the minimum and maximum supported protocol.
4963 It can bet set via the SSL_set_min_proto_version() and
4964 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
4965 MaxProtocol. It's recommended to use the new APIs to disable
4966 protocols instead of disabling individual protocols using
4967 SSL_set_options() or SSL_CONF's Protocol. This change also
4968 removes support for disabling TLS 1.2 in the OpenSSL TLS
4969 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
4970
4971 *Kurt Roeckx*
4972
4973 * Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
4974
4975 *Andy Polyakov*
4976
4977 * New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
4978 and integrates ECDSA and ECDH functionality into EC. Implementations can
4979 now redirect key generation and no longer need to convert to or from
4980 ECDSA_SIG format.
4981
4982 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
4983 include the ec.h header file instead.
4984
4985 *Steve Henson*
4986
4987 * Remove support for all 40 and 56 bit ciphers. This includes all the export
4988 ciphers who are no longer supported and drops support the ephemeral RSA key
4989 exchange. The LOW ciphers currently doesn't have any ciphers in it.
4990
4991 *Kurt Roeckx*
4992
4993 * Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
4994 opaque. For HMAC_CTX, the following constructors and destructors
4995 were added:
4996
1dc1ea18
DDO
4997 HMAC_CTX *HMAC_CTX_new(void);
4998 void HMAC_CTX_free(HMAC_CTX *ctx);
5f8e6c50
DMSP
4999
5000 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
5001 destroy such methods has been added. See EVP_MD_meth_new(3) and
5002 EVP_CIPHER_meth_new(3) for documentation.
5003
5004 Additional changes:
1dc1ea18
DDO
5005 1) `EVP_MD_CTX_cleanup()`, `EVP_CIPHER_CTX_cleanup()` and
5006 `HMAC_CTX_cleanup()` were removed. `HMAC_CTX_reset()` and
5007 `EVP_MD_CTX_reset()` should be called instead to reinitialise
5f8e6c50
DMSP
5008 an already created structure.
5009 2) For consistency with the majority of our object creators and
1dc1ea18
DDO
5010 destructors, `EVP_MD_CTX_(create|destroy)` were renamed to
5011 `EVP_MD_CTX_(new|free)`. The old names are retained as macros
5f8e6c50
DMSP
5012 for deprecated builds.
5013
5014 *Richard Levitte*
5015
5016 * Added ASYNC support. Libcrypto now includes the async sub-library to enable
5017 cryptographic operations to be performed asynchronously as long as an
5018 asynchronous capable engine is used. See the ASYNC_start_job() man page for
5019 further details. Libssl has also had this capability integrated with the
5020 introduction of the new mode SSL_MODE_ASYNC and associated error
5021 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
5022 pages. This work was developed in partnership with Intel Corp.
5023
5024 *Matt Caswell*
5025
5026 * SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
5027 always enabled now. If you want to disable the support you should
5028 exclude it using the list of supported ciphers. This also means that the
5029 "-no_ecdhe" option has been removed from s_server.
5030
5031 *Kurt Roeckx*
5032
5033 * SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
5034 SSL_{CTX_}set1_curves() which can set a list.
5035
5036 *Kurt Roeckx*
5037
5038 * Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
5039 curve you want to support using SSL_{CTX_}set1_curves().
5040
5041 *Kurt Roeckx*
5042
5043 * State machine rewrite. The state machine code has been significantly
5044 refactored in order to remove much duplication of code and solve issues
036cbb6b
DDO
5045 with the old code (see [ssl/statem/README.md](ssl/statem/README.md) for
5046 further details). This change does have some associated API changes.
5047 Notably the SSL_state() function has been removed and replaced by
5048 SSL_get_state which now returns an "OSSL_HANDSHAKE_STATE" instead of an int.
5049 SSL_set_state() has been removed altogether. The previous handshake states
5050 defined in ssl.h and ssl3.h have also been removed.
5f8e6c50
DMSP
5051
5052 *Matt Caswell*
5053
5054 * All instances of the string "ssleay" in the public API were replaced
5055 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
5056 Some error codes related to internal RSA_eay API's were renamed.
5057
5058 *Rich Salz*
5059
5060 * The demo files in crypto/threads were moved to demo/threads.
5061
5062 *Rich Salz*
5063
5064 * Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
5065 sureware and ubsec.
5066
5067 *Matt Caswell, Rich Salz*
5068
5069 * New ASN.1 embed macro.
5070
5071 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
5072 structure is not allocated: it is part of the parent. That is instead of
5073
5074 FOO *x;
5075
5076 it must be:
5077
5078 FOO x;
5079
5080 This reduces memory fragmentation and make it impossible to accidentally
5081 set a mandatory field to NULL.
5082
5083 This currently only works for some fields specifically a SEQUENCE, CHOICE,
5084 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
5085 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
5086 SEQUENCE OF.
5087
5088 *Steve Henson*
5089
5090 * Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
5091
5092 *Emilia Käsper*
5093
5094 * Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
5095 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
5096 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
5097 DES and RC4 ciphersuites.
5098
5099 *Matt Caswell*
5100
5101 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
5102 This changes the decoding behaviour for some invalid messages,
5103 though the change is mostly in the more lenient direction, and
5104 legacy behaviour is preserved as much as possible.
5105
5106 *Emilia Käsper*
5107
5108 * Fix no-stdio build.
1dc1ea18
DDO
5109 *David Woodhouse <David.Woodhouse@intel.com> and also*
5110 *Ivan Nestlerode <ivan.nestlerode@sonos.com>*
5f8e6c50
DMSP
5111
5112 * New testing framework
5113 The testing framework has been largely rewritten and is now using
5114 perl and the perl modules Test::Harness and an extended variant of
5115 Test::More called OpenSSL::Test to do its work. All test scripts in
5116 test/ have been rewritten into test recipes, and all direct calls to
5117 executables in test/Makefile have become individual recipes using the
5118 simplified testing OpenSSL::Test::Simple.
5119
5120 For documentation on our testing modules, do:
5121
5122 perldoc test/testlib/OpenSSL/Test/Simple.pm
5123 perldoc test/testlib/OpenSSL/Test.pm
5124
5125 *Richard Levitte*
5126
5127 * Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
5128 are used; the latter aborts on memory leaks (usually checked on exit).
5129 Some undocumented "set malloc, etc., hooks" functions were removed
5130 and others were changed. All are now documented.
5131
5132 *Rich Salz*
5133
5134 * In DSA_generate_parameters_ex, if the provided seed is too short,
5135 return an error
5136
5137 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
5138
5139 * Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
5140 from RFC4279, RFC4785, RFC5487, RFC5489.
5141
5142 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
5143 original RSA_PSK patch.
5144
5145 *Steve Henson*
5146
5147 * Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
5148 era flag was never set throughout the codebase (only read). Also removed
5149 SSL3_FLAGS_POP_BUFFER which was only used if
5150 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
5151
5152 *Matt Caswell*
5153
5154 * Changed the default name options in the "ca", "crl", "req" and "x509"
5155 to be "oneline" instead of "compat".
5156
5157 *Richard Levitte*
5158
5159 * Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
5160 not aware of clients that still exhibit this bug, and the workaround
5161 hasn't been working properly for a while.
5162
5163 *Emilia Käsper*
5164
5165 * The return type of BIO_number_read() and BIO_number_written() as well as
5166 the corresponding num_read and num_write members in the BIO structure has
5167 changed from unsigned long to uint64_t. On platforms where an unsigned
5168 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
5169 transferred.
5170
5171 *Matt Caswell*
5172
5173 * Given the pervasive nature of TLS extensions it is inadvisable to run
5174 OpenSSL without support for them. It also means that maintaining
5175 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
d7f3a2cc 5176 not well tested). Therefore, the OPENSSL_NO_TLSEXT option has been removed.
5f8e6c50
DMSP
5177
5178 *Matt Caswell*
5179
5180 * Removed support for the two export grade static DH ciphersuites
5181 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
5182 were newly added (along with a number of other static DH ciphersuites) to
5183 1.0.2. However the two export ones have *never* worked since they were
5184 introduced. It seems strange in any case to be adding new export
5185 ciphersuites, and given "logjam" it also does not seem correct to fix them.
5186
5187 *Matt Caswell*
5188
5189 * Version negotiation has been rewritten. In particular SSLv23_method(),
5190 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
5191 and turned into macros which simply call the new preferred function names
5192 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
5193 should use the new names instead. Also as part of this change the ssl23.h
5194 header file has been removed.
5195
5196 *Matt Caswell*
5197
5198 * Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
5199 code and the associated standard is no longer considered fit-for-purpose.
5200
5201 *Matt Caswell*
5202
5203 * RT2547 was closed. When generating a private key, try to make the
5204 output file readable only by the owner. This behavior change might
5205 be noticeable when interacting with other software.
5206
5207 * Documented all exdata functions. Added CRYPTO_free_ex_index.
5208 Added a test.
5209
5210 *Rich Salz*
5211
5212 * Added HTTP GET support to the ocsp command.
5213
5214 *Rich Salz*
5215
5216 * Changed default digest for the dgst and enc commands from MD5 to
5217 sha256
5218
5219 *Rich Salz*
5220
5221 * RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
5222
5223 *Matt Caswell*
5224
5225 * Added support for TLS extended master secret from
5226 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
5227 initial patch which was a great help during development.
5228
5229 *Steve Henson*
5230
5231 * All libssl internal structures have been removed from the public header
5232 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
5233 now redundant). Users should not attempt to access internal structures
5234 directly. Instead they should use the provided API functions.
5235
5236 *Matt Caswell*
5237
5238 * config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
5239 Access to deprecated functions can be re-enabled by running config with
5240 "enable-deprecated". In addition applications wishing to use deprecated
5241 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
5242 will, by default, disable some transitive includes that previously existed
5243 in the header files (e.g. ec.h will no longer, by default, include bn.h)
5244
5245 *Matt Caswell*
5246
5247 * Added support for OCB mode. OpenSSL has been granted a patent license
5248 compatible with the OpenSSL license for use of OCB. Details are available
257e9d03 5249 at <https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf>. Support
5f8e6c50
DMSP
5250 for OCB can be removed by calling config with no-ocb.
5251
5252 *Matt Caswell*
5253
d7f3a2cc 5254 * SSLv2 support has been removed. It still supports receiving an SSLv2
5f8e6c50
DMSP
5255 compatible client hello.
5256
5257 *Kurt Roeckx*
5258
5259 * Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
5260 done while fixing the error code for the key-too-small case.
5261
5262 *Annie Yousar <a.yousar@informatik.hu-berlin.de>*
5263
5264 * CA.sh has been removed; use CA.pl instead.
5265
5266 *Rich Salz*
5267
5268 * Removed old DES API.
5269
5270 *Rich Salz*
5271
5272 * Remove various unsupported platforms:
5273 Sony NEWS4
5274 BEOS and BEOS_R5
5275 NeXT
5276 SUNOS
5277 MPE/iX
5278 Sinix/ReliantUNIX RM400
5279 DGUX
5280 NCR
5281 Tandem
5282 Cray
5283 16-bit platforms such as WIN16
5284
5285 *Rich Salz*
5286
5287 * Clean up OPENSSL_NO_xxx #define's
257e9d03
RS
5288 - Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
5289 - Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
5290 - OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
5291 - OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
5292 - OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
5293 - Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
5294 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
5295 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
5296 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
5297 - Remove MS_STATIC; it's a relic from platforms <32 bits.
5f8e6c50
DMSP
5298
5299 *Rich Salz*
5300
5301 * Cleaned up dead code
5302 Remove all but one '#ifdef undef' which is to be looked at.
5303
5304 *Rich Salz*
5305
5306 * Clean up calling of xxx_free routines.
5307 Just like free(), fix most of the xxx_free routines to accept
5308 NULL. Remove the non-null checks from callers. Save much code.
5309
5310 *Rich Salz*
5311
5312 * Add secure heap for storage of private keys (when possible).
5313 Add BIO_s_secmem(), CBIGNUM, etc.
5314 Contributed by Akamai Technologies under our Corporate CLA.
5315
5316 *Rich Salz*
5317
5318 * Experimental support for a new, fast, unbiased prime candidate generator,
5319 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
5320
5321 *Felix Laurie von Massenbach <felix@erbridge.co.uk>*
5322
5323 * New output format NSS in the sess_id command line tool. This allows
5324 exporting the session id and the master key in NSS keylog format.
5325
5326 *Martin Kaiser <martin@kaiser.cx>*
5327
5328 * Harmonize version and its documentation. -f flag is used to display
5329 compilation flags.
5330
5331 *mancha <mancha1@zoho.com>*
5332
5333 * Fix eckey_priv_encode so it immediately returns an error upon a failure
5334 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
5335
5336 *mancha <mancha1@zoho.com>*
5337
5338 * Fix some double frees. These are not thought to be exploitable.
5339
5340 *mancha <mancha1@zoho.com>*
5341
5342 * A missing bounds check in the handling of the TLS heartbeat extension
5343 can be used to reveal up to 64k of memory to a connected client or
5344 server.
5345
5346 Thanks for Neel Mehta of Google Security for discovering this bug and to
5347 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
d8dc8538 5348 preparing the fix ([CVE-2014-0160])
5f8e6c50
DMSP
5349
5350 *Adam Langley, Bodo Moeller*
5351
5352 * Fix for the attack described in the paper "Recovering OpenSSL
5353 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
5354 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 5355 <http://eprint.iacr.org/2014/140>
5f8e6c50
DMSP
5356
5357 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 5358 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50
DMSP
5359
5360 *Yuval Yarom and Naomi Benger*
5361
5362 * Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
5363 this fixes a limitation in previous versions of OpenSSL.
5364
5365 *Steve Henson*
5366
5367 * Experimental encrypt-then-mac support.
5368
5369 Experimental support for encrypt then mac from
5370 draft-gutmann-tls-encrypt-then-mac-02.txt
5371
5372 To enable it set the appropriate extension number (0x42 for the test
5373 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
5374
5375 For non-compliant peers (i.e. just about everything) this should have no
5376 effect.
5377
5378 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
5379
5f8e6c50
DMSP
5380 *Steve Henson*
5381
5382 * Add EVP support for key wrapping algorithms, to avoid problems with
5383 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
5384 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
5385 algorithms and include tests cases.
5386
5387 *Steve Henson*
5388
5389 * Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
5390 enveloped data.
5391
5392 *Steve Henson*
5393
5394 * Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
5395 MGF1 digest and OAEP label.
5396
5397 *Steve Henson*
5398
5399 * Make openssl verify return errors.
5400
5401 *Chris Palmer <palmer@google.com> and Ben Laurie*
5402
5403 * New function ASN1_TIME_diff to calculate the difference between two
5404 ASN1_TIME structures or one structure and the current time.
5405
5406 *Steve Henson*
5407
5408 * Update fips_test_suite to support multiple command line options. New
5409 test to induce all self test errors in sequence and check expected
5410 failures.
5411
5412 *Steve Henson*
5413
5414 * Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
5415 sign or verify all in one operation.
5416
5417 *Steve Henson*
5418
5419 * Add fips_algvs: a multicall fips utility incorporating all the algorithm
5420 test programs and fips_test_suite. Includes functionality to parse
5421 the minimal script output of fipsalgest.pl directly.
5422
5423 *Steve Henson*
5424
5425 * Add authorisation parameter to FIPS_module_mode_set().
5426
5427 *Steve Henson*
5428
5429 * Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
5430
5431 *Steve Henson*
5432
5433 * Use separate DRBG fields for internal and external flags. New function
5434 FIPS_drbg_health_check() to perform on demand health checking. Add
5435 generation tests to fips_test_suite with reduced health check interval to
5436 demonstrate periodic health checking. Add "nodh" option to
5437 fips_test_suite to skip very slow DH test.
5438
5439 *Steve Henson*
5440
5441 * New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
5442 based on NID.
5443
5444 *Steve Henson*
5445
5446 * More extensive health check for DRBG checking many more failure modes.
5447 New function FIPS_selftest_drbg_all() to handle every possible DRBG
5448 combination: call this in fips_test_suite.
5449
5450 *Steve Henson*
5451
5452 * Add support for canonical generation of DSA parameter 'g'. See
5453 FIPS 186-3 A.2.3.
5454
5455 * Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
5456 POST to handle HMAC cases.
5457
5458 *Steve Henson*
5459
5460 * Add functions FIPS_module_version() and FIPS_module_version_text()
5461 to return numerical and string versions of the FIPS module number.
5462
5463 *Steve Henson*
5464
5465 * Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
5466 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
5467 outside the validated module in the FIPS capable OpenSSL.
5468
5469 *Steve Henson*
5470
5471 * Minor change to DRBG entropy callback semantics. In some cases
5472 there is no multiple of the block length between min_len and
5473 max_len. Allow the callback to return more than max_len bytes
5474 of entropy but discard any extra: it is the callback's responsibility
5475 to ensure that the extra data discarded does not impact the
5476 requested amount of entropy.
5477
5478 *Steve Henson*
5479
5480 * Add PRNG security strength checks to RSA, DSA and ECDSA using
5481 information in FIPS186-3, SP800-57 and SP800-131A.
5482
5483 *Steve Henson*
5484
5485 * CCM support via EVP. Interface is very similar to GCM case except we
5486 must supply all data in one chunk (i.e. no update, final) and the
5487 message length must be supplied if AAD is used. Add algorithm test
5488 support.
5489
5490 *Steve Henson*
5491
5492 * Initial version of POST overhaul. Add POST callback to allow the status
5493 of POST to be monitored and/or failures induced. Modify fips_test_suite
5494 to use callback. Always run all selftests even if one fails.
5495
5496 *Steve Henson*
5497
5498 * XTS support including algorithm test driver in the fips_gcmtest program.
5499 Note: this does increase the maximum key length from 32 to 64 bytes but
5500 there should be no binary compatibility issues as existing applications
5501 will never use XTS mode.
5502
5503 *Steve Henson*
5504
5505 * Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
5506 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
5507 performs algorithm blocking for unapproved PRNG types. Also do not
5508 set PRNG type in FIPS_mode_set(): leave this to the application.
5509 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
5510 the standard OpenSSL PRNG: set additional data to a date time vector.
5511
5512 *Steve Henson*
5513
1dc1ea18 5514 * Rename old X9.31 PRNG functions of the form `FIPS_rand*` to `FIPS_x931*`.
5f8e6c50
DMSP
5515 This shouldn't present any incompatibility problems because applications
5516 shouldn't be using these directly and any that are will need to rethink
5517 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
5518
5519 *Steve Henson*
5520
5521 * Extensive self tests and health checking required by SP800-90 DRBG.
5522 Remove strength parameter from FIPS_drbg_instantiate and always
5523 instantiate at maximum supported strength.
5524
5525 *Steve Henson*
5526
5527 * Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
5528
5529 *Steve Henson*
5530
5531 * New algorithm test program fips_dhvs to handle DH primitives only testing.
5532
5533 *Steve Henson*
5534
5535 * New function DH_compute_key_padded() to compute a DH key and pad with
5536 leading zeroes if needed: this complies with SP800-56A et al.
5537
5538 *Steve Henson*
5539
5540 * Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
5541 anything, incomplete, subject to change and largely untested at present.
5542
5543 *Steve Henson*
5544
5545 * Modify fipscanisteronly build option to only build the necessary object
5546 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
5547
5548 *Steve Henson*
5549
5550 * Add experimental option FIPSSYMS to give all symbols in
5551 fipscanister.o and FIPS or fips prefix. This will avoid
5552 conflicts with future versions of OpenSSL. Add perl script
5553 util/fipsas.pl to preprocess assembly language source files
5554 and rename any affected symbols.
5555
5556 *Steve Henson*
5557
5558 * Add selftest checks and algorithm block of non-fips algorithms in
5559 FIPS mode. Remove DES2 from selftests.
5560
5561 *Steve Henson*
5562
5563 * Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
5564 return internal method without any ENGINE dependencies. Add new
5565 tiny fips sign and verify functions.
5566
5567 *Steve Henson*
5568
5569 * New build option no-ec2m to disable characteristic 2 code.
5570
5571 *Steve Henson*
5572
5573 * New build option "fipscanisteronly". This only builds fipscanister.o
5574 and (currently) associated fips utilities. Uses the file Makefile.fips
5575 instead of Makefile.org as the prototype.
5576
5577 *Steve Henson*
5578
5579 * Add some FIPS mode restrictions to GCM. Add internal IV generator.
5580 Update fips_gcmtest to use IV generator.
5581
5582 *Steve Henson*
5583
5584 * Initial, experimental EVP support for AES-GCM. AAD can be input by
257e9d03 5585 setting output buffer to NULL. The `*Final` function must be
5f8e6c50
DMSP
5586 called although it will not retrieve any additional data. The tag
5587 can be set or retrieved with a ctrl. The IV length is by default 12
5588 bytes (96 bits) but can be set to an alternative value. If the IV
5589 length exceeds the maximum IV length (currently 16 bytes) it cannot be
5590 set before the key.
5591
5592 *Steve Henson*
5593
5594 * New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
5595 underlying do_cipher function handles all cipher semantics itself
5596 including padding and finalisation. This is useful if (for example)
5597 an ENGINE cipher handles block padding itself. The behaviour of
5598 do_cipher is subtly changed if this flag is set: the return value
5599 is the number of characters written to the output buffer (zero is
5600 no longer an error code) or a negative error code. Also if the
5601 input buffer is NULL and length 0 finalisation should be performed.
5602
5603 *Steve Henson*
5604
5605 * If a candidate issuer certificate is already part of the constructed
5606 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
5607
5608 *Steve Henson*
5609
5610 * Improve forward-security support: add functions
5611
5612 void SSL_CTX_set_not_resumable_session_callback(
5613 SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
5614 void SSL_set_not_resumable_session_callback(
5615 SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
5616
5617 for use by SSL/TLS servers; the callback function will be called whenever a
5618 new session is created, and gets to decide whether the session may be
5619 cached to make it resumable (return 0) or not (return 1). (As by the
5620 SSL/TLS protocol specifications, the session_id sent by the server will be
5621 empty to indicate that the session is not resumable; also, the server will
5622 not generate RFC 4507 (RFC 5077) session tickets.)
5623
5624 A simple reasonable callback implementation is to return is_forward_secure.
5625 This parameter will be set to 1 or 0 depending on the ciphersuite selected
5626 by the SSL/TLS server library, indicating whether it can provide forward
5627 security.
5628
5629 *Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)*
5630
5631 * New -verify_name option in command line utilities to set verification
5632 parameters by name.
5633
5634 *Steve Henson*
5635
5636 * Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
5637 Add CMAC pkey methods.
5638
5639 *Steve Henson*
5640
5641 * Experimental renegotiation in s_server -www mode. If the client
5642 browses /reneg connection is renegotiated. If /renegcert it is
5643 renegotiated requesting a certificate.
5644
5645 *Steve Henson*
5646
5647 * Add an "external" session cache for debugging purposes to s_server. This
5648 should help trace issues which normally are only apparent in deployed
5649 multi-process servers.
5650
5651 *Steve Henson*
5652
5653 * Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
5654 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
5655 BIO_set_cipher() and some obscure PEM functions were changed so they
5656 can now return an error. The RAND changes required a change to the
5657 RAND_METHOD structure.
5658
5659 *Steve Henson*
5660
44652c16 5661 * New macro `__owur` for "OpenSSL Warn Unused Result". This makes use of
5f8e6c50
DMSP
5662 a gcc attribute to warn if the result of a function is ignored. This
5663 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
5664 whose return value is often ignored.
5665
5666 *Steve Henson*
5667
5668 * New -noct, -requestct, -requirect and -ctlogfile options for s_client.
5669 These allow SCTs (signed certificate timestamps) to be requested and
5670 validated when establishing a connection.
5671
5672 *Rob Percival <robpercival@google.com>*
5673
44652c16
DMSP
5674OpenSSL 1.0.2
5675-------------
5f8e6c50 5676
257e9d03 5677### Changes between 1.0.2s and 1.0.2t [10 Sep 2019]
5f8e6c50 5678
44652c16 5679 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 5680 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
5681 or calling `EC_GROUP_new_from_ecpkparameters()`/
5682 `EC_GROUP_new_from_ecparameters()`.
5683 This prevents bypass of security hardening and performance gains,
5684 especially for curves with specialized EC_METHODs.
5685 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 5686 encoded, the output is still encoded with explicit parameters, even if
44652c16 5687 internally a "named" EC_GROUP is used for computation.
5f8e6c50 5688
44652c16 5689 *Nicola Tuveri*
5f8e6c50 5690
44652c16
DMSP
5691 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
5692 this change, EC_GROUP_set_generator would accept order and/or cofactor as
5693 NULL. After this change, only the cofactor parameter can be NULL. It also
5694 does some minimal sanity checks on the passed order.
d8dc8538 5695 ([CVE-2019-1547])
5f8e6c50 5696
44652c16 5697 *Billy Bob Brumley*
5f8e6c50 5698
44652c16
DMSP
5699 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
5700 An attack is simple, if the first CMS_recipientInfo is valid but the
5701 second CMS_recipientInfo is chosen ciphertext. If the second
5702 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
5703 encryption key will be replaced by garbage, and the message cannot be
5704 decoded, but if the RSA decryption fails, the correct encryption key is
5705 used and the recipient will not notice the attack.
5706 As a work around for this potential attack the length of the decrypted
5707 key must be equal to the cipher default key length, in case the
d7f3a2cc 5708 certificate is not given and all recipientInfo are tried out.
44652c16
DMSP
5709 The old behaviour can be re-enabled in the CMS code by setting the
5710 CMS_DEBUG_DECRYPT flag.
d8dc8538 5711 ([CVE-2019-1563])
5f8e6c50 5712
44652c16 5713 *Bernd Edlinger*
5f8e6c50 5714
44652c16 5715 * Document issue with installation paths in diverse Windows builds
5f8e6c50 5716
44652c16
DMSP
5717 '/usr/local/ssl' is an unsafe prefix for location to install OpenSSL
5718 binaries and run-time config file.
d8dc8538 5719 ([CVE-2019-1552])
5f8e6c50 5720
44652c16 5721 *Richard Levitte*
5f8e6c50 5722
257e9d03 5723### Changes between 1.0.2r and 1.0.2s [28 May 2019]
5f8e6c50 5724
44652c16 5725 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
5726 This changes the size when using the `genpkey` command when no size is given.
5727 It fixes an omission in earlier changes that changed all RSA, DSA and DH
5728 generation commands to use 2048 bits by default.
5f8e6c50 5729
44652c16 5730 *Kurt Roeckx*
5f8e6c50 5731
44652c16 5732 * Add FIPS support for Android Arm 64-bit
5f8e6c50 5733
44652c16
DMSP
5734 Support for Android Arm 64-bit was added to the OpenSSL FIPS Object
5735 Module in Version 2.0.10. For some reason, the corresponding target
5736 'android64-aarch64' was missing OpenSSL 1.0.2, whence it could not be
5737 built with FIPS support on Android Arm 64-bit. This omission has been
5738 fixed.
5f8e6c50 5739
44652c16 5740 *Matthias St. Pierre*
5f8e6c50 5741
257e9d03 5742### Changes between 1.0.2q and 1.0.2r [26 Feb 2019]
5f8e6c50 5743
44652c16 5744 * 0-byte record padding oracle
5f8e6c50 5745
44652c16
DMSP
5746 If an application encounters a fatal protocol error and then calls
5747 SSL_shutdown() twice (once to send a close_notify, and once to receive one)
5748 then OpenSSL can respond differently to the calling application if a 0 byte
5749 record is received with invalid padding compared to if a 0 byte record is
5750 received with an invalid MAC. If the application then behaves differently
5751 based on that in a way that is detectable to the remote peer, then this
5752 amounts to a padding oracle that could be used to decrypt data.
5f8e6c50 5753
44652c16
DMSP
5754 In order for this to be exploitable "non-stitched" ciphersuites must be in
5755 use. Stitched ciphersuites are optimised implementations of certain
5756 commonly used ciphersuites. Also the application must call SSL_shutdown()
5757 twice even if a protocol error has occurred (applications should not do
5758 this but some do anyway).
5f8e6c50 5759
44652c16
DMSP
5760 This issue was discovered by Juraj Somorovsky, Robert Merget and Nimrod
5761 Aviram, with additional investigation by Steven Collison and Andrew
5762 Hourselt. It was reported to OpenSSL on 10th December 2018.
d8dc8538 5763 ([CVE-2019-1559])
5f8e6c50
DMSP
5764
5765 *Matt Caswell*
5766
44652c16 5767 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
5f8e6c50 5768
44652c16 5769 *Richard Levitte*
5f8e6c50 5770
257e9d03 5771### Changes between 1.0.2p and 1.0.2q [20 Nov 2018]
5f8e6c50 5772
44652c16 5773 * Microarchitecture timing vulnerability in ECC scalar multiplication
5f8e6c50 5774
44652c16
DMSP
5775 OpenSSL ECC scalar multiplication, used in e.g. ECDSA and ECDH, has been
5776 shown to be vulnerable to a microarchitecture timing side channel attack.
5777 An attacker with sufficient access to mount local timing attacks during
5778 ECDSA signature generation could recover the private key.
5f8e6c50 5779
44652c16
DMSP
5780 This issue was reported to OpenSSL on 26th October 2018 by Alejandro
5781 Cabrera Aldaya, Billy Brumley, Sohaib ul Hassan, Cesar Pereida Garcia and
5782 Nicola Tuveri.
d8dc8538 5783 ([CVE-2018-5407])
5f8e6c50 5784
44652c16 5785 *Billy Brumley*
5f8e6c50 5786
44652c16 5787 * Timing vulnerability in DSA signature generation
5f8e6c50 5788
44652c16
DMSP
5789 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
5790 timing side channel attack. An attacker could use variations in the signing
5791 algorithm to recover the private key.
5f8e6c50 5792
44652c16 5793 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 5794 ([CVE-2018-0734])
5f8e6c50 5795
44652c16 5796 *Paul Dale*
5f8e6c50 5797
44652c16
DMSP
5798 * Resolve a compatibility issue in EC_GROUP handling with the FIPS Object
5799 Module, accidentally introduced while backporting security fixes from the
5800 development branch and hindering the use of ECC in FIPS mode.
5f8e6c50 5801
44652c16 5802 *Nicola Tuveri*
5f8e6c50 5803
257e9d03 5804### Changes between 1.0.2o and 1.0.2p [14 Aug 2018]
5f8e6c50 5805
44652c16 5806 * Client DoS due to large DH parameter
5f8e6c50 5807
44652c16
DMSP
5808 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
5809 malicious server can send a very large prime value to the client. This will
5810 cause the client to spend an unreasonably long period of time generating a
5811 key for this prime resulting in a hang until the client has finished. This
5812 could be exploited in a Denial Of Service attack.
5f8e6c50 5813
44652c16 5814 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
d8dc8538 5815 ([CVE-2018-0732])
5f8e6c50 5816
44652c16 5817 *Guido Vranken*
5f8e6c50 5818
44652c16 5819 * Cache timing vulnerability in RSA Key Generation
5f8e6c50 5820
44652c16
DMSP
5821 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
5822 a cache timing side channel attack. An attacker with sufficient access to
5823 mount cache timing attacks during the RSA key generation process could
5824 recover the private key.
5f8e6c50 5825
44652c16
DMSP
5826 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
5827 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
d8dc8538 5828 ([CVE-2018-0737])
5f8e6c50 5829
44652c16 5830 *Billy Brumley*
5f8e6c50 5831
44652c16
DMSP
5832 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
5833 parameter is no longer accepted, as it leads to a corrupt table. NULL
5834 pem_str is reserved for alias entries only.
5f8e6c50 5835
44652c16 5836 *Richard Levitte*
5f8e6c50 5837
44652c16
DMSP
5838 * Revert blinding in ECDSA sign and instead make problematic addition
5839 length-invariant. Switch even to fixed-length Montgomery multiplication.
5f8e6c50 5840
44652c16 5841 *Andy Polyakov*
5f8e6c50 5842
44652c16
DMSP
5843 * Change generating and checking of primes so that the error rate of not
5844 being prime depends on the intended use based on the size of the input.
5845 For larger primes this will result in more rounds of Miller-Rabin.
5846 The maximal error rate for primes with more than 1080 bits is lowered
5847 to 2^-128.
5f8e6c50 5848
44652c16 5849 *Kurt Roeckx, Annie Yousar*
5f8e6c50 5850
44652c16 5851 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
5f8e6c50 5852
44652c16 5853 *Kurt Roeckx*
5f8e6c50 5854
44652c16
DMSP
5855 * Add blinding to ECDSA and DSA signatures to protect against side channel
5856 attacks discovered by Keegan Ryan (NCC Group).
5f8e6c50 5857
44652c16 5858 *Matt Caswell*
5f8e6c50 5859
44652c16
DMSP
5860 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
5861 now allow empty (zero character) pass phrases.
5f8e6c50 5862
44652c16 5863 *Richard Levitte*
5f8e6c50 5864
44652c16
DMSP
5865 * Certificate time validation (X509_cmp_time) enforces stricter
5866 compliance with RFC 5280. Fractional seconds and timezone offsets
5867 are no longer allowed.
5f8e6c50 5868
44652c16 5869 *Emilia Käsper*
5f8e6c50 5870
257e9d03 5871### Changes between 1.0.2n and 1.0.2o [27 Mar 2018]
5f8e6c50 5872
44652c16 5873 * Constructed ASN.1 types with a recursive definition could exceed the stack
5f8e6c50 5874
44652c16
DMSP
5875 Constructed ASN.1 types with a recursive definition (such as can be found
5876 in PKCS7) could eventually exceed the stack given malicious input with
5877 excessive recursion. This could result in a Denial Of Service attack. There
5878 are no such structures used within SSL/TLS that come from untrusted sources
5879 so this is considered safe.
5f8e6c50 5880
44652c16
DMSP
5881 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
5882 project.
d8dc8538 5883 ([CVE-2018-0739])
5f8e6c50 5884
44652c16 5885 *Matt Caswell*
5f8e6c50 5886
257e9d03 5887### Changes between 1.0.2m and 1.0.2n [7 Dec 2017]
5f8e6c50 5888
44652c16 5889 * Read/write after SSL object in error state
5f8e6c50 5890
44652c16
DMSP
5891 OpenSSL 1.0.2 (starting from version 1.0.2b) introduced an "error state"
5892 mechanism. The intent was that if a fatal error occurred during a handshake
5893 then OpenSSL would move into the error state and would immediately fail if
5894 you attempted to continue the handshake. This works as designed for the
5895 explicit handshake functions (SSL_do_handshake(), SSL_accept() and
5896 SSL_connect()), however due to a bug it does not work correctly if
5897 SSL_read() or SSL_write() is called directly. In that scenario, if the
5898 handshake fails then a fatal error will be returned in the initial function
5899 call. If SSL_read()/SSL_write() is subsequently called by the application
5900 for the same SSL object then it will succeed and the data is passed without
5901 being decrypted/encrypted directly from the SSL/TLS record layer.
5f8e6c50 5902
44652c16
DMSP
5903 In order to exploit this issue an application bug would have to be present
5904 that resulted in a call to SSL_read()/SSL_write() being issued after having
5905 already received a fatal error.
5f8e6c50 5906
44652c16 5907 This issue was reported to OpenSSL by David Benjamin (Google).
d8dc8538 5908 ([CVE-2017-3737])
5f8e6c50
DMSP
5909
5910 *Matt Caswell*
5911
44652c16 5912 * rsaz_1024_mul_avx2 overflow bug on x86_64
5f8e6c50 5913
44652c16
DMSP
5914 There is an overflow bug in the AVX2 Montgomery multiplication procedure
5915 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
5916 Analysis suggests that attacks against RSA and DSA as a result of this
5917 defect would be very difficult to perform and are not believed likely.
5918 Attacks against DH1024 are considered just feasible, because most of the
5919 work necessary to deduce information about a private key may be performed
5920 offline. The amount of resources required for such an attack would be
5921 significant. However, for an attack on TLS to be meaningful, the server
5922 would have to share the DH1024 private key among multiple clients, which is
5923 no longer an option since CVE-2016-0701.
5f8e6c50 5924
44652c16
DMSP
5925 This only affects processors that support the AVX2 but not ADX extensions
5926 like Intel Haswell (4th generation).
5f8e6c50 5927
44652c16
DMSP
5928 This issue was reported to OpenSSL by David Benjamin (Google). The issue
5929 was originally found via the OSS-Fuzz project.
d8dc8538 5930 ([CVE-2017-3738])
5f8e6c50 5931
44652c16 5932 *Andy Polyakov*
5f8e6c50 5933
257e9d03 5934### Changes between 1.0.2l and 1.0.2m [2 Nov 2017]
44652c16
DMSP
5935
5936 * bn_sqrx8x_internal carry bug on x86_64
5f8e6c50
DMSP
5937
5938 There is a carry propagating bug in the x86_64 Montgomery squaring
5939 procedure. No EC algorithms are affected. Analysis suggests that attacks
5940 against RSA and DSA as a result of this defect would be very difficult to
5941 perform and are not believed likely. Attacks against DH are considered just
5942 feasible (although very difficult) because most of the work necessary to
5943 deduce information about a private key may be performed offline. The amount
5944 of resources required for such an attack would be very significant and
5945 likely only accessible to a limited number of attackers. An attacker would
5946 additionally need online access to an unpatched system using the target
5947 private key in a scenario with persistent DH parameters and a private
44652c16 5948 key that is shared between multiple clients.
5f8e6c50 5949
44652c16
DMSP
5950 This only affects processors that support the BMI1, BMI2 and ADX extensions
5951 like Intel Broadwell (5th generation) and later or AMD Ryzen.
5952
5953 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 5954 ([CVE-2017-3736])
5f8e6c50
DMSP
5955
5956 *Andy Polyakov*
5957
44652c16 5958 * Malformed X.509 IPAddressFamily could cause OOB read
5f8e6c50 5959
44652c16
DMSP
5960 If an X.509 certificate has a malformed IPAddressFamily extension,
5961 OpenSSL could do a one-byte buffer overread. The most likely result
5962 would be an erroneous display of the certificate in text format.
5f8e6c50 5963
44652c16 5964 This issue was reported to OpenSSL by the OSS-Fuzz project.
5f8e6c50 5965
44652c16 5966 *Rich Salz*
5f8e6c50 5967
257e9d03 5968### Changes between 1.0.2k and 1.0.2l [25 May 2017]
5f8e6c50 5969
44652c16
DMSP
5970 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
5971 platform rather than 'mingw'.
5f8e6c50 5972
44652c16 5973 *Richard Levitte*
5f8e6c50 5974
257e9d03 5975### Changes between 1.0.2j and 1.0.2k [26 Jan 2017]
5f8e6c50 5976
44652c16 5977 * Truncated packet could crash via OOB read
5f8e6c50 5978
44652c16
DMSP
5979 If one side of an SSL/TLS path is running on a 32-bit host and a specific
5980 cipher is being used, then a truncated packet can cause that host to
5981 perform an out-of-bounds read, usually resulting in a crash.
5f8e6c50 5982
44652c16 5983 This issue was reported to OpenSSL by Robert Święcki of Google.
d8dc8538 5984 ([CVE-2017-3731])
5f8e6c50 5985
44652c16 5986 *Andy Polyakov*
5f8e6c50 5987
44652c16 5988 * BN_mod_exp may produce incorrect results on x86_64
5f8e6c50 5989
44652c16
DMSP
5990 There is a carry propagating bug in the x86_64 Montgomery squaring
5991 procedure. No EC algorithms are affected. Analysis suggests that attacks
5992 against RSA and DSA as a result of this defect would be very difficult to
5993 perform and are not believed likely. Attacks against DH are considered just
5994 feasible (although very difficult) because most of the work necessary to
5995 deduce information about a private key may be performed offline. The amount
5996 of resources required for such an attack would be very significant and
5997 likely only accessible to a limited number of attackers. An attacker would
5998 additionally need online access to an unpatched system using the target
5999 private key in a scenario with persistent DH parameters and a private
6000 key that is shared between multiple clients. For example this can occur by
6001 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
6002 similar to CVE-2015-3193 but must be treated as a separate problem.
5f8e6c50 6003
44652c16 6004 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 6005 ([CVE-2017-3732])
5f8e6c50 6006
44652c16 6007 *Andy Polyakov*
5f8e6c50 6008
44652c16 6009 * Montgomery multiplication may produce incorrect results
5f8e6c50 6010
44652c16
DMSP
6011 There is a carry propagating bug in the Broadwell-specific Montgomery
6012 multiplication procedure that handles input lengths divisible by, but
6013 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
6014 and DH private keys are impossible. This is because the subroutine in
6015 question is not used in operations with the private key itself and an input
6016 of the attacker's direct choice. Otherwise the bug can manifest itself as
6017 transient authentication and key negotiation failures or reproducible
6018 erroneous outcome of public-key operations with specially crafted input.
6019 Among EC algorithms only Brainpool P-512 curves are affected and one
6020 presumably can attack ECDH key negotiation. Impact was not analyzed in
6021 detail, because pre-requisites for attack are considered unlikely. Namely
6022 multiple clients have to choose the curve in question and the server has to
6023 share the private key among them, neither of which is default behaviour.
6024 Even then only clients that chose the curve will be affected.
5f8e6c50 6025
44652c16
DMSP
6026 This issue was publicly reported as transient failures and was not
6027 initially recognized as a security issue. Thanks to Richard Morgan for
6028 providing reproducible case.
d8dc8538 6029 ([CVE-2016-7055])
44652c16
DMSP
6030
6031 *Andy Polyakov*
6032
6033 * OpenSSL now fails if it receives an unrecognised record type in TLS1.0
6034 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
6035 prevent issues where no progress is being made and the peer continually
6036 sends unrecognised record types, using up resources processing them.
5f8e6c50
DMSP
6037
6038 *Matt Caswell*
6039
257e9d03 6040### Changes between 1.0.2i and 1.0.2j [26 Sep 2016]
5f8e6c50 6041
44652c16 6042 * Missing CRL sanity check
5f8e6c50 6043
44652c16
DMSP
6044 A bug fix which included a CRL sanity check was added to OpenSSL 1.1.0
6045 but was omitted from OpenSSL 1.0.2i. As a result any attempt to use
6046 CRLs in OpenSSL 1.0.2i will crash with a null pointer exception.
5f8e6c50 6047
44652c16 6048 This issue only affects the OpenSSL 1.0.2i
d8dc8538 6049 ([CVE-2016-7052])
5f8e6c50 6050
44652c16 6051 *Matt Caswell*
5f8e6c50 6052
257e9d03 6053### Changes between 1.0.2h and 1.0.2i [22 Sep 2016]
5f8e6c50 6054
44652c16 6055 * OCSP Status Request extension unbounded memory growth
5f8e6c50 6056
44652c16
DMSP
6057 A malicious client can send an excessively large OCSP Status Request
6058 extension. If that client continually requests renegotiation, sending a
6059 large OCSP Status Request extension each time, then there will be unbounded
6060 memory growth on the server. This will eventually lead to a Denial Of
6061 Service attack through memory exhaustion. Servers with a default
6062 configuration are vulnerable even if they do not support OCSP. Builds using
6063 the "no-ocsp" build time option are not affected.
5f8e6c50 6064
44652c16 6065 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6066 ([CVE-2016-6304])
5f8e6c50 6067
44652c16 6068 *Matt Caswell*
5f8e6c50 6069
44652c16
DMSP
6070 * In order to mitigate the SWEET32 attack, the DES ciphers were moved from
6071 HIGH to MEDIUM.
5f8e6c50 6072
44652c16
DMSP
6073 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
6074 Leurent (INRIA)
d8dc8538 6075 ([CVE-2016-2183])
5f8e6c50 6076
44652c16 6077 *Rich Salz*
5f8e6c50 6078
44652c16 6079 * OOB write in MDC2_Update()
5f8e6c50 6080
44652c16
DMSP
6081 An overflow can occur in MDC2_Update() either if called directly or
6082 through the EVP_DigestUpdate() function using MDC2. If an attacker
6083 is able to supply very large amounts of input data after a previous
6084 call to EVP_EncryptUpdate() with a partial block then a length check
6085 can overflow resulting in a heap corruption.
5f8e6c50 6086
44652c16
DMSP
6087 The amount of data needed is comparable to SIZE_MAX which is impractical
6088 on most platforms.
5f8e6c50 6089
44652c16 6090 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6091 ([CVE-2016-6303])
5f8e6c50
DMSP
6092
6093 *Stephen Henson*
6094
44652c16 6095 * Malformed SHA512 ticket DoS
5f8e6c50 6096
44652c16
DMSP
6097 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
6098 DoS attack where a malformed ticket will result in an OOB read which will
6099 ultimately crash.
5f8e6c50 6100
44652c16
DMSP
6101 The use of SHA512 in TLS session tickets is comparatively rare as it requires
6102 a custom server callback and ticket lookup mechanism.
5f8e6c50 6103
44652c16 6104 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6105 ([CVE-2016-6302])
5f8e6c50 6106
44652c16 6107 *Stephen Henson*
5f8e6c50 6108
44652c16 6109 * OOB write in BN_bn2dec()
5f8e6c50 6110
44652c16
DMSP
6111 The function BN_bn2dec() does not check the return value of BN_div_word().
6112 This can cause an OOB write if an application uses this function with an
6113 overly large BIGNUM. This could be a problem if an overly large certificate
6114 or CRL is printed out from an untrusted source. TLS is not affected because
6115 record limits will reject an oversized certificate before it is parsed.
5f8e6c50 6116
44652c16 6117 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6118 ([CVE-2016-2182])
5f8e6c50 6119
44652c16 6120 *Stephen Henson*
5f8e6c50 6121
44652c16 6122 * OOB read in TS_OBJ_print_bio()
5f8e6c50 6123
44652c16
DMSP
6124 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
6125 the total length the OID text representation would use and not the amount
6126 of data written. This will result in OOB reads when large OIDs are
6127 presented.
5f8e6c50 6128
44652c16 6129 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6130 ([CVE-2016-2180])
5f8e6c50 6131
44652c16 6132 *Stephen Henson*
5f8e6c50 6133
44652c16 6134 * Pointer arithmetic undefined behaviour
5f8e6c50 6135
44652c16 6136 Avoid some undefined pointer arithmetic
5f8e6c50 6137
44652c16
DMSP
6138 A common idiom in the codebase is to check limits in the following manner:
6139 "p + len > limit"
5f8e6c50 6140
44652c16
DMSP
6141 Where "p" points to some malloc'd data of SIZE bytes and
6142 limit == p + SIZE
5f8e6c50 6143
44652c16
DMSP
6144 "len" here could be from some externally supplied data (e.g. from a TLS
6145 message).
5f8e6c50 6146
44652c16
DMSP
6147 The rules of C pointer arithmetic are such that "p + len" is only well
6148 defined where len <= SIZE. Therefore the above idiom is actually
6149 undefined behaviour.
5f8e6c50 6150
44652c16
DMSP
6151 For example this could cause problems if some malloc implementation
6152 provides an address for "p" such that "p + len" actually overflows for
6153 values of len that are too big and therefore p + len < limit.
5f8e6c50 6154
44652c16 6155 This issue was reported to OpenSSL by Guido Vranken
d8dc8538 6156 ([CVE-2016-2177])
5f8e6c50 6157
44652c16 6158 *Matt Caswell*
5f8e6c50 6159
44652c16 6160 * Constant time flag not preserved in DSA signing
5f8e6c50 6161
44652c16
DMSP
6162 Operations in the DSA signing algorithm should run in constant time in
6163 order to avoid side channel attacks. A flaw in the OpenSSL DSA
6164 implementation means that a non-constant time codepath is followed for
6165 certain operations. This has been demonstrated through a cache-timing
6166 attack to be sufficient for an attacker to recover the private DSA key.
5f8e6c50 6167
44652c16
DMSP
6168 This issue was reported by César Pereida (Aalto University), Billy Brumley
6169 (Tampere University of Technology), and Yuval Yarom (The University of
6170 Adelaide and NICTA).
d8dc8538 6171 ([CVE-2016-2178])
5f8e6c50 6172
44652c16 6173 *César Pereida*
5f8e6c50 6174
44652c16 6175 * DTLS buffered message DoS
5f8e6c50 6176
44652c16
DMSP
6177 In a DTLS connection where handshake messages are delivered out-of-order
6178 those messages that OpenSSL is not yet ready to process will be buffered
6179 for later use. Under certain circumstances, a flaw in the logic means that
6180 those messages do not get removed from the buffer even though the handshake
6181 has been completed. An attacker could force up to approx. 15 messages to
6182 remain in the buffer when they are no longer required. These messages will
6183 be cleared when the DTLS connection is closed. The default maximum size for
d7f3a2cc
F
6184 a message is 100k. Therefore, the attacker could force an additional 1500k
6185 to be consumed per connection. By opening many simultaneous connections an
44652c16 6186 attacker could cause a DoS attack through memory exhaustion.
5f8e6c50 6187
44652c16 6188 This issue was reported to OpenSSL by Quan Luo.
d8dc8538 6189 ([CVE-2016-2179])
5f8e6c50 6190
44652c16 6191 *Matt Caswell*
5f8e6c50 6192
44652c16 6193 * DTLS replay protection DoS
5f8e6c50 6194
44652c16
DMSP
6195 A flaw in the DTLS replay attack protection mechanism means that records
6196 that arrive for future epochs update the replay protection "window" before
6197 the MAC for the record has been validated. This could be exploited by an
6198 attacker by sending a record for the next epoch (which does not have to
6199 decrypt or have a valid MAC), with a very large sequence number. This means
6200 that all subsequent legitimate packets are dropped causing a denial of
6201 service for a specific DTLS connection.
5f8e6c50 6202
44652c16 6203 This issue was reported to OpenSSL by the OCAP audit team.
d8dc8538 6204 ([CVE-2016-2181])
5f8e6c50 6205
44652c16 6206 *Matt Caswell*
5f8e6c50 6207
44652c16 6208 * Certificate message OOB reads
5f8e6c50 6209
44652c16
DMSP
6210 In OpenSSL 1.0.2 and earlier some missing message length checks can result
6211 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
6212 theoretical DoS risk but this has not been observed in practice on common
6213 platforms.
5f8e6c50 6214
44652c16
DMSP
6215 The messages affected are client certificate, client certificate request
6216 and server certificate. As a result the attack can only be performed
6217 against a client or a server which enables client authentication.
5f8e6c50 6218
44652c16 6219 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6220 ([CVE-2016-6306])
5f8e6c50 6221
44652c16 6222 *Stephen Henson*
5f8e6c50 6223
257e9d03 6224### Changes between 1.0.2g and 1.0.2h [3 May 2016]
5f8e6c50 6225
44652c16 6226 * Prevent padding oracle in AES-NI CBC MAC check
5f8e6c50 6227
44652c16
DMSP
6228 A MITM attacker can use a padding oracle attack to decrypt traffic
6229 when the connection uses an AES CBC cipher and the server support
6230 AES-NI.
5f8e6c50 6231
44652c16 6232 This issue was introduced as part of the fix for Lucky 13 padding
d8dc8538 6233 attack ([CVE-2013-0169]). The padding check was rewritten to be in
44652c16
DMSP
6234 constant time by making sure that always the same bytes are read and
6235 compared against either the MAC or padding bytes. But it no longer
6236 checked that there was enough data to have both the MAC and padding
6237 bytes.
5f8e6c50 6238
44652c16 6239 This issue was reported by Juraj Somorovsky using TLS-Attacker.
5f8e6c50 6240
44652c16 6241 *Kurt Roeckx*
5f8e6c50 6242
44652c16
DMSP
6243 * Fix EVP_EncodeUpdate overflow
6244
6245 An overflow can occur in the EVP_EncodeUpdate() function which is used for
6246 Base64 encoding of binary data. If an attacker is able to supply very large
6247 amounts of input data then a length check can overflow resulting in a heap
6248 corruption.
6249
6250 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
257e9d03 6251 the `PEM_write_bio*` family of functions. These are mainly used within the
44652c16
DMSP
6252 OpenSSL command line applications, so any application which processes data
6253 from an untrusted source and outputs it as a PEM file should be considered
6254 vulnerable to this issue. User applications that call these APIs directly
6255 with large amounts of untrusted data may also be vulnerable.
6256
6257 This issue was reported by Guido Vranken.
d8dc8538 6258 ([CVE-2016-2105])
5f8e6c50
DMSP
6259
6260 *Matt Caswell*
6261
44652c16 6262 * Fix EVP_EncryptUpdate overflow
5f8e6c50 6263
44652c16
DMSP
6264 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
6265 is able to supply very large amounts of input data after a previous call to
6266 EVP_EncryptUpdate() with a partial block then a length check can overflow
6267 resulting in a heap corruption. Following an analysis of all OpenSSL
6268 internal usage of the EVP_EncryptUpdate() function all usage is one of two
6269 forms. The first form is where the EVP_EncryptUpdate() call is known to be
6270 the first called function after an EVP_EncryptInit(), and therefore that
6271 specific call must be safe. The second form is where the length passed to
6272 EVP_EncryptUpdate() can be seen from the code to be some small value and
6273 therefore there is no possibility of an overflow. Since all instances are
6274 one of these two forms, it is believed that there can be no overflows in
6275 internal code due to this problem. It should be noted that
6276 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
6277 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
6278 of these calls have also been analysed too and it is believed there are no
6279 instances in internal usage where an overflow could occur.
5f8e6c50 6280
44652c16 6281 This issue was reported by Guido Vranken.
d8dc8538 6282 ([CVE-2016-2106])
5f8e6c50
DMSP
6283
6284 *Matt Caswell*
6285
44652c16 6286 * Prevent ASN.1 BIO excessive memory allocation
5f8e6c50 6287
44652c16
DMSP
6288 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
6289 a short invalid encoding can cause allocation of large amounts of memory
6290 potentially consuming excessive resources or exhausting memory.
5f8e6c50 6291
44652c16
DMSP
6292 Any application parsing untrusted data through d2i BIO functions is
6293 affected. The memory based functions such as d2i_X509() are *not* affected.
6294 Since the memory based functions are used by the TLS library, TLS
6295 applications are not affected.
6296
6297 This issue was reported by Brian Carpenter.
d8dc8538 6298 ([CVE-2016-2109])
5f8e6c50
DMSP
6299
6300 *Stephen Henson*
6301
44652c16 6302 * EBCDIC overread
5f8e6c50 6303
44652c16
DMSP
6304 ASN1 Strings that are over 1024 bytes can cause an overread in applications
6305 using the X509_NAME_oneline() function on EBCDIC systems. This could result
6306 in arbitrary stack data being returned in the buffer.
5f8e6c50 6307
44652c16 6308 This issue was reported by Guido Vranken.
d8dc8538 6309 ([CVE-2016-2176])
5f8e6c50 6310
44652c16 6311 *Matt Caswell*
5f8e6c50 6312
44652c16
DMSP
6313 * Modify behavior of ALPN to invoke callback after SNI/servername
6314 callback, such that updates to the SSL_CTX affect ALPN.
5f8e6c50 6315
44652c16 6316 *Todd Short*
5f8e6c50 6317
44652c16
DMSP
6318 * Remove LOW from the DEFAULT cipher list. This removes singles DES from the
6319 default.
6320
6321 *Kurt Roeckx*
6322
6323 * Only remove the SSLv2 methods with the no-ssl2-method option. When the
6324 methods are enabled and ssl2 is disabled the methods return NULL.
6325
6326 *Kurt Roeckx*
6327
257e9d03 6328### Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
44652c16
DMSP
6329
6330* Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
6331 Builds that are not configured with "enable-weak-ssl-ciphers" will not
6332 provide any "EXPORT" or "LOW" strength ciphers.
6333
6334 *Viktor Dukhovni*
6335
6336* Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
6337 is by default disabled at build-time. Builds that are not configured with
6338 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
6339 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
6340 will need to explicitly call either of:
6341
6342 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
6343 or
6344 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
6345
6346 as appropriate. Even if either of those is used, or the application
6347 explicitly uses the version-specific SSLv2_method() or its client and
6348 server variants, SSLv2 ciphers vulnerable to exhaustive search key
6349 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
6350 ciphers, and SSLv2 56-bit DES are no longer available.
d8dc8538 6351 ([CVE-2016-0800])
44652c16
DMSP
6352
6353 *Viktor Dukhovni*
6354
6355 * Fix a double-free in DSA code
6356
6357 A double free bug was discovered when OpenSSL parses malformed DSA private
6358 keys and could lead to a DoS attack or memory corruption for applications
6359 that receive DSA private keys from untrusted sources. This scenario is
6360 considered rare.
6361
6362 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
6363 libFuzzer.
d8dc8538 6364 ([CVE-2016-0705])
44652c16
DMSP
6365
6366 *Stephen Henson*
6367
6368 * Disable SRP fake user seed to address a server memory leak.
6369
6370 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
6371
6372 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
6373 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
6374 was changed to ignore the "fake user" SRP seed, even if the seed
6375 is configured.
6376
6377 Users should use SRP_VBASE_get1_by_user instead. Note that in
6378 SRP_VBASE_get1_by_user, caller must free the returned value. Note
6379 also that even though configuring the SRP seed attempts to hide
6380 invalid usernames by continuing the handshake with fake
6381 credentials, this behaviour is not constant time and no strong
6382 guarantees are made that the handshake is indistinguishable from
6383 that of a valid user.
d8dc8538 6384 ([CVE-2016-0798])
44652c16
DMSP
6385
6386 *Emilia Käsper*
6387
6388 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
6389
6390 In the BN_hex2bn function the number of hex digits is calculated using an
1dc1ea18
DDO
6391 int value `i`. Later `bn_expand` is called with a value of `i * 4`. For
6392 large values of `i` this can result in `bn_expand` not allocating any
6393 memory because `i * 4` is negative. This can leave the internal BIGNUM data
44652c16 6394 field as NULL leading to a subsequent NULL ptr deref. For very large values
1dc1ea18 6395 of `i`, the calculation `i * 4` could be a positive value smaller than `i`.
44652c16
DMSP
6396 In this case memory is allocated to the internal BIGNUM data field, but it
6397 is insufficiently sized leading to heap corruption. A similar issue exists
6398 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
6399 is ever called by user applications with very large untrusted hex/dec data.
6400 This is anticipated to be a rare occurrence.
6401
6402 All OpenSSL internal usage of these functions use data that is not expected
6403 to be untrusted, e.g. config file data or application command line
6404 arguments. If user developed applications generate config file data based
6405 on untrusted data then it is possible that this could also lead to security
6406 consequences. This is also anticipated to be rare.
6407
6408 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 6409 ([CVE-2016-0797])
44652c16
DMSP
6410
6411 *Matt Caswell*
6412
257e9d03 6413 * Fix memory issues in `BIO_*printf` functions
44652c16 6414
1dc1ea18 6415 The internal `fmtstr` function used in processing a "%s" format string in
257e9d03 6416 the `BIO_*printf` functions could overflow while calculating the length of a
44652c16
DMSP
6417 string and cause an OOB read when printing very long strings.
6418
1dc1ea18 6419 Additionally the internal `doapr_outch` function can attempt to write to an
44652c16
DMSP
6420 OOB memory location (at an offset from the NULL pointer) in the event of a
6421 memory allocation failure. In 1.0.2 and below this could be caused where
6422 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
6423 could be in processing a very long "%s" format string. Memory leaks can
6424 also occur.
6425
6426 The first issue may mask the second issue dependent on compiler behaviour.
6427 These problems could enable attacks where large amounts of untrusted data
257e9d03 6428 is passed to the `BIO_*printf` functions. If applications use these functions
44652c16
DMSP
6429 in this way then they could be vulnerable. OpenSSL itself uses these
6430 functions when printing out human-readable dumps of ASN.1 data. Therefore
6431 applications that print this data could be vulnerable if the data is from
6432 untrusted sources. OpenSSL command line applications could also be
6433 vulnerable where they print out ASN.1 data, or if untrusted data is passed
6434 as command line arguments.
6435
6436 Libssl is not considered directly vulnerable. Additionally certificates etc
6437 received via remote connections via libssl are also unlikely to be able to
6438 trigger these issues because of message size limits enforced within libssl.
6439
6440 This issue was reported to OpenSSL Guido Vranken.
d8dc8538 6441 ([CVE-2016-0799])
44652c16
DMSP
6442
6443 *Matt Caswell*
6444
6445 * Side channel attack on modular exponentiation
6446
6447 A side-channel attack was found which makes use of cache-bank conflicts on
6448 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
6449 of RSA keys. The ability to exploit this issue is limited as it relies on
6450 an attacker who has control of code in a thread running on the same
6451 hyper-threaded core as the victim thread which is performing decryptions.
6452
6453 This issue was reported to OpenSSL by Yuval Yarom, The University of
6454 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
6455 Nadia Heninger, University of Pennsylvania with more information at
257e9d03 6456 <http://cachebleed.info>.
d8dc8538 6457 ([CVE-2016-0702])
44652c16
DMSP
6458
6459 *Andy Polyakov*
6460
ec2bfb7d 6461 * Change the `req` command to generate a 2048-bit RSA/DSA key by default,
44652c16
DMSP
6462 if no keysize is specified with default_bits. This fixes an
6463 omission in an earlier change that changed all RSA/DSA key generation
ec2bfb7d 6464 commands to use 2048 bits by default.
44652c16
DMSP
6465
6466 *Emilia Käsper*
6467
257e9d03
RS
6468### Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
6469
44652c16
DMSP
6470 * DH small subgroups
6471
6472 Historically OpenSSL only ever generated DH parameters based on "safe"
6473 primes. More recently (in version 1.0.2) support was provided for
6474 generating X9.42 style parameter files such as those required for RFC 5114
6475 support. The primes used in such files may not be "safe". Where an
6476 application is using DH configured with parameters based on primes that are
6477 not "safe" then an attacker could use this fact to find a peer's private
6478 DH exponent. This attack requires that the attacker complete multiple
6479 handshakes in which the peer uses the same private DH exponent. For example
6480 this could be used to discover a TLS server's private DH exponent if it's
6481 reusing the private DH exponent or it's using a static DH ciphersuite.
6482
6483 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
6484 TLS. It is not on by default. If the option is not set then the server
6485 reuses the same private DH exponent for the life of the server process and
6486 would be vulnerable to this attack. It is believed that many popular
6487 applications do set this option and would therefore not be at risk.
6488
6489 The fix for this issue adds an additional check where a "q" parameter is
6490 available (as is the case in X9.42 based parameters). This detects the
6491 only known attack, and is the only possible defense for static DH
6492 ciphersuites. This could have some performance impact.
6493
6494 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
6495 default and cannot be disabled. This could have some performance impact.
6496
6497 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
d8dc8538 6498 ([CVE-2016-0701])
44652c16
DMSP
6499
6500 *Matt Caswell*
6501
6502 * SSLv2 doesn't block disabled ciphers
6503
6504 A malicious client can negotiate SSLv2 ciphers that have been disabled on
6505 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
6506 been disabled, provided that the SSLv2 protocol was not also disabled via
6507 SSL_OP_NO_SSLv2.
6508
6509 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
6510 and Sebastian Schinzel.
d8dc8538 6511 ([CVE-2015-3197])
44652c16
DMSP
6512
6513 *Viktor Dukhovni*
6514
257e9d03 6515### Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
44652c16
DMSP
6516
6517 * BN_mod_exp may produce incorrect results on x86_64
6518
6519 There is a carry propagating bug in the x86_64 Montgomery squaring
6520 procedure. No EC algorithms are affected. Analysis suggests that attacks
6521 against RSA and DSA as a result of this defect would be very difficult to
6522 perform and are not believed likely. Attacks against DH are considered just
6523 feasible (although very difficult) because most of the work necessary to
6524 deduce information about a private key may be performed offline. The amount
6525 of resources required for such an attack would be very significant and
6526 likely only accessible to a limited number of attackers. An attacker would
6527 additionally need online access to an unpatched system using the target
6528 private key in a scenario with persistent DH parameters and a private
6529 key that is shared between multiple clients. For example this can occur by
6530 default in OpenSSL DHE based SSL/TLS ciphersuites.
6531
6532 This issue was reported to OpenSSL by Hanno Böck.
d8dc8538 6533 ([CVE-2015-3193])
44652c16
DMSP
6534
6535 *Andy Polyakov*
6536
6537 * Certificate verify crash with missing PSS parameter
6538
6539 The signature verification routines will crash with a NULL pointer
6540 dereference if presented with an ASN.1 signature using the RSA PSS
6541 algorithm and absent mask generation function parameter. Since these
6542 routines are used to verify certificate signature algorithms this can be
6543 used to crash any certificate verification operation and exploited in a
6544 DoS attack. Any application which performs certificate verification is
6545 vulnerable including OpenSSL clients and servers which enable client
6546 authentication.
6547
6548 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
d8dc8538 6549 ([CVE-2015-3194])
44652c16
DMSP
6550
6551 *Stephen Henson*
6552
6553 * X509_ATTRIBUTE memory leak
6554
6555 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
6556 memory. This structure is used by the PKCS#7 and CMS routines so any
6557 application which reads PKCS#7 or CMS data from untrusted sources is
6558 affected. SSL/TLS is not affected.
6559
6560 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
6561 libFuzzer.
d8dc8538 6562 ([CVE-2015-3195])
44652c16
DMSP
6563
6564 *Stephen Henson*
6565
6566 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
6567 This changes the decoding behaviour for some invalid messages,
6568 though the change is mostly in the more lenient direction, and
6569 legacy behaviour is preserved as much as possible.
6570
6571 *Emilia Käsper*
6572
6573 * In DSA_generate_parameters_ex, if the provided seed is too short,
6574 return an error
6575
6576 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
6577
257e9d03 6578### Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
44652c16
DMSP
6579
6580 * Alternate chains certificate forgery
6581
6582 During certificate verification, OpenSSL will attempt to find an
6583 alternative certificate chain if the first attempt to build such a chain
6584 fails. An error in the implementation of this logic can mean that an
6585 attacker could cause certain checks on untrusted certificates to be
6586 bypassed, such as the CA flag, enabling them to use a valid leaf
6587 certificate to act as a CA and "issue" an invalid certificate.
6588
6589 This issue was reported to OpenSSL by Adam Langley/David Benjamin
6590 (Google/BoringSSL).
6591
6592 *Matt Caswell*
6593
257e9d03 6594### Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
44652c16
DMSP
6595
6596 * Fix HMAC ABI incompatibility. The previous version introduced an ABI
6597 incompatibility in the handling of HMAC. The previous ABI has now been
6598 restored.
6599
6600 *Matt Caswell*
6601
257e9d03 6602### Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
44652c16
DMSP
6603
6604 * Malformed ECParameters causes infinite loop
6605
6606 When processing an ECParameters structure OpenSSL enters an infinite loop
6607 if the curve specified is over a specially malformed binary polynomial
6608 field.
6609
6610 This can be used to perform denial of service against any
6611 system which processes public keys, certificate requests or
6612 certificates. This includes TLS clients and TLS servers with
6613 client authentication enabled.
6614
6615 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 6616 ([CVE-2015-1788])
44652c16
DMSP
6617
6618 *Andy Polyakov*
6619
6620 * Exploitable out-of-bounds read in X509_cmp_time
6621
6622 X509_cmp_time does not properly check the length of the ASN1_TIME
6623 string and can read a few bytes out of bounds. In addition,
6624 X509_cmp_time accepts an arbitrary number of fractional seconds in the
6625 time string.
6626
6627 An attacker can use this to craft malformed certificates and CRLs of
6628 various sizes and potentially cause a segmentation fault, resulting in
6629 a DoS on applications that verify certificates or CRLs. TLS clients
6630 that verify CRLs are affected. TLS clients and servers with client
6631 authentication enabled may be affected if they use custom verification
6632 callbacks.
6633
6634 This issue was reported to OpenSSL by Robert Swiecki (Google), and
6635 independently by Hanno Böck.
d8dc8538 6636 ([CVE-2015-1789])
44652c16
DMSP
6637
6638 *Emilia Käsper*
6639
6640 * PKCS7 crash with missing EnvelopedContent
6641
6642 The PKCS#7 parsing code does not handle missing inner EncryptedContent
6643 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
6644 with missing content and trigger a NULL pointer dereference on parsing.
6645
6646 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
6647 structures from untrusted sources are affected. OpenSSL clients and
6648 servers are not affected.
6649
6650 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 6651 ([CVE-2015-1790])
44652c16
DMSP
6652
6653 *Emilia Käsper*
6654
6655 * CMS verify infinite loop with unknown hash function
6656
6657 When verifying a signedData message the CMS code can enter an infinite loop
6658 if presented with an unknown hash function OID. This can be used to perform
6659 denial of service against any system which verifies signedData messages using
6660 the CMS code.
6661 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 6662 ([CVE-2015-1792])
44652c16
DMSP
6663
6664 *Stephen Henson*
6665
6666 * Race condition handling NewSessionTicket
6667
6668 If a NewSessionTicket is received by a multi-threaded client when attempting to
6669 reuse a previous ticket then a race condition can occur potentially leading to
6670 a double free of the ticket data.
d8dc8538 6671 ([CVE-2015-1791])
44652c16
DMSP
6672
6673 *Matt Caswell*
6674
6675 * Only support 256-bit or stronger elliptic curves with the
6676 'ecdh_auto' setting (server) or by default (client). Of supported
6677 curves, prefer P-256 (both).
6678
6679 *Emilia Kasper*
6680
257e9d03 6681### Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
44652c16
DMSP
6682
6683 * ClientHello sigalgs DoS fix
6684
6685 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
6686 invalid signature algorithms extension a NULL pointer dereference will
6687 occur. This can be exploited in a DoS attack against the server.
6688
6689 This issue was was reported to OpenSSL by David Ramos of Stanford
6690 University.
d8dc8538 6691 ([CVE-2015-0291])
44652c16
DMSP
6692
6693 *Stephen Henson and Matt Caswell*
6694
6695 * Multiblock corrupted pointer fix
6696
6697 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
6698 feature only applies on 64 bit x86 architecture platforms that support AES
6699 NI instructions. A defect in the implementation of "multiblock" can cause
6700 OpenSSL's internal write buffer to become incorrectly set to NULL when
6701 using non-blocking IO. Typically, when the user application is using a
6702 socket BIO for writing, this will only result in a failed connection.
6703 However if some other BIO is used then it is likely that a segmentation
6704 fault will be triggered, thus enabling a potential DoS attack.
6705
6706 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
d8dc8538 6707 ([CVE-2015-0290])
44652c16
DMSP
6708
6709 *Matt Caswell*
6710
6711 * Segmentation fault in DTLSv1_listen fix
6712
6713 The DTLSv1_listen function is intended to be stateless and processes the
6714 initial ClientHello from many peers. It is common for user code to loop
6715 over the call to DTLSv1_listen until a valid ClientHello is received with
6716 an associated cookie. A defect in the implementation of DTLSv1_listen means
6717 that state is preserved in the SSL object from one invocation to the next
6718 that can lead to a segmentation fault. Errors processing the initial
6719 ClientHello can trigger this scenario. An example of such an error could be
6720 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
6721 server.
6722
6723 This issue was reported to OpenSSL by Per Allansson.
d8dc8538 6724 ([CVE-2015-0207])
44652c16
DMSP
6725
6726 *Matt Caswell*
6727
6728 * Segmentation fault in ASN1_TYPE_cmp fix
6729
6730 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
6731 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
6732 certificate signature algorithm consistency this can be used to crash any
6733 certificate verification operation and exploited in a DoS attack. Any
6734 application which performs certificate verification is vulnerable including
6735 OpenSSL clients and servers which enable client authentication.
d8dc8538 6736 ([CVE-2015-0286])
44652c16
DMSP
6737
6738 *Stephen Henson*
6739
6740 * Segmentation fault for invalid PSS parameters fix
6741
6742 The signature verification routines will crash with a NULL pointer
6743 dereference if presented with an ASN.1 signature using the RSA PSS
6744 algorithm and invalid parameters. Since these routines are used to verify
6745 certificate signature algorithms this can be used to crash any
6746 certificate verification operation and exploited in a DoS attack. Any
6747 application which performs certificate verification is vulnerable including
6748 OpenSSL clients and servers which enable client authentication.
6749
6750 This issue was was reported to OpenSSL by Brian Carpenter.
d8dc8538 6751 ([CVE-2015-0208])
44652c16
DMSP
6752
6753 *Stephen Henson*
6754
6755 * ASN.1 structure reuse memory corruption fix
6756
6757 Reusing a structure in ASN.1 parsing may allow an attacker to cause
6758 memory corruption via an invalid write. Such reuse is and has been
6759 strongly discouraged and is believed to be rare.
6760
6761 Applications that parse structures containing CHOICE or ANY DEFINED BY
6762 components may be affected. Certificate parsing (d2i_X509 and related
6763 functions) are however not affected. OpenSSL clients and servers are
6764 not affected.
d8dc8538 6765 ([CVE-2015-0287])
44652c16
DMSP
6766
6767 *Stephen Henson*
6768
6769 * PKCS7 NULL pointer dereferences fix
6770
6771 The PKCS#7 parsing code does not handle missing outer ContentInfo
6772 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
6773 missing content and trigger a NULL pointer dereference on parsing.
6774
6775 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
6776 otherwise parse PKCS#7 structures from untrusted sources are
6777 affected. OpenSSL clients and servers are not affected.
6778
6779 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 6780 ([CVE-2015-0289])
44652c16
DMSP
6781
6782 *Emilia Käsper*
6783
6784 * DoS via reachable assert in SSLv2 servers fix
6785
6786 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
6787 servers that both support SSLv2 and enable export cipher suites by sending
6788 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
6789
6790 This issue was discovered by Sean Burford (Google) and Emilia Käsper
6791 (OpenSSL development team).
d8dc8538 6792 ([CVE-2015-0293])
44652c16
DMSP
6793
6794 *Emilia Käsper*
6795
6796 * Empty CKE with client auth and DHE fix
6797
6798 If client auth is used then a server can seg fault in the event of a DHE
6799 ciphersuite being selected and a zero length ClientKeyExchange message
6800 being sent by the client. This could be exploited in a DoS attack.
d8dc8538 6801 ([CVE-2015-1787])
44652c16
DMSP
6802
6803 *Matt Caswell*
6804
6805 * Handshake with unseeded PRNG fix
6806
6807 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
6808 with an unseeded PRNG. The conditions are:
6809 - The client is on a platform where the PRNG has not been seeded
6810 automatically, and the user has not seeded manually
6811 - A protocol specific client method version has been used (i.e. not
6812 SSL_client_methodv23)
6813 - A ciphersuite is used that does not require additional random data from
6814 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
6815
6816 If the handshake succeeds then the client random that has been used will
6817 have been generated from a PRNG with insufficient entropy and therefore the
6818 output may be predictable.
6819
6820 For example using the following command with an unseeded openssl will
6821 succeed on an unpatched platform:
6822
6823 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
d8dc8538 6824 ([CVE-2015-0285])
44652c16
DMSP
6825
6826 *Matt Caswell*
6827
6828 * Use After Free following d2i_ECPrivatekey error fix
6829
6830 A malformed EC private key file consumed via the d2i_ECPrivateKey function
6831 could cause a use after free condition. This, in turn, could cause a double
6832 free in several private key parsing functions (such as d2i_PrivateKey
6833 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
6834 for applications that receive EC private keys from untrusted
6835 sources. This scenario is considered rare.
6836
6837 This issue was discovered by the BoringSSL project and fixed in their
6838 commit 517073cd4b.
d8dc8538 6839 ([CVE-2015-0209])
44652c16
DMSP
6840
6841 *Matt Caswell*
6842
6843 * X509_to_X509_REQ NULL pointer deref fix
6844
6845 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
6846 the certificate key is invalid. This function is rarely used in practice.
6847
6848 This issue was discovered by Brian Carpenter.
d8dc8538 6849 ([CVE-2015-0288])
44652c16
DMSP
6850
6851 *Stephen Henson*
6852
6853 * Removed the export ciphers from the DEFAULT ciphers
6854
6855 *Kurt Roeckx*
6856
257e9d03 6857### Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
44652c16
DMSP
6858
6859 * Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
6860 ARMv5 through ARMv8, as opposite to "locking" it to single one.
6861 So far those who have to target multiple platforms would compromise
6862 and argue that binary targeting say ARMv5 would still execute on
6863 ARMv8. "Universal" build resolves this compromise by providing
6864 near-optimal performance even on newer platforms.
6865
6866 *Andy Polyakov*
6867
6868 * Accelerated NIST P-256 elliptic curve implementation for x86_64
6869 (other platforms pending).
6870
6871 *Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov*
5f8e6c50
DMSP
6872
6873 * Add support for the SignedCertificateTimestampList certificate and
6874 OCSP response extensions from RFC6962.
6875
44652c16
DMSP
6876 *Rob Stradling*
6877
6878 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
6879 for corner cases. (Certain input points at infinity could lead to
6880 bogus results, with non-infinity inputs mapped to infinity too.)
6881
6882 *Bodo Moeller*
6883
6884 * Initial support for PowerISA 2.0.7, first implemented in POWER8.
6885 This covers AES, SHA256/512 and GHASH. "Initial" means that most
6886 common cases are optimized and there still is room for further
6887 improvements. Vector Permutation AES for Altivec is also added.
6888
6889 *Andy Polyakov*
6890
6891 * Add support for little-endian ppc64 Linux target.
6892
6893 *Marcelo Cerri (IBM)*
6894
6895 * Initial support for AMRv8 ISA crypto extensions. This covers AES,
6896 SHA1, SHA256 and GHASH. "Initial" means that most common cases
6897 are optimized and there still is room for further improvements.
6898 Both 32- and 64-bit modes are supported.
6899
6900 *Andy Polyakov, Ard Biesheuvel (Linaro)*
6901
6902 * Improved ARMv7 NEON support.
6903
6904 *Andy Polyakov*
6905
6906 * Support for SPARC Architecture 2011 crypto extensions, first
6907 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
6908 SHA256/512, MD5, GHASH and modular exponentiation.
6909
6910 *Andy Polyakov, David Miller*
6911
6912 * Accelerated modular exponentiation for Intel processors, a.k.a.
6913 RSAZ.
6914
6915 *Shay Gueron & Vlad Krasnov (Intel Corp)*
6916
6917 * Support for new and upcoming Intel processors, including AVX2,
6918 BMI and SHA ISA extensions. This includes additional "stitched"
6919 implementations, AESNI-SHA256 and GCM, and multi-buffer support
6920 for TLS encrypt.
6921
6922 This work was sponsored by Intel Corp.
6923
6924 *Andy Polyakov*
6925
6926 * Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
6927 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
6928 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
6929
6930 *Steve Henson*
6931
6932 * Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
6933 this fixes a limitation in previous versions of OpenSSL.
6934
6935 *Steve Henson*
6936
6937 * Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
6938 MGF1 digest and OAEP label.
6939
6940 *Steve Henson*
6941
6942 * Add EVP support for key wrapping algorithms, to avoid problems with
6943 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
6944 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
6945 algorithms and include tests cases.
6946
6947 *Steve Henson*
6948
6949 * Add functions to allocate and set the fields of an ECDSA_METHOD
6950 structure.
6951
6952 *Douglas E. Engert, Steve Henson*
6953
6954 * New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
6955 difference in days and seconds between two tm or ASN1_TIME structures.
6956
6957 *Steve Henson*
6958
6959 * Add -rev test option to s_server to just reverse order of characters
6960 received by client and send back to server. Also prints an abbreviated
6961 summary of the connection parameters.
6962
6963 *Steve Henson*
6964
6965 * New option -brief for s_client and s_server to print out a brief summary
6966 of connection parameters.
6967
6968 *Steve Henson*
6969
6970 * Add callbacks for arbitrary TLS extensions.
6971
6972 *Trevor Perrin <trevp@trevp.net> and Ben Laurie*
6973
6974 * New option -crl_download in several openssl utilities to download CRLs
6975 from CRLDP extension in certificates.
6976
6977 *Steve Henson*
6978
6979 * New options -CRL and -CRLform for s_client and s_server for CRLs.
6980
6981 *Steve Henson*
6982
6983 * New function X509_CRL_diff to generate a delta CRL from the difference
6984 of two full CRLs. Add support to "crl" utility.
6985
6986 *Steve Henson*
6987
6988 * New functions to set lookup_crls function and to retrieve
6989 X509_STORE from X509_STORE_CTX.
6990
6991 *Steve Henson*
6992
6993 * Print out deprecated issuer and subject unique ID fields in
6994 certificates.
6995
6996 *Steve Henson*
6997
6998 * Extend OCSP I/O functions so they can be used for simple general purpose
6999 HTTP as well as OCSP. New wrapper function which can be used to download
7000 CRLs using the OCSP API.
7001
7002 *Steve Henson*
7003
7004 * Delegate command line handling in s_client/s_server to SSL_CONF APIs.
7005
7006 *Steve Henson*
7007
257e9d03 7008 * `SSL_CONF*` functions. These provide a common framework for application
44652c16
DMSP
7009 configuration using configuration files or command lines.
7010
7011 *Steve Henson*
7012
7013 * SSL/TLS tracing code. This parses out SSL/TLS records using the
7014 message callback and prints the results. Needs compile time option
7015 "enable-ssl-trace". New options to s_client and s_server to enable
7016 tracing.
7017
7018 *Steve Henson*
7019
7020 * New ctrl and macro to retrieve supported points extensions.
7021 Print out extension in s_server and s_client.
7022
7023 *Steve Henson*
7024
7025 * New functions to retrieve certificate signature and signature
7026 OID NID.
7027
7028 *Steve Henson*
7029
7030 * Add functions to retrieve and manipulate the raw cipherlist sent by a
7031 client to OpenSSL.
7032
7033 *Steve Henson*
7034
7035 * New Suite B modes for TLS code. These use and enforce the requirements
7036 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
7037 only use Suite B curves. The Suite B modes can be set by using the
7038 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
7039
7040 *Steve Henson*
7041
7042 * New chain verification flags for Suite B levels of security. Check
7043 algorithms are acceptable when flags are set in X509_verify_cert.
7044
7045 *Steve Henson*
7046
7047 * Make tls1_check_chain return a set of flags indicating checks passed
7048 by a certificate chain. Add additional tests to handle client
7049 certificates: checks for matching certificate type and issuer name
7050 comparison.
7051
7052 *Steve Henson*
7053
7054 * If an attempt is made to use a signature algorithm not in the peer
7055 preference list abort the handshake. If client has no suitable
7056 signature algorithms in response to a certificate request do not
7057 use the certificate.
7058
7059 *Steve Henson*
7060
7061 * If server EC tmp key is not in client preference list abort handshake.
7062
7063 *Steve Henson*
7064
7065 * Add support for certificate stores in CERT structure. This makes it
7066 possible to have different stores per SSL structure or one store in
7067 the parent SSL_CTX. Include distinct stores for certificate chain
7068 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
7069 to build and store a certificate chain in CERT structure: returning
7070 an error if the chain cannot be built: this will allow applications
7071 to test if a chain is correctly configured.
7072
7073 Note: if the CERT based stores are not set then the parent SSL_CTX
7074 store is used to retain compatibility with existing behaviour.
7075
44652c16
DMSP
7076 *Steve Henson*
7077
7078 * New function ssl_set_client_disabled to set a ciphersuite disabled
7079 mask based on the current session, check mask when sending client
7080 hello and checking the requested ciphersuite.
7081
7082 *Steve Henson*
7083
7084 * New ctrls to retrieve and set certificate types in a certificate
7085 request message. Print out received values in s_client. If certificate
7086 types is not set with custom values set sensible values based on
7087 supported signature algorithms.
7088
7089 *Steve Henson*
7090
7091 * Support for distinct client and server supported signature algorithms.
7092
7093 *Steve Henson*
7094
7095 * Add certificate callback. If set this is called whenever a certificate
7096 is required by client or server. An application can decide which
7097 certificate chain to present based on arbitrary criteria: for example
7098 supported signature algorithms. Add very simple example to s_server.
7099 This fixes many of the problems and restrictions of the existing client
7100 certificate callback: for example you can now clear an existing
7101 certificate and specify the whole chain.
7102
7103 *Steve Henson*
7104
7105 * Add new "valid_flags" field to CERT_PKEY structure which determines what
7106 the certificate can be used for (if anything). Set valid_flags field
7107 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
7108 to have similar checks in it.
7109
7110 Add new "cert_flags" field to CERT structure and include a "strict mode".
7111 This enforces some TLS certificate requirements (such as only permitting
7112 certificate signature algorithms contained in the supported algorithms
7113 extension) which some implementations ignore: this option should be used
7114 with caution as it could cause interoperability issues.
7115
7116 *Steve Henson*
7117
7118 * Update and tidy signature algorithm extension processing. Work out
7119 shared signature algorithms based on preferences and peer algorithms
7120 and print them out in s_client and s_server. Abort handshake if no
7121 shared signature algorithms.
7122
7123 *Steve Henson*
7124
7125 * Add new functions to allow customised supported signature algorithms
7126 for SSL and SSL_CTX structures. Add options to s_client and s_server
7127 to support them.
7128
7129 *Steve Henson*
7130
7131 * New function SSL_certs_clear() to delete all references to certificates
7132 from an SSL structure. Before this once a certificate had been added
7133 it couldn't be removed.
7134
7135 *Steve Henson*
7136
7137 * Integrate hostname, email address and IP address checking with certificate
7138 verification. New verify options supporting checking in openssl utility.
7139
7140 *Steve Henson*
7141
7142 * Fixes and wildcard matching support to hostname and email checking
7143 functions. Add manual page.
7144
7145 *Florian Weimer (Red Hat Product Security Team)*
7146
7147 * New functions to check a hostname email or IP address against a
7148 certificate. Add options x509 utility to print results of checks against
7149 a certificate.
7150
7151 *Steve Henson*
7152
7153 * Fix OCSP checking.
7154
7155 *Rob Stradling <rob.stradling@comodo.com> and Ben Laurie*
7156
7157 * Initial experimental support for explicitly trusted non-root CAs.
7158 OpenSSL still tries to build a complete chain to a root but if an
7159 intermediate CA has a trust setting included that is used. The first
7160 setting is used: whether to trust (e.g., -addtrust option to the x509
7161 utility) or reject.
7162
7163 *Steve Henson*
7164
7165 * Add -trusted_first option which attempts to find certificates in the
7166 trusted store even if an untrusted chain is also supplied.
7167
7168 *Steve Henson*
7169
7170 * MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
7171 platform support for Linux and Android.
7172
7173 *Andy Polyakov*
7174
7175 * Support for linux-x32, ILP32 environment in x86_64 framework.
7176
7177 *Andy Polyakov*
7178
7179 * Experimental multi-implementation support for FIPS capable OpenSSL.
7180 When in FIPS mode the approved implementations are used as normal,
7181 when not in FIPS mode the internal unapproved versions are used instead.
7182 This means that the FIPS capable OpenSSL isn't forced to use the
7183 (often lower performance) FIPS implementations outside FIPS mode.
7184
7185 *Steve Henson*
7186
7187 * Transparently support X9.42 DH parameters when calling
7188 PEM_read_bio_DHparameters. This means existing applications can handle
7189 the new parameter format automatically.
7190
7191 *Steve Henson*
7192
7193 * Initial experimental support for X9.42 DH parameter format: mainly
7194 to support use of 'q' parameter for RFC5114 parameters.
7195
7196 *Steve Henson*
7197
7198 * Add DH parameters from RFC5114 including test data to dhtest.
7199
7200 *Steve Henson*
7201
7202 * Support for automatic EC temporary key parameter selection. If enabled
7203 the most preferred EC parameters are automatically used instead of
7204 hardcoded fixed parameters. Now a server just has to call:
7205 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
7206 support ECDH and use the most appropriate parameters.
7207
7208 *Steve Henson*
7209
7210 * Enhance and tidy EC curve and point format TLS extension code. Use
7211 static structures instead of allocation if default values are used.
7212 New ctrls to set curves we wish to support and to retrieve shared curves.
7213 Print out shared curves in s_server. New options to s_server and s_client
7214 to set list of supported curves.
7215
7216 *Steve Henson*
7217
7218 * New ctrls to retrieve supported signature algorithms and
7219 supported curve values as an array of NIDs. Extend openssl utility
7220 to print out received values.
7221
7222 *Steve Henson*
7223
7224 * Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
7225 between NIDs and the more common NIST names such as "P-256". Enhance
7226 ecparam utility and ECC method to recognise the NIST names for curves.
7227
7228 *Steve Henson*
7229
7230 * Enhance SSL/TLS certificate chain handling to support different
7231 chains for each certificate instead of one chain in the parent SSL_CTX.
7232
7233 *Steve Henson*
7234
7235 * Support for fixed DH ciphersuite client authentication: where both
7236 server and client use DH certificates with common parameters.
7237
7238 *Steve Henson*
7239
7240 * Support for fixed DH ciphersuites: those requiring DH server
7241 certificates.
7242
7243 *Steve Henson*
7244
7245 * New function i2d_re_X509_tbs for re-encoding the TBS portion of
7246 the certificate.
7247 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
7248 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
7249 X509_CINF_get_signature were reverted post internal team review.
7250
44652c16
DMSP
7251OpenSSL 1.0.1
7252-------------
7253
257e9d03 7254### Changes between 1.0.1t and 1.0.1u [22 Sep 2016]
44652c16
DMSP
7255
7256 * OCSP Status Request extension unbounded memory growth
7257
7258 A malicious client can send an excessively large OCSP Status Request
7259 extension. If that client continually requests renegotiation, sending a
7260 large OCSP Status Request extension each time, then there will be unbounded
7261 memory growth on the server. This will eventually lead to a Denial Of
7262 Service attack through memory exhaustion. Servers with a default
7263 configuration are vulnerable even if they do not support OCSP. Builds using
7264 the "no-ocsp" build time option are not affected.
7265
7266 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 7267 ([CVE-2016-6304])
44652c16
DMSP
7268
7269 *Matt Caswell*
7270
7271 * In order to mitigate the SWEET32 attack, the DES ciphers were moved from
7272 HIGH to MEDIUM.
7273
7274 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
7275 Leurent (INRIA)
d8dc8538 7276 ([CVE-2016-2183])
44652c16
DMSP
7277
7278 *Rich Salz*
7279
7280 * OOB write in MDC2_Update()
7281
7282 An overflow can occur in MDC2_Update() either if called directly or
7283 through the EVP_DigestUpdate() function using MDC2. If an attacker
7284 is able to supply very large amounts of input data after a previous
7285 call to EVP_EncryptUpdate() with a partial block then a length check
7286 can overflow resulting in a heap corruption.
7287
7288 The amount of data needed is comparable to SIZE_MAX which is impractical
7289 on most platforms.
7290
7291 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 7292 ([CVE-2016-6303])
44652c16
DMSP
7293
7294 *Stephen Henson*
7295
7296 * Malformed SHA512 ticket DoS
7297
7298 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
7299 DoS attack where a malformed ticket will result in an OOB read which will
7300 ultimately crash.
7301
7302 The use of SHA512 in TLS session tickets is comparatively rare as it requires
7303 a custom server callback and ticket lookup mechanism.
7304
7305 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 7306 ([CVE-2016-6302])
44652c16
DMSP
7307
7308 *Stephen Henson*
7309
7310 * OOB write in BN_bn2dec()
7311
7312 The function BN_bn2dec() does not check the return value of BN_div_word().
7313 This can cause an OOB write if an application uses this function with an
7314 overly large BIGNUM. This could be a problem if an overly large certificate
7315 or CRL is printed out from an untrusted source. TLS is not affected because
7316 record limits will reject an oversized certificate before it is parsed.
7317
7318 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 7319 ([CVE-2016-2182])
44652c16
DMSP
7320
7321 *Stephen Henson*
7322
7323 * OOB read in TS_OBJ_print_bio()
7324
7325 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
7326 the total length the OID text representation would use and not the amount
7327 of data written. This will result in OOB reads when large OIDs are
7328 presented.
7329
7330 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 7331 ([CVE-2016-2180])
44652c16
DMSP
7332
7333 *Stephen Henson*
7334
7335 * Pointer arithmetic undefined behaviour
7336
7337 Avoid some undefined pointer arithmetic
7338
7339 A common idiom in the codebase is to check limits in the following manner:
7340 "p + len > limit"
7341
7342 Where "p" points to some malloc'd data of SIZE bytes and
7343 limit == p + SIZE
7344
7345 "len" here could be from some externally supplied data (e.g. from a TLS
7346 message).
7347
7348 The rules of C pointer arithmetic are such that "p + len" is only well
d7f3a2cc 7349 defined where len <= SIZE. Therefore, the above idiom is actually
44652c16
DMSP
7350 undefined behaviour.
7351
7352 For example this could cause problems if some malloc implementation
7353 provides an address for "p" such that "p + len" actually overflows for
7354 values of len that are too big and therefore p + len < limit.
7355
7356 This issue was reported to OpenSSL by Guido Vranken
d8dc8538 7357 ([CVE-2016-2177])
44652c16
DMSP
7358
7359 *Matt Caswell*
7360
7361 * Constant time flag not preserved in DSA signing
7362
7363 Operations in the DSA signing algorithm should run in constant time in
7364 order to avoid side channel attacks. A flaw in the OpenSSL DSA
7365 implementation means that a non-constant time codepath is followed for
7366 certain operations. This has been demonstrated through a cache-timing
7367 attack to be sufficient for an attacker to recover the private DSA key.
7368
7369 This issue was reported by César Pereida (Aalto University), Billy Brumley
7370 (Tampere University of Technology), and Yuval Yarom (The University of
7371 Adelaide and NICTA).
d8dc8538 7372 ([CVE-2016-2178])
44652c16
DMSP
7373
7374 *César Pereida*
7375
7376 * DTLS buffered message DoS
7377
7378 In a DTLS connection where handshake messages are delivered out-of-order
7379 those messages that OpenSSL is not yet ready to process will be buffered
7380 for later use. Under certain circumstances, a flaw in the logic means that
7381 those messages do not get removed from the buffer even though the handshake
7382 has been completed. An attacker could force up to approx. 15 messages to
7383 remain in the buffer when they are no longer required. These messages will
7384 be cleared when the DTLS connection is closed. The default maximum size for
d7f3a2cc
F
7385 a message is 100k. Therefore, the attacker could force an additional 1500k
7386 to be consumed per connection. By opening many simultaneous connections an
44652c16
DMSP
7387 attacker could cause a DoS attack through memory exhaustion.
7388
7389 This issue was reported to OpenSSL by Quan Luo.
d8dc8538 7390 ([CVE-2016-2179])
44652c16
DMSP
7391
7392 *Matt Caswell*
7393
7394 * DTLS replay protection DoS
7395
7396 A flaw in the DTLS replay attack protection mechanism means that records
7397 that arrive for future epochs update the replay protection "window" before
7398 the MAC for the record has been validated. This could be exploited by an
7399 attacker by sending a record for the next epoch (which does not have to
7400 decrypt or have a valid MAC), with a very large sequence number. This means
7401 that all subsequent legitimate packets are dropped causing a denial of
7402 service for a specific DTLS connection.
7403
7404 This issue was reported to OpenSSL by the OCAP audit team.
d8dc8538 7405 ([CVE-2016-2181])
44652c16
DMSP
7406
7407 *Matt Caswell*
7408
7409 * Certificate message OOB reads
7410
7411 In OpenSSL 1.0.2 and earlier some missing message length checks can result
7412 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
7413 theoretical DoS risk but this has not been observed in practice on common
7414 platforms.
7415
7416 The messages affected are client certificate, client certificate request
7417 and server certificate. As a result the attack can only be performed
7418 against a client or a server which enables client authentication.
7419
7420 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 7421 ([CVE-2016-6306])
44652c16
DMSP
7422
7423 *Stephen Henson*
7424
257e9d03 7425### Changes between 1.0.1s and 1.0.1t [3 May 2016]
44652c16
DMSP
7426
7427 * Prevent padding oracle in AES-NI CBC MAC check
7428
7429 A MITM attacker can use a padding oracle attack to decrypt traffic
7430 when the connection uses an AES CBC cipher and the server support
7431 AES-NI.
7432
7433 This issue was introduced as part of the fix for Lucky 13 padding
d8dc8538 7434 attack ([CVE-2013-0169]). The padding check was rewritten to be in
44652c16
DMSP
7435 constant time by making sure that always the same bytes are read and
7436 compared against either the MAC or padding bytes. But it no longer
7437 checked that there was enough data to have both the MAC and padding
7438 bytes.
7439
7440 This issue was reported by Juraj Somorovsky using TLS-Attacker.
d8dc8538 7441 ([CVE-2016-2107])
44652c16
DMSP
7442
7443 *Kurt Roeckx*
7444
7445 * Fix EVP_EncodeUpdate overflow
7446
7447 An overflow can occur in the EVP_EncodeUpdate() function which is used for
7448 Base64 encoding of binary data. If an attacker is able to supply very large
7449 amounts of input data then a length check can overflow resulting in a heap
7450 corruption.
7451
d7f3a2cc 7452 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
257e9d03 7453 the `PEM_write_bio*` family of functions. These are mainly used within the
44652c16
DMSP
7454 OpenSSL command line applications, so any application which processes data
7455 from an untrusted source and outputs it as a PEM file should be considered
7456 vulnerable to this issue. User applications that call these APIs directly
7457 with large amounts of untrusted data may also be vulnerable.
7458
7459 This issue was reported by Guido Vranken.
d8dc8538 7460 ([CVE-2016-2105])
44652c16
DMSP
7461
7462 *Matt Caswell*
7463
7464 * Fix EVP_EncryptUpdate overflow
7465
7466 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
7467 is able to supply very large amounts of input data after a previous call to
7468 EVP_EncryptUpdate() with a partial block then a length check can overflow
7469 resulting in a heap corruption. Following an analysis of all OpenSSL
7470 internal usage of the EVP_EncryptUpdate() function all usage is one of two
7471 forms. The first form is where the EVP_EncryptUpdate() call is known to be
7472 the first called function after an EVP_EncryptInit(), and therefore that
7473 specific call must be safe. The second form is where the length passed to
7474 EVP_EncryptUpdate() can be seen from the code to be some small value and
7475 therefore there is no possibility of an overflow. Since all instances are
7476 one of these two forms, it is believed that there can be no overflows in
7477 internal code due to this problem. It should be noted that
7478 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
7479 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
7480 of these calls have also been analysed too and it is believed there are no
7481 instances in internal usage where an overflow could occur.
7482
7483 This issue was reported by Guido Vranken.
d8dc8538 7484 ([CVE-2016-2106])
44652c16
DMSP
7485
7486 *Matt Caswell*
7487
7488 * Prevent ASN.1 BIO excessive memory allocation
7489
7490 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
7491 a short invalid encoding can casuse allocation of large amounts of memory
7492 potentially consuming excessive resources or exhausting memory.
7493
7494 Any application parsing untrusted data through d2i BIO functions is
7495 affected. The memory based functions such as d2i_X509() are *not* affected.
7496 Since the memory based functions are used by the TLS library, TLS
7497 applications are not affected.
7498
7499 This issue was reported by Brian Carpenter.
d8dc8538 7500 ([CVE-2016-2109])
44652c16
DMSP
7501
7502 *Stephen Henson*
7503
7504 * EBCDIC overread
7505
7506 ASN1 Strings that are over 1024 bytes can cause an overread in applications
7507 using the X509_NAME_oneline() function on EBCDIC systems. This could result
7508 in arbitrary stack data being returned in the buffer.
7509
7510 This issue was reported by Guido Vranken.
d8dc8538 7511 ([CVE-2016-2176])
44652c16
DMSP
7512
7513 *Matt Caswell*
7514
7515 * Modify behavior of ALPN to invoke callback after SNI/servername
7516 callback, such that updates to the SSL_CTX affect ALPN.
7517
7518 *Todd Short*
7519
7520 * Remove LOW from the DEFAULT cipher list. This removes singles DES from the
7521 default.
7522
7523 *Kurt Roeckx*
7524
7525 * Only remove the SSLv2 methods with the no-ssl2-method option. When the
7526 methods are enabled and ssl2 is disabled the methods return NULL.
7527
7528 *Kurt Roeckx*
7529
257e9d03 7530### Changes between 1.0.1r and 1.0.1s [1 Mar 2016]
44652c16
DMSP
7531
7532* Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
7533 Builds that are not configured with "enable-weak-ssl-ciphers" will not
7534 provide any "EXPORT" or "LOW" strength ciphers.
7535
7536 *Viktor Dukhovni*
7537
7538* Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
7539 is by default disabled at build-time. Builds that are not configured with
7540 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
7541 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
7542 will need to explicitly call either of:
7543
7544 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
7545 or
7546 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
7547
7548 as appropriate. Even if either of those is used, or the application
7549 explicitly uses the version-specific SSLv2_method() or its client and
7550 server variants, SSLv2 ciphers vulnerable to exhaustive search key
7551 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
7552 ciphers, and SSLv2 56-bit DES are no longer available.
d8dc8538 7553 ([CVE-2016-0800])
44652c16
DMSP
7554
7555 *Viktor Dukhovni*
7556
7557 * Fix a double-free in DSA code
7558
7559 A double free bug was discovered when OpenSSL parses malformed DSA private
7560 keys and could lead to a DoS attack or memory corruption for applications
7561 that receive DSA private keys from untrusted sources. This scenario is
7562 considered rare.
7563
7564 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
7565 libFuzzer.
d8dc8538 7566 ([CVE-2016-0705])
44652c16
DMSP
7567
7568 *Stephen Henson*
7569
7570 * Disable SRP fake user seed to address a server memory leak.
7571
7572 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
7573
7574 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
7575 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
7576 was changed to ignore the "fake user" SRP seed, even if the seed
7577 is configured.
7578
7579 Users should use SRP_VBASE_get1_by_user instead. Note that in
7580 SRP_VBASE_get1_by_user, caller must free the returned value. Note
7581 also that even though configuring the SRP seed attempts to hide
7582 invalid usernames by continuing the handshake with fake
7583 credentials, this behaviour is not constant time and no strong
7584 guarantees are made that the handshake is indistinguishable from
7585 that of a valid user.
d8dc8538 7586 ([CVE-2016-0798])
44652c16
DMSP
7587
7588 *Emilia Käsper*
7589
7590 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
7591
7592 In the BN_hex2bn function the number of hex digits is calculated using an
1dc1ea18
DDO
7593 int value `i`. Later `bn_expand` is called with a value of `i * 4`. For
7594 large values of `i` this can result in `bn_expand` not allocating any
7595 memory because `i * 4` is negative. This can leave the internal BIGNUM data
44652c16 7596 field as NULL leading to a subsequent NULL ptr deref. For very large values
1dc1ea18 7597 of `i`, the calculation `i * 4` could be a positive value smaller than `i`.
44652c16
DMSP
7598 In this case memory is allocated to the internal BIGNUM data field, but it
7599 is insufficiently sized leading to heap corruption. A similar issue exists
7600 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
7601 is ever called by user applications with very large untrusted hex/dec data.
7602 This is anticipated to be a rare occurrence.
7603
7604 All OpenSSL internal usage of these functions use data that is not expected
7605 to be untrusted, e.g. config file data or application command line
7606 arguments. If user developed applications generate config file data based
7607 on untrusted data then it is possible that this could also lead to security
7608 consequences. This is also anticipated to be rare.
7609
7610 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 7611 ([CVE-2016-0797])
44652c16
DMSP
7612
7613 *Matt Caswell*
7614
257e9d03 7615 * Fix memory issues in `BIO_*printf` functions
44652c16 7616
1dc1ea18 7617 The internal `fmtstr` function used in processing a "%s" format string in
257e9d03 7618 the `BIO_*printf` functions could overflow while calculating the length of a
44652c16
DMSP
7619 string and cause an OOB read when printing very long strings.
7620
1dc1ea18 7621 Additionally the internal `doapr_outch` function can attempt to write to an
44652c16
DMSP
7622 OOB memory location (at an offset from the NULL pointer) in the event of a
7623 memory allocation failure. In 1.0.2 and below this could be caused where
7624 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
7625 could be in processing a very long "%s" format string. Memory leaks can
7626 also occur.
7627
7628 The first issue may mask the second issue dependent on compiler behaviour.
7629 These problems could enable attacks where large amounts of untrusted data
257e9d03 7630 is passed to the `BIO_*printf` functions. If applications use these functions
44652c16
DMSP
7631 in this way then they could be vulnerable. OpenSSL itself uses these
7632 functions when printing out human-readable dumps of ASN.1 data. Therefore
7633 applications that print this data could be vulnerable if the data is from
7634 untrusted sources. OpenSSL command line applications could also be
7635 vulnerable where they print out ASN.1 data, or if untrusted data is passed
7636 as command line arguments.
7637
7638 Libssl is not considered directly vulnerable. Additionally certificates etc
7639 received via remote connections via libssl are also unlikely to be able to
7640 trigger these issues because of message size limits enforced within libssl.
7641
7642 This issue was reported to OpenSSL Guido Vranken.
d8dc8538 7643 ([CVE-2016-0799])
44652c16
DMSP
7644
7645 *Matt Caswell*
7646
7647 * Side channel attack on modular exponentiation
7648
7649 A side-channel attack was found which makes use of cache-bank conflicts on
7650 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
7651 of RSA keys. The ability to exploit this issue is limited as it relies on
7652 an attacker who has control of code in a thread running on the same
7653 hyper-threaded core as the victim thread which is performing decryptions.
7654
7655 This issue was reported to OpenSSL by Yuval Yarom, The University of
7656 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
7657 Nadia Heninger, University of Pennsylvania with more information at
257e9d03 7658 <http://cachebleed.info>.
d8dc8538 7659 ([CVE-2016-0702])
44652c16
DMSP
7660
7661 *Andy Polyakov*
7662
ec2bfb7d 7663 * Change the req command to generate a 2048-bit RSA/DSA key by default,
44652c16
DMSP
7664 if no keysize is specified with default_bits. This fixes an
7665 omission in an earlier change that changed all RSA/DSA key generation
ec2bfb7d 7666 commands to use 2048 bits by default.
44652c16
DMSP
7667
7668 *Emilia Käsper*
7669
257e9d03 7670### Changes between 1.0.1q and 1.0.1r [28 Jan 2016]
44652c16
DMSP
7671
7672 * Protection for DH small subgroup attacks
7673
7674 As a precautionary measure the SSL_OP_SINGLE_DH_USE option has been
7675 switched on by default and cannot be disabled. This could have some
7676 performance impact.
7677
7678 *Matt Caswell*
7679
7680 * SSLv2 doesn't block disabled ciphers
7681
7682 A malicious client can negotiate SSLv2 ciphers that have been disabled on
7683 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
7684 been disabled, provided that the SSLv2 protocol was not also disabled via
7685 SSL_OP_NO_SSLv2.
7686
7687 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
7688 and Sebastian Schinzel.
d8dc8538 7689 ([CVE-2015-3197])
44652c16
DMSP
7690
7691 *Viktor Dukhovni*
7692
7693 * Reject DH handshakes with parameters shorter than 1024 bits.
7694
7695 *Kurt Roeckx*
7696
257e9d03 7697### Changes between 1.0.1p and 1.0.1q [3 Dec 2015]
44652c16
DMSP
7698
7699 * Certificate verify crash with missing PSS parameter
7700
7701 The signature verification routines will crash with a NULL pointer
7702 dereference if presented with an ASN.1 signature using the RSA PSS
7703 algorithm and absent mask generation function parameter. Since these
7704 routines are used to verify certificate signature algorithms this can be
7705 used to crash any certificate verification operation and exploited in a
7706 DoS attack. Any application which performs certificate verification is
7707 vulnerable including OpenSSL clients and servers which enable client
7708 authentication.
7709
7710 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
d8dc8538 7711 ([CVE-2015-3194])
44652c16
DMSP
7712
7713 *Stephen Henson*
7714
7715 * X509_ATTRIBUTE memory leak
7716
7717 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
7718 memory. This structure is used by the PKCS#7 and CMS routines so any
7719 application which reads PKCS#7 or CMS data from untrusted sources is
7720 affected. SSL/TLS is not affected.
7721
7722 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
7723 libFuzzer.
d8dc8538 7724 ([CVE-2015-3195])
44652c16
DMSP
7725
7726 *Stephen Henson*
7727
7728 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
7729 This changes the decoding behaviour for some invalid messages,
7730 though the change is mostly in the more lenient direction, and
7731 legacy behaviour is preserved as much as possible.
7732
7733 *Emilia Käsper*
7734
7735 * In DSA_generate_parameters_ex, if the provided seed is too short,
7736 use a random seed, as already documented.
7737
7738 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
7739
257e9d03 7740### Changes between 1.0.1o and 1.0.1p [9 Jul 2015]
44652c16
DMSP
7741
7742 * Alternate chains certificate forgery
7743
eb4129e1 7744 During certificate verification, OpenSSL will attempt to find an
44652c16
DMSP
7745 alternative certificate chain if the first attempt to build such a chain
7746 fails. An error in the implementation of this logic can mean that an
7747 attacker could cause certain checks on untrusted certificates to be
7748 bypassed, such as the CA flag, enabling them to use a valid leaf
7749 certificate to act as a CA and "issue" an invalid certificate.
7750
7751 This issue was reported to OpenSSL by Adam Langley/David Benjamin
7752 (Google/BoringSSL).
d8dc8538 7753 ([CVE-2015-1793])
44652c16
DMSP
7754
7755 *Matt Caswell*
7756
7757 * Race condition handling PSK identify hint
7758
7759 If PSK identity hints are received by a multi-threaded client then
7760 the values are wrongly updated in the parent SSL_CTX structure. This can
7761 result in a race condition potentially leading to a double free of the
7762 identify hint data.
d8dc8538 7763 ([CVE-2015-3196])
44652c16
DMSP
7764
7765 *Stephen Henson*
7766
257e9d03
RS
7767### Changes between 1.0.1n and 1.0.1o [12 Jun 2015]
7768
44652c16
DMSP
7769 * Fix HMAC ABI incompatibility. The previous version introduced an ABI
7770 incompatibility in the handling of HMAC. The previous ABI has now been
7771 restored.
7772
257e9d03 7773### Changes between 1.0.1m and 1.0.1n [11 Jun 2015]
44652c16
DMSP
7774
7775 * Malformed ECParameters causes infinite loop
7776
7777 When processing an ECParameters structure OpenSSL enters an infinite loop
7778 if the curve specified is over a specially malformed binary polynomial
7779 field.
7780
7781 This can be used to perform denial of service against any
7782 system which processes public keys, certificate requests or
7783 certificates. This includes TLS clients and TLS servers with
7784 client authentication enabled.
7785
7786 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 7787 ([CVE-2015-1788])
44652c16
DMSP
7788
7789 *Andy Polyakov*
7790
7791 * Exploitable out-of-bounds read in X509_cmp_time
7792
7793 X509_cmp_time does not properly check the length of the ASN1_TIME
7794 string and can read a few bytes out of bounds. In addition,
7795 X509_cmp_time accepts an arbitrary number of fractional seconds in the
7796 time string.
7797
7798 An attacker can use this to craft malformed certificates and CRLs of
7799 various sizes and potentially cause a segmentation fault, resulting in
7800 a DoS on applications that verify certificates or CRLs. TLS clients
7801 that verify CRLs are affected. TLS clients and servers with client
7802 authentication enabled may be affected if they use custom verification
7803 callbacks.
7804
7805 This issue was reported to OpenSSL by Robert Swiecki (Google), and
7806 independently by Hanno Böck.
d8dc8538 7807 ([CVE-2015-1789])
44652c16
DMSP
7808
7809 *Emilia Käsper*
7810
7811 * PKCS7 crash with missing EnvelopedContent
7812
7813 The PKCS#7 parsing code does not handle missing inner EncryptedContent
7814 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
7815 with missing content and trigger a NULL pointer dereference on parsing.
7816
7817 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
7818 structures from untrusted sources are affected. OpenSSL clients and
7819 servers are not affected.
5f8e6c50 7820
44652c16 7821 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 7822 ([CVE-2015-1790])
5f8e6c50 7823
44652c16 7824 *Emilia Käsper*
5f8e6c50 7825
44652c16
DMSP
7826 * CMS verify infinite loop with unknown hash function
7827
7828 When verifying a signedData message the CMS code can enter an infinite loop
7829 if presented with an unknown hash function OID. This can be used to perform
7830 denial of service against any system which verifies signedData messages using
7831 the CMS code.
7832 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 7833 ([CVE-2015-1792])
44652c16
DMSP
7834
7835 *Stephen Henson*
7836
7837 * Race condition handling NewSessionTicket
7838
7839 If a NewSessionTicket is received by a multi-threaded client when attempting to
7840 reuse a previous ticket then a race condition can occur potentially leading to
7841 a double free of the ticket data.
d8dc8538 7842 ([CVE-2015-1791])
44652c16
DMSP
7843
7844 *Matt Caswell*
7845
7846 * Reject DH handshakes with parameters shorter than 768 bits.
7847
7848 *Kurt Roeckx and Emilia Kasper*
7849
7850 * dhparam: generate 2048-bit parameters by default.
7851
7852 *Kurt Roeckx and Emilia Kasper*
7853
257e9d03 7854### Changes between 1.0.1l and 1.0.1m [19 Mar 2015]
44652c16
DMSP
7855
7856 * Segmentation fault in ASN1_TYPE_cmp fix
7857
7858 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
7859 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
7860 certificate signature algorithm consistency this can be used to crash any
7861 certificate verification operation and exploited in a DoS attack. Any
7862 application which performs certificate verification is vulnerable including
7863 OpenSSL clients and servers which enable client authentication.
d8dc8538 7864 ([CVE-2015-0286])
44652c16
DMSP
7865
7866 *Stephen Henson*
7867
7868 * ASN.1 structure reuse memory corruption fix
7869
7870 Reusing a structure in ASN.1 parsing may allow an attacker to cause
7871 memory corruption via an invalid write. Such reuse is and has been
7872 strongly discouraged and is believed to be rare.
7873
7874 Applications that parse structures containing CHOICE or ANY DEFINED BY
7875 components may be affected. Certificate parsing (d2i_X509 and related
7876 functions) are however not affected. OpenSSL clients and servers are
7877 not affected.
d8dc8538 7878 ([CVE-2015-0287])
44652c16
DMSP
7879
7880 *Stephen Henson*
7881
7882 * PKCS7 NULL pointer dereferences fix
7883
7884 The PKCS#7 parsing code does not handle missing outer ContentInfo
7885 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
7886 missing content and trigger a NULL pointer dereference on parsing.
7887
7888 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
7889 otherwise parse PKCS#7 structures from untrusted sources are
7890 affected. OpenSSL clients and servers are not affected.
7891
7892 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 7893 ([CVE-2015-0289])
44652c16
DMSP
7894
7895 *Emilia Käsper*
7896
7897 * DoS via reachable assert in SSLv2 servers fix
7898
7899 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
7900 servers that both support SSLv2 and enable export cipher suites by sending
7901 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
7902
7903 This issue was discovered by Sean Burford (Google) and Emilia Käsper
7904 (OpenSSL development team).
d8dc8538 7905 ([CVE-2015-0293])
44652c16
DMSP
7906
7907 *Emilia Käsper*
7908
7909 * Use After Free following d2i_ECPrivatekey error fix
7910
7911 A malformed EC private key file consumed via the d2i_ECPrivateKey function
7912 could cause a use after free condition. This, in turn, could cause a double
7913 free in several private key parsing functions (such as d2i_PrivateKey
7914 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
7915 for applications that receive EC private keys from untrusted
7916 sources. This scenario is considered rare.
7917
7918 This issue was discovered by the BoringSSL project and fixed in their
7919 commit 517073cd4b.
d8dc8538 7920 ([CVE-2015-0209])
44652c16
DMSP
7921
7922 *Matt Caswell*
7923
7924 * X509_to_X509_REQ NULL pointer deref fix
7925
7926 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
7927 the certificate key is invalid. This function is rarely used in practice.
7928
7929 This issue was discovered by Brian Carpenter.
d8dc8538 7930 ([CVE-2015-0288])
44652c16
DMSP
7931
7932 *Stephen Henson*
7933
7934 * Removed the export ciphers from the DEFAULT ciphers
7935
7936 *Kurt Roeckx*
7937
257e9d03 7938### Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
44652c16
DMSP
7939
7940 * Build fixes for the Windows and OpenVMS platforms
7941
7942 *Matt Caswell and Richard Levitte*
7943
257e9d03 7944### Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
44652c16
DMSP
7945
7946 * Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
7947 message can cause a segmentation fault in OpenSSL due to a NULL pointer
7948 dereference. This could lead to a Denial Of Service attack. Thanks to
7949 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
d8dc8538 7950 ([CVE-2014-3571])
44652c16
DMSP
7951
7952 *Steve Henson*
7953
7954 * Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
7955 dtls1_buffer_record function under certain conditions. In particular this
7956 could occur if an attacker sent repeated DTLS records with the same
7957 sequence number but for the next epoch. The memory leak could be exploited
7958 by an attacker in a Denial of Service attack through memory exhaustion.
7959 Thanks to Chris Mueller for reporting this issue.
d8dc8538 7960 ([CVE-2015-0206])
44652c16
DMSP
7961
7962 *Matt Caswell*
7963
7964 * Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
7965 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
7966 method would be set to NULL which could later result in a NULL pointer
7967 dereference. Thanks to Frank Schmirler for reporting this issue.
d8dc8538 7968 ([CVE-2014-3569])
44652c16
DMSP
7969
7970 *Kurt Roeckx*
7971
7972 * Abort handshake if server key exchange message is omitted for ephemeral
7973 ECDH ciphersuites.
7974
7975 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
7976 reporting this issue.
d8dc8538 7977 ([CVE-2014-3572])
44652c16
DMSP
7978
7979 *Steve Henson*
7980
7981 * Remove non-export ephemeral RSA code on client and server. This code
7982 violated the TLS standard by allowing the use of temporary RSA keys in
7983 non-export ciphersuites and could be used by a server to effectively
7984 downgrade the RSA key length used to a value smaller than the server
7985 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
7986 INRIA or reporting this issue.
d8dc8538 7987 ([CVE-2015-0204])
44652c16
DMSP
7988
7989 *Steve Henson*
7990
7991 * Fixed issue where DH client certificates are accepted without verification.
7992 An OpenSSL server will accept a DH certificate for client authentication
7993 without the certificate verify message. This effectively allows a client to
7994 authenticate without the use of a private key. This only affects servers
7995 which trust a client certificate authority which issues certificates
7996 containing DH keys: these are extremely rare and hardly ever encountered.
7997 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
7998 this issue.
d8dc8538 7999 ([CVE-2015-0205])
44652c16
DMSP
8000
8001 *Steve Henson*
8002
8003 * Ensure that the session ID context of an SSL is updated when its
8004 SSL_CTX is updated via SSL_set_SSL_CTX.
8005
8006 The session ID context is typically set from the parent SSL_CTX,
8007 and can vary with the CTX.
8008
8009 *Adam Langley*
8010
8011 * Fix various certificate fingerprint issues.
8012
8013 By using non-DER or invalid encodings outside the signed portion of a
8014 certificate the fingerprint can be changed without breaking the signature.
8015 Although no details of the signed portion of the certificate can be changed
8016 this can cause problems with some applications: e.g. those using the
8017 certificate fingerprint for blacklists.
8018
8019 1. Reject signatures with non zero unused bits.
8020
8021 If the BIT STRING containing the signature has non zero unused bits reject
8022 the signature. All current signature algorithms require zero unused bits.
8023
8024 2. Check certificate algorithm consistency.
8025
8026 Check the AlgorithmIdentifier inside TBS matches the one in the
8027 certificate signature. NB: this will result in signature failure
8028 errors for some broken certificates.
8029
8030 Thanks to Konrad Kraszewski from Google for reporting this issue.
8031
8032 3. Check DSA/ECDSA signatures use DER.
8033
8034 Re-encode DSA/ECDSA signatures and compare with the original received
8035 signature. Return an error if there is a mismatch.
8036
8037 This will reject various cases including garbage after signature
8038 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
8039 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
8040 (negative or with leading zeroes).
8041
8042 Further analysis was conducted and fixes were developed by Stephen Henson
8043 of the OpenSSL core team.
8044
d8dc8538 8045 ([CVE-2014-8275])
44652c16
DMSP
8046
8047 *Steve Henson*
8048
43a70f02
RS
8049 * Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
8050 results on some platforms, including x86_64. This bug occurs at random
8051 with a very low probability, and is not known to be exploitable in any
8052 way, though its exact impact is difficult to determine. Thanks to Pieter
8053 Wuille (Blockstream) who reported this issue and also suggested an initial
8054 fix. Further analysis was conducted by the OpenSSL development team and
8055 Adam Langley of Google. The final fix was developed by Andy Polyakov of
8056 the OpenSSL core team.
d8dc8538 8057 ([CVE-2014-3570])
5f8e6c50
DMSP
8058
8059 *Andy Polyakov*
8060
43a70f02
RS
8061 * Do not resume sessions on the server if the negotiated protocol
8062 version does not match the session's version. Resuming with a different
8063 version, while not strictly forbidden by the RFC, is of questionable
8064 sanity and breaks all known clients.
5f8e6c50 8065
44652c16
DMSP
8066 *David Benjamin, Emilia Käsper*
8067
43a70f02
RS
8068 * Tighten handling of the ChangeCipherSpec (CCS) message: reject
8069 early CCS messages during renegotiation. (Note that because
8070 renegotiation is encrypted, this early CCS was not exploitable.)
44652c16
DMSP
8071
8072 *Emilia Käsper*
8073
43a70f02
RS
8074 * Tighten client-side session ticket handling during renegotiation:
8075 ensure that the client only accepts a session ticket if the server sends
8076 the extension anew in the ServerHello. Previously, a TLS client would
8077 reuse the old extension state and thus accept a session ticket if one was
8078 announced in the initial ServerHello.
44652c16 8079
43a70f02
RS
8080 Similarly, ensure that the client requires a session ticket if one
8081 was advertised in the ServerHello. Previously, a TLS client would
8082 ignore a missing NewSessionTicket message.
44652c16
DMSP
8083
8084 *Emilia Käsper*
8085
257e9d03 8086### Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
44652c16
DMSP
8087
8088 * SRTP Memory Leak.
8089
8090 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
8091 sends a carefully crafted handshake message, to cause OpenSSL to fail
8092 to free up to 64k of memory causing a memory leak. This could be
8093 exploited in a Denial Of Service attack. This issue affects OpenSSL
8094 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
8095 whether SRTP is used or configured. Implementations of OpenSSL that
8096 have been compiled with OPENSSL_NO_SRTP defined are not affected.
5f8e6c50 8097
44652c16 8098 The fix was developed by the OpenSSL team.
d8dc8538 8099 ([CVE-2014-3513])
5f8e6c50 8100
44652c16 8101 *OpenSSL team*
5f8e6c50 8102
44652c16 8103 * Session Ticket Memory Leak.
5f8e6c50 8104
44652c16
DMSP
8105 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
8106 integrity of that ticket is first verified. In the event of a session
8107 ticket integrity check failing, OpenSSL will fail to free memory
8108 causing a memory leak. By sending a large number of invalid session
8109 tickets an attacker could exploit this issue in a Denial Of Service
8110 attack.
d8dc8538 8111 ([CVE-2014-3567])
5f8e6c50 8112
44652c16 8113 *Steve Henson*
5f8e6c50 8114
44652c16 8115 * Build option no-ssl3 is incomplete.
5f8e6c50 8116
44652c16 8117 When OpenSSL is configured with "no-ssl3" as a build option, servers
d7f3a2cc 8118 could accept and complete an SSL 3.0 handshake, and clients could be
44652c16 8119 configured to send them.
d8dc8538 8120 ([CVE-2014-3568])
5f8e6c50 8121
44652c16 8122 *Akamai and the OpenSSL team*
5f8e6c50 8123
44652c16
DMSP
8124 * Add support for TLS_FALLBACK_SCSV.
8125 Client applications doing fallback retries should call
8126 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
d8dc8538 8127 ([CVE-2014-3566])
5f8e6c50 8128
44652c16 8129 *Adam Langley, Bodo Moeller*
5f8e6c50 8130
44652c16 8131 * Add additional DigestInfo checks.
5f8e6c50 8132
44652c16
DMSP
8133 Re-encode DigestInto in DER and check against the original when
8134 verifying RSA signature: this will reject any improperly encoded
8135 DigestInfo structures.
5f8e6c50 8136
44652c16 8137 Note: this is a precautionary measure and no attacks are currently known.
5f8e6c50 8138
5f8e6c50
DMSP
8139 *Steve Henson*
8140
257e9d03 8141### Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
5f8e6c50 8142
44652c16
DMSP
8143 * Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
8144 SRP code can be overrun an internal buffer. Add sanity check that
8145 g, A, B < N to SRP code.
5f8e6c50 8146
44652c16
DMSP
8147 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
8148 Group for discovering this issue.
d8dc8538 8149 ([CVE-2014-3512])
5f8e6c50
DMSP
8150
8151 *Steve Henson*
8152
44652c16
DMSP
8153 * A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
8154 TLS 1.0 instead of higher protocol versions when the ClientHello message
8155 is badly fragmented. This allows a man-in-the-middle attacker to force a
8156 downgrade to TLS 1.0 even if both the server and the client support a
8157 higher protocol version, by modifying the client's TLS records.
5f8e6c50 8158
44652c16
DMSP
8159 Thanks to David Benjamin and Adam Langley (Google) for discovering and
8160 researching this issue.
d8dc8538 8161 ([CVE-2014-3511])
5f8e6c50 8162
44652c16 8163 *David Benjamin*
5f8e6c50 8164
44652c16
DMSP
8165 * OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
8166 to a denial of service attack. A malicious server can crash the client
8167 with a null pointer dereference (read) by specifying an anonymous (EC)DH
8168 ciphersuite and sending carefully crafted handshake messages.
5f8e6c50 8169
44652c16
DMSP
8170 Thanks to Felix Gröbert (Google) for discovering and researching this
8171 issue.
d8dc8538 8172 ([CVE-2014-3510])
5f8e6c50 8173
44652c16 8174 *Emilia Käsper*
5f8e6c50 8175
44652c16
DMSP
8176 * By sending carefully crafted DTLS packets an attacker could cause openssl
8177 to leak memory. This can be exploited through a Denial of Service attack.
8178 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 8179 ([CVE-2014-3507])
5f8e6c50 8180
44652c16 8181 *Adam Langley*
5f8e6c50 8182
44652c16
DMSP
8183 * An attacker can force openssl to consume large amounts of memory whilst
8184 processing DTLS handshake messages. This can be exploited through a
8185 Denial of Service attack.
8186 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 8187 ([CVE-2014-3506])
5f8e6c50 8188
44652c16 8189 *Adam Langley*
5f8e6c50 8190
44652c16
DMSP
8191 * An attacker can force an error condition which causes openssl to crash
8192 whilst processing DTLS packets due to memory being freed twice. This
8193 can be exploited through a Denial of Service attack.
8194 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
8195 this issue.
d8dc8538 8196 ([CVE-2014-3505])
5f8e6c50 8197
44652c16 8198 *Adam Langley*
5f8e6c50 8199
44652c16
DMSP
8200 * If a multithreaded client connects to a malicious server using a resumed
8201 session and the server sends an ec point format extension it could write
8202 up to 255 bytes to freed memory.
5f8e6c50 8203
44652c16
DMSP
8204 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
8205 issue.
d8dc8538 8206 ([CVE-2014-3509])
5f8e6c50 8207
44652c16 8208 *Gabor Tyukasz*
5f8e6c50 8209
44652c16
DMSP
8210 * A malicious server can crash an OpenSSL client with a null pointer
8211 dereference (read) by specifying an SRP ciphersuite even though it was not
8212 properly negotiated with the client. This can be exploited through a
8213 Denial of Service attack.
5f8e6c50 8214
44652c16
DMSP
8215 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
8216 discovering and researching this issue.
d8dc8538 8217 ([CVE-2014-5139])
5f8e6c50
DMSP
8218
8219 *Steve Henson*
8220
44652c16
DMSP
8221 * A flaw in OBJ_obj2txt may cause pretty printing functions such as
8222 X509_name_oneline, X509_name_print_ex et al. to leak some information
8223 from the stack. Applications may be affected if they echo pretty printing
8224 output to the attacker.
5f8e6c50 8225
44652c16 8226 Thanks to Ivan Fratric (Google) for discovering this issue.
d8dc8538 8227 ([CVE-2014-3508])
5f8e6c50 8228
44652c16 8229 *Emilia Käsper, and Steve Henson*
5f8e6c50 8230
44652c16
DMSP
8231 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
8232 for corner cases. (Certain input points at infinity could lead to
8233 bogus results, with non-infinity inputs mapped to infinity too.)
5f8e6c50 8234
44652c16 8235 *Bodo Moeller*
5f8e6c50 8236
257e9d03 8237### Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
5f8e6c50 8238
44652c16
DMSP
8239 * Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
8240 handshake can force the use of weak keying material in OpenSSL
8241 SSL/TLS clients and servers.
5f8e6c50 8242
44652c16 8243 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
d8dc8538 8244 researching this issue. ([CVE-2014-0224])
5f8e6c50 8245
44652c16 8246 *KIKUCHI Masashi, Steve Henson*
5f8e6c50 8247
44652c16
DMSP
8248 * Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
8249 OpenSSL DTLS client the code can be made to recurse eventually crashing
8250 in a DoS attack.
5f8e6c50 8251
44652c16 8252 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
d8dc8538 8253 ([CVE-2014-0221])
5f8e6c50 8254
44652c16 8255 *Imre Rad, Steve Henson*
5f8e6c50 8256
44652c16
DMSP
8257 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
8258 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
8259 client or server. This is potentially exploitable to run arbitrary
8260 code on a vulnerable client or server.
5f8e6c50 8261
d8dc8538 8262 Thanks to Jüri Aedla for reporting this issue. ([CVE-2014-0195])
5f8e6c50 8263
44652c16 8264 *Jüri Aedla, Steve Henson*
5f8e6c50 8265
44652c16
DMSP
8266 * Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
8267 are subject to a denial of service attack.
5f8e6c50 8268
44652c16 8269 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
d8dc8538 8270 this issue. ([CVE-2014-3470])
5f8e6c50 8271
44652c16 8272 *Felix Gröbert, Ivan Fratric, Steve Henson*
5f8e6c50 8273
44652c16
DMSP
8274 * Harmonize version and its documentation. -f flag is used to display
8275 compilation flags.
5f8e6c50 8276
44652c16 8277 *mancha <mancha1@zoho.com>*
5f8e6c50 8278
44652c16
DMSP
8279 * Fix eckey_priv_encode so it immediately returns an error upon a failure
8280 in i2d_ECPrivateKey.
5f8e6c50 8281
44652c16 8282 *mancha <mancha1@zoho.com>*
5f8e6c50 8283
44652c16 8284 * Fix some double frees. These are not thought to be exploitable.
5f8e6c50 8285
44652c16 8286 *mancha <mancha1@zoho.com>*
5f8e6c50 8287
257e9d03 8288### Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
5f8e6c50 8289
44652c16
DMSP
8290 * A missing bounds check in the handling of the TLS heartbeat extension
8291 can be used to reveal up to 64k of memory to a connected client or
8292 server.
5f8e6c50 8293
44652c16
DMSP
8294 Thanks for Neel Mehta of Google Security for discovering this bug and to
8295 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
d8dc8538 8296 preparing the fix ([CVE-2014-0160])
5f8e6c50 8297
44652c16 8298 *Adam Langley, Bodo Moeller*
5f8e6c50 8299
44652c16
DMSP
8300 * Fix for the attack described in the paper "Recovering OpenSSL
8301 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
8302 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 8303 <http://eprint.iacr.org/2014/140>
5f8e6c50 8304
44652c16 8305 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 8306 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50 8307
44652c16 8308 *Yuval Yarom and Naomi Benger*
5f8e6c50 8309
44652c16 8310 * TLS pad extension: draft-agl-tls-padding-03
5f8e6c50 8311
44652c16
DMSP
8312 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
8313 TLS client Hello record length value would otherwise be > 255 and
8314 less that 512 pad with a dummy extension containing zeroes so it
8315 is at least 512 bytes long.
5f8e6c50 8316
44652c16 8317 *Adam Langley, Steve Henson*
5f8e6c50 8318
257e9d03 8319### Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
5f8e6c50 8320
44652c16
DMSP
8321 * Fix for TLS record tampering bug. A carefully crafted invalid
8322 handshake could crash OpenSSL with a NULL pointer exception.
8323 Thanks to Anton Johansson for reporting this issues.
d8dc8538 8324 ([CVE-2013-4353])
5f8e6c50 8325
44652c16
DMSP
8326 * Keep original DTLS digest and encryption contexts in retransmission
8327 structures so we can use the previous session parameters if they need
d8dc8538 8328 to be resent. ([CVE-2013-6450])
5f8e6c50 8329
44652c16 8330 *Steve Henson*
5f8e6c50 8331
44652c16
DMSP
8332 * Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
8333 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
8334 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
8335 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
8336 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
8337 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
5f8e6c50 8338
44652c16 8339 *Rob Stradling, Adam Langley*
5f8e6c50 8340
257e9d03 8341### Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
5f8e6c50 8342
44652c16
DMSP
8343 * Correct fix for CVE-2013-0169. The original didn't work on AES-NI
8344 supporting platforms or when small records were transferred.
5f8e6c50 8345
44652c16 8346 *Andy Polyakov, Steve Henson*
5f8e6c50 8347
257e9d03 8348### Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
5f8e6c50 8349
44652c16 8350 * Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
5f8e6c50 8351
44652c16
DMSP
8352 This addresses the flaw in CBC record processing discovered by
8353 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
257e9d03 8354 at: <http://www.isg.rhul.ac.uk/tls/>
5f8e6c50 8355
44652c16
DMSP
8356 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
8357 Security Group at Royal Holloway, University of London
8358 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
8359 Emilia Käsper for the initial patch.
d8dc8538 8360 ([CVE-2013-0169])
5f8e6c50 8361
44652c16 8362 *Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson*
5f8e6c50 8363
44652c16
DMSP
8364 * Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
8365 ciphersuites which can be exploited in a denial of service attack.
8366 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
8367 and detecting this bug and to Wolfgang Ettlinger
8368 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
d8dc8538 8369 ([CVE-2012-2686])
5f8e6c50 8370
44652c16 8371 *Adam Langley*
5f8e6c50 8372
44652c16 8373 * Return an error when checking OCSP signatures when key is NULL.
d8dc8538 8374 This fixes a DoS attack. ([CVE-2013-0166])
5f8e6c50
DMSP
8375
8376 *Steve Henson*
8377
44652c16 8378 * Make openssl verify return errors.
5f8e6c50 8379
44652c16 8380 *Chris Palmer <palmer@google.com> and Ben Laurie*
5f8e6c50 8381
44652c16
DMSP
8382 * Call OCSP Stapling callback after ciphersuite has been chosen, so
8383 the right response is stapled. Also change SSL_get_certificate()
8384 so it returns the certificate actually sent.
257e9d03 8385 See <http://rt.openssl.org/Ticket/Display.html?id=2836>.
5f8e6c50 8386
44652c16 8387 *Rob Stradling <rob.stradling@comodo.com>*
5f8e6c50 8388
44652c16 8389 * Fix possible deadlock when decoding public keys.
5f8e6c50
DMSP
8390
8391 *Steve Henson*
8392
44652c16
DMSP
8393 * Don't use TLS 1.0 record version number in initial client hello
8394 if renegotiating.
5f8e6c50 8395
44652c16 8396 *Steve Henson*
5f8e6c50 8397
257e9d03 8398### Changes between 1.0.1b and 1.0.1c [10 May 2012]
5f8e6c50 8399
44652c16
DMSP
8400 * Sanity check record length before skipping explicit IV in TLS
8401 1.2, 1.1 and DTLS to fix DoS attack.
5f8e6c50 8402
44652c16
DMSP
8403 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
8404 fuzzing as a service testing platform.
d8dc8538 8405 ([CVE-2012-2333])
5f8e6c50
DMSP
8406
8407 *Steve Henson*
8408
44652c16
DMSP
8409 * Initialise tkeylen properly when encrypting CMS messages.
8410 Thanks to Solar Designer of Openwall for reporting this issue.
5f8e6c50
DMSP
8411
8412 *Steve Henson*
8413
44652c16
DMSP
8414 * In FIPS mode don't try to use composite ciphers as they are not
8415 approved.
5f8e6c50
DMSP
8416
8417 *Steve Henson*
8418
257e9d03 8419### Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
44652c16
DMSP
8420
8421 * OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
8422 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
8423 mean any application compiled against OpenSSL 1.0.0 headers setting
8424 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
8425 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
8426 0x10000000L Any application which was previously compiled against
8427 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
8428 will need to be recompiled as a result. Letting be results in
8429 inability to disable specifically TLS 1.1 and in client context,
8430 in unlike event, limit maximum offered version to TLS 1.0 [see below].
5f8e6c50
DMSP
8431
8432 *Steve Henson*
8433
44652c16
DMSP
8434 * In order to ensure interoperability SSL_OP_NO_protocolX does not
8435 disable just protocol X, but all protocols above X *if* there are
8436 protocols *below* X still enabled. In more practical terms it means
8437 that if application wants to disable TLS1.0 in favor of TLS1.1 and
1dc1ea18
DDO
8438 above, it's not sufficient to pass `SSL_OP_NO_TLSv1`, one has to pass
8439 `SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2`. This applies to
44652c16 8440 client side.
5f8e6c50 8441
44652c16 8442 *Andy Polyakov*
5f8e6c50 8443
257e9d03 8444### Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
5f8e6c50 8445
44652c16
DMSP
8446 * Check for potentially exploitable overflows in asn1_d2i_read_bio
8447 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
8448 in CRYPTO_realloc_clean.
5f8e6c50 8449
44652c16
DMSP
8450 Thanks to Tavis Ormandy, Google Security Team, for discovering this
8451 issue and to Adam Langley <agl@chromium.org> for fixing it.
d8dc8538 8452 ([CVE-2012-2110])
5f8e6c50 8453
44652c16 8454 *Adam Langley (Google), Tavis Ormandy, Google Security Team*
5f8e6c50 8455
44652c16 8456 * Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
5f8e6c50 8457
44652c16 8458 *Adam Langley*
5f8e6c50 8459
44652c16
DMSP
8460 * Workarounds for some broken servers that "hang" if a client hello
8461 record length exceeds 255 bytes.
8462
8463 1. Do not use record version number > TLS 1.0 in initial client
8464 hello: some (but not all) hanging servers will now work.
8465 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
8466 the number of ciphers sent in the client hello. This should be
8467 set to an even number, such as 50, for example by passing:
8468 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
8469 Most broken servers should now work.
8470 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
8471 TLS 1.2 client support entirely.
5f8e6c50
DMSP
8472
8473 *Steve Henson*
8474
44652c16 8475 * Fix SEGV in Vector Permutation AES module observed in OpenSSH.
5f8e6c50 8476
44652c16 8477 *Andy Polyakov*
5f8e6c50 8478
257e9d03 8479### Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
44652c16
DMSP
8480
8481 * Add compatibility with old MDC2 signatures which use an ASN1 OCTET
8482 STRING form instead of a DigestInfo.
5f8e6c50
DMSP
8483
8484 *Steve Henson*
8485
44652c16
DMSP
8486 * The format used for MDC2 RSA signatures is inconsistent between EVP
8487 and the RSA_sign/RSA_verify functions. This was made more apparent when
8488 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
8489 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
8490 the correct format in RSA_verify so both forms transparently work.
5f8e6c50 8491
44652c16 8492 *Steve Henson*
5f8e6c50 8493
44652c16
DMSP
8494 * Some servers which support TLS 1.0 can choke if we initially indicate
8495 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
8496 encrypted premaster secret. As a workaround use the maximum permitted
8497 client version in client hello, this should keep such servers happy
8498 and still work with previous versions of OpenSSL.
5f8e6c50 8499
44652c16 8500 *Steve Henson*
5f8e6c50 8501
44652c16 8502 * Add support for TLS/DTLS heartbeats.
5f8e6c50 8503
44652c16 8504 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 8505
44652c16 8506 * Add support for SCTP.
5f8e6c50 8507
44652c16 8508 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 8509
44652c16 8510 * Improved PRNG seeding for VOS.
5f8e6c50 8511
44652c16 8512 *Paul Green <Paul.Green@stratus.com>*
5f8e6c50 8513
44652c16 8514 * Extensive assembler packs updates, most notably:
5f8e6c50 8515
257e9d03
RS
8516 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
8517 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
8518 - x86_64: bit-sliced AES implementation;
8519 - ARM: NEON support, contemporary platforms optimizations;
8520 - s390x: z196 support;
8521 - `*`: GHASH and GF(2^m) multiplication implementations;
5f8e6c50 8522
44652c16 8523 *Andy Polyakov*
5f8e6c50 8524
44652c16
DMSP
8525 * Make TLS-SRP code conformant with RFC 5054 API cleanup
8526 (removal of unnecessary code)
5f8e6c50 8527
44652c16 8528 *Peter Sylvester <peter.sylvester@edelweb.fr>*
5f8e6c50 8529
44652c16 8530 * Add TLS key material exporter from RFC 5705.
5f8e6c50 8531
44652c16 8532 *Eric Rescorla*
5f8e6c50 8533
44652c16 8534 * Add DTLS-SRTP negotiation from RFC 5764.
5f8e6c50 8535
44652c16 8536 *Eric Rescorla*
5f8e6c50 8537
44652c16 8538 * Add Next Protocol Negotiation,
257e9d03 8539 <http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00>. Can be
44652c16
DMSP
8540 disabled with a no-npn flag to config or Configure. Code donated
8541 by Google.
5f8e6c50 8542
44652c16 8543 *Adam Langley <agl@google.com> and Ben Laurie*
5f8e6c50 8544
44652c16
DMSP
8545 * Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
8546 NIST-P256, NIST-P521, with constant-time single point multiplication on
8547 typical inputs. Compiler support for the nonstandard type `__uint128_t` is
8548 required to use this (present in gcc 4.4 and later, for 64-bit builds).
8549 Code made available under Apache License version 2.0.
5f8e6c50 8550
44652c16
DMSP
8551 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
8552 line to include this in your build of OpenSSL, and run "make depend" (or
8553 "make update"). This enables the following EC_METHODs:
5f8e6c50 8554
44652c16
DMSP
8555 EC_GFp_nistp224_method()
8556 EC_GFp_nistp256_method()
8557 EC_GFp_nistp521_method()
5f8e6c50 8558
44652c16
DMSP
8559 EC_GROUP_new_by_curve_name() will automatically use these (while
8560 EC_GROUP_new_curve_GFp() currently prefers the more flexible
8561 implementations).
5f8e6c50 8562
44652c16 8563 *Emilia Käsper, Adam Langley, Bodo Moeller (Google)*
5f8e6c50 8564
44652c16
DMSP
8565 * Use type ossl_ssize_t instead of ssize_t which isn't available on
8566 all platforms. Move ssize_t definition from e_os.h to the public
8567 header file e_os2.h as it now appears in public header file cms.h
5f8e6c50 8568
44652c16 8569 *Steve Henson*
5f8e6c50 8570
44652c16
DMSP
8571 * New -sigopt option to the ca, req and x509 utilities. Additional
8572 signature parameters can be passed using this option and in
8573 particular PSS.
5f8e6c50 8574
44652c16 8575 *Steve Henson*
5f8e6c50 8576
44652c16
DMSP
8577 * Add RSA PSS signing function. This will generate and set the
8578 appropriate AlgorithmIdentifiers for PSS based on those in the
8579 corresponding EVP_MD_CTX structure. No application support yet.
5f8e6c50 8580
44652c16 8581 *Steve Henson*
5f8e6c50 8582
44652c16
DMSP
8583 * Support for companion algorithm specific ASN1 signing routines.
8584 New function ASN1_item_sign_ctx() signs a pre-initialised
8585 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
8586 the appropriate parameters.
5f8e6c50
DMSP
8587
8588 *Steve Henson*
8589
44652c16
DMSP
8590 * Add new algorithm specific ASN1 verification initialisation function
8591 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
8592 handling will be the same no matter what EVP_PKEY_METHOD is used.
8593 Add a PSS handler to support verification of PSS signatures: checked
8594 against a number of sample certificates.
5f8e6c50 8595
44652c16 8596 *Steve Henson*
5f8e6c50 8597
44652c16 8598 * Add signature printing for PSS. Add PSS OIDs.
5f8e6c50 8599
44652c16 8600 *Steve Henson, Martin Kaiser <lists@kaiser.cx>*
5f8e6c50 8601
44652c16
DMSP
8602 * Add algorithm specific signature printing. An individual ASN1 method
8603 can now print out signatures instead of the standard hex dump.
5f8e6c50 8604
44652c16
DMSP
8605 More complex signatures (e.g. PSS) can print out more meaningful
8606 information. Include DSA version that prints out the signature
8607 parameters r, s.
5f8e6c50 8608
44652c16 8609 *Steve Henson*
5f8e6c50 8610
44652c16
DMSP
8611 * Password based recipient info support for CMS library: implementing
8612 RFC3211.
5f8e6c50 8613
44652c16 8614 *Steve Henson*
5f8e6c50 8615
44652c16
DMSP
8616 * Split password based encryption into PBES2 and PBKDF2 functions. This
8617 neatly separates the code into cipher and PBE sections and is required
8618 for some algorithms that split PBES2 into separate pieces (such as
8619 password based CMS).
5f8e6c50 8620
44652c16 8621 *Steve Henson*
5f8e6c50 8622
44652c16
DMSP
8623 * Session-handling fixes:
8624 - Fix handling of connections that are resuming with a session ID,
8625 but also support Session Tickets.
8626 - Fix a bug that suppressed issuing of a new ticket if the client
8627 presented a ticket with an expired session.
8628 - Try to set the ticket lifetime hint to something reasonable.
8629 - Make tickets shorter by excluding irrelevant information.
8630 - On the client side, don't ignore renewed tickets.
5f8e6c50 8631
44652c16 8632 *Adam Langley, Bodo Moeller (Google)*
5f8e6c50 8633
44652c16 8634 * Fix PSK session representation.
5f8e6c50 8635
44652c16 8636 *Bodo Moeller*
5f8e6c50 8637
44652c16 8638 * Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
5f8e6c50 8639
44652c16 8640 This work was sponsored by Intel.
5f8e6c50 8641
44652c16 8642 *Andy Polyakov*
5f8e6c50 8643
44652c16
DMSP
8644 * Add GCM support to TLS library. Some custom code is needed to split
8645 the IV between the fixed (from PRF) and explicit (from TLS record)
8646 portions. This adds all GCM ciphersuites supported by RFC5288 and
257e9d03 8647 RFC5289. Generalise some `AES*` cipherstrings to include GCM and
44652c16 8648 add a special AESGCM string for GCM only.
5f8e6c50 8649
44652c16 8650 *Steve Henson*
5f8e6c50 8651
44652c16
DMSP
8652 * Expand range of ctrls for AES GCM. Permit setting invocation
8653 field on decrypt and retrieval of invocation field only on encrypt.
5f8e6c50 8654
44652c16 8655 *Steve Henson*
5f8e6c50 8656
44652c16
DMSP
8657 * Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
8658 As required by RFC5289 these ciphersuites cannot be used if for
8659 versions of TLS earlier than 1.2.
5f8e6c50 8660
44652c16 8661 *Steve Henson*
5f8e6c50 8662
44652c16
DMSP
8663 * For FIPS capable OpenSSL interpret a NULL default public key method
8664 as unset and return the appropriate default but do *not* set the default.
8665 This means we can return the appropriate method in applications that
8666 switch between FIPS and non-FIPS modes.
8667
8668 *Steve Henson*
5f8e6c50 8669
44652c16
DMSP
8670 * Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
8671 ENGINE is used then we cannot handle that in the FIPS module so we
8672 keep original code iff non-FIPS operations are allowed.
5f8e6c50
DMSP
8673
8674 *Steve Henson*
8675
44652c16 8676 * Add -attime option to openssl utilities.
5f8e6c50 8677
44652c16 8678 *Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson*
5f8e6c50 8679
44652c16 8680 * Redirect DSA and DH operations to FIPS module in FIPS mode.
5f8e6c50
DMSP
8681
8682 *Steve Henson*
8683
44652c16
DMSP
8684 * Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
8685 FIPS EC methods unconditionally for now.
5f8e6c50 8686
44652c16 8687 *Steve Henson*
5f8e6c50 8688
44652c16 8689 * New build option no-ec2m to disable characteristic 2 code.
5f8e6c50 8690
44652c16 8691 *Steve Henson*
5f8e6c50 8692
44652c16
DMSP
8693 * Backport libcrypto audit of return value checking from 1.1.0-dev; not
8694 all cases can be covered as some introduce binary incompatibilities.
5f8e6c50 8695
44652c16 8696 *Steve Henson*
5f8e6c50 8697
44652c16
DMSP
8698 * Redirect RSA operations to FIPS module including keygen,
8699 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
5f8e6c50 8700
44652c16 8701 *Steve Henson*
5f8e6c50 8702
4d49b685 8703 * Add similar low-level API blocking to ciphers.
5f8e6c50 8704
44652c16 8705 *Steve Henson*
5f8e6c50 8706
4d49b685 8707 * low-level digest APIs are not approved in FIPS mode: any attempt
44652c16 8708 to use these will cause a fatal error. Applications that *really* want
257e9d03 8709 to use them can use the `private_*` version instead.
5f8e6c50 8710
44652c16 8711 *Steve Henson*
5f8e6c50 8712
44652c16 8713 * Redirect cipher operations to FIPS module for FIPS builds.
5f8e6c50 8714
44652c16 8715 *Steve Henson*
5f8e6c50 8716
44652c16 8717 * Redirect digest operations to FIPS module for FIPS builds.
5f8e6c50 8718
44652c16
DMSP
8719 *Steve Henson*
8720
8721 * Update build system to add "fips" flag which will link in fipscanister.o
8722 for static and shared library builds embedding a signature if needed.
5f8e6c50
DMSP
8723
8724 *Steve Henson*
8725
44652c16
DMSP
8726 * Output TLS supported curves in preference order instead of numerical
8727 order. This is currently hardcoded for the highest order curves first.
8728 This should be configurable so applications can judge speed vs strength.
5f8e6c50 8729
44652c16 8730 *Steve Henson*
5f8e6c50 8731
44652c16 8732 * Add TLS v1.2 server support for client authentication.
5f8e6c50 8733
44652c16 8734 *Steve Henson*
5f8e6c50 8735
44652c16
DMSP
8736 * Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
8737 and enable MD5.
5f8e6c50 8738
44652c16 8739 *Steve Henson*
5f8e6c50 8740
44652c16
DMSP
8741 * Functions FIPS_mode_set() and FIPS_mode() which call the underlying
8742 FIPS modules versions.
5f8e6c50 8743
44652c16 8744 *Steve Henson*
5f8e6c50 8745
44652c16
DMSP
8746 * Add TLS v1.2 client side support for client authentication. Keep cache
8747 of handshake records longer as we don't know the hash algorithm to use
8748 until after the certificate request message is received.
5f8e6c50 8749
44652c16 8750 *Steve Henson*
5f8e6c50 8751
44652c16
DMSP
8752 * Initial TLS v1.2 client support. Add a default signature algorithms
8753 extension including all the algorithms we support. Parse new signature
8754 format in client key exchange. Relax some ECC signing restrictions for
8755 TLS v1.2 as indicated in RFC5246.
5f8e6c50 8756
44652c16 8757 *Steve Henson*
5f8e6c50 8758
44652c16
DMSP
8759 * Add server support for TLS v1.2 signature algorithms extension. Switch
8760 to new signature format when needed using client digest preference.
8761 All server ciphersuites should now work correctly in TLS v1.2. No client
8762 support yet and no support for client certificates.
5f8e6c50 8763
44652c16 8764 *Steve Henson*
5f8e6c50 8765
44652c16
DMSP
8766 * Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
8767 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
8768 ciphersuites. At present only RSA key exchange ciphersuites work with
8769 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
8770 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
8771 and version checking.
5f8e6c50 8772
44652c16 8773 *Steve Henson*
5f8e6c50 8774
44652c16
DMSP
8775 * New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
8776 with this defined it will not be affected by any changes to ssl internal
8777 structures. Add several utility functions to allow openssl application
8778 to work with OPENSSL_NO_SSL_INTERN defined.
5f8e6c50 8779
44652c16 8780 *Steve Henson*
5f8e6c50 8781
44652c16
DMSP
8782 * A long standing patch to add support for SRP from EdelWeb (Peter
8783 Sylvester and Christophe Renou) was integrated.
8784 *Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
8785 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
8786 Ben Laurie*
5f8e6c50 8787
44652c16 8788 * Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
5f8e6c50 8789
44652c16 8790 *Steve Henson*
5f8e6c50 8791
44652c16
DMSP
8792 * Permit abbreviated handshakes when renegotiating using the function
8793 SSL_renegotiate_abbreviated().
5f8e6c50 8794
44652c16 8795 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 8796
44652c16
DMSP
8797 * Add call to ENGINE_register_all_complete() to
8798 ENGINE_load_builtin_engines(), so some implementations get used
8799 automatically instead of needing explicit application support.
5f8e6c50 8800
44652c16 8801 *Steve Henson*
5f8e6c50 8802
44652c16 8803 * Add support for TLS key exporter as described in RFC5705.
5f8e6c50 8804
44652c16 8805 *Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson*
5f8e6c50 8806
44652c16
DMSP
8807 * Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
8808 a few changes are required:
5f8e6c50 8809
44652c16
DMSP
8810 Add SSL_OP_NO_TLSv1_1 flag.
8811 Add TLSv1_1 methods.
8812 Update version checking logic to handle version 1.1.
8813 Add explicit IV handling (ported from DTLS code).
8814 Add command line options to s_client/s_server.
5f8e6c50 8815
44652c16 8816 *Steve Henson*
5f8e6c50 8817
44652c16
DMSP
8818OpenSSL 1.0.0
8819-------------
5f8e6c50 8820
257e9d03 8821### Changes between 1.0.0s and 1.0.0t [3 Dec 2015]
5f8e6c50 8822
44652c16 8823 * X509_ATTRIBUTE memory leak
5f8e6c50 8824
44652c16
DMSP
8825 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
8826 memory. This structure is used by the PKCS#7 and CMS routines so any
8827 application which reads PKCS#7 or CMS data from untrusted sources is
8828 affected. SSL/TLS is not affected.
5f8e6c50 8829
44652c16
DMSP
8830 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
8831 libFuzzer.
d8dc8538 8832 ([CVE-2015-3195])
5f8e6c50 8833
44652c16 8834 *Stephen Henson*
5f8e6c50 8835
44652c16 8836 * Race condition handling PSK identify hint
5f8e6c50 8837
44652c16
DMSP
8838 If PSK identity hints are received by a multi-threaded client then
8839 the values are wrongly updated in the parent SSL_CTX structure. This can
8840 result in a race condition potentially leading to a double free of the
8841 identify hint data.
d8dc8538 8842 ([CVE-2015-3196])
5f8e6c50 8843
44652c16 8844 *Stephen Henson*
5f8e6c50 8845
257e9d03 8846### Changes between 1.0.0r and 1.0.0s [11 Jun 2015]
5f8e6c50 8847
44652c16 8848 * Malformed ECParameters causes infinite loop
5f8e6c50 8849
44652c16
DMSP
8850 When processing an ECParameters structure OpenSSL enters an infinite loop
8851 if the curve specified is over a specially malformed binary polynomial
8852 field.
5f8e6c50 8853
44652c16
DMSP
8854 This can be used to perform denial of service against any
8855 system which processes public keys, certificate requests or
8856 certificates. This includes TLS clients and TLS servers with
8857 client authentication enabled.
5f8e6c50 8858
44652c16 8859 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 8860 ([CVE-2015-1788])
5f8e6c50 8861
44652c16 8862 *Andy Polyakov*
5f8e6c50 8863
44652c16 8864 * Exploitable out-of-bounds read in X509_cmp_time
5f8e6c50 8865
44652c16
DMSP
8866 X509_cmp_time does not properly check the length of the ASN1_TIME
8867 string and can read a few bytes out of bounds. In addition,
8868 X509_cmp_time accepts an arbitrary number of fractional seconds in the
8869 time string.
5f8e6c50 8870
44652c16
DMSP
8871 An attacker can use this to craft malformed certificates and CRLs of
8872 various sizes and potentially cause a segmentation fault, resulting in
8873 a DoS on applications that verify certificates or CRLs. TLS clients
8874 that verify CRLs are affected. TLS clients and servers with client
8875 authentication enabled may be affected if they use custom verification
8876 callbacks.
5f8e6c50 8877
44652c16
DMSP
8878 This issue was reported to OpenSSL by Robert Swiecki (Google), and
8879 independently by Hanno Böck.
d8dc8538 8880 ([CVE-2015-1789])
5f8e6c50 8881
44652c16 8882 *Emilia Käsper*
5f8e6c50 8883
44652c16 8884 * PKCS7 crash with missing EnvelopedContent
5f8e6c50 8885
44652c16
DMSP
8886 The PKCS#7 parsing code does not handle missing inner EncryptedContent
8887 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
8888 with missing content and trigger a NULL pointer dereference on parsing.
5f8e6c50 8889
44652c16
DMSP
8890 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
8891 structures from untrusted sources are affected. OpenSSL clients and
8892 servers are not affected.
5f8e6c50 8893
44652c16 8894 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 8895 ([CVE-2015-1790])
5f8e6c50 8896
44652c16 8897 *Emilia Käsper*
5f8e6c50 8898
44652c16 8899 * CMS verify infinite loop with unknown hash function
5f8e6c50 8900
44652c16
DMSP
8901 When verifying a signedData message the CMS code can enter an infinite loop
8902 if presented with an unknown hash function OID. This can be used to perform
8903 denial of service against any system which verifies signedData messages using
8904 the CMS code.
8905 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 8906 ([CVE-2015-1792])
5f8e6c50 8907
44652c16 8908 *Stephen Henson*
5f8e6c50 8909
44652c16 8910 * Race condition handling NewSessionTicket
5f8e6c50 8911
44652c16
DMSP
8912 If a NewSessionTicket is received by a multi-threaded client when attempting to
8913 reuse a previous ticket then a race condition can occur potentially leading to
8914 a double free of the ticket data.
d8dc8538 8915 ([CVE-2015-1791])
5f8e6c50 8916
44652c16 8917 *Matt Caswell*
5f8e6c50 8918
257e9d03 8919### Changes between 1.0.0q and 1.0.0r [19 Mar 2015]
5f8e6c50 8920
44652c16
DMSP
8921 * Segmentation fault in ASN1_TYPE_cmp fix
8922
8923 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
8924 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
8925 certificate signature algorithm consistency this can be used to crash any
8926 certificate verification operation and exploited in a DoS attack. Any
8927 application which performs certificate verification is vulnerable including
8928 OpenSSL clients and servers which enable client authentication.
d8dc8538 8929 ([CVE-2015-0286])
5f8e6c50 8930
44652c16 8931 *Stephen Henson*
5f8e6c50 8932
44652c16 8933 * ASN.1 structure reuse memory corruption fix
5f8e6c50 8934
44652c16
DMSP
8935 Reusing a structure in ASN.1 parsing may allow an attacker to cause
8936 memory corruption via an invalid write. Such reuse is and has been
8937 strongly discouraged and is believed to be rare.
5f8e6c50 8938
44652c16
DMSP
8939 Applications that parse structures containing CHOICE or ANY DEFINED BY
8940 components may be affected. Certificate parsing (d2i_X509 and related
8941 functions) are however not affected. OpenSSL clients and servers are
8942 not affected.
d8dc8538 8943 ([CVE-2015-0287])
5f8e6c50 8944
44652c16 8945 *Stephen Henson*
5f8e6c50 8946
44652c16 8947 * PKCS7 NULL pointer dereferences fix
5f8e6c50 8948
44652c16
DMSP
8949 The PKCS#7 parsing code does not handle missing outer ContentInfo
8950 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
8951 missing content and trigger a NULL pointer dereference on parsing.
5f8e6c50 8952
44652c16
DMSP
8953 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
8954 otherwise parse PKCS#7 structures from untrusted sources are
8955 affected. OpenSSL clients and servers are not affected.
5f8e6c50 8956
44652c16 8957 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 8958 ([CVE-2015-0289])
5f8e6c50 8959
44652c16 8960 *Emilia Käsper*
5f8e6c50 8961
44652c16 8962 * DoS via reachable assert in SSLv2 servers fix
5f8e6c50 8963
44652c16
DMSP
8964 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
8965 servers that both support SSLv2 and enable export cipher suites by sending
8966 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
5f8e6c50 8967
44652c16
DMSP
8968 This issue was discovered by Sean Burford (Google) and Emilia Käsper
8969 (OpenSSL development team).
d8dc8538 8970 ([CVE-2015-0293])
5f8e6c50 8971
44652c16 8972 *Emilia Käsper*
5f8e6c50 8973
44652c16 8974 * Use After Free following d2i_ECPrivatekey error fix
5f8e6c50 8975
44652c16
DMSP
8976 A malformed EC private key file consumed via the d2i_ECPrivateKey function
8977 could cause a use after free condition. This, in turn, could cause a double
8978 free in several private key parsing functions (such as d2i_PrivateKey
8979 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
8980 for applications that receive EC private keys from untrusted
8981 sources. This scenario is considered rare.
5f8e6c50 8982
44652c16
DMSP
8983 This issue was discovered by the BoringSSL project and fixed in their
8984 commit 517073cd4b.
d8dc8538 8985 ([CVE-2015-0209])
5f8e6c50 8986
44652c16 8987 *Matt Caswell*
5f8e6c50 8988
44652c16 8989 * X509_to_X509_REQ NULL pointer deref fix
5f8e6c50 8990
44652c16
DMSP
8991 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
8992 the certificate key is invalid. This function is rarely used in practice.
5f8e6c50 8993
44652c16 8994 This issue was discovered by Brian Carpenter.
d8dc8538 8995 ([CVE-2015-0288])
5f8e6c50 8996
44652c16 8997 *Stephen Henson*
5f8e6c50 8998
44652c16 8999 * Removed the export ciphers from the DEFAULT ciphers
5f8e6c50 9000
44652c16 9001 *Kurt Roeckx*
5f8e6c50 9002
257e9d03 9003### Changes between 1.0.0p and 1.0.0q [15 Jan 2015]
5f8e6c50 9004
44652c16 9005 * Build fixes for the Windows and OpenVMS platforms
5f8e6c50 9006
44652c16 9007 *Matt Caswell and Richard Levitte*
5f8e6c50 9008
257e9d03 9009### Changes between 1.0.0o and 1.0.0p [8 Jan 2015]
44652c16
DMSP
9010
9011 * Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
9012 message can cause a segmentation fault in OpenSSL due to a NULL pointer
9013 dereference. This could lead to a Denial Of Service attack. Thanks to
9014 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
d8dc8538 9015 ([CVE-2014-3571])
5f8e6c50
DMSP
9016
9017 *Steve Henson*
9018
44652c16
DMSP
9019 * Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
9020 dtls1_buffer_record function under certain conditions. In particular this
9021 could occur if an attacker sent repeated DTLS records with the same
9022 sequence number but for the next epoch. The memory leak could be exploited
9023 by an attacker in a Denial of Service attack through memory exhaustion.
9024 Thanks to Chris Mueller for reporting this issue.
d8dc8538 9025 ([CVE-2015-0206])
5f8e6c50 9026
44652c16 9027 *Matt Caswell*
5f8e6c50 9028
44652c16
DMSP
9029 * Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
9030 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
9031 method would be set to NULL which could later result in a NULL pointer
9032 dereference. Thanks to Frank Schmirler for reporting this issue.
d8dc8538 9033 ([CVE-2014-3569])
5f8e6c50 9034
44652c16 9035 *Kurt Roeckx*
5f8e6c50 9036
44652c16
DMSP
9037 * Abort handshake if server key exchange message is omitted for ephemeral
9038 ECDH ciphersuites.
5f8e6c50 9039
44652c16
DMSP
9040 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
9041 reporting this issue.
d8dc8538 9042 ([CVE-2014-3572])
5f8e6c50 9043
44652c16 9044 *Steve Henson*
5f8e6c50 9045
44652c16
DMSP
9046 * Remove non-export ephemeral RSA code on client and server. This code
9047 violated the TLS standard by allowing the use of temporary RSA keys in
9048 non-export ciphersuites and could be used by a server to effectively
9049 downgrade the RSA key length used to a value smaller than the server
9050 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
9051 INRIA or reporting this issue.
d8dc8538 9052 ([CVE-2015-0204])
5f8e6c50 9053
44652c16 9054 *Steve Henson*
5f8e6c50 9055
44652c16
DMSP
9056 * Fixed issue where DH client certificates are accepted without verification.
9057 An OpenSSL server will accept a DH certificate for client authentication
9058 without the certificate verify message. This effectively allows a client to
9059 authenticate without the use of a private key. This only affects servers
9060 which trust a client certificate authority which issues certificates
9061 containing DH keys: these are extremely rare and hardly ever encountered.
9062 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
9063 this issue.
d8dc8538 9064 ([CVE-2015-0205])
5f8e6c50 9065
44652c16 9066 *Steve Henson*
5f8e6c50 9067
43a70f02
RS
9068 * Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
9069 results on some platforms, including x86_64. This bug occurs at random
9070 with a very low probability, and is not known to be exploitable in any
9071 way, though its exact impact is difficult to determine. Thanks to Pieter
9072 Wuille (Blockstream) who reported this issue and also suggested an initial
9073 fix. Further analysis was conducted by the OpenSSL development team and
9074 Adam Langley of Google. The final fix was developed by Andy Polyakov of
9075 the OpenSSL core team.
d8dc8538 9076 ([CVE-2014-3570])
5f8e6c50 9077
43a70f02 9078 *Andy Polyakov*
5f8e6c50 9079
43a70f02 9080 * Fix various certificate fingerprint issues.
5f8e6c50 9081
44652c16
DMSP
9082 By using non-DER or invalid encodings outside the signed portion of a
9083 certificate the fingerprint can be changed without breaking the signature.
9084 Although no details of the signed portion of the certificate can be changed
9085 this can cause problems with some applications: e.g. those using the
9086 certificate fingerprint for blacklists.
5f8e6c50 9087
44652c16 9088 1. Reject signatures with non zero unused bits.
5f8e6c50 9089
44652c16
DMSP
9090 If the BIT STRING containing the signature has non zero unused bits reject
9091 the signature. All current signature algorithms require zero unused bits.
5f8e6c50 9092
44652c16 9093 2. Check certificate algorithm consistency.
5f8e6c50 9094
44652c16
DMSP
9095 Check the AlgorithmIdentifier inside TBS matches the one in the
9096 certificate signature. NB: this will result in signature failure
9097 errors for some broken certificates.
5f8e6c50 9098
44652c16 9099 Thanks to Konrad Kraszewski from Google for reporting this issue.
5f8e6c50 9100
44652c16 9101 3. Check DSA/ECDSA signatures use DER.
5f8e6c50 9102
eb4129e1 9103 Re-encode DSA/ECDSA signatures and compare with the original received
44652c16 9104 signature. Return an error if there is a mismatch.
5f8e6c50 9105
44652c16
DMSP
9106 This will reject various cases including garbage after signature
9107 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
9108 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
9109 (negative or with leading zeroes).
5f8e6c50 9110
44652c16
DMSP
9111 Further analysis was conducted and fixes were developed by Stephen Henson
9112 of the OpenSSL core team.
5f8e6c50 9113
d8dc8538 9114 ([CVE-2014-8275])
5f8e6c50
DMSP
9115
9116 *Steve Henson*
9117
257e9d03 9118### Changes between 1.0.0n and 1.0.0o [15 Oct 2014]
5f8e6c50 9119
44652c16 9120 * Session Ticket Memory Leak.
5f8e6c50 9121
44652c16
DMSP
9122 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
9123 integrity of that ticket is first verified. In the event of a session
9124 ticket integrity check failing, OpenSSL will fail to free memory
9125 causing a memory leak. By sending a large number of invalid session
9126 tickets an attacker could exploit this issue in a Denial Of Service
9127 attack.
d8dc8538 9128 ([CVE-2014-3567])
5f8e6c50
DMSP
9129
9130 *Steve Henson*
9131
44652c16 9132 * Build option no-ssl3 is incomplete.
5f8e6c50 9133
44652c16 9134 When OpenSSL is configured with "no-ssl3" as a build option, servers
d7f3a2cc 9135 could accept and complete an SSL 3.0 handshake, and clients could be
44652c16 9136 configured to send them.
d8dc8538 9137 ([CVE-2014-3568])
5f8e6c50 9138
44652c16
DMSP
9139 *Akamai and the OpenSSL team*
9140
9141 * Add support for TLS_FALLBACK_SCSV.
9142 Client applications doing fallback retries should call
9143 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
d8dc8538 9144 ([CVE-2014-3566])
5f8e6c50 9145
44652c16 9146 *Adam Langley, Bodo Moeller*
5f8e6c50 9147
44652c16 9148 * Add additional DigestInfo checks.
5f8e6c50 9149
eb4129e1 9150 Re-encode DigestInto in DER and check against the original when
44652c16
DMSP
9151 verifying RSA signature: this will reject any improperly encoded
9152 DigestInfo structures.
5f8e6c50 9153
44652c16 9154 Note: this is a precautionary measure and no attacks are currently known.
5f8e6c50 9155
5f8e6c50
DMSP
9156 *Steve Henson*
9157
257e9d03 9158### Changes between 1.0.0m and 1.0.0n [6 Aug 2014]
5f8e6c50 9159
44652c16
DMSP
9160 * OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
9161 to a denial of service attack. A malicious server can crash the client
9162 with a null pointer dereference (read) by specifying an anonymous (EC)DH
9163 ciphersuite and sending carefully crafted handshake messages.
5f8e6c50 9164
44652c16
DMSP
9165 Thanks to Felix Gröbert (Google) for discovering and researching this
9166 issue.
d8dc8538 9167 ([CVE-2014-3510])
5f8e6c50 9168
44652c16 9169 *Emilia Käsper*
5f8e6c50 9170
44652c16
DMSP
9171 * By sending carefully crafted DTLS packets an attacker could cause openssl
9172 to leak memory. This can be exploited through a Denial of Service attack.
9173 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 9174 ([CVE-2014-3507])
5f8e6c50 9175
44652c16 9176 *Adam Langley*
5f8e6c50 9177
44652c16
DMSP
9178 * An attacker can force openssl to consume large amounts of memory whilst
9179 processing DTLS handshake messages. This can be exploited through a
9180 Denial of Service attack.
9181 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 9182 ([CVE-2014-3506])
5f8e6c50 9183
44652c16 9184 *Adam Langley*
5f8e6c50 9185
44652c16
DMSP
9186 * An attacker can force an error condition which causes openssl to crash
9187 whilst processing DTLS packets due to memory being freed twice. This
9188 can be exploited through a Denial of Service attack.
9189 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
9190 this issue.
d8dc8538 9191 ([CVE-2014-3505])
5f8e6c50 9192
44652c16 9193 *Adam Langley*
5f8e6c50 9194
44652c16
DMSP
9195 * If a multithreaded client connects to a malicious server using a resumed
9196 session and the server sends an ec point format extension it could write
9197 up to 255 bytes to freed memory.
5f8e6c50 9198
44652c16
DMSP
9199 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
9200 issue.
d8dc8538 9201 ([CVE-2014-3509])
5f8e6c50 9202
44652c16 9203 *Gabor Tyukasz*
5f8e6c50 9204
44652c16
DMSP
9205 * A flaw in OBJ_obj2txt may cause pretty printing functions such as
9206 X509_name_oneline, X509_name_print_ex et al. to leak some information
9207 from the stack. Applications may be affected if they echo pretty printing
9208 output to the attacker.
5f8e6c50 9209
44652c16 9210 Thanks to Ivan Fratric (Google) for discovering this issue.
d8dc8538 9211 ([CVE-2014-3508])
5f8e6c50 9212
44652c16 9213 *Emilia Käsper, and Steve Henson*
5f8e6c50 9214
44652c16
DMSP
9215 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
9216 for corner cases. (Certain input points at infinity could lead to
9217 bogus results, with non-infinity inputs mapped to infinity too.)
5f8e6c50 9218
44652c16 9219 *Bodo Moeller*
5f8e6c50 9220
257e9d03 9221### Changes between 1.0.0l and 1.0.0m [5 Jun 2014]
5f8e6c50 9222
44652c16
DMSP
9223 * Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
9224 handshake can force the use of weak keying material in OpenSSL
9225 SSL/TLS clients and servers.
5f8e6c50 9226
44652c16 9227 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
d8dc8538 9228 researching this issue. ([CVE-2014-0224])
5f8e6c50 9229
44652c16 9230 *KIKUCHI Masashi, Steve Henson*
5f8e6c50 9231
44652c16
DMSP
9232 * Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
9233 OpenSSL DTLS client the code can be made to recurse eventually crashing
9234 in a DoS attack.
5f8e6c50 9235
44652c16 9236 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
d8dc8538 9237 ([CVE-2014-0221])
5f8e6c50 9238
44652c16 9239 *Imre Rad, Steve Henson*
5f8e6c50 9240
44652c16
DMSP
9241 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
9242 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
9243 client or server. This is potentially exploitable to run arbitrary
9244 code on a vulnerable client or server.
5f8e6c50 9245
d8dc8538 9246 Thanks to Jüri Aedla for reporting this issue. ([CVE-2014-0195])
5f8e6c50 9247
44652c16 9248 *Jüri Aedla, Steve Henson*
5f8e6c50 9249
44652c16
DMSP
9250 * Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
9251 are subject to a denial of service attack.
5f8e6c50 9252
44652c16 9253 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
d8dc8538 9254 this issue. ([CVE-2014-3470])
5f8e6c50 9255
44652c16 9256 *Felix Gröbert, Ivan Fratric, Steve Henson*
5f8e6c50 9257
44652c16
DMSP
9258 * Harmonize version and its documentation. -f flag is used to display
9259 compilation flags.
5f8e6c50 9260
44652c16 9261 *mancha <mancha1@zoho.com>*
5f8e6c50 9262
44652c16
DMSP
9263 * Fix eckey_priv_encode so it immediately returns an error upon a failure
9264 in i2d_ECPrivateKey.
5f8e6c50 9265
44652c16 9266 *mancha <mancha1@zoho.com>*
5f8e6c50 9267
44652c16 9268 * Fix some double frees. These are not thought to be exploitable.
5f8e6c50 9269
44652c16 9270 *mancha <mancha1@zoho.com>*
5f8e6c50 9271
44652c16
DMSP
9272 * Fix for the attack described in the paper "Recovering OpenSSL
9273 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
9274 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 9275 <http://eprint.iacr.org/2014/140>
5f8e6c50 9276
44652c16 9277 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 9278 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50 9279
44652c16 9280 *Yuval Yarom and Naomi Benger*
5f8e6c50 9281
257e9d03 9282### Changes between 1.0.0k and 1.0.0l [6 Jan 2014]
5f8e6c50 9283
44652c16
DMSP
9284 * Keep original DTLS digest and encryption contexts in retransmission
9285 structures so we can use the previous session parameters if they need
d8dc8538 9286 to be resent. ([CVE-2013-6450])
5f8e6c50
DMSP
9287
9288 *Steve Henson*
9289
44652c16
DMSP
9290 * Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
9291 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
9292 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
9293 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
9294 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
9295 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
5f8e6c50 9296
44652c16 9297 *Rob Stradling, Adam Langley*
5f8e6c50 9298
257e9d03 9299### Changes between 1.0.0j and 1.0.0k [5 Feb 2013]
5f8e6c50 9300
44652c16 9301 * Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
5f8e6c50 9302
44652c16
DMSP
9303 This addresses the flaw in CBC record processing discovered by
9304 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
257e9d03 9305 at: <http://www.isg.rhul.ac.uk/tls/>
5f8e6c50 9306
44652c16
DMSP
9307 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
9308 Security Group at Royal Holloway, University of London
9309 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
9310 Emilia Käsper for the initial patch.
d8dc8538 9311 ([CVE-2013-0169])
5f8e6c50 9312
44652c16 9313 *Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson*
5f8e6c50 9314
44652c16 9315 * Return an error when checking OCSP signatures when key is NULL.
d8dc8538 9316 This fixes a DoS attack. ([CVE-2013-0166])
5f8e6c50
DMSP
9317
9318 *Steve Henson*
9319
44652c16
DMSP
9320 * Call OCSP Stapling callback after ciphersuite has been chosen, so
9321 the right response is stapled. Also change SSL_get_certificate()
9322 so it returns the certificate actually sent.
257e9d03 9323 See <http://rt.openssl.org/Ticket/Display.html?id=2836>.
44652c16 9324 (This is a backport)
5f8e6c50 9325
44652c16 9326 *Rob Stradling <rob.stradling@comodo.com>*
5f8e6c50 9327
44652c16 9328 * Fix possible deadlock when decoding public keys.
5f8e6c50
DMSP
9329
9330 *Steve Henson*
9331
257e9d03 9332### Changes between 1.0.0i and 1.0.0j [10 May 2012]
5f8e6c50 9333
44652c16
DMSP
9334[NB: OpenSSL 1.0.0i and later 1.0.0 patch levels were released after
9335OpenSSL 1.0.1.]
5f8e6c50 9336
44652c16
DMSP
9337 * Sanity check record length before skipping explicit IV in DTLS
9338 to fix DoS attack.
5f8e6c50 9339
44652c16
DMSP
9340 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
9341 fuzzing as a service testing platform.
d8dc8538 9342 ([CVE-2012-2333])
5f8e6c50
DMSP
9343
9344 *Steve Henson*
9345
44652c16
DMSP
9346 * Initialise tkeylen properly when encrypting CMS messages.
9347 Thanks to Solar Designer of Openwall for reporting this issue.
5f8e6c50
DMSP
9348
9349 *Steve Henson*
9350
257e9d03 9351### Changes between 1.0.0h and 1.0.0i [19 Apr 2012]
5f8e6c50 9352
44652c16
DMSP
9353 * Check for potentially exploitable overflows in asn1_d2i_read_bio
9354 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
9355 in CRYPTO_realloc_clean.
5f8e6c50 9356
44652c16
DMSP
9357 Thanks to Tavis Ormandy, Google Security Team, for discovering this
9358 issue and to Adam Langley <agl@chromium.org> for fixing it.
d8dc8538 9359 ([CVE-2012-2110])
5f8e6c50 9360
44652c16 9361 *Adam Langley (Google), Tavis Ormandy, Google Security Team*
5f8e6c50 9362
257e9d03 9363### Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
5f8e6c50
DMSP
9364
9365 * Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
9366 in CMS and PKCS7 code. When RSA decryption fails use a random key for
9367 content decryption and always return the same error. Note: this attack
9368 needs on average 2^20 messages so it only affects automated senders. The
9369 old behaviour can be re-enabled in the CMS code by setting the
9370 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
9371 an MMA defence is not necessary.
9372 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
d8dc8538 9373 this issue. ([CVE-2012-0884])
5f8e6c50
DMSP
9374
9375 *Steve Henson*
9376
9377 * Fix CVE-2011-4619: make sure we really are receiving a
9378 client hello before rejecting multiple SGC restarts. Thanks to
9379 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
9380
9381 *Steve Henson*
9382
257e9d03 9383### Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
5f8e6c50
DMSP
9384
9385 * Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
9386 Thanks to Antonio Martin, Enterprise Secure Access Research and
9387 Development, Cisco Systems, Inc. for discovering this bug and
d8dc8538 9388 preparing a fix. ([CVE-2012-0050])
5f8e6c50
DMSP
9389
9390 *Antonio Martin*
9391
257e9d03 9392### Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
5f8e6c50
DMSP
9393
9394 * Nadhem Alfardan and Kenny Paterson have discovered an extension
9395 of the Vaudenay padding oracle attack on CBC mode encryption
9396 which enables an efficient plaintext recovery attack against
9397 the OpenSSL implementation of DTLS. Their attack exploits timing
9398 differences arising during decryption processing. A research
9399 paper describing this attack can be found at:
257e9d03 9400 <http://www.isg.rhul.ac.uk/~kp/dtls.pdf>
5f8e6c50
DMSP
9401 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
9402 Security Group at Royal Holloway, University of London
9403 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
9404 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
d8dc8538 9405 for preparing the fix. ([CVE-2011-4108])
5f8e6c50
DMSP
9406
9407 *Robin Seggelmann, Michael Tuexen*
9408
9409 * Clear bytes used for block padding of SSL 3.0 records.
d8dc8538 9410 ([CVE-2011-4576])
5f8e6c50
DMSP
9411
9412 *Adam Langley (Google)*
9413
9414 * Only allow one SGC handshake restart for SSL/TLS. Thanks to George
9415 Kadianakis <desnacked@gmail.com> for discovering this issue and
d8dc8538 9416 Adam Langley for preparing the fix. ([CVE-2011-4619])
5f8e6c50
DMSP
9417
9418 *Adam Langley (Google)*
9419
d8dc8538 9420 * Check parameters are not NULL in GOST ENGINE. ([CVE-2012-0027])
5f8e6c50
DMSP
9421
9422 *Andrey Kulikov <amdeich@gmail.com>*
9423
9424 * Prevent malformed RFC3779 data triggering an assertion failure.
9425 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
d8dc8538 9426 and Rob Austein <sra@hactrn.net> for fixing it. ([CVE-2011-4577])
5f8e6c50
DMSP
9427
9428 *Rob Austein <sra@hactrn.net>*
9429
9430 * Improved PRNG seeding for VOS.
9431
9432 *Paul Green <Paul.Green@stratus.com>*
9433
9434 * Fix ssl_ciph.c set-up race.
9435
9436 *Adam Langley (Google)*
9437
9438 * Fix spurious failures in ecdsatest.c.
9439
9440 *Emilia Käsper (Google)*
9441
9442 * Fix the BIO_f_buffer() implementation (which was mixing different
257e9d03 9443 interpretations of the `..._len` fields).
5f8e6c50
DMSP
9444
9445 *Adam Langley (Google)*
9446
9447 * Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
9448 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
9449 threads won't reuse the same blinding coefficients.
9450
9451 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
9452 lock to call BN_BLINDING_invert_ex, and avoids one use of
9453 BN_BLINDING_update for each BN_BLINDING structure (previously,
9454 the last update always remained unused).
9455
9456 *Emilia Käsper (Google)*
9457
9458 * In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
9459
9460 *Bob Buckholz (Google)*
9461
257e9d03 9462### Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
5f8e6c50
DMSP
9463
9464 * Fix bug where CRLs with nextUpdate in the past are sometimes accepted
d8dc8538 9465 by initialising X509_STORE_CTX properly. ([CVE-2011-3207])
5f8e6c50
DMSP
9466
9467 *Kaspar Brand <ossl@velox.ch>*
9468
9469 * Fix SSL memory handling for (EC)DH ciphersuites, in particular
d8dc8538 9470 for multi-threaded use of ECDH. ([CVE-2011-3210])
5f8e6c50
DMSP
9471
9472 *Adam Langley (Google)*
9473
9474 * Fix x509_name_ex_d2i memory leak on bad inputs.
9475
9476 *Bodo Moeller*
9477
9478 * Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
9479 signature public key algorithm by using OID xref utilities instead.
9480 Before this you could only use some ECC ciphersuites with SHA1 only.
9481
9482 *Steve Henson*
9483
9484 * Add protection against ECDSA timing attacks as mentioned in the paper
9485 by Billy Bob Brumley and Nicola Tuveri, see:
257e9d03 9486 <http://eprint.iacr.org/2011/232.pdf>
5f8e6c50
DMSP
9487
9488 *Billy Bob Brumley and Nicola Tuveri*
9489
257e9d03 9490### Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
5f8e6c50
DMSP
9491
9492 * Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
9493
9494 *Neel Mehta, Adam Langley, Bodo Moeller (Google)*
9495
9496 * Fix bug in string printing code: if *any* escaping is enabled we must
9497 escape the escape character (backslash) or the resulting string is
9498 ambiguous.
9499
9500 *Steve Henson*
9501
257e9d03 9502### Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
5f8e6c50
DMSP
9503
9504 * Disable code workaround for ancient and obsolete Netscape browsers
9505 and servers: an attacker can use it in a ciphersuite downgrade attack.
9506 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
9507
9508 *Steve Henson*
9509
9510 * Fixed J-PAKE implementation error, originally discovered by
9511 Sebastien Martini, further info and confirmation from Stefan
9512 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
9513
9514 *Ben Laurie*
9515
257e9d03 9516### Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
5f8e6c50
DMSP
9517
9518 * Fix extension code to avoid race conditions which can result in a buffer
9519 overrun vulnerability: resumed sessions must not be modified as they can
9520 be shared by multiple threads. CVE-2010-3864
9521
9522 *Steve Henson*
9523
9524 * Fix WIN32 build system to correctly link an ENGINE directory into
9525 a DLL.
9526
9527 *Steve Henson*
9528
257e9d03 9529### Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
5f8e6c50
DMSP
9530
9531 * Check return value of int_rsa_verify in pkey_rsa_verifyrecover
d8dc8538 9532 ([CVE-2010-1633])
5f8e6c50
DMSP
9533
9534 *Steve Henson, Peter-Michael Hager <hager@dortmund.net>*
9535
257e9d03 9536### Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
5f8e6c50
DMSP
9537
9538 * Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
9539 context. The operation can be customised via the ctrl mechanism in
9540 case ENGINEs want to include additional functionality.
9541
9542 *Steve Henson*
9543
9544 * Tolerate yet another broken PKCS#8 key format: private key value negative.
9545
9546 *Steve Henson*
9547
9548 * Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
9549 output hashes compatible with older versions of OpenSSL.
9550
9551 *Willy Weisz <weisz@vcpc.univie.ac.at>*
9552
9553 * Fix compression algorithm handling: if resuming a session use the
9554 compression algorithm of the resumed session instead of determining
9555 it from client hello again. Don't allow server to change algorithm.
9556
9557 *Steve Henson*
9558
ec2bfb7d 9559 * Add load_crls() function to commands tidying load_certs() too. Add option
5f8e6c50
DMSP
9560 to verify utility to allow additional CRLs to be included.
9561
9562 *Steve Henson*
9563
9564 * Update OCSP request code to permit adding custom headers to the request:
9565 some responders need this.
9566
9567 *Steve Henson*
9568
9569 * The function EVP_PKEY_sign() returns <=0 on error: check return code
9570 correctly.
9571
9572 *Julia Lawall <julia@diku.dk>*
9573
ec2bfb7d 9574 * Update verify callback code in `apps/s_cb.c` and `apps/verify.c`, it
5f8e6c50
DMSP
9575 needlessly dereferenced structures, used obsolete functions and
9576 didn't handle all updated verify codes correctly.
9577
9578 *Steve Henson*
9579
9580 * Disable MD2 in the default configuration.
9581
9582 *Steve Henson*
9583
9584 * In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
9585 indicate the initial BIO being pushed or popped. This makes it possible
9586 to determine whether the BIO is the one explicitly called or as a result
9587 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
9588 it handles reference counts correctly and doesn't zero out the I/O bio
9589 when it is not being explicitly popped. WARNING: applications which
9590 included workarounds for the old buggy behaviour will need to be modified
9591 or they could free up already freed BIOs.
9592
9593 *Steve Henson*
9594
9595 * Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
9596 renaming to all platforms (within the 0.9.8 branch, this was
9597 done conditionally on Netware platforms to avoid a name clash).
9598
9599 *Guenter <lists@gknw.net>*
9600
9601 * Add ECDHE and PSK support to DTLS.
9602
9603 *Michael Tuexen <tuexen@fh-muenster.de>*
9604
9605 * Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
9606 be used on C++.
9607
9608 *Steve Henson*
9609
9610 * Add "missing" function EVP_MD_flags() (without this the only way to
9611 retrieve a digest flags is by accessing the structure directly. Update
257e9d03 9612 `EVP_MD_do_all*()` and `EVP_CIPHER_do_all*()` to include the name a digest
5f8e6c50
DMSP
9613 or cipher is registered as in the "from" argument. Print out all
9614 registered digests in the dgst usage message instead of manually
9615 attempting to work them out.
9616
9617 *Steve Henson*
9618
9619 * If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
9620 this allows the use of compression and extensions. Change default cipher
9621 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
9622 by default unless an application cipher string requests it.
9623
9624 *Steve Henson*
9625
9626 * Alter match criteria in PKCS12_parse(). It used to try to use local
9627 key ids to find matching certificates and keys but some PKCS#12 files
9628 don't follow the (somewhat unwritten) rules and this strategy fails.
9629 Now just gather all certificates together and the first private key
9630 then look for the first certificate that matches the key.
9631
9632 *Steve Henson*
9633
9634 * Support use of registered digest and cipher names for dgst and cipher
9635 commands instead of having to add each one as a special case. So now
9636 you can do:
9637
9638 openssl sha256 foo
9639
9640 as well as:
9641
9642 openssl dgst -sha256 foo
9643
9644 and this works for ENGINE based algorithms too.
9645
5f8e6c50
DMSP
9646 *Steve Henson*
9647
9648 * Update Gost ENGINE to support parameter files.
9649
9650 *Victor B. Wagner <vitus@cryptocom.ru>*
9651
9652 * Support GeneralizedTime in ca utility.
9653
9654 *Oliver Martin <oliver@volatilevoid.net>, Steve Henson*
9655
9656 * Enhance the hash format used for certificate directory links. The new
9657 form uses the canonical encoding (meaning equivalent names will work
9658 even if they aren't identical) and uses SHA1 instead of MD5. This form
9659 is incompatible with the older format and as a result c_rehash should
9660 be used to rebuild symbolic links.
9661
9662 *Steve Henson*
9663
9664 * Make PKCS#8 the default write format for private keys, replacing the
9665 traditional format. This form is standardised, more secure and doesn't
9666 include an implicit MD5 dependency.
9667
9668 *Steve Henson*
9669
9670 * Add a $gcc_devteam_warn option to Configure. The idea is that any code
9671 committed to OpenSSL should pass this lot as a minimum.
9672
9673 *Steve Henson*
9674
9675 * Add session ticket override functionality for use by EAP-FAST.
9676
9677 *Jouni Malinen <j@w1.fi>*
9678
9679 * Modify HMAC functions to return a value. Since these can be implemented
9680 in an ENGINE errors can occur.
9681
9682 *Steve Henson*
9683
9684 * Type-checked OBJ_bsearch_ex.
9685
9686 *Ben Laurie*
9687
9688 * Type-checked OBJ_bsearch. Also some constification necessitated
9689 by type-checking. Still to come: TXT_DB, bsearch(?),
9690 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
9691 CONF_VALUE.
9692
9693 *Ben Laurie*
9694
9695 * New function OPENSSL_gmtime_adj() to add a specific number of days and
9696 seconds to a tm structure directly, instead of going through OS
9697 specific date routines. This avoids any issues with OS routines such
257e9d03 9698 as the year 2038 bug. New `*_adj()` functions for ASN1 time structures
5f8e6c50
DMSP
9699 and X509_time_adj_ex() to cover the extended range. The existing
9700 X509_time_adj() is still usable and will no longer have any date issues.
9701
9702 *Steve Henson*
9703
9704 * Delta CRL support. New use deltas option which will attempt to locate
9705 and search any appropriate delta CRLs available.
9706
9707 This work was sponsored by Google.
9708
9709 *Steve Henson*
9710
9711 * Support for CRLs partitioned by reason code. Reorganise CRL processing
9712 code and add additional score elements. Validate alternate CRL paths
9713 as part of the CRL checking and indicate a new error "CRL path validation
9714 error" in this case. Applications wanting additional details can use
9715 the verify callback and check the new "parent" field. If this is not
9716 NULL CRL path validation is taking place. Existing applications won't
9717 see this because it requires extended CRL support which is off by
9718 default.
9719
9720 This work was sponsored by Google.
9721
9722 *Steve Henson*
9723
9724 * Support for freshest CRL extension.
9725
9726 This work was sponsored by Google.
9727
9728 *Steve Henson*
9729
9730 * Initial indirect CRL support. Currently only supported in the CRLs
9731 passed directly and not via lookup. Process certificate issuer
9732 CRL entry extension and lookup CRL entries by bother issuer name
9733 and serial number. Check and process CRL issuer entry in IDP extension.
9734
9735 This work was sponsored by Google.
9736
9737 *Steve Henson*
9738
9739 * Add support for distinct certificate and CRL paths. The CRL issuer
9740 certificate is validated separately in this case. Only enabled if
9741 an extended CRL support flag is set: this flag will enable additional
9742 CRL functionality in future.
9743
9744 This work was sponsored by Google.
9745
9746 *Steve Henson*
9747
9748 * Add support for policy mappings extension.
9749
9750 This work was sponsored by Google.
9751
9752 *Steve Henson*
9753
9754 * Fixes to pathlength constraint, self issued certificate handling,
9755 policy processing to align with RFC3280 and PKITS tests.
9756
9757 This work was sponsored by Google.
9758
9759 *Steve Henson*
9760
9761 * Support for name constraints certificate extension. DN, email, DNS
9762 and URI types are currently supported.
9763
9764 This work was sponsored by Google.
9765
9766 *Steve Henson*
9767
9768 * To cater for systems that provide a pointer-based thread ID rather
9769 than numeric, deprecate the current numeric thread ID mechanism and
9770 replace it with a structure and associated callback type. This
9771 mechanism allows a numeric "hash" to be extracted from a thread ID in
9772 either case, and on platforms where pointers are larger than 'long',
9773 mixing is done to help ensure the numeric 'hash' is usable even if it
9774 can't be guaranteed unique. The default mechanism is to use "&errno"
9775 as a pointer-based thread ID to distinguish between threads.
9776
9777 Applications that want to provide their own thread IDs should now use
9778 CRYPTO_THREADID_set_callback() to register a callback that will call
9779 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
9780
9781 Note that ERR_remove_state() is now deprecated, because it is tied
9782 to the assumption that thread IDs are numeric. ERR_remove_state(0)
9783 to free the current thread's error state should be replaced by
9784 ERR_remove_thread_state(NULL).
9785
9786 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
9787 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
9788 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
9789 application was previously providing a numeric thread callback that
9790 was inappropriate for distinguishing threads, then uniqueness might
9791 have been obtained with &errno that happened immediately in the
9792 intermediate development versions of OpenSSL; this is no longer the
9793 case, the numeric thread callback will now override the automatic use
9794 of &errno.)
9795
9796 *Geoff Thorpe, with help from Bodo Moeller*
9797
9798 * Initial support for different CRL issuing certificates. This covers a
9799 simple case where the self issued certificates in the chain exist and
9800 the real CRL issuer is higher in the existing chain.
9801
9802 This work was sponsored by Google.
9803
9804 *Steve Henson*
9805
9806 * Removed effectively defunct crypto/store from the build.
9807
9808 *Ben Laurie*
9809
9810 * Revamp of STACK to provide stronger type-checking. Still to come:
9811 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
9812 ASN1_STRING, CONF_VALUE.
9813
9814 *Ben Laurie*
9815
9816 * Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
9817 RAM on SSL connections. This option can save about 34k per idle SSL.
9818
9819 *Nick Mathewson*
9820
9821 * Revamp of LHASH to provide stronger type-checking. Still to come:
9822 STACK, TXT_DB, bsearch, qsort.
9823
9824 *Ben Laurie*
9825
9826 * Initial support for Cryptographic Message Syntax (aka CMS) based
9827 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
9828 support for data, signedData, compressedData, digestedData and
9829 encryptedData, envelopedData types included. Scripts to check against
9830 RFC4134 examples draft and interop and consistency checks of many
9831 content types and variants.
9832
9833 *Steve Henson*
9834
9835 * Add options to enc utility to support use of zlib compression BIO.
9836
9837 *Steve Henson*
9838
9839 * Extend mk1mf to support importing of options and assembly language
9840 files from Configure script, currently only included in VC-WIN32.
9841 The assembly language rules can now optionally generate the source
9842 files from the associated perl scripts.
9843
9844 *Steve Henson*
9845
9846 * Implement remaining functionality needed to support GOST ciphersuites.
9847 Interop testing has been performed using CryptoPro implementations.
9848
9849 *Victor B. Wagner <vitus@cryptocom.ru>*
9850
9851 * s390x assembler pack.
9852
9853 *Andy Polyakov*
9854
9855 * ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
9856 "family."
9857
9858 *Andy Polyakov*
9859
9860 * Implement Opaque PRF Input TLS extension as specified in
9861 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
9862 official specification yet and no extension type assignment by
9863 IANA exists, this extension (for now) will have to be explicitly
9864 enabled when building OpenSSL by providing the extension number
9865 to use. For example, specify an option
9866
9867 -DTLSEXT_TYPE_opaque_prf_input=0x9527
9868
9869 to the "config" or "Configure" script to enable the extension,
9870 assuming extension number 0x9527 (which is a completely arbitrary
9871 and unofficial assignment based on the MD5 hash of the Internet
9872 Draft). Note that by doing so, you potentially lose
9873 interoperability with other TLS implementations since these might
9874 be using the same extension number for other purposes.
9875
9876 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
9877 opaque PRF input value to use in the handshake. This will create
9878 an internal copy of the length-'len' string at 'src', and will
9879 return non-zero for success.
9880
9881 To get more control and flexibility, provide a callback function
9882 by using
9883
9884 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
9885 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
9886
9887 where
9888
9889 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
9890 void *arg;
9891
9892 Callback function 'cb' will be called in handshakes, and is
9893 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
9894 Argument 'arg' is for application purposes (the value as given to
9895 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
9896 be provided to the callback function). The callback function
9897 has to return non-zero to report success: usually 1 to use opaque
9898 PRF input just if possible, or 2 to enforce use of the opaque PRF
9899 input. In the latter case, the library will abort the handshake
9900 if opaque PRF input is not successfully negotiated.
9901
9902 Arguments 'peerinput' and 'len' given to the callback function
9903 will always be NULL and 0 in the case of a client. A server will
9904 see the client's opaque PRF input through these variables if
9905 available (NULL and 0 otherwise). Note that if the server
9906 provides an opaque PRF input, the length must be the same as the
9907 length of the client's opaque PRF input.
9908
9909 Note that the callback function will only be called when creating
9910 a new session (session resumption can resume whatever was
9911 previously negotiated), and will not be called in SSL 2.0
9912 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
9913 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
9914 for applications that need to enforce opaque PRF input.
9915
5f8e6c50
DMSP
9916 *Bodo Moeller*
9917
9918 * Update ssl code to support digests other than SHA1+MD5 for handshake
9919 MAC.
9920
5f8e6c50
DMSP
9921 *Victor B. Wagner <vitus@cryptocom.ru>*
9922
9923 * Add RFC4507 support to OpenSSL. This includes the corrections in
9924 RFC4507bis. The encrypted ticket format is an encrypted encoded
9925 SSL_SESSION structure, that way new session features are automatically
9926 supported.
9927
9928 If a client application caches session in an SSL_SESSION structure
9929 support is transparent because tickets are now stored in the encoded
9930 SSL_SESSION.
9931
9932 The SSL_CTX structure automatically generates keys for ticket
9933 protection in servers so again support should be possible
9934 with no application modification.
9935
9936 If a client or server wishes to disable RFC4507 support then the option
9937 SSL_OP_NO_TICKET can be set.
9938
9939 Add a TLS extension debugging callback to allow the contents of any client
9940 or server extensions to be examined.
9941
9942 This work was sponsored by Google.
9943
9944 *Steve Henson*
9945
9946 * Final changes to avoid use of pointer pointer casts in OpenSSL.
9947 OpenSSL should now compile cleanly on gcc 4.2
9948
9949 *Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson*
9950
9951 * Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
9952 support including streaming MAC support: this is required for GOST
9953 ciphersuite support.
9954
9955 *Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson*
9956
9957 * Add option -stream to use PKCS#7 streaming in smime utility. New
9958 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
9959 to output in BER and PEM format.
9960
9961 *Steve Henson*
9962
9963 * Experimental support for use of HMAC via EVP_PKEY interface. This
257e9d03 9964 allows HMAC to be handled via the `EVP_DigestSign*()` interface. The
5f8e6c50
DMSP
9965 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
9966 ENGINE support for HMAC keys which are unextractable. New -mac and
9967 -macopt options to dgst utility.
9968
9969 *Steve Henson*
9970
9971 * New option -sigopt to dgst utility. Update dgst to use
257e9d03 9972 `EVP_Digest{Sign,Verify}*`. These two changes make it possible to use
5f8e6c50
DMSP
9973 alternative signing parameters such as X9.31 or PSS in the dgst
9974 utility.
9975
9976 *Steve Henson*
9977
9978 * Change ssl_cipher_apply_rule(), the internal function that does
9979 the work each time a ciphersuite string requests enabling
9980 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
9981 removing ("!foo+bar") a class of ciphersuites: Now it maintains
9982 the order of disabled ciphersuites such that those ciphersuites
9983 that most recently went from enabled to disabled not only stay
9984 in order with respect to each other, but also have higher priority
9985 than other disabled ciphersuites the next time ciphersuites are
9986 enabled again.
9987
9988 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
9989 the same ciphersuites as with "HIGH" alone, but in a specific
9990 order where the PSK ciphersuites come first (since they are the
9991 most recently disabled ciphersuites when "HIGH" is parsed).
9992
9993 Also, change ssl_create_cipher_list() (using this new
9994 functionality) such that between otherwise identical
9995 ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
9996 the default order.
9997
9998 *Bodo Moeller*
9999
10000 * Change ssl_create_cipher_list() so that it automatically
10001 arranges the ciphersuites in reasonable order before starting
10002 to process the rule string. Thus, the definition for "DEFAULT"
10003 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
ec2bfb7d 10004 remains equivalent to `"AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH"`.
5f8e6c50
DMSP
10005 This makes it much easier to arrive at a reasonable default order
10006 in applications for which anonymous ciphers are OK (meaning
10007 that you can't actually use DEFAULT).
10008
10009 *Bodo Moeller; suggested by Victor Duchovni*
10010
10011 * Split the SSL/TLS algorithm mask (as used for ciphersuite string
10012 processing) into multiple integers instead of setting
10013 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
10014 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
10015 (These masks as well as the individual bit definitions are hidden
10016 away into the non-exported interface ssl/ssl_locl.h, so this
10017 change to the definition of the SSL_CIPHER structure shouldn't
10018 affect applications.) This give us more bits for each of these
10019 categories, so there is no longer a need to coagulate AES128 and
10020 AES256 into a single algorithm bit, and to coagulate Camellia128
10021 and Camellia256 into a single algorithm bit, which has led to all
10022 kinds of kludges.
10023
10024 Thus, among other things, the kludge introduced in 0.9.7m and
10025 0.9.8e for masking out AES256 independently of AES128 or masking
10026 out Camellia256 independently of AES256 is not needed here in 0.9.9.
10027
10028 With the change, we also introduce new ciphersuite aliases that
10029 so far were missing: "AES128", "AES256", "CAMELLIA128", and
10030 "CAMELLIA256".
10031
10032 *Bodo Moeller*
10033
10034 * Add support for dsa-with-SHA224 and dsa-with-SHA256.
10035 Use the leftmost N bytes of the signature input if the input is
10036 larger than the prime q (with N being the size in bytes of q).
10037
10038 *Nils Larsch*
10039
10040 * Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
10041 it yet and it is largely untested.
10042
10043 *Steve Henson*
10044
10045 * Add support for the ecdsa-with-SHA224/256/384/512 signature types.
10046
10047 *Nils Larsch*
10048
10049 * Initial incomplete changes to avoid need for function casts in OpenSSL
10050 some compilers (gcc 4.2 and later) reject their use. Safestack is
10051 reimplemented. Update ASN1 to avoid use of legacy functions.
10052
10053 *Steve Henson*
10054
10055 * Win32/64 targets are linked with Winsock2.
10056
10057 *Andy Polyakov*
10058
10059 * Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
10060 to external functions. This can be used to increase CRL handling
10061 efficiency especially when CRLs are very large by (for example) storing
10062 the CRL revoked certificates in a database.
10063
10064 *Steve Henson*
10065
10066 * Overhaul of by_dir code. Add support for dynamic loading of CRLs so
10067 new CRLs added to a directory can be used. New command line option
10068 -verify_return_error to s_client and s_server. This causes real errors
10069 to be returned by the verify callback instead of carrying on no matter
10070 what. This reflects the way a "real world" verify callback would behave.
10071
10072 *Steve Henson*
10073
10074 * GOST engine, supporting several GOST algorithms and public key formats.
10075 Kindly donated by Cryptocom.
10076
10077 *Cryptocom*
10078
10079 * Partial support for Issuing Distribution Point CRL extension. CRLs
10080 partitioned by DP are handled but no indirect CRL or reason partitioning
10081 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
10082 selected via a scoring technique which handles IDP and AKID in CRLs.
10083
10084 *Steve Henson*
10085
10086 * New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
10087 will ultimately be used for all verify operations: this will remove the
10088 X509_STORE dependency on certificate verification and allow alternative
10089 lookup methods. X509_STORE based implementations of these two callbacks.
10090
10091 *Steve Henson*
10092
10093 * Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
10094 Modify get_crl() to find a valid (unexpired) CRL if possible.
10095
10096 *Steve Henson*
10097
10098 * New function X509_CRL_match() to check if two CRLs are identical. Normally
10099 this would be called X509_CRL_cmp() but that name is already used by
10100 a function that just compares CRL issuer names. Cache several CRL
10101 extensions in X509_CRL structure and cache CRLDP in X509.
10102
10103 *Steve Henson*
10104
10105 * Store a "canonical" representation of X509_NAME structure (ASN1 Name)
10106 this maps equivalent X509_NAME structures into a consistent structure.
10107 Name comparison can then be performed rapidly using memcmp().
10108
10109 *Steve Henson*
10110
10111 * Non-blocking OCSP request processing. Add -timeout option to ocsp
10112 utility.
10113
10114 *Steve Henson*
10115
10116 * Allow digests to supply their own micalg string for S/MIME type using
10117 the ctrl EVP_MD_CTRL_MICALG.
10118
10119 *Steve Henson*
10120
10121 * During PKCS7 signing pass the PKCS7 SignerInfo structure to the
10122 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
10123 ctrl. It can then customise the structure before and/or after signing
10124 if necessary.
10125
10126 *Steve Henson*
10127
10128 * New function OBJ_add_sigid() to allow application defined signature OIDs
10129 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
10130 to free up any added signature OIDs.
10131
10132 *Steve Henson*
10133
10134 * New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
10135 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
10136 digest and cipher tables. New options added to openssl utility:
10137 list-message-digest-algorithms and list-cipher-algorithms.
10138
10139 *Steve Henson*
10140
10141 * Change the array representation of binary polynomials: the list
10142 of degrees of non-zero coefficients is now terminated with -1.
10143 Previously it was terminated with 0, which was also part of the
10144 value; thus, the array representation was not applicable to
10145 polynomials where t^0 has coefficient zero. This change makes
10146 the array representation useful in a more general context.
10147
10148 *Douglas Stebila*
10149
10150 * Various modifications and fixes to SSL/TLS cipher string
10151 handling. For ECC, the code now distinguishes between fixed ECDH
10152 with RSA certificates on the one hand and with ECDSA certificates
10153 on the other hand, since these are separate ciphersuites. The
10154 unused code for Fortezza ciphersuites has been removed.
10155
10156 For consistency with EDH, ephemeral ECDH is now called "EECDH"
10157 (not "ECDHE"). For consistency with the code for DH
10158 certificates, use of ECDH certificates is now considered ECDH
10159 authentication, not RSA or ECDSA authentication (the latter is
10160 merely the CA's signing algorithm and not actively used in the
10161 protocol).
10162
10163 The temporary ciphersuite alias "ECCdraft" is no longer
10164 available, and ECC ciphersuites are no longer excluded from "ALL"
10165 and "DEFAULT". The following aliases now exist for RFC 4492
10166 ciphersuites, most of these by analogy with the DH case:
10167
10168 kECDHr - ECDH cert, signed with RSA
10169 kECDHe - ECDH cert, signed with ECDSA
10170 kECDH - ECDH cert (signed with either RSA or ECDSA)
10171 kEECDH - ephemeral ECDH
10172 ECDH - ECDH cert or ephemeral ECDH
10173
10174 aECDH - ECDH cert
10175 aECDSA - ECDSA cert
10176 ECDSA - ECDSA cert
10177
10178 AECDH - anonymous ECDH
10179 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
10180
5f8e6c50
DMSP
10181 *Bodo Moeller*
10182
10183 * Add additional S/MIME capabilities for AES and GOST ciphers if supported.
10184 Use correct micalg parameters depending on digest(s) in signed message.
10185
10186 *Steve Henson*
10187
10188 * Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
10189 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
10190
10191 *Steve Henson*
10192
10193 * Initial engine support for EVP_PKEY_METHOD. New functions to permit
10194 an engine to register a method. Add ENGINE lookups for methods and
10195 functional reference processing.
10196
10197 *Steve Henson*
10198
257e9d03
RS
10199 * New functions `EVP_Digest{Sign,Verify)*`. These are enhanced versions of
10200 `EVP_{Sign,Verify}*` which allow an application to customise the signature
5f8e6c50
DMSP
10201 process.
10202
10203 *Steve Henson*
10204
10205 * New -resign option to smime utility. This adds one or more signers
10206 to an existing PKCS#7 signedData structure. Also -md option to use an
10207 alternative message digest algorithm for signing.
10208
10209 *Steve Henson*
10210
10211 * Tidy up PKCS#7 routines and add new functions to make it easier to
10212 create PKCS7 structures containing multiple signers. Update smime
10213 application to support multiple signers.
10214
10215 *Steve Henson*
10216
10217 * New -macalg option to pkcs12 utility to allow setting of an alternative
10218 digest MAC.
10219
10220 *Steve Henson*
10221
10222 * Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
10223 Reorganize PBE internals to lookup from a static table using NIDs,
10224 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
10225 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
10226 PRF which will be automatically used with PBES2.
10227
10228 *Steve Henson*
10229
10230 * Replace the algorithm specific calls to generate keys in "req" with the
10231 new API.
10232
10233 *Steve Henson*
10234
10235 * Update PKCS#7 enveloped data routines to use new API. This is now
10236 supported by any public key method supporting the encrypt operation. A
10237 ctrl is added to allow the public key algorithm to examine or modify
10238 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
10239 a no op.
10240
10241 *Steve Henson*
10242
10243 * Add a ctrl to asn1 method to allow a public key algorithm to express
10244 a default digest type to use. In most cases this will be SHA1 but some
10245 algorithms (such as GOST) need to specify an alternative digest. The
10246 return value indicates how strong the preference is 1 means optional and
10247 2 is mandatory (that is it is the only supported type). Modify
10248 ASN1_item_sign() to accept a NULL digest argument to indicate it should
10249 use the default md. Update openssl utilities to use the default digest
10250 type for signing if it is not explicitly indicated.
10251
10252 *Steve Henson*
10253
10254 * Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
10255 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
10256 signing method from the key type. This effectively removes the link
10257 between digests and public key types.
10258
10259 *Steve Henson*
10260
10261 * Add an OID cross reference table and utility functions. Its purpose is to
10262 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
10263 rsaEncryption. This will allow some of the algorithm specific hackery
10264 needed to use the correct OID to be removed.
10265
10266 *Steve Henson*
10267
10268 * Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
10269 structures for PKCS7_sign(). They are now set up by the relevant public
10270 key ASN1 method.
10271
10272 *Steve Henson*
10273
10274 * Add provisional EC pkey method with support for ECDSA and ECDH.
10275
10276 *Steve Henson*
10277
10278 * Add support for key derivation (agreement) in the API, DH method and
10279 pkeyutl.
10280
10281 *Steve Henson*
10282
10283 * Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
10284 public and private key formats. As a side effect these add additional
10285 command line functionality not previously available: DSA signatures can be
10286 generated and verified using pkeyutl and DH key support and generation in
10287 pkey, genpkey.
10288
10289 *Steve Henson*
10290
10291 * BeOS support.
10292
10293 *Oliver Tappe <zooey@hirschkaefer.de>*
10294
10295 * New make target "install_html_docs" installs HTML renditions of the
10296 manual pages.
10297
10298 *Oliver Tappe <zooey@hirschkaefer.de>*
10299
10300 * New utility "genpkey" this is analogous to "genrsa" etc except it can
10301 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
10302 support key and parameter generation and add initial key generation
10303 functionality for RSA.
10304
10305 *Steve Henson*
10306
10307 * Add functions for main EVP_PKEY_method operations. The undocumented
257e9d03
RS
10308 functions `EVP_PKEY_{encrypt,decrypt}` have been renamed to
10309 `EVP_PKEY_{encrypt,decrypt}_old`.
5f8e6c50
DMSP
10310
10311 *Steve Henson*
10312
10313 * Initial definitions for EVP_PKEY_METHOD. This will be a high level public
10314 key API, doesn't do much yet.
10315
10316 *Steve Henson*
10317
10318 * New function EVP_PKEY_asn1_get0_info() to retrieve information about
10319 public key algorithms. New option to openssl utility:
10320 "list-public-key-algorithms" to print out info.
10321
10322 *Steve Henson*
10323
10324 * Implement the Supported Elliptic Curves Extension for
10325 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
10326
10327 *Douglas Stebila*
10328
10329 * Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
10330 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
10331
10332 *Steve Henson*
10333
10334 * New utilities pkey and pkeyparam. These are similar to algorithm specific
10335 utilities such as rsa, dsa, dsaparam etc except they process any key
10336 type.
10337
10338 *Steve Henson*
10339
10340 * Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
10341 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
10342 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
10343 structure.
10344
10345 *Steve Henson*
10346
10347 * Initial support for pluggable public key ASN1.
10348 De-spaghettify the public key ASN1 handling. Move public and private
10349 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
10350 algorithm specific handling to a single module within the relevant
10351 algorithm directory. Add functions to allow (near) opaque processing
10352 of public and private key structures.
10353
10354 *Steve Henson*
10355
10356 * Implement the Supported Point Formats Extension for
10357 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
10358
10359 *Douglas Stebila*
10360
10361 * Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
10362 for the psk identity [hint] and the psk callback functions to the
10363 SSL_SESSION, SSL and SSL_CTX structure.
10364
10365 New ciphersuites:
10366 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
10367 PSK-AES256-CBC-SHA
10368
10369 New functions:
10370 SSL_CTX_use_psk_identity_hint
10371 SSL_get_psk_identity_hint
10372 SSL_get_psk_identity
10373 SSL_use_psk_identity_hint
10374
5f8e6c50
DMSP
10375 *Mika Kousa and Pasi Eronen of Nokia Corporation*
10376
10377 * Add RFC 3161 compliant time stamp request creation, response generation
10378 and response verification functionality.
10379
10380 *Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project*
10381
10382 * Add initial support for TLS extensions, specifically for the server_name
10383 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
d7f3a2cc 10384 have new members for a hostname. The SSL data structure has an
257e9d03 10385 additional member `SSL_CTX *initial_ctx` so that new sessions can be
5f8e6c50
DMSP
10386 stored in that context to allow for session resumption, even after the
10387 SSL has been switched to a new SSL_CTX in reaction to a client's
10388 server_name extension.
10389
10390 New functions (subject to change):
10391
10392 SSL_get_servername()
10393 SSL_get_servername_type()
10394 SSL_set_SSL_CTX()
10395
10396 New CTRL codes and macros (subject to change):
10397
10398 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
10399 - SSL_CTX_set_tlsext_servername_callback()
10400 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
10401 - SSL_CTX_set_tlsext_servername_arg()
10402 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
10403
10404 openssl s_client has a new '-servername ...' option.
10405
10406 openssl s_server has new options '-servername_host ...', '-cert2 ...',
10407 '-key2 ...', '-servername_fatal' (subject to change). This allows
d7f3a2cc 10408 testing the HostName extension for a specific single hostname ('-cert'
5f8e6c50
DMSP
10409 and '-key' remain fallbacks for handshakes without HostName
10410 negotiation). If the unrecognized_name alert has to be sent, this by
10411 default is a warning; it becomes fatal with the '-servername_fatal'
10412 option.
10413
5f8e6c50
DMSP
10414 *Peter Sylvester, Remy Allais, Christophe Renou*
10415
10416 * Whirlpool hash implementation is added.
10417
10418 *Andy Polyakov*
10419
10420 * BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
10421 bn(64,32). Because of instruction set limitations it doesn't have
10422 any negative impact on performance. This was done mostly in order
10423 to make it possible to share assembler modules, such as bn_mul_mont
10424 implementations, between 32- and 64-bit builds without hassle.
10425
10426 *Andy Polyakov*
10427
10428 * Move code previously exiled into file crypto/ec/ec2_smpt.c
10429 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
10430 macro.
10431
10432 *Bodo Moeller*
10433
10434 * New candidate for BIGNUM assembler implementation, bn_mul_mont,
10435 dedicated Montgomery multiplication procedure, is introduced.
10436 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
10437 "64-bit" performance on certain 32-bit targets.
10438
10439 *Andy Polyakov*
10440
10441 * New option SSL_OP_NO_COMP to disable use of compression selectively
10442 in SSL structures. New SSL ctrl to set maximum send fragment size.
10443 Save memory by setting the I/O buffer sizes dynamically instead of
10444 using the maximum available value.
10445
10446 *Steve Henson*
10447
10448 * New option -V for 'openssl ciphers'. This prints the ciphersuite code
10449 in addition to the text details.
10450
10451 *Bodo Moeller*
10452
10453 * Very, very preliminary EXPERIMENTAL support for printing of general
10454 ASN1 structures. This currently produces rather ugly output and doesn't
10455 handle several customised structures at all.
10456
10457 *Steve Henson*
10458
10459 * Integrated support for PVK file format and some related formats such
10460 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
10461 these in the 'rsa' and 'dsa' utilities.
10462
10463 *Steve Henson*
10464
10465 * Support for PKCS#1 RSAPublicKey format on rsa utility command line.
10466
10467 *Steve Henson*
10468
10469 * Remove the ancient ASN1_METHOD code. This was only ever used in one
10470 place for the (very old) "NETSCAPE" format certificates which are now
10471 handled using new ASN1 code equivalents.
10472
10473 *Steve Henson*
10474
10475 * Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
10476 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
10477 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
10478
10479 *Nils Larsch*
10480
10481 * Modify CRL distribution points extension code to print out previously
10482 unsupported fields. Enhance extension setting code to allow setting of
10483 all fields.
10484
10485 *Steve Henson*
10486
10487 * Add print and set support for Issuing Distribution Point CRL extension.
10488
10489 *Steve Henson*
10490
10491 * Change 'Configure' script to enable Camellia by default.
10492
10493 *NTT*
10494
44652c16
DMSP
10495OpenSSL 0.9.x
10496-------------
10497
257e9d03 10498### Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
5f8e6c50
DMSP
10499
10500 * When rejecting SSL/TLS records due to an incorrect version number, never
10501 update s->server with a new major version number. As of
10502 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
10503 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
10504 the previous behavior could result in a read attempt at NULL when
10505 receiving specific incorrect SSL/TLS records once record payload
d8dc8538 10506 protection is active. ([CVE-2010-0740])
5f8e6c50
DMSP
10507
10508 *Bodo Moeller, Adam Langley <agl@chromium.org>*
10509
10510 * Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
10511 could be crashed if the relevant tables were not present (e.g. chrooted).
10512
10513 *Tomas Hoger <thoger@redhat.com>*
10514
257e9d03 10515### Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
5f8e6c50 10516
d8dc8538 10517 * Always check bn_wexpand() return values for failure. ([CVE-2009-3245])
5f8e6c50
DMSP
10518
10519 *Martin Olsson, Neel Mehta*
10520
10521 * Fix X509_STORE locking: Every 'objs' access requires a lock (to
10522 accommodate for stack sorting, always a write lock!).
10523
10524 *Bodo Moeller*
10525
10526 * On some versions of WIN32 Heap32Next is very slow. This can cause
10527 excessive delays in the RAND_poll(): over a minute. As a workaround
10528 include a time check in the inner Heap32Next loop too.
10529
10530 *Steve Henson*
10531
10532 * The code that handled flushing of data in SSL/TLS originally used the
10533 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
10534 the problem outlined in PR#1949. The fix suggested there however can
10535 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
10536 of Apache). So instead simplify the code to flush unconditionally.
10537 This should be fine since flushing with no data to flush is a no op.
10538
10539 *Steve Henson*
10540
10541 * Handle TLS versions 2.0 and later properly and correctly use the
10542 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
10543 off ancient servers have a habit of sticking around for a while...
10544
10545 *Steve Henson*
10546
10547 * Modify compression code so it frees up structures without using the
10548 ex_data callbacks. This works around a problem where some applications
10549 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
10550 restarting) then use compression (e.g. SSL with compression) later.
10551 This results in significant per-connection memory leaks and
10552 has caused some security issues including CVE-2008-1678 and
10553 CVE-2009-4355.
10554
10555 *Steve Henson*
10556
10557 * Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
10558 change when encrypting or decrypting.
10559
10560 *Bodo Moeller*
10561
10562 * Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
10563 connect and renegotiate with servers which do not support RI.
10564 Until RI is more widely deployed this option is enabled by default.
10565
10566 *Steve Henson*
10567
10568 * Add "missing" ssl ctrls to clear options and mode.
10569
10570 *Steve Henson*
10571
10572 * If client attempts to renegotiate and doesn't support RI respond with
10573 a no_renegotiation alert as required by RFC5746. Some renegotiating
10574 TLS clients will continue a connection gracefully when they receive
10575 the alert. Unfortunately OpenSSL mishandled this alert and would hang
10576 waiting for a server hello which it will never receive. Now we treat a
10577 received no_renegotiation alert as a fatal error. This is because
10578 applications requesting a renegotiation might well expect it to succeed
10579 and would have no code in place to handle the server denying it so the
10580 only safe thing to do is to terminate the connection.
10581
10582 *Steve Henson*
10583
10584 * Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
10585 peer supports secure renegotiation and 0 otherwise. Print out peer
10586 renegotiation support in s_client/s_server.
10587
10588 *Steve Henson*
10589
10590 * Replace the highly broken and deprecated SPKAC certification method with
10591 the updated NID creation version. This should correctly handle UTF8.
10592
10593 *Steve Henson*
10594
10595 * Implement RFC5746. Re-enable renegotiation but require the extension
10596 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
10597 turns out to be a bad idea. It has been replaced by
10598 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
10599 SSL_CTX_set_options(). This is really not recommended unless you
10600 know what you are doing.
10601
10602 *Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson*
10603
10604 * Fixes to stateless session resumption handling. Use initial_ctx when
10605 issuing and attempting to decrypt tickets in case it has changed during
10606 servername handling. Use a non-zero length session ID when attempting
10607 stateless session resumption: this makes it possible to determine if
10608 a resumption has occurred immediately after receiving server hello
10609 (several places in OpenSSL subtly assume this) instead of later in
10610 the handshake.
10611
10612 *Steve Henson*
10613
10614 * The functions ENGINE_ctrl(), OPENSSL_isservice(),
10615 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
10616 fixes for a few places where the return code is not checked
10617 correctly.
10618
10619 *Julia Lawall <julia@diku.dk>*
10620
10621 * Add --strict-warnings option to Configure script to include devteam
10622 warnings in other configurations.
10623
10624 *Steve Henson*
10625
10626 * Add support for --libdir option and LIBDIR variable in makefiles. This
10627 makes it possible to install openssl libraries in locations which
10628 have names other than "lib", for example "/usr/lib64" which some
10629 systems need.
10630
10631 *Steve Henson, based on patch from Jeremy Utley*
10632
10633 * Don't allow the use of leading 0x80 in OIDs. This is a violation of
10634 X690 8.9.12 and can produce some misleading textual output of OIDs.
10635
10636 *Steve Henson, reported by Dan Kaminsky*
10637
10638 * Delete MD2 from algorithm tables. This follows the recommendation in
10639 several standards that it is not used in new applications due to
10640 several cryptographic weaknesses. For binary compatibility reasons
10641 the MD2 API is still compiled in by default.
10642
10643 *Steve Henson*
10644
10645 * Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
10646 and restored.
10647
10648 *Steve Henson*
10649
10650 * Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
10651 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
10652 clash.
10653
10654 *Guenter <lists@gknw.net>*
10655
10656 * Fix the server certificate chain building code to use X509_verify_cert(),
10657 it used to have an ad-hoc builder which was unable to cope with anything
10658 other than a simple chain.
10659
10660 *David Woodhouse <dwmw2@infradead.org>, Steve Henson*
10661
10662 * Don't check self signed certificate signatures in X509_verify_cert()
10663 by default (a flag can override this): it just wastes time without
10664 adding any security. As a useful side effect self signed root CAs
10665 with non-FIPS digests are now usable in FIPS mode.
10666
10667 *Steve Henson*
10668
10669 * In dtls1_process_out_of_seq_message() the check if the current message
10670 is already buffered was missing. For every new message was memory
10671 allocated, allowing an attacker to perform an denial of service attack
10672 with sending out of seq handshake messages until there is no memory
10673 left. Additionally every future message was buffered, even if the
10674 sequence number made no sense and would be part of another handshake.
10675 So only messages with sequence numbers less than 10 in advance will be
d8dc8538 10676 buffered. ([CVE-2009-1378])
5f8e6c50
DMSP
10677
10678 *Robin Seggelmann, discovered by Daniel Mentz*
10679
10680 * Records are buffered if they arrive with a future epoch to be
10681 processed after finishing the corresponding handshake. There is
10682 currently no limitation to this buffer allowing an attacker to perform
10683 a DOS attack with sending records with future epochs until there is no
10684 memory left. This patch adds the pqueue_size() function to determine
10685 the size of a buffer and limits the record buffer to 100 entries.
d8dc8538 10686 ([CVE-2009-1377])
5f8e6c50
DMSP
10687
10688 *Robin Seggelmann, discovered by Daniel Mentz*
10689
10690 * Keep a copy of frag->msg_header.frag_len so it can be used after the
d8dc8538 10691 parent structure is freed. ([CVE-2009-1379])
5f8e6c50
DMSP
10692
10693 *Daniel Mentz*
10694
10695 * Handle non-blocking I/O properly in SSL_shutdown() call.
10696
10697 *Darryl Miles <darryl-mailinglists@netbauds.net>*
10698
257e9d03 10699 * Add `2.5.4.*` OIDs
5f8e6c50
DMSP
10700
10701 *Ilya O. <vrghost@gmail.com>*
10702
257e9d03 10703### Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
5f8e6c50
DMSP
10704
10705 * Disable renegotiation completely - this fixes a severe security
d8dc8538 10706 problem ([CVE-2009-3555]) at the cost of breaking all
5f8e6c50
DMSP
10707 renegotiation. Renegotiation can be re-enabled by setting
10708 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
10709 run-time. This is really not recommended unless you know what
10710 you're doing.
10711
10712 *Ben Laurie*
10713
257e9d03 10714### Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
5f8e6c50
DMSP
10715
10716 * Don't set val to NULL when freeing up structures, it is freed up by
257e9d03 10717 underlying code. If `sizeof(void *) > sizeof(long)` this can result in
d8dc8538 10718 zeroing past the valid field. ([CVE-2009-0789])
5f8e6c50
DMSP
10719
10720 *Paolo Ganci <Paolo.Ganci@AdNovum.CH>*
10721
10722 * Fix bug where return value of CMS_SignerInfo_verify_content() was not
10723 checked correctly. This would allow some invalid signed attributes to
d8dc8538 10724 appear to verify correctly. ([CVE-2009-0591])
5f8e6c50
DMSP
10725
10726 *Ivan Nestlerode <inestlerode@us.ibm.com>*
10727
10728 * Reject UniversalString and BMPString types with invalid lengths. This
10729 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
d8dc8538 10730 a legal length. ([CVE-2009-0590])
5f8e6c50
DMSP
10731
10732 *Steve Henson*
10733
10734 * Set S/MIME signing as the default purpose rather than setting it
10735 unconditionally. This allows applications to override it at the store
10736 level.
10737
10738 *Steve Henson*
10739
10740 * Permit restricted recursion of ASN1 strings. This is needed in practice
10741 to handle some structures.
10742
10743 *Steve Henson*
10744
10745 * Improve efficiency of mem_gets: don't search whole buffer each time
10746 for a '\n'
10747
10748 *Jeremy Shapiro <jnshapir@us.ibm.com>*
10749
10750 * New -hex option for openssl rand.
10751
10752 *Matthieu Herrb*
10753
10754 * Print out UTF8String and NumericString when parsing ASN1.
10755
10756 *Steve Henson*
10757
10758 * Support NumericString type for name components.
10759
10760 *Steve Henson*
10761
10762 * Allow CC in the environment to override the automatically chosen
10763 compiler. Note that nothing is done to ensure flags work with the
10764 chosen compiler.
10765
10766 *Ben Laurie*
10767
257e9d03 10768### Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
5f8e6c50
DMSP
10769
10770 * Properly check EVP_VerifyFinal() and similar return values
d8dc8538 10771 ([CVE-2008-5077]).
5f8e6c50
DMSP
10772
10773 *Ben Laurie, Bodo Moeller, Google Security Team*
10774
10775 * Enable TLS extensions by default.
10776
10777 *Ben Laurie*
10778
10779 * Allow the CHIL engine to be loaded, whether the application is
10780 multithreaded or not. (This does not release the developer from the
10781 obligation to set up the dynamic locking callbacks.)
10782
10783 *Sander Temme <sander@temme.net>*
10784
10785 * Use correct exit code if there is an error in dgst command.
10786
10787 *Steve Henson; problem pointed out by Roland Dirlewanger*
10788
10789 * Tweak Configure so that you need to say "experimental-jpake" to enable
10790 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
10791
10792 *Bodo Moeller*
10793
10794 * Add experimental JPAKE support, including demo authentication in
10795 s_client and s_server.
10796
10797 *Ben Laurie*
10798
10799 * Set the comparison function in v3_addr_canonize().
10800
10801 *Rob Austein <sra@hactrn.net>*
10802
10803 * Add support for XMPP STARTTLS in s_client.
10804
10805 *Philip Paeps <philip@freebsd.org>*
10806
10807 * Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
10808 to ensure that even with this option, only ciphersuites in the
10809 server's preference list will be accepted. (Note that the option
10810 applies only when resuming a session, so the earlier behavior was
10811 just about the algorithm choice for symmetric cryptography.)
10812
10813 *Bodo Moeller*
10814
257e9d03 10815### Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
5f8e6c50
DMSP
10816
10817 * Fix NULL pointer dereference if a DTLS server received
d8dc8538 10818 ChangeCipherSpec as first record ([CVE-2009-1386]).
5f8e6c50
DMSP
10819
10820 *PR #1679*
10821
10822 * Fix a state transition in s3_srvr.c and d1_srvr.c
257e9d03 10823 (was using SSL3_ST_CW_CLNT_HELLO_B, should be `..._ST_SW_SRVR_...`).
5f8e6c50
DMSP
10824
10825 *Nagendra Modadugu*
10826
10827 * The fix in 0.9.8c that supposedly got rid of unsafe
10828 double-checked locking was incomplete for RSA blinding,
10829 addressing just one layer of what turns out to have been
10830 doubly unsafe triple-checked locking.
10831
10832 So now fix this for real by retiring the MONT_HELPER macro
10833 in crypto/rsa/rsa_eay.c.
10834
5f8e6c50
DMSP
10835 *Bodo Moeller; problem pointed out by Marius Schilder*
10836
10837 * Various precautionary measures:
10838
10839 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
10840
10841 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
10842 (NB: This would require knowledge of the secret session ticket key
10843 to exploit, in which case you'd be SOL either way.)
10844
10845 - Change bn_nist.c so that it will properly handle input BIGNUMs
10846 outside the expected range.
10847
10848 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
10849 builds.
10850
5f8e6c50
DMSP
10851 *Neel Mehta, Bodo Moeller*
10852
10853 * Allow engines to be "soft loaded" - i.e. optionally don't die if
10854 the load fails. Useful for distros.
10855
10856 *Ben Laurie and the FreeBSD team*
10857
10858 * Add support for Local Machine Keyset attribute in PKCS#12 files.
10859
10860 *Steve Henson*
10861
10862 * Fix BN_GF2m_mod_arr() top-bit cleanup code.
10863
10864 *Huang Ying*
10865
10866 * Expand ENGINE to support engine supplied SSL client certificate functions.
10867
10868 This work was sponsored by Logica.
10869
10870 *Steve Henson*
10871
10872 * Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
10873 keystores. Support for SSL/TLS client authentication too.
10874 Not compiled unless enable-capieng specified to Configure.
10875
10876 This work was sponsored by Logica.
10877
10878 *Steve Henson*
10879
10880 * Fix bug in X509_ATTRIBUTE creation: don't set attribute using
10881 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
10882 attribute creation routines such as certificate requests and PKCS#12
10883 files.
10884
10885 *Steve Henson*
10886
257e9d03 10887### Changes between 0.9.8g and 0.9.8h [28 May 2008]
5f8e6c50
DMSP
10888
10889 * Fix flaw if 'Server Key exchange message' is omitted from a TLS
10890 handshake which could lead to a client crash as found using the
d8dc8538 10891 Codenomicon TLS test suite ([CVE-2008-1672])
5f8e6c50
DMSP
10892
10893 *Steve Henson, Mark Cox*
10894
10895 * Fix double free in TLS server name extensions which could lead to
d8dc8538 10896 a remote crash found by Codenomicon TLS test suite ([CVE-2008-0891])
5f8e6c50
DMSP
10897
10898 *Joe Orton*
10899
10900 * Clear error queue in SSL_CTX_use_certificate_chain_file()
10901
10902 Clear the error queue to ensure that error entries left from
10903 older function calls do not interfere with the correct operation.
10904
10905 *Lutz Jaenicke, Erik de Castro Lopo*
10906
10907 * Remove root CA certificates of commercial CAs:
10908
10909 The OpenSSL project does not recommend any specific CA and does not
10910 have any policy with respect to including or excluding any CA.
d7f3a2cc 10911 Therefore, it does not make any sense to ship an arbitrary selection
5f8e6c50
DMSP
10912 of root CA certificates with the OpenSSL software.
10913
10914 *Lutz Jaenicke*
10915
10916 * RSA OAEP patches to fix two separate invalid memory reads.
10917 The first one involves inputs when 'lzero' is greater than
10918 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
10919 before the beginning of from). The second one involves inputs where
10920 the 'db' section contains nothing but zeroes (there is a one-byte
10921 invalid read after the end of 'db').
10922
10923 *Ivan Nestlerode <inestlerode@us.ibm.com>*
10924
10925 * Partial backport from 0.9.9-dev:
10926
10927 Introduce bn_mul_mont (dedicated Montgomery multiplication
10928 procedure) as a candidate for BIGNUM assembler implementation.
10929 While 0.9.9-dev uses assembler for various architectures, only
10930 x86_64 is available by default here in the 0.9.8 branch, and
10931 32-bit x86 is available through a compile-time setting.
10932
10933 To try the 32-bit x86 assembler implementation, use Configure
10934 option "enable-montasm" (which exists only for this backport).
10935
10936 As "enable-montasm" for 32-bit x86 disclaims code stability
10937 anyway, in this constellation we activate additional code
10938 backported from 0.9.9-dev for further performance improvements,
10939 namely BN_from_montgomery_word. (To enable this otherwise,
44652c16 10940 e.g. x86_64, try `-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD`.)
5f8e6c50 10941
5f8e6c50
DMSP
10942 *Andy Polyakov (backport partially by Bodo Moeller)*
10943
10944 * Add TLS session ticket callback. This allows an application to set
10945 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
10946 values. This is useful for key rollover for example where several key
10947 sets may exist with different names.
10948
10949 *Steve Henson*
10950
10951 * Reverse ENGINE-internal logic for caching default ENGINE handles.
10952 This was broken until now in 0.9.8 releases, such that the only way
10953 a registered ENGINE could be used (assuming it initialises
10954 successfully on the host) was to explicitly set it as the default
10955 for the relevant algorithms. This is in contradiction with 0.9.7
10956 behaviour and the documentation. With this fix, when an ENGINE is
10957 registered into a given algorithm's table of implementations, the
10958 'uptodate' flag is reset so that auto-discovery will be used next
10959 time a new context for that algorithm attempts to select an
10960 implementation.
10961
10962 *Ian Lister (tweaked by Geoff Thorpe)*
10963
10964 * Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
10965 implementation in the following ways:
10966
10967 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
10968 hard coded.
10969
10970 Lack of BER streaming support means one pass streaming processing is
10971 only supported if data is detached: setting the streaming flag is
10972 ignored for embedded content.
10973
10974 CMS support is disabled by default and must be explicitly enabled
10975 with the enable-cms configuration option.
10976
10977 *Steve Henson*
10978
10979 * Update the GMP engine glue to do direct copies between BIGNUM and
10980 mpz_t when openssl and GMP use the same limb size. Otherwise the
10981 existing "conversion via a text string export" trick is still used.
10982
10983 *Paul Sheer <paulsheer@gmail.com>*
10984
10985 * Zlib compression BIO. This is a filter BIO which compressed and
10986 uncompresses any data passed through it.
10987
10988 *Steve Henson*
10989
10990 * Add AES_wrap_key() and AES_unwrap_key() functions to implement
10991 RFC3394 compatible AES key wrapping.
10992
10993 *Steve Henson*
10994
10995 * Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
10996 sets string data without copying. X509_ALGOR_set0() and
10997 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
10998 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
10999 from an X509_ATTRIBUTE structure optionally checking it occurs only
11000 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
11001 data.
11002
11003 *Steve Henson*
11004
11005 * Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
11006 to get the expected BN_FLG_CONSTTIME behavior.
11007
11008 *Bodo Moeller (Google)*
11009
11010 * Netware support:
11011
11012 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
11013 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
11014 - added some more tests to do_tests.pl
11015 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
11016 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
11017 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
11018 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
11019 - various changes to netware.pl to enable gcc-cross builds on Win32
11020 platform
11021 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
11022 - various changes to fix missing prototype warnings
11023 - fixed x86nasm.pl to create correct asm files for NASM COFF output
11024 - added AES, WHIRLPOOL and CPUID assembler code to build files
11025 - added missing AES assembler make rules to mk1mf.pl
ec2bfb7d 11026 - fixed order of includes in `apps/ocsp.c` so that `e_os.h` settings apply
5f8e6c50
DMSP
11027
11028 *Guenter Knauf <eflash@gmx.net>*
11029
11030 * Implement certificate status request TLS extension defined in RFC3546.
11031 A client can set the appropriate parameters and receive the encoded
11032 OCSP response via a callback. A server can query the supplied parameters
11033 and set the encoded OCSP response in the callback. Add simplified examples
11034 to s_client and s_server.
11035
11036 *Steve Henson*
11037
257e9d03 11038### Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
5f8e6c50
DMSP
11039
11040 * Fix various bugs:
11041 + Binary incompatibility of ssl_ctx_st structure
11042 + DTLS interoperation with non-compliant servers
11043 + Don't call get_session_cb() without proposed session
11044 + Fix ia64 assembler code
11045
11046 *Andy Polyakov, Steve Henson*
11047
257e9d03 11048### Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
5f8e6c50
DMSP
11049
11050 * DTLS Handshake overhaul. There were longstanding issues with
11051 OpenSSL DTLS implementation, which were making it impossible for
11052 RFC 4347 compliant client to communicate with OpenSSL server.
11053 Unfortunately just fixing these incompatibilities would "cut off"
11054 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
11055 server keeps tolerating non RFC compliant syntax. The opposite is
11056 not true, 0.9.8f client can not communicate with earlier server.
11057 This update even addresses CVE-2007-4995.
11058
11059 *Andy Polyakov*
11060
11061 * Changes to avoid need for function casts in OpenSSL: some compilers
11062 (gcc 4.2 and later) reject their use.
11063 *Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
11064 Steve Henson*
11065
11066 * Add RFC4507 support to OpenSSL. This includes the corrections in
11067 RFC4507bis. The encrypted ticket format is an encrypted encoded
11068 SSL_SESSION structure, that way new session features are automatically
11069 supported.
11070
11071 If a client application caches session in an SSL_SESSION structure
11072 support is transparent because tickets are now stored in the encoded
11073 SSL_SESSION.
11074
11075 The SSL_CTX structure automatically generates keys for ticket
11076 protection in servers so again support should be possible
11077 with no application modification.
11078
11079 If a client or server wishes to disable RFC4507 support then the option
11080 SSL_OP_NO_TICKET can be set.
11081
11082 Add a TLS extension debugging callback to allow the contents of any client
11083 or server extensions to be examined.
11084
11085 This work was sponsored by Google.
11086
11087 *Steve Henson*
11088
11089 * Add initial support for TLS extensions, specifically for the server_name
11090 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
d7f3a2cc 11091 have new members for a hostname. The SSL data structure has an
257e9d03 11092 additional member `SSL_CTX *initial_ctx` so that new sessions can be
5f8e6c50
DMSP
11093 stored in that context to allow for session resumption, even after the
11094 SSL has been switched to a new SSL_CTX in reaction to a client's
11095 server_name extension.
11096
11097 New functions (subject to change):
11098
11099 SSL_get_servername()
11100 SSL_get_servername_type()
11101 SSL_set_SSL_CTX()
11102
11103 New CTRL codes and macros (subject to change):
11104
11105 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
11106 - SSL_CTX_set_tlsext_servername_callback()
11107 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
11108 - SSL_CTX_set_tlsext_servername_arg()
11109 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
11110
11111 openssl s_client has a new '-servername ...' option.
11112
11113 openssl s_server has new options '-servername_host ...', '-cert2 ...',
11114 '-key2 ...', '-servername_fatal' (subject to change). This allows
d7f3a2cc 11115 testing the HostName extension for a specific single hostname ('-cert'
5f8e6c50
DMSP
11116 and '-key' remain fallbacks for handshakes without HostName
11117 negotiation). If the unrecognized_name alert has to be sent, this by
11118 default is a warning; it becomes fatal with the '-servername_fatal'
11119 option.
11120
5f8e6c50
DMSP
11121 *Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson*
11122
11123 * Add AES and SSE2 assembly language support to VC++ build.
11124
11125 *Steve Henson*
11126
11127 * Mitigate attack on final subtraction in Montgomery reduction.
11128
11129 *Andy Polyakov*
11130
11131 * Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
11132 (which previously caused an internal error).
11133
11134 *Bodo Moeller*
11135
11136 * Squeeze another 10% out of IGE mode when in != out.
11137
11138 *Ben Laurie*
11139
11140 * AES IGE mode speedup.
11141
11142 *Dean Gaudet (Google)*
11143
11144 * Add the Korean symmetric 128-bit cipher SEED (see
257e9d03 11145 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>) and
5f8e6c50
DMSP
11146 add SEED ciphersuites from RFC 4162:
11147
11148 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
11149 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
11150 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
11151 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
11152
11153 To minimize changes between patchlevels in the OpenSSL 0.9.8
11154 series, SEED remains excluded from compilation unless OpenSSL
11155 is configured with 'enable-seed'.
11156
11157 *KISA, Bodo Moeller*
11158
11159 * Mitigate branch prediction attacks, which can be practical if a
11160 single processor is shared, allowing a spy process to extract
11161 information. For detailed background information, see
257e9d03 11162 <http://eprint.iacr.org/2007/039> (O. Aciicmez, S. Gueron,
5f8e6c50
DMSP
11163 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
11164 and Necessary Software Countermeasures"). The core of the change
11165 are new versions BN_div_no_branch() and
11166 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
11167 respectively, which are slower, but avoid the security-relevant
11168 conditional branches. These are automatically called by BN_div()
11169 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
11170 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
11171 remove a conditional branch.
11172
11173 BN_FLG_CONSTTIME is the new name for the previous
11174 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
11175 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
11176 in the exponent causes BN_mod_exp_mont() to use the alternative
11177 implementation in BN_mod_exp_mont_consttime().) The old name
11178 remains as a deprecated alias.
11179
11180 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
11181 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
11182 constant-time implementations for more than just exponentiation.
11183 Here too the old name is kept as a deprecated alias.
11184
11185 BN_BLINDING_new() will now use BN_dup() for the modulus so that
11186 the BN_BLINDING structure gets an independent copy of the
257e9d03 11187 modulus. This means that the previous `BIGNUM *m` argument to
5f8e6c50 11188 BN_BLINDING_new() and to BN_BLINDING_create_param() now
257e9d03 11189 essentially becomes `const BIGNUM *m`, although we can't actually
5f8e6c50
DMSP
11190 change this in the header file before 0.9.9. It allows
11191 RSA_setup_blinding() to use BN_with_flags() on the modulus to
11192 enable BN_FLG_CONSTTIME.
11193
5f8e6c50
DMSP
11194 *Matthew D Wood (Intel Corp)*
11195
11196 * In the SSL/TLS server implementation, be strict about session ID
11197 context matching (which matters if an application uses a single
11198 external cache for different purposes). Previously,
11199 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
11200 set. This did ensure strict client verification, but meant that,
11201 with applications using a single external cache for quite
11202 different requirements, clients could circumvent ciphersuite
11203 restrictions for a given session ID context by starting a session
11204 in a different context.
11205
11206 *Bodo Moeller*
11207
11208 * Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
11209 a ciphersuite string such as "DEFAULT:RSA" cannot enable
11210 authentication-only ciphersuites.
11211
11212 *Bodo Moeller*
11213
11214 * Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
11215 not complete and could lead to a possible single byte overflow
d8dc8538 11216 ([CVE-2007-5135]) [Ben Laurie]
5f8e6c50 11217
257e9d03 11218### Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
5f8e6c50
DMSP
11219
11220 * Since AES128 and AES256 (and similarly Camellia128 and
11221 Camellia256) share a single mask bit in the logic of
11222 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
11223 kludge to work properly if AES128 is available and AES256 isn't
11224 (or if Camellia128 is available and Camellia256 isn't).
11225
11226 *Victor Duchovni*
11227
11228 * Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
11229 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
11230 When a point or a seed is encoded in a BIT STRING, we need to
11231 prevent the removal of trailing zero bits to get the proper DER
11232 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
11233 of a NamedBitList, for which trailing 0 bits need to be removed.)
11234
11235 *Bodo Moeller*
11236
11237 * Have SSL/TLS server implementation tolerate "mismatched" record
11238 protocol version while receiving ClientHello even if the
11239 ClientHello is fragmented. (The server can't insist on the
11240 particular protocol version it has chosen before the ServerHello
11241 message has informed the client about his choice.)
11242
11243 *Bodo Moeller*
11244
11245 * Add RFC 3779 support.
11246
11247 *Rob Austein for ARIN, Ben Laurie*
11248
11249 * Load error codes if they are not already present instead of using a
11250 static variable. This allows them to be cleanly unloaded and reloaded.
11251 Improve header file function name parsing.
11252
11253 *Steve Henson*
11254
11255 * extend SMTP and IMAP protocol emulation in s_client to use EHLO
11256 or CAPABILITY handshake as required by RFCs.
11257
11258 *Goetz Babin-Ebell*
11259
257e9d03 11260### Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
5f8e6c50
DMSP
11261
11262 * Introduce limits to prevent malicious keys being able to
d8dc8538 11263 cause a denial of service. ([CVE-2006-2940])
5f8e6c50
DMSP
11264
11265 *Steve Henson, Bodo Moeller*
11266
11267 * Fix ASN.1 parsing of certain invalid structures that can result
d8dc8538 11268 in a denial of service. ([CVE-2006-2937]) [Steve Henson]
5f8e6c50
DMSP
11269
11270 * Fix buffer overflow in SSL_get_shared_ciphers() function.
d8dc8538 11271 ([CVE-2006-3738]) [Tavis Ormandy and Will Drewry, Google Security Team]
5f8e6c50
DMSP
11272
11273 * Fix SSL client code which could crash if connecting to a
d8dc8538 11274 malicious SSLv2 server. ([CVE-2006-4343])
5f8e6c50
DMSP
11275
11276 *Tavis Ormandy and Will Drewry, Google Security Team*
11277
11278 * Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
11279 match only those. Before that, "AES256-SHA" would be interpreted
11280 as a pattern and match "AES128-SHA" too (since AES128-SHA got
11281 the same strength classification in 0.9.7h) as we currently only
11282 have a single AES bit in the ciphersuite description bitmap.
11283 That change, however, also applied to ciphersuite strings such as
11284 "RC4-MD5" that intentionally matched multiple ciphersuites --
11285 namely, SSL 2.0 ciphersuites in addition to the more common ones
11286 from SSL 3.0/TLS 1.0.
11287
11288 So we change the selection algorithm again: Naming an explicit
11289 ciphersuite selects this one ciphersuite, and any other similar
11290 ciphersuite (same bitmap) from *other* protocol versions.
11291 Thus, "RC4-MD5" again will properly select both the SSL 2.0
11292 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
11293
11294 Since SSL 2.0 does not have any ciphersuites for which the
11295 128/256 bit distinction would be relevant, this works for now.
11296 The proper fix will be to use different bits for AES128 and
11297 AES256, which would have avoided the problems from the beginning;
11298 however, bits are scarce, so we can only do this in a new release
11299 (not just a patchlevel) when we can change the SSL_CIPHER
11300 definition to split the single 'unsigned long mask' bitmap into
11301 multiple values to extend the available space.
11302
5f8e6c50
DMSP
11303 *Bodo Moeller*
11304
257e9d03 11305### Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
5f8e6c50
DMSP
11306
11307 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
d8dc8538 11308 ([CVE-2006-4339]) [Ben Laurie and Google Security Team]
5f8e6c50
DMSP
11309
11310 * Add AES IGE and biIGE modes.
11311
11312 *Ben Laurie*
11313
11314 * Change the Unix randomness entropy gathering to use poll() when
11315 possible instead of select(), since the latter has some
11316 undesirable limitations.
11317
11318 *Darryl Miles via Richard Levitte and Bodo Moeller*
11319
11320 * Disable "ECCdraft" ciphersuites more thoroughly. Now special
11321 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
11322 cannot be implicitly activated as part of, e.g., the "AES" alias.
11323 However, please upgrade to OpenSSL 0.9.9[-dev] for
11324 non-experimental use of the ECC ciphersuites to get TLS extension
11325 support, which is required for curve and point format negotiation
11326 to avoid potential handshake problems.
11327
11328 *Bodo Moeller*
11329
11330 * Disable rogue ciphersuites:
11331
257e9d03
RS
11332 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
11333 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
11334 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5f8e6c50
DMSP
11335
11336 The latter two were purportedly from
11337 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
11338 appear there.
11339
11340 Also deactivate the remaining ciphersuites from
11341 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
11342 unofficial, and the ID has long expired.
11343
11344 *Bodo Moeller*
11345
11346 * Fix RSA blinding Heisenbug (problems sometimes occurred on
11347 dual-core machines) and other potential thread-safety issues.
11348
11349 *Bodo Moeller*
11350
11351 * Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
11352 versions), which is now available for royalty-free use
257e9d03 11353 (see <http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html>).
5f8e6c50
DMSP
11354 Also, add Camellia TLS ciphersuites from RFC 4132.
11355
11356 To minimize changes between patchlevels in the OpenSSL 0.9.8
11357 series, Camellia remains excluded from compilation unless OpenSSL
11358 is configured with 'enable-camellia'.
11359
11360 *NTT*
11361
11362 * Disable the padding bug check when compression is in use. The padding
11363 bug check assumes the first packet is of even length, this is not
11364 necessarily true if compression is enabled and can result in false
11365 positives causing handshake failure. The actual bug test is ancient
11366 code so it is hoped that implementations will either have fixed it by
11367 now or any which still have the bug do not support compression.
11368
11369 *Steve Henson*
11370
257e9d03 11371### Changes between 0.9.8a and 0.9.8b [04 May 2006]
5f8e6c50
DMSP
11372
11373 * When applying a cipher rule check to see if string match is an explicit
11374 cipher suite and only match that one cipher suite if it is.
11375
11376 *Steve Henson*
11377
11378 * Link in manifests for VC++ if needed.
11379
11380 *Austin Ziegler <halostatue@gmail.com>*
11381
11382 * Update support for ECC-based TLS ciphersuites according to
11383 draft-ietf-tls-ecc-12.txt with proposed changes (but without
11384 TLS extensions, which are supported starting with the 0.9.9
11385 branch, not in the OpenSSL 0.9.8 branch).
11386
11387 *Douglas Stebila*
11388
11389 * New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
11390 opaque EVP_CIPHER_CTX handling.
11391
11392 *Steve Henson*
11393
11394 * Fixes and enhancements to zlib compression code. We now only use
44652c16 11395 "zlib1.dll" and use the default `__cdecl` calling convention on Win32
5f8e6c50 11396 to conform with the standards mentioned here:
257e9d03 11397 <http://www.zlib.net/DLL_FAQ.txt>
5f8e6c50
DMSP
11398 Static zlib linking now works on Windows and the new --with-zlib-include
11399 --with-zlib-lib options to Configure can be used to supply the location
11400 of the headers and library. Gracefully handle case where zlib library
11401 can't be loaded.
11402
11403 *Steve Henson*
11404
11405 * Several fixes and enhancements to the OID generation code. The old code
11406 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
11407 handle numbers larger than ULONG_MAX, truncated printing and had a
11408 non standard OBJ_obj2txt() behaviour.
11409
11410 *Steve Henson*
11411
11412 * Add support for building of engines under engine/ as shared libraries
11413 under VC++ build system.
11414
11415 *Steve Henson*
11416
11417 * Corrected the numerous bugs in the Win32 path splitter in DSO.
11418 Hopefully, we will not see any false combination of paths any more.
11419
11420 *Richard Levitte*
11421
257e9d03 11422### Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
5f8e6c50
DMSP
11423
11424 * Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
11425 (part of SSL_OP_ALL). This option used to disable the
11426 countermeasure against man-in-the-middle protocol-version
11427 rollback in the SSL 2.0 server implementation, which is a bad
d8dc8538 11428 idea. ([CVE-2005-2969])
5f8e6c50
DMSP
11429
11430 *Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
11431 for Information Security, National Institute of Advanced Industrial
257e9d03 11432 Science and Technology [AIST], Japan)*
5f8e6c50
DMSP
11433
11434 * Add two function to clear and return the verify parameter flags.
11435
11436 *Steve Henson*
11437
11438 * Keep cipherlists sorted in the source instead of sorting them at
11439 runtime, thus removing the need for a lock.
11440
11441 *Nils Larsch*
11442
11443 * Avoid some small subgroup attacks in Diffie-Hellman.
11444
11445 *Nick Mathewson and Ben Laurie*
11446
11447 * Add functions for well-known primes.
11448
11449 *Nick Mathewson*
11450
11451 * Extended Windows CE support.
11452
11453 *Satoshi Nakamura and Andy Polyakov*
11454
11455 * Initialize SSL_METHOD structures at compile time instead of during
11456 runtime, thus removing the need for a lock.
11457
11458 *Steve Henson*
11459
11460 * Make PKCS7_decrypt() work even if no certificate is supplied by
11461 attempting to decrypt each encrypted key in turn. Add support to
11462 smime utility.
11463
11464 *Steve Henson*
11465
257e9d03 11466### Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
5f8e6c50
DMSP
11467
11468[NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
11469OpenSSL 0.9.8.]
11470
11471 * Add libcrypto.pc and libssl.pc for those who feel they need them.
11472
11473 *Richard Levitte*
11474
11475 * Change CA.sh and CA.pl so they don't bundle the CSR and the private
11476 key into the same file any more.
11477
11478 *Richard Levitte*
11479
11480 * Add initial support for Win64, both IA64 and AMD64/x64 flavors.
11481
11482 *Andy Polyakov*
11483
11484 * Add -utf8 command line and config file option to 'ca'.
11485
11486 *Stefan <stf@udoma.org*
11487
11488 * Removed the macro des_crypt(), as it seems to conflict with some
11489 libraries. Use DES_crypt().
11490
11491 *Richard Levitte*
11492
11493 * Correct naming of the 'chil' and '4758cca' ENGINEs. This
11494 involves renaming the source and generated shared-libs for
11495 both. The engines will accept the corrected or legacy ids
11496 ('ncipher' and '4758_cca' respectively) when binding. NB,
11497 this only applies when building 'shared'.
11498
11499 *Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe*
11500
11501 * Add attribute functions to EVP_PKEY structure. Modify
11502 PKCS12_create() to recognize a CSP name attribute and
11503 use it. Make -CSP option work again in pkcs12 utility.
11504
11505 *Steve Henson*
11506
11507 * Add new functionality to the bn blinding code:
11508 - automatic re-creation of the BN_BLINDING parameters after
11509 a fixed number of uses (currently 32)
11510 - add new function for parameter creation
11511 - introduce flags to control the update behaviour of the
11512 BN_BLINDING parameters
11513 - hide BN_BLINDING structure
11514 Add a second BN_BLINDING slot to the RSA structure to improve
11515 performance when a single RSA object is shared among several
11516 threads.
11517
11518 *Nils Larsch*
11519
11520 * Add support for DTLS.
11521
11522 *Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie*
11523
11524 * Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
11525 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
11526
11527 *Walter Goulet*
11528
11529 * Remove buggy and incomplete DH cert support from
11530 ssl/ssl_rsa.c and ssl/s3_both.c
11531
11532 *Nils Larsch*
11533
11534 * Use SHA-1 instead of MD5 as the default digest algorithm for
ec2bfb7d 11535 the `apps/openssl` commands.
5f8e6c50
DMSP
11536
11537 *Nils Larsch*
11538
11539 * Compile clean with "-Wall -Wmissing-prototypes
11540 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
11541 DEBUG_SAFESTACK must also be set.
11542
11543 *Ben Laurie*
11544
11545 * Change ./Configure so that certain algorithms can be disabled by default.
11546 The new counterpiece to "no-xxx" is "enable-xxx".
11547
11548 The patented RC5 and MDC2 algorithms will now be disabled unless
11549 "enable-rc5" and "enable-mdc2", respectively, are specified.
11550
11551 (IDEA remains enabled despite being patented. This is because IDEA
11552 is frequently required for interoperability, and there is no license
11553 fee for non-commercial use. As before, "no-idea" can be used to
11554 avoid this algorithm.)
11555
5f8e6c50
DMSP
11556 *Bodo Moeller*
11557
11558 * Add processing of proxy certificates (see RFC 3820). This work was
11559 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
11560 EGEE (Enabling Grids for E-science in Europe).
11561
11562 *Richard Levitte*
11563
11564 * RC4 performance overhaul on modern architectures/implementations, such
11565 as Intel P4, IA-64 and AMD64.
11566
11567 *Andy Polyakov*
11568
11569 * New utility extract-section.pl. This can be used specify an alternative
11570 section number in a pod file instead of having to treat each file as
11571 a separate case in Makefile. This can be done by adding two lines to the
11572 pod file:
11573
11574 =for comment openssl_section:XXX
11575
11576 The blank line is mandatory.
11577
5f8e6c50
DMSP
11578 *Steve Henson*
11579
11580 * New arguments -certform, -keyform and -pass for s_client and s_server
11581 to allow alternative format key and certificate files and passphrase
11582 sources.
11583
11584 *Steve Henson*
11585
11586 * New structure X509_VERIFY_PARAM which combines current verify parameters,
11587 update associated structures and add various utility functions.
11588
11589 Add new policy related verify parameters, include policy checking in
11590 standard verify code. Enhance 'smime' application with extra parameters
11591 to support policy checking and print out.
11592
11593 *Steve Henson*
11594
11595 * Add a new engine to support VIA PadLock ACE extensions in the VIA C3
11596 Nehemiah processors. These extensions support AES encryption in hardware
11597 as well as RNG (though RNG support is currently disabled).
11598
11599 *Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov*
11600
257e9d03 11601 * Deprecate `BN_[get|set]_params()` functions (they were ignored internally).
5f8e6c50
DMSP
11602
11603 *Geoff Thorpe*
11604
11605 * New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
11606
11607 *Andy Polyakov and a number of other people*
11608
11609 * Improved PowerPC platform support. Most notably BIGNUM assembler
11610 implementation contributed by IBM.
11611
11612 *Suresh Chari, Peter Waltenberg, Andy Polyakov*
11613
11614 * The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
11615 exponent rather than 'unsigned long'. There is a corresponding change to
11616 the new 'rsa_keygen' element of the RSA_METHOD structure.
11617
11618 *Jelte Jansen, Geoff Thorpe*
11619
11620 * Functionality for creating the initial serial number file is now
11621 moved from CA.pl to the 'ca' utility with a new option -create_serial.
11622
11623 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
11624 number file to 1, which is bound to cause problems. To avoid
11625 the problems while respecting compatibility between different 0.9.7
11626 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
11627 CA.pl for serial number initialization. With the new release 0.9.8,
11628 we can fix the problem directly in the 'ca' utility.)
11629
11630 *Steve Henson*
11631
11632 * Reduced header interdependencies by declaring more opaque objects in
11633 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
11634 give fewer recursive includes, which could break lazy source code - so
11635 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
11636 developers should define this symbol when building and using openssl to
11637 ensure they track the recommended behaviour, interfaces, [etc], but
11638 backwards-compatible behaviour prevails when this isn't defined.
11639
11640 *Geoff Thorpe*
11641
11642 * New function X509_POLICY_NODE_print() which prints out policy nodes.
11643
11644 *Steve Henson*
11645
11646 * Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
11647 This will generate a random key of the appropriate length based on the
11648 cipher context. The EVP_CIPHER can provide its own random key generation
11649 routine to support keys of a specific form. This is used in the des and
11650 3des routines to generate a key of the correct parity. Update S/MIME
11651 code to use new functions and hence generate correct parity DES keys.
11652 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
11653 valid (weak or incorrect parity).
11654
11655 *Steve Henson*
11656
11657 * Add a local set of CRLs that can be used by X509_verify_cert() as well
11658 as looking them up. This is useful when the verified structure may contain
11659 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
11660 present unless the new PKCS7_NO_CRL flag is asserted.
11661
11662 *Steve Henson*
11663
11664 * Extend ASN1 oid configuration module. It now additionally accepts the
11665 syntax:
11666
11667 shortName = some long name, 1.2.3.4
11668
11669 *Steve Henson*
11670
11671 * Reimplemented the BN_CTX implementation. There is now no more static
11672 limitation on the number of variables it can handle nor the depth of the
11673 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
11674 information can now expand as required, and rather than having a single
11675 static array of bignums, BN_CTX now uses a linked-list of such arrays
11676 allowing it to expand on demand whilst maintaining the usefulness of
11677 BN_CTX's "bundling".
11678
11679 *Geoff Thorpe*
11680
11681 * Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
11682 to allow all RSA operations to function using a single BN_CTX.
11683
11684 *Geoff Thorpe*
11685
11686 * Preliminary support for certificate policy evaluation and checking. This
11687 is initially intended to pass the tests outlined in "Conformance Testing
11688 of Relying Party Client Certificate Path Processing Logic" v1.07.
11689
11690 *Steve Henson*
11691
11692 * bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
11693 remained unused and not that useful. A variety of other little bignum
11694 tweaks and fixes have also been made continuing on from the audit (see
11695 below).
11696
11697 *Geoff Thorpe*
11698
11699 * Constify all or almost all d2i, c2i, s2i and r2i functions, along with
11700 associated ASN1, EVP and SSL functions and old ASN1 macros.
11701
11702 *Richard Levitte*
11703
11704 * BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
11705 and this should never fail. So the return value from the use of
11706 BN_set_word() (which can fail due to needless expansion) is now deprecated;
11707 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
11708
11709 *Geoff Thorpe*
11710
11711 * BN_CTX_get() should return zero-valued bignums, providing the same
11712 initialised value as BN_new().
11713
11714 *Geoff Thorpe, suggested by Ulf Möller*
11715
11716 * Support for inhibitAnyPolicy certificate extension.
11717
11718 *Steve Henson*
11719
11720 * An audit of the BIGNUM code is underway, for which debugging code is
11721 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
11722 is considered valid when processing BIGNUMs, and causes execution to
11723 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
11724 further steps are taken to deliberately pollute unused data in BIGNUM
11725 structures to try and expose faulty code further on. For now, openssl will
11726 (in its default mode of operation) continue to tolerate the inconsistent
11727 forms that it has tolerated in the past, but authors and packagers should
11728 consider trying openssl and their own applications when compiled with
11729 these debugging symbols defined. It will help highlight potential bugs in
11730 their own code, and will improve the test coverage for OpenSSL itself. At
11731 some point, these tighter rules will become openssl's default to improve
11732 maintainability, though the assert()s and other overheads will remain only
11733 in debugging configurations. See bn.h for more details.
11734
11735 *Geoff Thorpe, Nils Larsch, Ulf Möller*
11736
11737 * BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
11738 that can only be obtained through BN_CTX_new() (which implicitly
11739 initialises it). The presence of this function only made it possible
11740 to overwrite an existing structure (and cause memory leaks).
11741
11742 *Geoff Thorpe*
11743
11744 * Because of the callback-based approach for implementing LHASH as a
11745 template type, lh_insert() adds opaque objects to hash-tables and
11746 lh_doall() or lh_doall_arg() are typically used with a destructor callback
11747 to clean up those corresponding objects before destroying the hash table
11748 (and losing the object pointers). So some over-zealous constifications in
11749 LHASH have been relaxed so that lh_insert() does not take (nor store) the
257e9d03 11750 objects as "const" and the `lh_doall[_arg]` callback wrappers are not
5f8e6c50
DMSP
11751 prototyped to have "const" restrictions on the object pointers they are
11752 given (and so aren't required to cast them away any more).
11753
11754 *Geoff Thorpe*
11755
11756 * The tmdiff.h API was so ugly and minimal that our own timing utility
11757 (speed) prefers to use its own implementation. The two implementations
11758 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
257e9d03
RS
11759 its object type properly exposed (MS_TM) instead of casting to/from
11760 `char *`. This may still change yet if someone realises MS_TM and
11761 `ms_time_***`
5f8e6c50
DMSP
11762 aren't necessarily the greatest nomenclatures - but this is what was used
11763 internally to the implementation so I've used that for now.
11764
11765 *Geoff Thorpe*
11766
11767 * Ensure that deprecated functions do not get compiled when
11768 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
11769 the self-tests were still using deprecated key-generation functions so
11770 these have been updated also.
11771
11772 *Geoff Thorpe*
11773
11774 * Reorganise PKCS#7 code to separate the digest location functionality
11775 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
11776 New function PKCS7_set_digest() to set the digest type for PKCS#7
11777 digestedData type. Add additional code to correctly generate the
11778 digestedData type and add support for this type in PKCS7 initialization
11779 functions.
11780
11781 *Steve Henson*
11782
11783 * New function PKCS7_set0_type_other() this initializes a PKCS7
11784 structure of type "other".
11785
11786 *Steve Henson*
11787
11788 * Fix prime generation loop in crypto/bn/bn_prime.pl by making
11789 sure the loop does correctly stop and breaking ("division by zero")
11790 modulus operations are not performed. The (pre-generated) prime
11791 table crypto/bn/bn_prime.h was already correct, but it could not be
11792 re-generated on some platforms because of the "division by zero"
11793 situation in the script.
11794
11795 *Ralf S. Engelschall*
11796
11797 * Update support for ECC-based TLS ciphersuites according to
11798 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
11799 SHA-1 now is only used for "small" curves (where the
11800 representation of a field element takes up to 24 bytes); for
11801 larger curves, the field element resulting from ECDH is directly
11802 used as premaster secret.
11803
11804 *Douglas Stebila (Sun Microsystems Laboratories)*
11805
11806 * Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
11807 curve secp160r1 to the tests.
11808
11809 *Douglas Stebila (Sun Microsystems Laboratories)*
11810
11811 * Add the possibility to load symbols globally with DSO.
11812
11813 *Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte*
11814
11815 * Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
11816 control of the error stack.
11817
11818 *Richard Levitte*
11819
11820 * Add support for STORE in ENGINE.
11821
11822 *Richard Levitte*
11823
11824 * Add the STORE type. The intention is to provide a common interface
11825 to certificate and key stores, be they simple file-based stores, or
11826 HSM-type store, or LDAP stores, or...
11827 NOTE: The code is currently UNTESTED and isn't really used anywhere.
11828
11829 *Richard Levitte*
11830
11831 * Add a generic structure called OPENSSL_ITEM. This can be used to
11832 pass a list of arguments to any function as well as provide a way
11833 for a function to pass data back to the caller.
11834
11835 *Richard Levitte*
11836
11837 * Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
11838 works like BUF_strdup() but can be used to duplicate a portion of
11839 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
11840 a memory area.
11841
11842 *Richard Levitte*
11843
11844 * Add the function sk_find_ex() which works like sk_find(), but will
11845 return an index to an element even if an exact match couldn't be
11846 found. The index is guaranteed to point at the element where the
11847 searched-for key would be inserted to preserve sorting order.
11848
11849 *Richard Levitte*
11850
11851 * Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
11852 takes an extra flags argument for optional functionality. Currently,
11853 the following flags are defined:
11854
11855 OBJ_BSEARCH_VALUE_ON_NOMATCH
11856 This one gets OBJ_bsearch_ex() to return a pointer to the first
11857 element where the comparing function returns a negative or zero
11858 number.
11859
11860 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
11861 This one gets OBJ_bsearch_ex() to return a pointer to the first
11862 element where the comparing function returns zero. This is useful
11863 if there are more than one element where the comparing function
11864 returns zero.
11865
11866 *Richard Levitte*
11867
11868 * Make it possible to create self-signed certificates with 'openssl ca'
11869 in such a way that the self-signed certificate becomes part of the
11870 CA database and uses the same mechanisms for serial number generation
11871 as all other certificate signing. The new flag '-selfsign' enables
11872 this functionality. Adapt CA.sh and CA.pl.in.
11873
11874 *Richard Levitte*
11875
11876 * Add functionality to check the public key of a certificate request
11877 against a given private. This is useful to check that a certificate
11878 request can be signed by that key (self-signing).
11879
11880 *Richard Levitte*
11881
11882 * Make it possible to have multiple active certificates with the same
11883 subject in the CA index file. This is done only if the keyword
11884 'unique_subject' is set to 'no' in the main CA section (default
11885 if 'CA_default') of the configuration file. The value is saved
11886 with the database itself in a separate index attribute file,
11887 named like the index file with '.attr' appended to the name.
11888
11889 *Richard Levitte*
11890
11891 * Generate multi-valued AVAs using '+' notation in config files for
11892 req and dirName.
11893
11894 *Steve Henson*
11895
11896 * Support for nameConstraints certificate extension.
11897
11898 *Steve Henson*
11899
11900 * Support for policyConstraints certificate extension.
11901
11902 *Steve Henson*
11903
11904 * Support for policyMappings certificate extension.
11905
11906 *Steve Henson*
11907
11908 * Make sure the default DSA_METHOD implementation only uses its
11909 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
11910 and change its own handlers to be NULL so as to remove unnecessary
11911 indirection. This lets alternative implementations fallback to the
11912 default implementation more easily.
11913
11914 *Geoff Thorpe*
11915
11916 * Support for directoryName in GeneralName related extensions
11917 in config files.
11918
11919 *Steve Henson*
11920
11921 * Make it possible to link applications using Makefile.shared.
11922 Make that possible even when linking against static libraries!
11923
11924 *Richard Levitte*
11925
11926 * Support for single pass processing for S/MIME signing. This now
11927 means that S/MIME signing can be done from a pipe, in addition
11928 cleartext signing (multipart/signed type) is effectively streaming
11929 and the signed data does not need to be all held in memory.
11930
11931 This is done with a new flag PKCS7_STREAM. When this flag is set
11932 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
11933 is done after the data is output (and digests calculated) in
11934 SMIME_write_PKCS7().
11935
11936 *Steve Henson*
11937
11938 * Add full support for -rpath/-R, both in shared libraries and
11939 applications, at least on the platforms where it's known how
11940 to do it.
11941
11942 *Richard Levitte*
11943
11944 * In crypto/ec/ec_mult.c, implement fast point multiplication with
11945 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
11946 will now compute a table of multiples of the generator that
11947 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
11948 faster (notably in the case of a single point multiplication,
11949 scalar * generator).
11950
11951 *Nils Larsch, Bodo Moeller*
11952
11953 * IPv6 support for certificate extensions. The various extensions
11954 which use the IP:a.b.c.d can now take IPv6 addresses using the
11955 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
11956 correctly.
11957
11958 *Steve Henson*
11959
11960 * Added an ENGINE that implements RSA by performing private key
11961 exponentiations with the GMP library. The conversions to and from
11962 GMP's mpz_t format aren't optimised nor are any montgomery forms
11963 cached, and on x86 it appears OpenSSL's own performance has caught up.
11964 However there are likely to be other architectures where GMP could
11965 provide a boost. This ENGINE is not built in by default, but it can be
11966 specified at Configure time and should be accompanied by the necessary
11967 linker additions, eg;
11968 ./config -DOPENSSL_USE_GMP -lgmp
11969
11970 *Geoff Thorpe*
11971
11972 * "openssl engine" will not display ENGINE/DSO load failure errors when
11973 testing availability of engines with "-t" - the old behaviour is
11974 produced by increasing the feature's verbosity with "-tt".
11975
11976 *Geoff Thorpe*
11977
11978 * ECDSA routines: under certain error conditions uninitialized BN objects
11979 could be freed. Solution: make sure initialization is performed early
11980 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
11981 via PR#459)
11982
11983 *Lutz Jaenicke*
11984
11985 * Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
11986 and DH_METHOD (eg. by ENGINE implementations) to override the normal
11987 software implementations. For DSA and DH, parameter generation can
11988 also be overridden by providing the appropriate method callbacks.
11989
11990 *Geoff Thorpe*
11991
11992 * Change the "progress" mechanism used in key-generation and
11993 primality testing to functions that take a new BN_GENCB pointer in
257e9d03 11994 place of callback/argument pairs. The new API functions have `_ex`
5f8e6c50
DMSP
11995 postfixes and the older functions are reimplemented as wrappers for
11996 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
11997 declarations of the old functions to help (graceful) attempts to
11998 migrate to the new functions. Also, the new key-generation API
11999 functions operate on a caller-supplied key-structure and return
12000 success/failure rather than returning a key or NULL - this is to
12001 help make "keygen" another member function of RSA_METHOD etc.
12002
12003 Example for using the new callback interface:
12004
12005 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
12006 void *my_arg = ...;
12007 BN_GENCB my_cb;
12008
12009 BN_GENCB_set(&my_cb, my_callback, my_arg);
12010
12011 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
12012 /* For the meaning of a, b in calls to my_callback(), see the
12013 * documentation of the function that calls the callback.
12014 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
12015 * my_callback should return 1 if it wants BN_is_prime_ex()
12016 * to continue, or 0 to stop.
12017 */
12018
12019 *Geoff Thorpe*
12020
12021 * Change the ZLIB compression method to be stateful, and make it
12022 available to TLS with the number defined in
12023 draft-ietf-tls-compression-04.txt.
12024
12025 *Richard Levitte*
12026
12027 * Add the ASN.1 structures and functions for CertificatePair, which
12028 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
12029
12030 CertificatePair ::= SEQUENCE {
12031 forward [0] Certificate OPTIONAL,
12032 reverse [1] Certificate OPTIONAL,
12033 -- at least one of the pair shall be present -- }
12034
12035 Also implement the PEM functions to read and write certificate
12036 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
12037
12038 This needed to be defined, mostly for the sake of the LDAP
12039 attribute crossCertificatePair, but may prove useful elsewhere as
12040 well.
12041
12042 *Richard Levitte*
12043
12044 * Make it possible to inhibit symlinking of shared libraries in
12045 Makefile.shared, for Cygwin's sake.
12046
12047 *Richard Levitte*
12048
12049 * Extend the BIGNUM API by creating a function
12050 void BN_set_negative(BIGNUM *a, int neg);
12051 and a macro that behave like
12052 int BN_is_negative(const BIGNUM *a);
12053
12054 to avoid the need to access 'a->neg' directly in applications.
12055
12056 *Nils Larsch*
12057
12058 * Implement fast modular reduction for pseudo-Mersenne primes
12059 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
12060 EC_GROUP_new_curve_GFp() will now automatically use this
12061 if applicable.
12062
12063 *Nils Larsch <nla@trustcenter.de>*
12064
12065 * Add new lock type (CRYPTO_LOCK_BN).
12066
12067 *Bodo Moeller*
12068
12069 * Change the ENGINE framework to automatically load engines
12070 dynamically from specific directories unless they could be
12071 found to already be built in or loaded. Move all the
12072 current engines except for the cryptodev one to a new
12073 directory engines/.
12074 The engines in engines/ are built as shared libraries if
12075 the "shared" options was given to ./Configure or ./config.
12076 Otherwise, they are inserted in libcrypto.a.
12077 /usr/local/ssl/engines is the default directory for dynamic
12078 engines, but that can be overridden at configure time through
12079 the usual use of --prefix and/or --openssldir, and at run
12080 time with the environment variable OPENSSL_ENGINES.
12081
12082 *Geoff Thorpe and Richard Levitte*
12083
12084 * Add Makefile.shared, a helper makefile to build shared
12085 libraries. Adapt Makefile.org.
12086
12087 *Richard Levitte*
12088
12089 * Add version info to Win32 DLLs.
12090
12091 *Peter 'Luna' Runestig" <peter@runestig.com>*
12092
12093 * Add new 'medium level' PKCS#12 API. Certificates and keys
12094 can be added using this API to created arbitrary PKCS#12
4d49b685 12095 files while avoiding the low-level API.
5f8e6c50
DMSP
12096
12097 New options to PKCS12_create(), key or cert can be NULL and
12098 will then be omitted from the output file. The encryption
12099 algorithm NIDs can be set to -1 for no encryption, the mac
12100 iteration count can be set to 0 to omit the mac.
12101
12102 Enhance pkcs12 utility by making the -nokeys and -nocerts
12103 options work when creating a PKCS#12 file. New option -nomac
12104 to omit the mac, NONE can be set for an encryption algorithm.
12105 New code is modified to use the enhanced PKCS12_create()
4d49b685 12106 instead of the low-level API.
5f8e6c50
DMSP
12107
12108 *Steve Henson*
12109
12110 * Extend ASN1 encoder to support indefinite length constructed
12111 encoding. This can output sequences tags and octet strings in
12112 this form. Modify pk7_asn1.c to support indefinite length
12113 encoding. This is experimental and needs additional code to
12114 be useful, such as an ASN1 bio and some enhanced streaming
12115 PKCS#7 code.
12116
12117 Extend template encode functionality so that tagging is passed
12118 down to the template encoder.
12119
12120 *Steve Henson*
12121
12122 * Let 'openssl req' fail if an argument to '-newkey' is not
12123 recognized instead of using RSA as a default.
12124
12125 *Bodo Moeller*
12126
12127 * Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
12128 As these are not official, they are not included in "ALL";
12129 the "ECCdraft" ciphersuite group alias can be used to select them.
12130
12131 *Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)*
12132
12133 * Add ECDH engine support.
12134
12135 *Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)*
12136
12137 * Add ECDH in new directory crypto/ecdh/.
12138
12139 *Douglas Stebila (Sun Microsystems Laboratories)*
12140
12141 * Let BN_rand_range() abort with an error after 100 iterations
12142 without success (which indicates a broken PRNG).
12143
12144 *Bodo Moeller*
12145
12146 * Change BN_mod_sqrt() so that it verifies that the input value
12147 is really the square of the return value. (Previously,
12148 BN_mod_sqrt would show GIGO behaviour.)
12149
12150 *Bodo Moeller*
12151
12152 * Add named elliptic curves over binary fields from X9.62, SECG,
12153 and WAP/WTLS; add OIDs that were still missing.
12154
257e9d03 12155 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
12156
12157 * Extend the EC library for elliptic curves over binary fields
12158 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
12159 New EC_METHOD:
12160
12161 EC_GF2m_simple_method
12162
12163 New API functions:
12164
12165 EC_GROUP_new_curve_GF2m
12166 EC_GROUP_set_curve_GF2m
12167 EC_GROUP_get_curve_GF2m
12168 EC_POINT_set_affine_coordinates_GF2m
12169 EC_POINT_get_affine_coordinates_GF2m
12170 EC_POINT_set_compressed_coordinates_GF2m
12171
12172 Point compression for binary fields is disabled by default for
12173 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
12174 enable it).
12175
12176 As binary polynomials are represented as BIGNUMs, various members
12177 of the EC_GROUP and EC_POINT data structures can be shared
12178 between the implementations for prime fields and binary fields;
257e9d03
RS
12179 the above `..._GF2m functions` (except for EX_GROUP_new_curve_GF2m)
12180 are essentially identical to their `..._GFp` counterparts.
12181 (For simplicity, the `..._GFp` prefix has been dropped from
5f8e6c50
DMSP
12182 various internal method names.)
12183
12184 An internal 'field_div' method (similar to 'field_mul' and
12185 'field_sqr') has been added; this is used only for binary fields.
12186
257e9d03 12187 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
12188
12189 * Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
12190 through methods ('mul', 'precompute_mult').
12191
12192 The generic implementations (now internally called 'ec_wNAF_mul'
12193 and 'ec_wNAF_precomputed_mult') remain the default if these
12194 methods are undefined.
12195
257e9d03 12196 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
12197
12198 * New function EC_GROUP_get_degree, which is defined through
12199 EC_METHOD. For curves over prime fields, this returns the bit
12200 length of the modulus.
12201
257e9d03 12202 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
12203
12204 * New functions EC_GROUP_dup, EC_POINT_dup.
12205 (These simply call ..._new and ..._copy).
12206
257e9d03 12207 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
12208
12209 * Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
12210 Polynomials are represented as BIGNUMs (where the sign bit is not
12211 used) in the following functions [macros]:
12212
12213 BN_GF2m_add
12214 BN_GF2m_sub [= BN_GF2m_add]
12215 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
12216 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
12217 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
12218 BN_GF2m_mod_inv
12219 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
12220 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
12221 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
12222 BN_GF2m_cmp [= BN_ucmp]
12223
12224 (Note that only the 'mod' functions are actually for fields GF(2^m).
12225 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
12226
12227 For some functions, an the irreducible polynomial defining a
12228 field can be given as an 'unsigned int[]' with strictly
12229 decreasing elements giving the indices of those bits that are set;
12230 i.e., p[] represents the polynomial
12231 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
12232 where
12233 p[0] > p[1] > ... > p[k] = 0.
12234 This applies to the following functions:
12235
12236 BN_GF2m_mod_arr
12237 BN_GF2m_mod_mul_arr
12238 BN_GF2m_mod_sqr_arr
12239 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
12240 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
12241 BN_GF2m_mod_exp_arr
12242 BN_GF2m_mod_sqrt_arr
12243 BN_GF2m_mod_solve_quad_arr
12244 BN_GF2m_poly2arr
12245 BN_GF2m_arr2poly
12246
12247 Conversion can be performed by the following functions:
12248
12249 BN_GF2m_poly2arr
12250 BN_GF2m_arr2poly
12251
12252 bntest.c has additional tests for binary polynomial arithmetic.
12253
12254 Two implementations for BN_GF2m_mod_div() are available.
12255 The default algorithm simply uses BN_GF2m_mod_inv() and
12256 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
12257 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
12258 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
12259
257e9d03 12260 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
12261
12262 * Add new error code 'ERR_R_DISABLED' that can be used when some
12263 functionality is disabled at compile-time.
12264
12265 *Douglas Stebila <douglas.stebila@sun.com>*
12266
12267 * Change default behaviour of 'openssl asn1parse' so that more
12268 information is visible when viewing, e.g., a certificate:
12269
12270 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
12271 mode the content of non-printable OCTET STRINGs is output in a
12272 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
12273 avoid the appearance of a printable string.
12274
12275 *Nils Larsch <nla@trustcenter.de>*
12276
12277 * Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
12278 functions
12279 EC_GROUP_set_asn1_flag()
12280 EC_GROUP_get_asn1_flag()
12281 EC_GROUP_set_point_conversion_form()
12282 EC_GROUP_get_point_conversion_form()
12283 These control ASN1 encoding details:
12284 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
12285 has been set to OPENSSL_EC_NAMED_CURVE.
12286 - Points are encoded in uncompressed form by default; options for
12287 asn1_for are as for point2oct, namely
12288 POINT_CONVERSION_COMPRESSED
12289 POINT_CONVERSION_UNCOMPRESSED
12290 POINT_CONVERSION_HYBRID
12291
12292 Also add 'seed' and 'seed_len' members to EC_GROUP with access
12293 functions
12294 EC_GROUP_set_seed()
12295 EC_GROUP_get0_seed()
12296 EC_GROUP_get_seed_len()
12297 This is used only for ASN1 purposes (so far).
12298
12299 *Nils Larsch <nla@trustcenter.de>*
12300
12301 * Add 'field_type' member to EC_METHOD, which holds the NID
12302 of the appropriate field type OID. The new function
12303 EC_METHOD_get_field_type() returns this value.
12304
12305 *Nils Larsch <nla@trustcenter.de>*
12306
12307 * Add functions
12308 EC_POINT_point2bn()
12309 EC_POINT_bn2point()
12310 EC_POINT_point2hex()
12311 EC_POINT_hex2point()
12312 providing useful interfaces to EC_POINT_point2oct() and
12313 EC_POINT_oct2point().
12314
12315 *Nils Larsch <nla@trustcenter.de>*
12316
12317 * Change internals of the EC library so that the functions
12318 EC_GROUP_set_generator()
12319 EC_GROUP_get_generator()
12320 EC_GROUP_get_order()
12321 EC_GROUP_get_cofactor()
12322 are implemented directly in crypto/ec/ec_lib.c and not dispatched
12323 to methods, which would lead to unnecessary code duplication when
12324 adding different types of curves.
12325
12326 *Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller*
12327
12328 * Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
12329 arithmetic, and such that modified wNAFs are generated
12330 (which avoid length expansion in many cases).
12331
12332 *Bodo Moeller*
12333
12334 * Add a function EC_GROUP_check_discriminant() (defined via
12335 EC_METHOD) that verifies that the curve discriminant is non-zero.
12336
12337 Add a function EC_GROUP_check() that makes some sanity tests
12338 on a EC_GROUP, its generator and order. This includes
12339 EC_GROUP_check_discriminant().
12340
12341 *Nils Larsch <nla@trustcenter.de>*
12342
12343 * Add ECDSA in new directory crypto/ecdsa/.
12344
12345 Add applications 'openssl ecparam' and 'openssl ecdsa'
12346 (these are based on 'openssl dsaparam' and 'openssl dsa').
12347
12348 ECDSA support is also included in various other files across the
12349 library. Most notably,
12350 - 'openssl req' now has a '-newkey ecdsa:file' option;
12351 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
12352 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
12353 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
12354 them suitable for ECDSA where domain parameters must be
12355 extracted before the specific public key;
12356 - ECDSA engine support has been added.
12357
12358 *Nils Larsch <nla@trustcenter.de>*
12359
12360 * Include some named elliptic curves, and add OIDs from X9.62,
12361 SECG, and WAP/WTLS. Each curve can be obtained from the new
12362 function
12363 EC_GROUP_new_by_curve_name(),
12364 and the list of available named curves can be obtained with
12365 EC_get_builtin_curves().
12366 Also add a 'curve_name' member to EC_GROUP objects, which can be
12367 accessed via
12368 EC_GROUP_set_curve_name()
12369 EC_GROUP_get_curve_name()
12370
12371 *Nils Larsch <larsch@trustcenter.de, Bodo Moeller*
12372
12373 * Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
12374 was actually never needed) and in BN_mul(). The removal in BN_mul()
12375 required a small change in bn_mul_part_recursive() and the addition
12376 of the functions bn_cmp_part_words(), bn_sub_part_words() and
12377 bn_add_part_words(), which do the same thing as bn_cmp_words(),
12378 bn_sub_words() and bn_add_words() except they take arrays with
12379 differing sizes.
12380
12381 *Richard Levitte*
12382
257e9d03 12383### Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
5f8e6c50
DMSP
12384
12385 * Cleanse PEM buffers before freeing them since they may contain
12386 sensitive data.
12387
12388 *Benjamin Bennett <ben@psc.edu>*
12389
12390 * Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
12391 a ciphersuite string such as "DEFAULT:RSA" cannot enable
12392 authentication-only ciphersuites.
12393
12394 *Bodo Moeller*
12395
12396 * Since AES128 and AES256 share a single mask bit in the logic of
12397 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
12398 kludge to work properly if AES128 is available and AES256 isn't.
12399
12400 *Victor Duchovni*
12401
12402 * Expand security boundary to match 1.1.1 module.
12403
12404 *Steve Henson*
12405
12406 * Remove redundant features: hash file source, editing of test vectors
12407 modify fipsld to use external fips_premain.c signature.
12408
12409 *Steve Henson*
12410
12411 * New perl script mkfipsscr.pl to create shell scripts or batch files to
12412 run algorithm test programs.
12413
12414 *Steve Henson*
12415
12416 * Make algorithm test programs more tolerant of whitespace.
12417
12418 *Steve Henson*
12419
12420 * Have SSL/TLS server implementation tolerate "mismatched" record
12421 protocol version while receiving ClientHello even if the
12422 ClientHello is fragmented. (The server can't insist on the
12423 particular protocol version it has chosen before the ServerHello
12424 message has informed the client about his choice.)
12425
12426 *Bodo Moeller*
12427
12428 * Load error codes if they are not already present instead of using a
12429 static variable. This allows them to be cleanly unloaded and reloaded.
12430
12431 *Steve Henson*
12432
257e9d03 12433### Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
5f8e6c50
DMSP
12434
12435 * Introduce limits to prevent malicious keys being able to
d8dc8538 12436 cause a denial of service. ([CVE-2006-2940])
5f8e6c50
DMSP
12437
12438 *Steve Henson, Bodo Moeller*
12439
12440 * Fix ASN.1 parsing of certain invalid structures that can result
d8dc8538 12441 in a denial of service. ([CVE-2006-2937]) [Steve Henson]
5f8e6c50
DMSP
12442
12443 * Fix buffer overflow in SSL_get_shared_ciphers() function.
d8dc8538 12444 ([CVE-2006-3738]) [Tavis Ormandy and Will Drewry, Google Security Team]
5f8e6c50
DMSP
12445
12446 * Fix SSL client code which could crash if connecting to a
d8dc8538 12447 malicious SSLv2 server. ([CVE-2006-4343])
5f8e6c50
DMSP
12448
12449 *Tavis Ormandy and Will Drewry, Google Security Team*
12450
12451 * Change ciphersuite string processing so that an explicit
12452 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
12453 will no longer include "AES128-SHA"), and any other similar
12454 ciphersuite (same bitmap) from *other* protocol versions (so that
12455 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
12456 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
12457 changes from 0.9.8b and 0.9.8d.
12458
12459 *Bodo Moeller*
12460
257e9d03 12461### Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
5f8e6c50
DMSP
12462
12463 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
d8dc8538 12464 ([CVE-2006-4339]) [Ben Laurie and Google Security Team]
5f8e6c50
DMSP
12465
12466 * Change the Unix randomness entropy gathering to use poll() when
12467 possible instead of select(), since the latter has some
12468 undesirable limitations.
12469
12470 *Darryl Miles via Richard Levitte and Bodo Moeller*
12471
12472 * Disable rogue ciphersuites:
12473
257e9d03
RS
12474 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
12475 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
12476 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5f8e6c50
DMSP
12477
12478 The latter two were purportedly from
12479 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
12480 appear there.
12481
12482 Also deactivate the remaining ciphersuites from
12483 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
12484 unofficial, and the ID has long expired.
12485
12486 *Bodo Moeller*
12487
12488 * Fix RSA blinding Heisenbug (problems sometimes occurred on
12489 dual-core machines) and other potential thread-safety issues.
12490
12491 *Bodo Moeller*
12492
257e9d03 12493### Changes between 0.9.7i and 0.9.7j [04 May 2006]
5f8e6c50
DMSP
12494
12495 * Adapt fipsld and the build system to link against the validated FIPS
12496 module in FIPS mode.
12497
12498 *Steve Henson*
12499
12500 * Fixes for VC++ 2005 build under Windows.
12501
12502 *Steve Henson*
12503
12504 * Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
12505 from a Windows bash shell such as MSYS. It is autodetected from the
12506 "config" script when run from a VC++ environment. Modify standard VC++
12507 build to use fipscanister.o from the GNU make build.
12508
12509 *Steve Henson*
12510
257e9d03 12511### Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
5f8e6c50
DMSP
12512
12513 * Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
12514 The value now differs depending on if you build for FIPS or not.
12515 BEWARE! A program linked with a shared FIPSed libcrypto can't be
12516 safely run with a non-FIPSed libcrypto, as it may crash because of
12517 the difference induced by this change.
12518
12519 *Andy Polyakov*
12520
257e9d03 12521### Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
5f8e6c50
DMSP
12522
12523 * Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
12524 (part of SSL_OP_ALL). This option used to disable the
12525 countermeasure against man-in-the-middle protocol-version
12526 rollback in the SSL 2.0 server implementation, which is a bad
d8dc8538 12527 idea. ([CVE-2005-2969])
5f8e6c50
DMSP
12528
12529 *Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
12530 for Information Security, National Institute of Advanced Industrial
257e9d03 12531 Science and Technology [AIST, Japan)]*
5f8e6c50
DMSP
12532
12533 * Minimal support for X9.31 signatures and PSS padding modes. This is
12534 mainly for FIPS compliance and not fully integrated at this stage.
12535
12536 *Steve Henson*
12537
12538 * For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
12539 the exponentiation using a fixed-length exponent. (Otherwise,
12540 the information leaked through timing could expose the secret key
12541 after many signatures; cf. Bleichenbacher's attack on DSA with
12542 biased k.)
12543
12544 *Bodo Moeller*
12545
12546 * Make a new fixed-window mod_exp implementation the default for
12547 RSA, DSA, and DH private-key operations so that the sequence of
12548 squares and multiplies and the memory access pattern are
12549 independent of the particular secret key. This will mitigate
12550 cache-timing and potential related attacks.
12551
12552 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
12553 and this is automatically used by BN_mod_exp_mont() if the new flag
12554 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
12555 will use this BN flag for private exponents unless the flag
12556 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
12557 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
12558
5f8e6c50
DMSP
12559 *Matthew D Wood (Intel Corp), with some changes by Bodo Moeller*
12560
12561 * Change the client implementation for SSLv23_method() and
12562 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
12563 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
12564 (Previously, the SSL 2.0 backwards compatible Client Hello
12565 message format would be used even with SSL_OP_NO_SSLv2.)
12566
12567 *Bodo Moeller*
12568
12569 * Add support for smime-type MIME parameter in S/MIME messages which some
12570 clients need.
12571
12572 *Steve Henson*
12573
12574 * New function BN_MONT_CTX_set_locked() to set montgomery parameters in
12575 a threadsafe manner. Modify rsa code to use new function and add calls
12576 to dsa and dh code (which had race conditions before).
12577
12578 *Steve Henson*
12579
12580 * Include the fixed error library code in the C error file definitions
12581 instead of fixing them up at runtime. This keeps the error code
12582 structures constant.
12583
12584 *Steve Henson*
12585
257e9d03 12586### Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
5f8e6c50
DMSP
12587
12588[NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
12589OpenSSL 0.9.8.]
12590
12591 * Fixes for newer kerberos headers. NB: the casts are needed because
12592 the 'length' field is signed on one version and unsigned on another
12593 with no (?) obvious way to tell the difference, without these VC++
12594 complains. Also the "definition" of FAR (blank) is no longer included
12595 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
12596 some needed definitions.
12597
12598 *Steve Henson*
12599
12600 * Undo Cygwin change.
12601
12602 *Ulf Möller*
12603
12604 * Added support for proxy certificates according to RFC 3820.
12605 Because they may be a security thread to unaware applications,
12606 they must be explicitly allowed in run-time. See
12607 docs/HOWTO/proxy_certificates.txt for further information.
12608
12609 *Richard Levitte*
12610
257e9d03 12611### Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
5f8e6c50
DMSP
12612
12613 * Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
12614 server and client random values. Previously
12615 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
12616 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
12617
12618 This change has negligible security impact because:
12619
12620 1. Server and client random values still have 24 bytes of pseudo random
12621 data.
12622
12623 2. Server and client random values are sent in the clear in the initial
12624 handshake.
12625
12626 3. The master secret is derived using the premaster secret (48 bytes in
12627 size for static RSA ciphersuites) as well as client server and random
12628 values.
12629
12630 The OpenSSL team would like to thank the UK NISCC for bringing this issue
12631 to our attention.
12632
12633 *Stephen Henson, reported by UK NISCC*
12634
12635 * Use Windows randomness collection on Cygwin.
12636
12637 *Ulf Möller*
12638
12639 * Fix hang in EGD/PRNGD query when communication socket is closed
12640 prematurely by EGD/PRNGD.
12641
12642 *Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014*
12643
12644 * Prompt for pass phrases when appropriate for PKCS12 input format.
12645
12646 *Steve Henson*
12647
12648 * Back-port of selected performance improvements from development
12649 branch, as well as improved support for PowerPC platforms.
12650
12651 *Andy Polyakov*
12652
12653 * Add lots of checks for memory allocation failure, error codes to indicate
12654 failure and freeing up memory if a failure occurs.
12655
12656 *Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson*
12657
12658 * Add new -passin argument to dgst.
12659
12660 *Steve Henson*
12661
12662 * Perform some character comparisons of different types in X509_NAME_cmp:
12663 this is needed for some certificates that re-encode DNs into UTF8Strings
12664 (in violation of RFC3280) and can't or won't issue name rollover
12665 certificates.
12666
12667 *Steve Henson*
12668
12669 * Make an explicit check during certificate validation to see that
12670 the CA setting in each certificate on the chain is correct. As a
12671 side effect always do the following basic checks on extensions,
12672 not just when there's an associated purpose to the check:
12673
257e9d03
RS
12674 - if there is an unhandled critical extension (unless the user
12675 has chosen to ignore this fault)
12676 - if the path length has been exceeded (if one is set at all)
12677 - that certain extensions fit the associated purpose (if one has
12678 been given)
5f8e6c50
DMSP
12679
12680 *Richard Levitte*
12681
257e9d03 12682### Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
5f8e6c50
DMSP
12683
12684 * Avoid a race condition when CRLs are checked in a multi threaded
12685 environment. This would happen due to the reordering of the revoked
12686 entries during signature checking and serial number lookup. Now the
12687 encoding is cached and the serial number sort performed under a lock.
12688 Add new STACK function sk_is_sorted().
12689
12690 *Steve Henson*
12691
12692 * Add Delta CRL to the extension code.
12693
12694 *Steve Henson*
12695
12696 * Various fixes to s3_pkt.c so alerts are sent properly.
12697
12698 *David Holmes <d.holmes@f5.com>*
12699
12700 * Reduce the chances of duplicate issuer name and serial numbers (in
12701 violation of RFC3280) using the OpenSSL certificate creation utilities.
12702 This is done by creating a random 64 bit value for the initial serial
12703 number when a serial number file is created or when a self signed
12704 certificate is created using 'openssl req -x509'. The initial serial
12705 number file is created using 'openssl x509 -next_serial' in CA.pl
12706 rather than being initialized to 1.
12707
12708 *Steve Henson*
12709
257e9d03 12710### Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
5f8e6c50
DMSP
12711
12712 * Fix null-pointer assignment in do_change_cipher_spec() revealed
d8dc8538 12713 by using the Codenomicon TLS Test Tool ([CVE-2004-0079])
5f8e6c50
DMSP
12714
12715 *Joe Orton, Steve Henson*
12716
12717 * Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
d8dc8538 12718 ([CVE-2004-0112])
5f8e6c50
DMSP
12719
12720 *Joe Orton, Steve Henson*
12721
12722 * Make it possible to have multiple active certificates with the same
12723 subject in the CA index file. This is done only if the keyword
12724 'unique_subject' is set to 'no' in the main CA section (default
12725 if 'CA_default') of the configuration file. The value is saved
12726 with the database itself in a separate index attribute file,
12727 named like the index file with '.attr' appended to the name.
12728
12729 *Richard Levitte*
12730
12731 * X509 verify fixes. Disable broken certificate workarounds when
12732 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
12733 keyUsage extension present. Don't accept CRLs with unhandled critical
12734 extensions: since verify currently doesn't process CRL extensions this
12735 rejects a CRL with *any* critical extensions. Add new verify error codes
12736 for these cases.
12737
12738 *Steve Henson*
12739
12740 * When creating an OCSP nonce use an OCTET STRING inside the extnValue.
12741 A clarification of RFC2560 will require the use of OCTET STRINGs and
12742 some implementations cannot handle the current raw format. Since OpenSSL
12743 copies and compares OCSP nonces as opaque blobs without any attempt at
12744 parsing them this should not create any compatibility issues.
12745
12746 *Steve Henson*
12747
12748 * New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
12749 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
12750 this HMAC (and other) operations are several times slower than OpenSSL
12751 < 0.9.7.
12752
12753 *Steve Henson*
12754
12755 * Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
12756
12757 *Peter Sylvester <Peter.Sylvester@EdelWeb.fr>*
12758
12759 * Use the correct content when signing type "other".
12760
12761 *Steve Henson*
12762
257e9d03 12763### Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
5f8e6c50
DMSP
12764
12765 * Fix various bugs revealed by running the NISCC test suite:
12766
12767 Stop out of bounds reads in the ASN1 code when presented with
12768 invalid tags (CVE-2003-0543 and CVE-2003-0544).
12769
d8dc8538 12770 Free up ASN1_TYPE correctly if ANY type is invalid ([CVE-2003-0545]).
5f8e6c50
DMSP
12771
12772 If verify callback ignores invalid public key errors don't try to check
12773 certificate signature with the NULL public key.
12774
5f8e6c50
DMSP
12775 *Steve Henson*
12776
12777 * New -ignore_err option in ocsp application to stop the server
12778 exiting on the first error in a request.
12779
12780 *Steve Henson*
12781
12782 * In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
12783 if the server requested one: as stated in TLS 1.0 and SSL 3.0
12784 specifications.
12785
12786 *Steve Henson*
12787
12788 * In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
12789 extra data after the compression methods not only for TLS 1.0
12790 but also for SSL 3.0 (as required by the specification).
12791
12792 *Bodo Moeller; problem pointed out by Matthias Loepfe*
12793
12794 * Change X509_certificate_type() to mark the key as exported/exportable
12795 when it's 512 *bits* long, not 512 bytes.
12796
12797 *Richard Levitte*
12798
12799 * Change AES_cbc_encrypt() so it outputs exact multiple of
12800 blocks during encryption.
12801
12802 *Richard Levitte*
12803
12804 * Various fixes to base64 BIO and non blocking I/O. On write
12805 flushes were not handled properly if the BIO retried. On read
12806 data was not being buffered properly and had various logic bugs.
12807 This also affects blocking I/O when the data being decoded is a
12808 certain size.
12809
12810 *Steve Henson*
12811
12812 * Various S/MIME bugfixes and compatibility changes:
12813 output correct application/pkcs7 MIME type if
12814 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
12815 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
12816 of files as .eml work). Correctly handle very long lines in MIME
12817 parser.
12818
12819 *Steve Henson*
12820
257e9d03 12821### Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
5f8e6c50
DMSP
12822
12823 * Countermeasure against the Klima-Pokorny-Rosa extension of
12824 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
12825 a protocol version number mismatch like a decryption error
12826 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
12827
12828 *Bodo Moeller*
12829
12830 * Turn on RSA blinding by default in the default implementation
12831 to avoid a timing attack. Applications that don't want it can call
12832 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
12833 They would be ill-advised to do so in most cases.
12834
12835 *Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller*
12836
12837 * Change RSA blinding code so that it works when the PRNG is not
12838 seeded (in this case, the secret RSA exponent is abused as
12839 an unpredictable seed -- if it is not unpredictable, there
12840 is no point in blinding anyway). Make RSA blinding thread-safe
12841 by remembering the creator's thread ID in rsa->blinding and
12842 having all other threads use local one-time blinding factors
12843 (this requires more computation than sharing rsa->blinding, but
12844 avoids excessive locking; and if an RSA object is not shared
12845 between threads, blinding will still be very fast).
12846
12847 *Bodo Moeller*
12848
12849 * Fixed a typo bug that would cause ENGINE_set_default() to set an
12850 ENGINE as defaults for all supported algorithms irrespective of
12851 the 'flags' parameter. 'flags' is now honoured, so applications
12852 should make sure they are passing it correctly.
12853
12854 *Geoff Thorpe*
12855
12856 * Target "mingw" now allows native Windows code to be generated in
12857 the Cygwin environment as well as with the MinGW compiler.
12858
12859 *Ulf Moeller*
12860
257e9d03 12861### Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
5f8e6c50
DMSP
12862
12863 * In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
12864 via timing by performing a MAC computation even if incorrect
12865 block cipher padding has been found. This is a countermeasure
12866 against active attacks where the attacker has to distinguish
d8dc8538 12867 between bad padding and a MAC verification error. ([CVE-2003-0078])
5f8e6c50
DMSP
12868
12869 *Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
12870 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
12871 Martin Vuagnoux (EPFL, Ilion)*
12872
12873 * Make the no-err option work as intended. The intention with no-err
12874 is not to have the whole error stack handling routines removed from
12875 libcrypto, it's only intended to remove all the function name and
12876 reason texts, thereby removing some of the footprint that may not
12877 be interesting if those errors aren't displayed anyway.
12878
12879 NOTE: it's still possible for any application or module to have its
12880 own set of error texts inserted. The routines are there, just not
12881 used by default when no-err is given.
12882
12883 *Richard Levitte*
12884
12885 * Add support for FreeBSD on IA64.
12886
12887 *dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454*
12888
12889 * Adjust DES_cbc_cksum() so it returns the same value as the MIT
12890 Kerberos function mit_des_cbc_cksum(). Before this change,
12891 the value returned by DES_cbc_cksum() was like the one from
12892 mit_des_cbc_cksum(), except the bytes were swapped.
12893
12894 *Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte*
12895
12896 * Allow an application to disable the automatic SSL chain building.
12897 Before this a rather primitive chain build was always performed in
12898 ssl3_output_cert_chain(): an application had no way to send the
12899 correct chain if the automatic operation produced an incorrect result.
12900
12901 Now the chain builder is disabled if either:
12902
12903 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
12904
12905 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
12906
12907 The reasoning behind this is that an application would not want the
12908 auto chain building to take place if extra chain certificates are
12909 present and it might also want a means of sending no additional
12910 certificates (for example the chain has two certificates and the
12911 root is omitted).
12912
12913 *Steve Henson*
12914
12915 * Add the possibility to build without the ENGINE framework.
12916
12917 *Steven Reddie <smr@essemer.com.au> via Richard Levitte*
12918
12919 * Under Win32 gmtime() can return NULL: check return value in
12920 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
12921
12922 *Steve Henson*
12923
12924 * DSA routines: under certain error conditions uninitialized BN objects
12925 could be freed. Solution: make sure initialization is performed early
12926 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
12927 Nils Larsch <nla@trustcenter.de> via PR#459)
12928
12929 *Lutz Jaenicke*
12930
12931 * Another fix for SSLv2 session ID handling: the session ID was incorrectly
12932 checked on reconnect on the client side, therefore session resumption
12933 could still fail with a "ssl session id is different" error. This
12934 behaviour is masked when SSL_OP_ALL is used due to
12935 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
12936 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
12937 followup to PR #377.
12938
12939 *Lutz Jaenicke*
12940
12941 * IA-32 assembler support enhancements: unified ELF targets, support
12942 for SCO/Caldera platforms, fix for Cygwin shared build.
12943
12944 *Andy Polyakov*
12945
12946 * Add support for FreeBSD on sparc64. As a consequence, support for
12947 FreeBSD on non-x86 processors is separate from x86 processors on
12948 the config script, much like the NetBSD support.
12949
12950 *Richard Levitte & Kris Kennaway <kris@obsecurity.org>*
12951
257e9d03 12952### Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
5f8e6c50
DMSP
12953
12954[NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
12955OpenSSL 0.9.7.]
12956
12957 * Fix session ID handling in SSLv2 client code: the SERVER FINISHED
12958 code (06) was taken as the first octet of the session ID and the last
12959 octet was ignored consequently. As a result SSLv2 client side session
12960 caching could not have worked due to the session ID mismatch between
12961 client and server.
12962 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
12963 PR #377.
12964
12965 *Lutz Jaenicke*
12966
12967 * Change the declaration of needed Kerberos libraries to use EX_LIBS
12968 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
12969 removed entirely.
12970
12971 *Richard Levitte*
12972
12973 * The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
12974 seems that in spite of existing for more than a year, many application
12975 author have done nothing to provide the necessary callbacks, which
12976 means that this particular engine will not work properly anywhere.
12977 This is a very unfortunate situation which forces us, in the name
12978 of usability, to give the hw_ncipher.c a static lock, which is part
12979 of libcrypto.
12980 NOTE: This is for the 0.9.7 series ONLY. This hack will never
12981 appear in 0.9.8 or later. We EXPECT application authors to have
12982 dealt properly with this when 0.9.8 is released (unless we actually
12983 make such changes in the libcrypto locking code that changes will
12984 have to be made anyway).
12985
12986 *Richard Levitte*
12987
12988 * In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
12989 octets have been read, EOF or an error occurs. Without this change
12990 some truncated ASN1 structures will not produce an error.
12991
12992 *Steve Henson*
12993
12994 * Disable Heimdal support, since it hasn't been fully implemented.
12995 Still give the possibility to force the use of Heimdal, but with
12996 warnings and a request that patches get sent to openssl-dev.
12997
12998 *Richard Levitte*
12999
13000 * Add the VC-CE target, introduce the WINCE sysname, and add
13001 INSTALL.WCE and appropriate conditionals to make it build.
13002
13003 *Steven Reddie <smr@essemer.com.au> via Richard Levitte*
13004
13005 * Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
13006 cygssl-x.y.z.dll, where x, y and z are the major, minor and
13007 edit numbers of the version.
13008
13009 *Corinna Vinschen <vinschen@redhat.com> and Richard Levitte*
13010
13011 * Introduce safe string copy and catenation functions
13012 (BUF_strlcpy() and BUF_strlcat()).
13013
13014 *Ben Laurie (CHATS) and Richard Levitte*
13015
13016 * Avoid using fixed-size buffers for one-line DNs.
13017
13018 *Ben Laurie (CHATS)*
13019
13020 * Add BUF_MEM_grow_clean() to avoid information leakage when
13021 resizing buffers containing secrets, and use where appropriate.
13022
13023 *Ben Laurie (CHATS)*
13024
13025 * Avoid using fixed size buffers for configuration file location.
13026
13027 *Ben Laurie (CHATS)*
13028
13029 * Avoid filename truncation for various CA files.
13030
13031 *Ben Laurie (CHATS)*
13032
13033 * Use sizeof in preference to magic numbers.
13034
13035 *Ben Laurie (CHATS)*
13036
13037 * Avoid filename truncation in cert requests.
13038
13039 *Ben Laurie (CHATS)*
13040
13041 * Add assertions to check for (supposedly impossible) buffer
13042 overflows.
13043
13044 *Ben Laurie (CHATS)*
13045
13046 * Don't cache truncated DNS entries in the local cache (this could
13047 potentially lead to a spoofing attack).
13048
13049 *Ben Laurie (CHATS)*
13050
13051 * Fix various buffers to be large enough for hex/decimal
13052 representations in a platform independent manner.
13053
13054 *Ben Laurie (CHATS)*
13055
13056 * Add CRYPTO_realloc_clean() to avoid information leakage when
13057 resizing buffers containing secrets, and use where appropriate.
13058
13059 *Ben Laurie (CHATS)*
13060
13061 * Add BIO_indent() to avoid much slightly worrying code to do
13062 indents.
13063
13064 *Ben Laurie (CHATS)*
13065
13066 * Convert sprintf()/BIO_puts() to BIO_printf().
13067
13068 *Ben Laurie (CHATS)*
13069
13070 * buffer_gets() could terminate with the buffer only half
13071 full. Fixed.
13072
13073 *Ben Laurie (CHATS)*
13074
13075 * Add assertions to prevent user-supplied crypto functions from
13076 overflowing internal buffers by having large block sizes, etc.
13077
13078 *Ben Laurie (CHATS)*
13079
13080 * New OPENSSL_assert() macro (similar to assert(), but enabled
13081 unconditionally).
13082
13083 *Ben Laurie (CHATS)*
13084
13085 * Eliminate unused copy of key in RC4.
13086
13087 *Ben Laurie (CHATS)*
13088
13089 * Eliminate unused and incorrectly sized buffers for IV in pem.h.
13090
13091 *Ben Laurie (CHATS)*
13092
13093 * Fix off-by-one error in EGD path.
13094
13095 *Ben Laurie (CHATS)*
13096
13097 * If RANDFILE path is too long, ignore instead of truncating.
13098
13099 *Ben Laurie (CHATS)*
13100
13101 * Eliminate unused and incorrectly sized X.509 structure
13102 CBCParameter.
13103
13104 *Ben Laurie (CHATS)*
13105
13106 * Eliminate unused and dangerous function knumber().
13107
13108 *Ben Laurie (CHATS)*
13109
13110 * Eliminate unused and dangerous structure, KSSL_ERR.
13111
13112 *Ben Laurie (CHATS)*
13113
13114 * Protect against overlong session ID context length in an encoded
13115 session object. Since these are local, this does not appear to be
13116 exploitable.
13117
13118 *Ben Laurie (CHATS)*
13119
13120 * Change from security patch (see 0.9.6e below) that did not affect
13121 the 0.9.6 release series:
13122
13123 Remote buffer overflow in SSL3 protocol - an attacker could
13124 supply an oversized master key in Kerberos-enabled versions.
d8dc8538 13125 ([CVE-2002-0657])
5f8e6c50
DMSP
13126
13127 *Ben Laurie (CHATS)*
13128
13129 * Change the SSL kerb5 codes to match RFC 2712.
13130
13131 *Richard Levitte*
13132
13133 * Make -nameopt work fully for req and add -reqopt switch.
13134
13135 *Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson*
13136
13137 * The "block size" for block ciphers in CFB and OFB mode should be 1.
13138
13139 *Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>*
13140
13141 * Make sure tests can be performed even if the corresponding algorithms
13142 have been removed entirely. This was also the last step to make
13143 OpenSSL compilable with DJGPP under all reasonable conditions.
13144
13145 *Richard Levitte, Doug Kaufman <dkaufman@rahul.net>*
13146
13147 * Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
13148 to allow version independent disabling of normally unselected ciphers,
13149 which may be activated as a side-effect of selecting a single cipher.
13150
13151 (E.g., cipher list string "RSA" enables ciphersuites that are left
13152 out of "ALL" because they do not provide symmetric encryption.
13153 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
13154
13155 *Lutz Jaenicke, Bodo Moeller*
13156
13157 * Add appropriate support for separate platform-dependent build
13158 directories. The recommended way to make a platform-dependent
13159 build directory is the following (tested on Linux), maybe with
13160 some local tweaks:
13161
13162 # Place yourself outside of the OpenSSL source tree. In
13163 # this example, the environment variable OPENSSL_SOURCE
13164 # is assumed to contain the absolute OpenSSL source directory.
13165 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
13166 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
13167 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
13168 mkdir -p `dirname $F`
13169 ln -s $OPENSSL_SOURCE/$F $F
13170 done
13171
13172 To be absolutely sure not to disturb the source tree, a "make clean"
13173 is a good thing. If it isn't successful, don't worry about it,
13174 it probably means the source directory is very clean.
13175
13176 *Richard Levitte*
13177
13178 * Make sure any ENGINE control commands make local copies of string
13179 pointers passed to them whenever necessary. Otherwise it is possible
13180 the caller may have overwritten (or deallocated) the original string
13181 data when a later ENGINE operation tries to use the stored values.
13182
13183 *Götz Babin-Ebell <babinebell@trustcenter.de>*
13184
13185 * Improve diagnostics in file reading and command-line digests.
13186
13187 *Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>*
13188
13189 * Add AES modes CFB and OFB to the object database. Correct an
13190 error in AES-CFB decryption.
13191
13192 *Richard Levitte*
13193
13194 * Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
13195 allows existing EVP_CIPHER_CTX structures to be reused after
257e9d03 13196 calling `EVP_*Final()`. This behaviour is used by encryption
5f8e6c50
DMSP
13197 BIOs and some applications. This has the side effect that
13198 applications must explicitly clean up cipher contexts with
13199 EVP_CIPHER_CTX_cleanup() or they will leak memory.
13200
13201 *Steve Henson*
13202
13203 * Check the values of dna and dnb in bn_mul_recursive before calling
13204 bn_mul_comba (a non zero value means the a or b arrays do not contain
13205 n2 elements) and fallback to bn_mul_normal if either is not zero.
13206
13207 *Steve Henson*
13208
13209 * Fix escaping of non-ASCII characters when using the -subj option
13210 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
13211
13212 *Lutz Jaenicke*
13213
13214 * Make object definitions compliant to LDAP (RFC2256): SN is the short
13215 form for "surname", serialNumber has no short form.
13216 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
13217 therefore remove "mail" short name for "internet 7".
13218 The OID for unique identifiers in X509 certificates is
13219 x500UniqueIdentifier, not uniqueIdentifier.
13220 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
13221
13222 *Lutz Jaenicke*
13223
13224 * Add an "init" command to the ENGINE config module and auto initialize
13225 ENGINEs. Without any "init" command the ENGINE will be initialized
13226 after all ctrl commands have been executed on it. If init=1 the
13227 ENGINE is initialized at that point (ctrls before that point are run
13228 on the uninitialized ENGINE and after on the initialized one). If
13229 init=0 then the ENGINE will not be initialized at all.
13230
13231 *Steve Henson*
13232
13233 * Fix the 'app_verify_callback' interface so that the user-defined
13234 argument is actually passed to the callback: In the
13235 SSL_CTX_set_cert_verify_callback() prototype, the callback
13236 declaration has been changed from
13237 int (*cb)()
13238 into
13239 int (*cb)(X509_STORE_CTX *,void *);
13240 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
13241 i=s->ctx->app_verify_callback(&ctx)
13242 has been changed into
13243 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
13244
13245 To update applications using SSL_CTX_set_cert_verify_callback(),
13246 a dummy argument can be added to their callback functions.
13247
13248 *D. K. Smetters <smetters@parc.xerox.com>*
13249
13250 * Added the '4758cca' ENGINE to support IBM 4758 cards.
13251
13252 *Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe*
13253
13254 * Add and OPENSSL_LOAD_CONF define which will cause
13255 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
13256 This allows older applications to transparently support certain
13257 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
13258 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
13259 load the config file and OPENSSL_add_all_algorithms_conf() which will
13260 always load it have also been added.
13261
13262 *Steve Henson*
13263
13264 * Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
13265 Adjust NIDs and EVP layer.
13266
13267 *Stephen Sprunk <stephen@sprunk.org> and Richard Levitte*
13268
13269 * Config modules support in openssl utility.
13270
13271 Most commands now load modules from the config file,
13272 though in a few (such as version) this isn't done
13273 because it couldn't be used for anything.
13274
13275 In the case of ca and req the config file used is
13276 the same as the utility itself: that is the -config
13277 command line option can be used to specify an
13278 alternative file.
13279
13280 *Steve Henson*
13281
13282 * Move default behaviour from OPENSSL_config(). If appname is NULL
13283 use "openssl_conf" if filename is NULL use default openssl config file.
13284
13285 *Steve Henson*
13286
13287 * Add an argument to OPENSSL_config() to allow the use of an alternative
13288 config section name. Add a new flag to tolerate a missing config file
13289 and move code to CONF_modules_load_file().
13290
13291 *Steve Henson*
13292
13293 * Support for crypto accelerator cards from Accelerated Encryption
13294 Processing, www.aep.ie. (Use engine 'aep')
13295 The support was copied from 0.9.6c [engine] and adapted/corrected
13296 to work with the new engine framework.
13297
13298 *AEP Inc. and Richard Levitte*
13299
13300 * Support for SureWare crypto accelerator cards from Baltimore
13301 Technologies. (Use engine 'sureware')
13302 The support was copied from 0.9.6c [engine] and adapted
13303 to work with the new engine framework.
13304
13305 *Richard Levitte*
13306
13307 * Have the CHIL engine fork-safe (as defined by nCipher) and actually
13308 make the newer ENGINE framework commands for the CHIL engine work.
13309
13310 *Toomas Kiisk <vix@cyber.ee> and Richard Levitte*
13311
13312 * Make it possible to produce shared libraries on ReliantUNIX.
13313
13314 *Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte*
13315
13316 * Add the configuration target debug-linux-ppro.
13317 Make 'openssl rsa' use the general key loading routines
ec2bfb7d 13318 implemented in `apps.c`, and make those routines able to
5f8e6c50
DMSP
13319 handle the key format FORMAT_NETSCAPE and the variant
13320 FORMAT_IISSGC.
13321
13322 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
13323
13324 * Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
13325
13326 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
13327
13328 * Add -keyform to rsautl, and document -engine.
13329
13330 *Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>*
13331
13332 * Change BIO_new_file (crypto/bio/bss_file.c) to use new
13333 BIO_R_NO_SUCH_FILE error code rather than the generic
13334 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
13335
13336 *Ben Laurie*
13337
13338 * Add new functions
13339 ERR_peek_last_error
13340 ERR_peek_last_error_line
13341 ERR_peek_last_error_line_data.
13342 These are similar to
13343 ERR_peek_error
13344 ERR_peek_error_line
13345 ERR_peek_error_line_data,
13346 but report on the latest error recorded rather than the first one
13347 still in the error queue.
13348
13349 *Ben Laurie, Bodo Moeller*
13350
13351 * default_algorithms option in ENGINE config module. This allows things
13352 like:
13353 default_algorithms = ALL
13354 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
13355
13356 *Steve Henson*
13357
13358 * Preliminary ENGINE config module.
13359
13360 *Steve Henson*
13361
13362 * New experimental application configuration code.
13363
13364 *Steve Henson*
13365
13366 * Change the AES code to follow the same name structure as all other
13367 symmetric ciphers, and behave the same way. Move everything to
13368 the directory crypto/aes, thereby obsoleting crypto/rijndael.
13369
13370 *Stephen Sprunk <stephen@sprunk.org> and Richard Levitte*
13371
13372 * SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
13373
13374 *Ben Laurie and Theo de Raadt*
13375
13376 * Add option to output public keys in req command.
13377
13378 *Massimiliano Pala madwolf@openca.org*
13379
13380 * Use wNAFs in EC_POINTs_mul() for improved efficiency
13381 (up to about 10% better than before for P-192 and P-224).
13382
13383 *Bodo Moeller*
13384
13385 * New functions/macros
13386
13387 SSL_CTX_set_msg_callback(ctx, cb)
13388 SSL_CTX_set_msg_callback_arg(ctx, arg)
13389 SSL_set_msg_callback(ssl, cb)
13390 SSL_set_msg_callback_arg(ssl, arg)
13391
13392 to request calling a callback function
13393
13394 void cb(int write_p, int version, int content_type,
13395 const void *buf, size_t len, SSL *ssl, void *arg)
13396
13397 whenever a protocol message has been completely received
13398 (write_p == 0) or sent (write_p == 1). Here 'version' is the
13399 protocol version according to which the SSL library interprets
13400 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
13401 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
13402 the content type as defined in the SSL 3.0/TLS 1.0 protocol
13403 specification (change_cipher_spec(20), alert(21), handshake(22)).
13404 'buf' and 'len' point to the actual message, 'ssl' to the
13405 SSL object, and 'arg' is the application-defined value set by
13406 SSL[_CTX]_set_msg_callback_arg().
13407
13408 'openssl s_client' and 'openssl s_server' have new '-msg' options
13409 to enable a callback that displays all protocol messages.
13410
13411 *Bodo Moeller*
13412
13413 * Change the shared library support so shared libraries are built as
13414 soon as the corresponding static library is finished, and thereby get
13415 openssl and the test programs linked against the shared library.
13416 This still only happens when the keyword "shard" has been given to
13417 the configuration scripts.
13418
13419 NOTE: shared library support is still an experimental thing, and
13420 backward binary compatibility is still not guaranteed.
13421
13422 *"Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte*
13423
13424 * Add support for Subject Information Access extension.
13425
13426 *Peter Sylvester <Peter.Sylvester@EdelWeb.fr>*
13427
13428 * Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
13429 additional bytes when new memory had to be allocated, not just
13430 when reusing an existing buffer.
13431
13432 *Bodo Moeller*
13433
13434 * New command line and configuration option 'utf8' for the req command.
13435 This allows field values to be specified as UTF8 strings.
13436
13437 *Steve Henson*
13438
13439 * Add -multi and -mr options to "openssl speed" - giving multiple parallel
13440 runs for the former and machine-readable output for the latter.
13441
13442 *Ben Laurie*
13443
13444 * Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
13445 of the e-mail address in the DN (i.e., it will go into a certificate
13446 extension only). The new configuration file option 'email_in_dn = no'
13447 has the same effect.
13448
13449 *Massimiliano Pala madwolf@openca.org*
13450
257e9d03
RS
13451 * Change all functions with names starting with `des_` to be starting
13452 with `DES_` instead. Add wrappers that are compatible with libdes,
13453 but are named `_ossl_old_des_*`. Finally, add macros that map the
13454 `des_*` symbols to the corresponding `_ossl_old_des_*` if libdes
5f8e6c50 13455 compatibility is desired. If OpenSSL 0.9.6c compatibility is
257e9d03 13456 desired, the `des_*` symbols will be mapped to `DES_*`, with one
5f8e6c50
DMSP
13457 exception.
13458
13459 Since we provide two compatibility mappings, the user needs to
13460 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
13461 compatibility is desired. The default (i.e., when that macro
13462 isn't defined) is OpenSSL 0.9.6c compatibility.
13463
13464 There are also macros that enable and disable the support of old
13465 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
13466 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
13467 are defined, the default will apply: to support the old des routines.
13468
13469 In either case, one must include openssl/des.h to get the correct
13470 definitions. Do not try to just include openssl/des_old.h, that
13471 won't work.
13472
13473 NOTE: This is a major break of an old API into a new one. Software
257e9d03 13474 authors are encouraged to switch to the `DES_` style functions. Some
5f8e6c50
DMSP
13475 time in the future, des_old.h and the libdes compatibility functions
13476 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
13477 default), and then completely removed.
13478
13479 *Richard Levitte*
13480
13481 * Test for certificates which contain unsupported critical extensions.
13482 If such a certificate is found during a verify operation it is
13483 rejected by default: this behaviour can be overridden by either
13484 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
13485 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
13486 X509_supported_extension() has also been added which returns 1 if a
13487 particular extension is supported.
13488
13489 *Steve Henson*
13490
13491 * Modify the behaviour of EVP cipher functions in similar way to digests
13492 to retain compatibility with existing code.
13493
13494 *Steve Henson*
13495
13496 * Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
13497 compatibility with existing code. In particular the 'ctx' parameter does
13498 not have to be to be initialized before the call to EVP_DigestInit() and
13499 it is tidied up after a call to EVP_DigestFinal(). New function
13500 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
13501 EVP_MD_CTX_copy() changed to not require the destination to be
13502 initialized valid and new function EVP_MD_CTX_copy_ex() added which
13503 requires the destination to be valid.
13504
13505 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
13506 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
13507
13508 *Steve Henson*
13509
13510 * Change ssl3_get_message (ssl/s3_both.c) and the functions using it
13511 so that complete 'Handshake' protocol structures are kept in memory
13512 instead of overwriting 'msg_type' and 'length' with 'body' data.
13513
13514 *Bodo Moeller*
13515
13516 * Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
13517
13518 *Massimo Santin via Richard Levitte*
13519
13520 * Major restructuring to the underlying ENGINE code. This includes
13521 reduction of linker bloat, separation of pure "ENGINE" manipulation
13522 (initialisation, etc) from functionality dealing with implementations
13523 of specific crypto interfaces. This change also introduces integrated
13524 support for symmetric ciphers and digest implementations - so ENGINEs
13525 can now accelerate these by providing EVP_CIPHER and EVP_MD
036cbb6b
DDO
13526 implementations of their own. This is detailed in
13527 [crypto/engine/README.md](crypto/engine/README.md)
5f8e6c50
DMSP
13528 as it couldn't be adequately described here. However, there are a few
13529 API changes worth noting - some RSA, DSA, DH, and RAND functions that
13530 were changed in the original introduction of ENGINE code have now
13531 reverted back - the hooking from this code to ENGINE is now a good
13532 deal more passive and at run-time, operations deal directly with
13533 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
13534 dereferencing through an ENGINE pointer any more. Also, the ENGINE
257e9d03 13535 functions dealing with `BN_MOD_EXP[_CRT]` handlers have been removed -
5f8e6c50
DMSP
13536 they were not being used by the framework as there is no concept of a
13537 BIGNUM_METHOD and they could not be generalised to the new
13538 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
13539 ENGINE_cpy() has been removed as it cannot be consistently defined in
13540 the new code.
13541
13542 *Geoff Thorpe*
13543
13544 * Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
13545
13546 *Steve Henson*
13547
13548 * Change mkdef.pl to sort symbols that get the same entry number,
257e9d03 13549 and make sure the automatically generated functions `ERR_load_*`
5f8e6c50
DMSP
13550 become part of libeay.num as well.
13551
13552 *Richard Levitte*
13553
13554 * New function SSL_renegotiate_pending(). This returns true once
13555 renegotiation has been requested (either SSL_renegotiate() call
13556 or HelloRequest/ClientHello received from the peer) and becomes
13557 false once a handshake has been completed.
13558 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
13559 sends a HelloRequest, but does not ensure that a handshake takes
13560 place. SSL_renegotiate_pending() is useful for checking if the
13561 client has followed the request.)
13562
13563 *Bodo Moeller*
13564
13565 * New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
13566 By default, clients may request session resumption even during
13567 renegotiation (if session ID contexts permit); with this option,
13568 session resumption is possible only in the first handshake.
13569
13570 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
13571 more bits available for options that should not be part of
13572 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
13573
13574 *Bodo Moeller*
13575
13576 * Add some demos for certificate and certificate request creation.
13577
13578 *Steve Henson*
13579
13580 * Make maximum certificate chain size accepted from the peer application
257e9d03 13581 settable (`SSL*_get/set_max_cert_list()`), as proposed by
5f8e6c50
DMSP
13582 "Douglas E. Engert" <deengert@anl.gov>.
13583
13584 *Lutz Jaenicke*
13585
13586 * Add support for shared libraries for Unixware-7
13587 (Boyd Lynn Gerber <gerberb@zenez.com>).
13588
13589 *Lutz Jaenicke*
13590
13591 * Add a "destroy" handler to ENGINEs that allows structural cleanup to
13592 be done prior to destruction. Use this to unload error strings from
13593 ENGINEs that load their own error strings. NB: This adds two new API
13594 functions to "get" and "set" this destroy handler in an ENGINE.
13595
13596 *Geoff Thorpe*
13597
13598 * Alter all existing ENGINE implementations (except "openssl" and
13599 "openbsd") to dynamically instantiate their own error strings. This
13600 makes them more flexible to be built both as statically-linked ENGINEs
13601 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
13602 Also, add stub code to each that makes building them as self-contained
036cbb6b 13603 shared-libraries easier (see [README-Engine.md](README-Engine.md)).
5f8e6c50
DMSP
13604
13605 *Geoff Thorpe*
13606
13607 * Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
13608 implementations into applications that are completely implemented in
13609 self-contained shared-libraries. The "dynamic" ENGINE exposes control
13610 commands that can be used to configure what shared-library to load and
13611 to control aspects of the way it is handled. Also, made an update to
036cbb6b
DDO
13612 the [README-Engine.md](README-Engine.md) file
13613 that brings its information up-to-date and
5f8e6c50
DMSP
13614 provides some information and instructions on the "dynamic" ENGINE
13615 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
13616
13617 *Geoff Thorpe*
13618
13619 * Make it possible to unload ranges of ERR strings with a new
13620 "ERR_unload_strings" function.
13621
13622 *Geoff Thorpe*
13623
13624 * Add a copy() function to EVP_MD.
13625
13626 *Ben Laurie*
13627
13628 * Make EVP_MD routines take a context pointer instead of just the
13629 md_data void pointer.
13630
13631 *Ben Laurie*
13632
13633 * Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
13634 that the digest can only process a single chunk of data
13635 (typically because it is provided by a piece of
13636 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
13637 is only going to provide a single chunk of data, and hence the
13638 framework needn't accumulate the data for oneshot drivers.
13639
13640 *Ben Laurie*
13641
13642 * As with "ERR", make it possible to replace the underlying "ex_data"
13643 functions. This change also alters the storage and management of global
13644 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
13645 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
13646 index counters. The API functions that use this state have been changed
13647 to take a "class_index" rather than pointers to the class's local STACK
13648 and counter, and there is now an API function to dynamically create new
13649 classes. This centralisation allows us to (a) plug a lot of the
13650 thread-safety problems that existed, and (b) makes it possible to clean
13651 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
13652 such data would previously have always leaked in application code and
13653 workarounds were in place to make the memory debugging turn a blind eye
13654 to it. Application code that doesn't use this new function will still
13655 leak as before, but their memory debugging output will announce it now
13656 rather than letting it slide.
13657
13658 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
13659 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
13660 has a return value to indicate success or failure.
13661
13662 *Geoff Thorpe*
13663
13664 * Make it possible to replace the underlying "ERR" functions such that the
13665 global state (2 LHASH tables and 2 locks) is only used by the "default"
13666 implementation. This change also adds two functions to "get" and "set"
13667 the implementation prior to it being automatically set the first time
13668 any other ERR function takes place. Ie. an application can call "get",
13669 pass the return value to a module it has just loaded, and that module
13670 can call its own "set" function using that value. This means the
13671 module's "ERR" operations will use (and modify) the error state in the
13672 application and not in its own statically linked copy of OpenSSL code.
13673
13674 *Geoff Thorpe*
13675
257e9d03 13676 * Give DH, DSA, and RSA types their own `*_up_ref()` function to increment
5f8e6c50
DMSP
13677 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
13678 the operation, and provides a more encapsulated way for external code
13679 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
13680 to use these functions rather than manually incrementing the counts.
13681
13682 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
13683
13684 *Geoff Thorpe*
13685
13686 * Add EVP test program.
13687
13688 *Ben Laurie*
13689
13690 * Add symmetric cipher support to ENGINE. Expect the API to change!
13691
13692 *Ben Laurie*
13693
13694 * New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
13695 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
13696 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
13697 These allow a CRL to be built without having to access X509_CRL fields
13698 directly. Modify 'ca' application to use new functions.
13699
13700 *Steve Henson*
13701
13702 * Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
13703 bug workarounds. Rollback attack detection is a security feature.
13704 The problem will only arise on OpenSSL servers when TLSv1 is not
13705 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
13706 Software authors not wanting to support TLSv1 will have special reasons
13707 for their choice and can explicitly enable this option.
13708
13709 *Bodo Moeller, Lutz Jaenicke*
13710
13711 * Rationalise EVP so it can be extended: don't include a union of
13712 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
13713 (similar to those existing for EVP_CIPHER_CTX).
13714 Usage example:
13715
13716 EVP_MD_CTX md;
13717
13718 EVP_MD_CTX_init(&md); /* new function call */
13719 EVP_DigestInit(&md, EVP_sha1());
13720 EVP_DigestUpdate(&md, in, len);
13721 EVP_DigestFinal(&md, out, NULL);
13722 EVP_MD_CTX_cleanup(&md); /* new function call */
13723
5f8e6c50
DMSP
13724 *Ben Laurie*
13725
13726 * Make DES key schedule conform to the usual scheme, as well as
13727 correcting its structure. This means that calls to DES functions
13728 now have to pass a pointer to a des_key_schedule instead of a
13729 plain des_key_schedule (which was actually always a pointer
13730 anyway): E.g.,
13731
13732 des_key_schedule ks;
13733
13734 des_set_key_checked(..., &ks);
13735 des_ncbc_encrypt(..., &ks, ...);
13736
13737 (Note that a later change renames 'des_...' into 'DES_...'.)
13738
13739 *Ben Laurie*
13740
13741 * Initial reduction of linker bloat: the use of some functions, such as
13742 PEM causes large amounts of unused functions to be linked in due to
13743 poor organisation. For example pem_all.c contains every PEM function
13744 which has a knock on effect of linking in large amounts of (unused)
13745 ASN1 code. Grouping together similar functions and splitting unrelated
13746 functions prevents this.
13747
13748 *Steve Henson*
13749
13750 * Cleanup of EVP macros.
13751
13752 *Ben Laurie*
13753
257e9d03
RS
13754 * Change historical references to `{NID,SN,LN}_des_ede` and ede3 to add the
13755 correct `_ecb suffix`.
5f8e6c50
DMSP
13756
13757 *Ben Laurie*
13758
13759 * Add initial OCSP responder support to ocsp application. The
13760 revocation information is handled using the text based index
13761 use by the ca application. The responder can either handle
13762 requests generated internally, supplied in files (for example
13763 via a CGI script) or using an internal minimal server.
13764
13765 *Steve Henson*
13766
13767 * Add configuration choices to get zlib compression for TLS.
13768
13769 *Richard Levitte*
13770
13771 * Changes to Kerberos SSL for RFC 2712 compliance:
257e9d03
RS
13772 1. Implemented real KerberosWrapper, instead of just using
13773 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
13774 2. Implemented optional authenticator field of KerberosWrapper.
5f8e6c50
DMSP
13775
13776 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
13777 and authenticator structs; see crypto/krb5/.
13778
13779 Generalized Kerberos calls to support multiple Kerberos libraries.
257e9d03
RS
13780 *Vern Staats <staatsvr@asc.hpc.mil>, Jeffrey Altman <jaltman@columbia.edu>
13781 via Richard Levitte*
5f8e6c50
DMSP
13782
13783 * Cause 'openssl speed' to use fully hard-coded DSA keys as it
13784 already does with RSA. testdsa.h now has 'priv_key/pub_key'
13785 values for each of the key sizes rather than having just
13786 parameters (and 'speed' generating keys each time).
13787
13788 *Geoff Thorpe*
13789
13790 * Speed up EVP routines.
13791 Before:
13792crypt
13793pe 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
13794s-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
13795s-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
13796s-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
13797crypt
13798s-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
13799s-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
13800s-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
13801 After:
13802crypt
13803s-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
13804crypt
13805s-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
13806
13807 *Ben Laurie*
13808
13809 * Added the OS2-EMX target.
13810
13811 *"Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte*
13812
ec2bfb7d 13813 * Rewrite commands to use `NCONF` routines instead of the old `CONF`.
3e3ad3c5 13814 New functions to support `NCONF` routines in extension code.
ec2bfb7d
DDO
13815 New function `CONF_set_nconf()`
13816 to allow functions which take an `NCONF` to also handle the old `LHASH`
13817 structure: this means that the old `CONF` compatible routines can be
13818 retained (in particular w.rt. extensions) without having to duplicate the
13819 code. New function `X509V3_add_ext_nconf_sk()` to add extensions to a stack.
5f8e6c50
DMSP
13820
13821 *Steve Henson*
13822
13823 * Enhance the general user interface with mechanisms for inner control
13824 and with possibilities to have yes/no kind of prompts.
13825
13826 *Richard Levitte*
13827
4d49b685 13828 * Change all calls to low-level digest routines in the library and
5f8e6c50
DMSP
13829 applications to use EVP. Add missing calls to HMAC_cleanup() and
13830 don't assume HMAC_CTX can be copied using memcpy().
13831
13832 *Verdon Walker <VWalker@novell.com>, Steve Henson*
13833
13834 * Add the possibility to control engines through control names but with
13835 arbitrary arguments instead of just a string.
13836 Change the key loaders to take a UI_METHOD instead of a callback
13837 function pointer. NOTE: this breaks binary compatibility with earlier
13838 versions of OpenSSL [engine].
13839 Adapt the nCipher code for these new conditions and add a card insertion
13840 callback.
13841
13842 *Richard Levitte*
13843
13844 * Enhance the general user interface with mechanisms to better support
13845 dialog box interfaces, application-defined prompts, the possibility
13846 to use defaults (for example default passwords from somewhere else)
13847 and interrupts/cancellations.
13848
13849 *Richard Levitte*
13850
13851 * Tidy up PKCS#12 attribute handling. Add support for the CSP name
13852 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
13853
13854 *Steve Henson*
13855
13856 * Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
13857 tidy up some unnecessarily weird code in 'sk_new()').
13858
13859 *Geoff, reported by Diego Tartara <dtartara@novamens.com>*
13860
13861 * Change the key loading routines for ENGINEs to use the same kind
13862 callback (pem_password_cb) as all other routines that need this
13863 kind of callback.
13864
13865 *Richard Levitte*
13866
13867 * Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
13868 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
13869 than this minimum value is recommended.
13870
13871 *Lutz Jaenicke*
13872
13873 * New random seeder for OpenVMS, using the system process statistics
13874 that are easily reachable.
13875
13876 *Richard Levitte*
13877
13878 * Windows apparently can't transparently handle global
13879 variables defined in DLLs. Initialisations such as:
13880
13881 const ASN1_ITEM *it = &ASN1_INTEGER_it;
13882
13883 won't compile. This is used by the any applications that need to
13884 declare their own ASN1 modules. This was fixed by adding the option
13885 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
13886 needed for static libraries under Win32.
13887
13888 *Steve Henson*
13889
13890 * New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
13891 setting of purpose and trust fields. New X509_STORE trust and
13892 purpose functions and tidy up setting in other SSL functions.
13893
13894 *Steve Henson*
13895
13896 * Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
13897 structure. These are inherited by X509_STORE_CTX when it is
13898 initialised. This allows various defaults to be set in the
13899 X509_STORE structure (such as flags for CRL checking and custom
13900 purpose or trust settings) for functions which only use X509_STORE_CTX
13901 internally such as S/MIME.
13902
13903 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
13904 trust settings if they are not set in X509_STORE. This allows X509_STORE
13905 purposes and trust (in S/MIME for example) to override any set by default.
13906
13907 Add command line options for CRL checking to smime, s_client and s_server
13908 applications.
13909
13910 *Steve Henson*
13911
13912 * Initial CRL based revocation checking. If the CRL checking flag(s)
13913 are set then the CRL is looked up in the X509_STORE structure and
13914 its validity and signature checked, then if the certificate is found
13915 in the CRL the verify fails with a revoked error.
13916
13917 Various new CRL related callbacks added to X509_STORE_CTX structure.
13918
13919 Command line options added to 'verify' application to support this.
13920
13921 This needs some additional work, such as being able to handle multiple
13922 CRLs with different times, extension based lookup (rather than just
13923 by subject name) and ultimately more complete V2 CRL extension
13924 handling.
13925
13926 *Steve Henson*
13927
13928 * Add a general user interface API (crypto/ui/). This is designed
13929 to replace things like des_read_password and friends (backward
13930 compatibility functions using this new API are provided).
13931 The purpose is to remove prompting functions from the DES code
13932 section as well as provide for prompting through dialog boxes in
13933 a window system and the like.
13934
13935 *Richard Levitte*
13936
13937 * Add "ex_data" support to ENGINE so implementations can add state at a
13938 per-structure level rather than having to store it globally.
13939
13940 *Geoff*
13941
13942 * Make it possible for ENGINE structures to be copied when retrieved by
13943 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
13944 This causes the "original" ENGINE structure to act like a template,
13945 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
13946 operational state can be localised to each ENGINE structure, despite the
13947 fact they all share the same "methods". New ENGINE structures returned in
13948 this case have no functional references and the return value is the single
13949 structural reference. This matches the single structural reference returned
13950 by ENGINE_by_id() normally, when it is incremented on the pre-existing
13951 ENGINE structure.
13952
13953 *Geoff*
13954
13955 * Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
13956 needs to match any other type at all we need to manually clear the
13957 tag cache.
13958
13959 *Steve Henson*
13960
13961 * Changes to the "openssl engine" utility to include;
13962 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
13963 about an ENGINE's available control commands.
13964 - executing control commands from command line arguments using the
13965 '-pre' and '-post' switches. '-post' is only used if '-t' is
13966 specified and the ENGINE is successfully initialised. The syntax for
13967 the individual commands are colon-separated, for example;
13968 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
13969
13970 *Geoff*
13971
13972 * New dynamic control command support for ENGINEs. ENGINEs can now
13973 declare their own commands (numbers), names (strings), descriptions,
13974 and input types for run-time discovery by calling applications. A
13975 subset of these commands are implicitly classed as "executable"
13976 depending on their input type, and only these can be invoked through
13977 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
13978 can be based on user input, config files, etc). The distinction is
13979 that "executable" commands cannot return anything other than a boolean
13980 result and can only support numeric or string input, whereas some
13981 discoverable commands may only be for direct use through
13982 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
13983 pointers, or other custom uses. The "executable" commands are to
13984 support parameterisations of ENGINE behaviour that can be
13985 unambiguously defined by ENGINEs and used consistently across any
13986 OpenSSL-based application. Commands have been added to all the
13987 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
13988 control over shared-library paths without source code alterations.
13989
13990 *Geoff*
13991
13992 * Changed all ENGINE implementations to dynamically allocate their
13993 ENGINEs rather than declaring them statically. Apart from this being
13994 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
13995 this also allows the implementations to compile without using the
13996 internal engine_int.h header.
13997
13998 *Geoff*
13999
14000 * Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
14001 'const' value. Any code that should be able to modify a RAND_METHOD
14002 should already have non-const pointers to it (ie. they should only
14003 modify their own ones).
14004
14005 *Geoff*
14006
14007 * Made a variety of little tweaks to the ENGINE code.
14008 - "atalla" and "ubsec" string definitions were moved from header files
14009 to C code. "nuron" string definitions were placed in variables
14010 rather than hard-coded - allowing parameterisation of these values
14011 later on via ctrl() commands.
14012 - Removed unused "#if 0"'d code.
14013 - Fixed engine list iteration code so it uses ENGINE_free() to release
14014 structural references.
14015 - Constified the RAND_METHOD element of ENGINE structures.
14016 - Constified various get/set functions as appropriate and added
14017 missing functions (including a catch-all ENGINE_cpy that duplicates
14018 all ENGINE values onto a new ENGINE except reference counts/state).
14019 - Removed NULL parameter checks in get/set functions. Setting a method
14020 or function to NULL is a way of cancelling out a previously set
14021 value. Passing a NULL ENGINE parameter is just plain stupid anyway
14022 and doesn't justify the extra error symbols and code.
14023 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
14024 flags from engine_int.h to engine.h.
14025 - Changed prototypes for ENGINE handler functions (init(), finish(),
14026 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
14027
14028 *Geoff*
14029
14030 * Implement binary inversion algorithm for BN_mod_inverse in addition
14031 to the algorithm using long division. The binary algorithm can be
14032 used only if the modulus is odd. On 32-bit systems, it is faster
14033 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
14034 roughly 5-15% for 256-bit moduli), so we use it only for moduli
14035 up to 450 bits. In 64-bit environments, the binary algorithm
14036 appears to be advantageous for much longer moduli; here we use it
14037 for moduli up to 2048 bits.
14038
14039 *Bodo Moeller*
14040
14041 * Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
14042 could not support the combine flag in choice fields.
14043
14044 *Steve Henson*
14045
14046 * Add a 'copy_extensions' option to the 'ca' utility. This copies
14047 extensions from a certificate request to the certificate.
14048
14049 *Steve Henson*
14050
14051 * Allow multiple 'certopt' and 'nameopt' options to be separated
14052 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
14053 file: this allows the display of the certificate about to be
14054 signed to be customised, to allow certain fields to be included
14055 or excluded and extension details. The old system didn't display
14056 multicharacter strings properly, omitted fields not in the policy
14057 and couldn't display additional details such as extensions.
14058
14059 *Steve Henson*
14060
14061 * Function EC_POINTs_mul for multiple scalar multiplication
14062 of an arbitrary number of elliptic curve points
14063 \sum scalars[i]*points[i],
14064 optionally including the generator defined for the EC_GROUP:
14065 scalar*generator + \sum scalars[i]*points[i].
14066
14067 EC_POINT_mul is a simple wrapper function for the typical case
14068 that the point list has just one item (besides the optional
14069 generator).
14070
14071 *Bodo Moeller*
14072
14073 * First EC_METHODs for curves over GF(p):
14074
14075 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
14076 operations and provides various method functions that can also
14077 operate with faster implementations of modular arithmetic.
14078
14079 EC_GFp_mont_method() reuses most functions that are part of
14080 EC_GFp_simple_method, but uses Montgomery arithmetic.
14081
14082 *Bodo Moeller; point addition and point doubling
14083 implementation directly derived from source code provided by
14084 Lenka Fibikova <fibikova@exp-math.uni-essen.de>*
14085
14086 * Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
14087 crypto/ec/ec_lib.c):
14088
14089 Curves are EC_GROUP objects (with an optional group generator)
14090 based on EC_METHODs that are built into the library.
14091
14092 Points are EC_POINT objects based on EC_GROUP objects.
14093
14094 Most of the framework would be able to handle curves over arbitrary
14095 finite fields, but as there are no obvious types for fields other
14096 than GF(p), some functions are limited to that for now.
14097
14098 *Bodo Moeller*
14099
14100 * Add the -HTTP option to s_server. It is similar to -WWW, but requires
14101 that the file contains a complete HTTP response.
14102
14103 *Richard Levitte*
14104
14105 * Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
14106 change the def and num file printf format specifier from "%-40sXXX"
14107 to "%-39s XXX". The latter will always guarantee a space after the
14108 field while the former will cause them to run together if the field
14109 is 40 of more characters long.
14110
14111 *Steve Henson*
14112
14113 * Constify the cipher and digest 'method' functions and structures
14114 and modify related functions to take constant EVP_MD and EVP_CIPHER
14115 pointers.
14116
14117 *Steve Henson*
14118
14119 * Hide BN_CTX structure details in bn_lcl.h instead of publishing them
14120 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
14121
14122 *Bodo Moeller*
14123
257e9d03 14124 * Modify `EVP_Digest*()` routines so they now return values. Although the
5f8e6c50
DMSP
14125 internal software routines can never fail additional hardware versions
14126 might.
14127
14128 *Steve Henson*
14129
14130 * Clean up crypto/err/err.h and change some error codes to avoid conflicts:
14131
14132 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
14133 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
14134
14135 ASN1 error codes
14136 ERR_R_NESTED_ASN1_ERROR
14137 ...
14138 ERR_R_MISSING_ASN1_EOS
14139 were 4 .. 9, conflicting with
14140 ERR_LIB_RSA (= ERR_R_RSA_LIB)
14141 ...
14142 ERR_LIB_PEM (= ERR_R_PEM_LIB).
14143 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
14144
14145 Add new error code 'ERR_R_INTERNAL_ERROR'.
14146
14147 *Bodo Moeller*
14148
14149 * Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
14150 suffices.
14151
14152 *Bodo Moeller*
14153
14154 * New option '-subj arg' for 'openssl req' and 'openssl ca'. This
14155 sets the subject name for a new request or supersedes the
14156 subject name in a given request. Formats that can be parsed are
14157 'CN=Some Name, OU=myOU, C=IT'
14158 and
14159 'CN=Some Name/OU=myOU/C=IT'.
14160
14161 Add options '-batch' and '-verbose' to 'openssl req'.
14162
14163 *Massimiliano Pala <madwolf@hackmasters.net>*
14164
14165 * Introduce the possibility to access global variables through
14166 functions on platform were that's the best way to handle exporting
14167 global variables in shared libraries. To enable this functionality,
14168 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
14169 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
14170 is normally done by Configure or something similar).
14171
14172 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
14173 in the source file (foo.c) like this:
14174
14175 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
14176 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
14177
14178 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
14179 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
14180
14181 OPENSSL_DECLARE_GLOBAL(int,foo);
14182 #define foo OPENSSL_GLOBAL_REF(foo)
14183 OPENSSL_DECLARE_GLOBAL(double,bar);
14184 #define bar OPENSSL_GLOBAL_REF(bar)
14185
14186 The #defines are very important, and therefore so is including the
14187 header file everywhere where the defined globals are used.
14188
14189 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
14190 of ASN.1 items, but that structure is a bit different.
14191
14192 The largest change is in util/mkdef.pl which has been enhanced with
14193 better and easier to understand logic to choose which symbols should
14194 go into the Windows .def files as well as a number of fixes and code
14195 cleanup (among others, algorithm keywords are now sorted
14196 lexicographically to avoid constant rewrites).
14197
14198 *Richard Levitte*
14199
14200 * In BN_div() keep a copy of the sign of 'num' before writing the
14201 result to 'rm' because if rm==num the value will be overwritten
14202 and produce the wrong result if 'num' is negative: this caused
14203 problems with BN_mod() and BN_nnmod().
14204
14205 *Steve Henson*
14206
14207 * Function OCSP_request_verify(). This checks the signature on an
14208 OCSP request and verifies the signer certificate. The signer
14209 certificate is just checked for a generic purpose and OCSP request
14210 trust settings.
14211
14212 *Steve Henson*
14213
14214 * Add OCSP_check_validity() function to check the validity of OCSP
14215 responses. OCSP responses are prepared in real time and may only
14216 be a few seconds old. Simply checking that the current time lies
14217 between thisUpdate and nextUpdate max reject otherwise valid responses
14218 caused by either OCSP responder or client clock inaccuracy. Instead
14219 we allow thisUpdate and nextUpdate to fall within a certain period of
14220 the current time. The age of the response can also optionally be
14221 checked. Two new options -validity_period and -status_age added to
14222 ocsp utility.
14223
14224 *Steve Henson*
14225
14226 * If signature or public key algorithm is unrecognized print out its
14227 OID rather that just UNKNOWN.
14228
14229 *Steve Henson*
14230
14231 * Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
14232 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
14233 ID to be generated from the issuer certificate alone which can then be
14234 passed to OCSP_id_issuer_cmp().
14235
14236 *Steve Henson*
14237
14238 * New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
14239 ASN1 modules to export functions returning ASN1_ITEM pointers
14240 instead of the ASN1_ITEM structures themselves. This adds several
14241 new macros which allow the underlying ASN1 function/structure to
14242 be accessed transparently. As a result code should not use ASN1_ITEM
14243 references directly (such as &X509_it) but instead use the relevant
14244 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
14245 use of the new ASN1 code on platforms where exporting structures
14246 is problematical (for example in shared libraries) but exporting
14247 functions returning pointers to structures is not.
14248
14249 *Steve Henson*
14250
14251 * Add support for overriding the generation of SSL/TLS session IDs.
14252 These callbacks can be registered either in an SSL_CTX or per SSL.
14253 The purpose of this is to allow applications to control, if they wish,
14254 the arbitrary values chosen for use as session IDs, particularly as it
14255 can be useful for session caching in multiple-server environments. A
14256 command-line switch for testing this (and any client code that wishes
14257 to use such a feature) has been added to "s_server".
14258
14259 *Geoff Thorpe, Lutz Jaenicke*
14260
14261 * Modify mkdef.pl to recognise and parse preprocessor conditionals
1dc1ea18
DDO
14262 of the form `#if defined(...) || defined(...) || ...` and
14263 `#if !defined(...) && !defined(...) && ...`. This also avoids
5f8e6c50
DMSP
14264 the growing number of special cases it was previously handling.
14265
14266 *Richard Levitte*
14267
14268 * Make all configuration macros available for application by making
14269 sure they are available in opensslconf.h, by giving them names starting
257e9d03 14270 with `OPENSSL_` to avoid conflicts with other packages and by making
5f8e6c50
DMSP
14271 sure e_os2.h will cover all platform-specific cases together with
14272 opensslconf.h.
14273 Additionally, it is now possible to define configuration/platform-
14274 specific names (called "system identities"). In the C code, these
257e9d03
RS
14275 are prefixed with `OPENSSL_SYSNAME_`. e_os2.h will create another
14276 macro with the name beginning with `OPENSSL_SYS_`, which is determined
14277 from `OPENSSL_SYSNAME_*` or compiler-specific macros depending on
5f8e6c50
DMSP
14278 what is available.
14279
14280 *Richard Levitte*
14281
14282 * New option -set_serial to 'req' and 'x509' this allows the serial
14283 number to use to be specified on the command line. Previously self
14284 signed certificates were hard coded with serial number 0 and the
14285 CA options of 'x509' had to use a serial number in a file which was
14286 auto incremented.
14287
14288 *Steve Henson*
14289
14290 * New options to 'ca' utility to support V2 CRL entry extensions.
14291 Currently CRL reason, invalidity date and hold instruction are
14292 supported. Add new CRL extensions to V3 code and some new objects.
14293
14294 *Steve Henson*
14295
14296 * New function EVP_CIPHER_CTX_set_padding() this is used to
14297 disable standard block padding (aka PKCS#5 padding) in the EVP
14298 API, which was previously mandatory. This means that the data is
14299 not padded in any way and so the total length much be a multiple
14300 of the block size, otherwise an error occurs.
14301
14302 *Steve Henson*
14303
14304 * Initial (incomplete) OCSP SSL support.
14305
14306 *Steve Henson*
14307
14308 * New function OCSP_parse_url(). This splits up a URL into its host,
14309 port and path components: primarily to parse OCSP URLs. New -url
14310 option to ocsp utility.
14311
14312 *Steve Henson*
14313
14314 * New nonce behavior. The return value of OCSP_check_nonce() now
14315 reflects the various checks performed. Applications can decide
14316 whether to tolerate certain situations such as an absent nonce
14317 in a response when one was present in a request: the ocsp application
14318 just prints out a warning. New function OCSP_add1_basic_nonce()
14319 this is to allow responders to include a nonce in a response even if
14320 the request is nonce-less.
14321
14322 *Steve Henson*
14323
ec2bfb7d 14324 * Disable stdin buffering in `load_cert()` (`apps/apps.c`) so that no certs are
5f8e6c50 14325 skipped when using openssl x509 multiple times on a single input file,
257e9d03 14326 e.g. `(openssl x509 -out cert1; openssl x509 -out cert2) <certs`.
5f8e6c50
DMSP
14327
14328 *Bodo Moeller*
14329
14330 * Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
14331 set string type: to handle setting ASN1_TIME structures. Fix ca
14332 utility to correctly initialize revocation date of CRLs.
14333
14334 *Steve Henson*
14335
14336 * New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
14337 the clients preferred ciphersuites and rather use its own preferences.
14338 Should help to work around M$ SGC (Server Gated Cryptography) bug in
14339 Internet Explorer by ensuring unchanged hash method during stepup.
14340 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
14341
14342 *Lutz Jaenicke*
14343
14344 * Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
14345 to aes and add a new 'exist' option to print out symbols that don't
14346 appear to exist.
14347
14348 *Steve Henson*
14349
14350 * Additional options to ocsp utility to allow flags to be set and
14351 additional certificates supplied.
14352
14353 *Steve Henson*
14354
14355 * Add the option -VAfile to 'openssl ocsp', so the user can give the
14356 OCSP client a number of certificate to only verify the response
14357 signature against.
14358
14359 *Richard Levitte*
14360
14361 * Update Rijndael code to version 3.0 and change EVP AES ciphers to
14362 handle the new API. Currently only ECB, CBC modes supported. Add new
14363 AES OIDs.
14364
14365 Add TLS AES ciphersuites as described in RFC3268, "Advanced
14366 Encryption Standard (AES) Ciphersuites for Transport Layer
14367 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
14368 not enabled by default and were not part of the "ALL" ciphersuite
14369 alias because they were not yet official; they could be
14370 explicitly requested by specifying the "AESdraft" ciphersuite
14371 group alias. In the final release of OpenSSL 0.9.7, the group
14372 alias is called "AES" and is part of "ALL".)
14373
14374 *Ben Laurie, Steve Henson, Bodo Moeller*
14375
14376 * New function OCSP_copy_nonce() to copy nonce value (if present) from
14377 request to response.
14378
14379 *Steve Henson*
14380
14381 * Functions for OCSP responders. OCSP_request_onereq_count(),
14382 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
14383 extract information from a certificate request. OCSP_response_create()
14384 creates a response and optionally adds a basic response structure.
14385 OCSP_basic_add1_status() adds a complete single response to a basic
14386 response and returns the OCSP_SINGLERESP structure just added (to allow
14387 extensions to be included for example). OCSP_basic_add1_cert() adds a
14388 certificate to a basic response and OCSP_basic_sign() signs a basic
14389 response with various flags. New helper functions ASN1_TIME_check()
14390 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
14391 (converts ASN1_TIME to GeneralizedTime).
14392
14393 *Steve Henson*
14394
14395 * Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
14396 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
14397 structure from a certificate. X509_pubkey_digest() digests the public_key
14398 contents: this is used in various key identifiers.
14399
14400 *Steve Henson*
14401
14402 * Make sk_sort() tolerate a NULL argument.
14403
14404 *Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>*
14405
14406 * New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
14407 passed by the function are trusted implicitly. If any of them signed the
14408 response then it is assumed to be valid and is not verified.
14409
14410 *Steve Henson*
14411
14412 * In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
14413 to data. This was previously part of the PKCS7 ASN1 code. This
14414 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
14415 *Steve Henson, reported by Kenneth R. Robinette
14416 <support@securenetterm.com>*
14417
14418 * Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
14419 routines: without these tracing memory leaks is very painful.
14420 Fix leaks in PKCS12 and PKCS7 routines.
14421
14422 *Steve Henson*
14423
14424 * Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
14425 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
14426 effectively meant GeneralizedTime would never be used. Now it
14427 is initialised to -1 but X509_time_adj() now has to check the value
14428 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
14429 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
14430 *Steve Henson, reported by Kenneth R. Robinette
14431 <support@securenetterm.com>*
14432
14433 * Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
14434 result in a zero length in the ASN1_INTEGER structure which was
14435 not consistent with the structure when d2i_ASN1_INTEGER() was used
14436 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
14437 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
14438 where it did not print out a minus for negative ASN1_INTEGER.
14439
14440 *Steve Henson*
14441
14442 * Add summary printout to ocsp utility. The various functions which
14443 convert status values to strings have been renamed to:
14444 OCSP_response_status_str(), OCSP_cert_status_str() and
14445 OCSP_crl_reason_str() and are no longer static. New options
14446 to verify nonce values and to disable verification. OCSP response
14447 printout format cleaned up.
14448
14449 *Steve Henson*
14450
14451 * Add additional OCSP certificate checks. These are those specified
14452 in RFC2560. This consists of two separate checks: the CA of the
14453 certificate being checked must either be the OCSP signer certificate
14454 or the issuer of the OCSP signer certificate. In the latter case the
14455 OCSP signer certificate must contain the OCSP signing extended key
14456 usage. This check is performed by attempting to match the OCSP
14457 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
14458 in the OCSP_CERTID structures of the response.
14459
14460 *Steve Henson*
14461
14462 * Initial OCSP certificate verification added to OCSP_basic_verify()
14463 and related routines. This uses the standard OpenSSL certificate
14464 verify routines to perform initial checks (just CA validity) and
14465 to obtain the certificate chain. Then additional checks will be
14466 performed on the chain. Currently the root CA is checked to see
14467 if it is explicitly trusted for OCSP signing. This is used to set
14468 a root CA as a global signing root: that is any certificate that
14469 chains to that CA is an acceptable OCSP signing certificate.
14470
14471 *Steve Henson*
14472
14473 * New '-extfile ...' option to 'openssl ca' for reading X.509v3
14474 extensions from a separate configuration file.
14475 As when reading extensions from the main configuration file,
14476 the '-extensions ...' option may be used for specifying the
14477 section to use.
14478
14479 *Massimiliano Pala <madwolf@comune.modena.it>*
14480
14481 * New OCSP utility. Allows OCSP requests to be generated or
14482 read. The request can be sent to a responder and the output
44652c16 14483 parsed, outputted or printed in text form. Not complete yet:
5f8e6c50
DMSP
14484 still needs to check the OCSP response validity.
14485
14486 *Steve Henson*
14487
14488 * New subcommands for 'openssl ca':
257e9d03 14489 `openssl ca -status <serial>` prints the status of the cert with
5f8e6c50 14490 the given serial number (according to the index file).
257e9d03 14491 `openssl ca -updatedb` updates the expiry status of certificates
5f8e6c50
DMSP
14492 in the index file.
14493
14494 *Massimiliano Pala <madwolf@comune.modena.it>*
14495
14496 * New '-newreq-nodes' command option to CA.pl. This is like
14497 '-newreq', but calls 'openssl req' with the '-nodes' option
14498 so that the resulting key is not encrypted.
14499
14500 *Damien Miller <djm@mindrot.org>*
14501
14502 * New configuration for the GNU Hurd.
14503
14504 *Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte*
14505
14506 * Initial code to implement OCSP basic response verify. This
14507 is currently incomplete. Currently just finds the signer's
14508 certificate and verifies the signature on the response.
14509
14510 *Steve Henson*
14511
14512 * New SSLeay_version code SSLEAY_DIR to determine the compiled-in
14513 value of OPENSSLDIR. This is available via the new '-d' option
14514 to 'openssl version', and is also included in 'openssl version -a'.
14515
14516 *Bodo Moeller*
14517
14518 * Allowing defining memory allocation callbacks that will be given
14519 file name and line number information in additional arguments
257e9d03 14520 (a `const char*` and an int). The basic functionality remains, as
5f8e6c50
DMSP
14521 well as the original possibility to just replace malloc(),
14522 realloc() and free() by functions that do not know about these
14523 additional arguments. To register and find out the current
14524 settings for extended allocation functions, the following
14525 functions are provided:
14526
14527 CRYPTO_set_mem_ex_functions
14528 CRYPTO_set_locked_mem_ex_functions
14529 CRYPTO_get_mem_ex_functions
14530 CRYPTO_get_locked_mem_ex_functions
14531
14532 These work the same way as CRYPTO_set_mem_functions and friends.
257e9d03 14533 `CRYPTO_get_[locked_]mem_functions` now writes 0 where such an
5f8e6c50 14534 extended allocation function is enabled.
257e9d03 14535 Similarly, `CRYPTO_get_[locked_]mem_ex_functions` writes 0 where
5f8e6c50
DMSP
14536 a conventional allocation function is enabled.
14537
14538 *Richard Levitte, Bodo Moeller*
14539
14540 * Finish off removing the remaining LHASH function pointer casts.
14541 There should no longer be any prototype-casting required when using
14542 the LHASH abstraction, and any casts that remain are "bugs". See
14543 the callback types and macros at the head of lhash.h for details
14544 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
14545
14546 *Geoff Thorpe*
14547
14548 * Add automatic query of EGD sockets in RAND_poll() for the unix variant.
14549 If /dev/[u]random devices are not available or do not return enough
14550 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
14551 be queried.
14552 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
14553 /etc/entropy will be queried once each in this sequence, querying stops
14554 when enough entropy was collected without querying more sockets.
14555
14556 *Lutz Jaenicke*
14557
14558 * Change the Unix RAND_poll() variant to be able to poll several
14559 random devices, as specified by DEVRANDOM, until a sufficient amount
14560 of data has been collected. We spend at most 10 ms on each file
14561 (select timeout) and read in non-blocking mode. DEVRANDOM now
14562 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
14563 (previously it was just the string "/dev/urandom"), so on typical
14564 platforms the 10 ms delay will never occur.
14565 Also separate out the Unix variant to its own file, rand_unix.c.
14566 For VMS, there's a currently-empty rand_vms.c.
14567
14568 *Richard Levitte*
14569
14570 * Move OCSP client related routines to ocsp_cl.c. These
14571 provide utility functions which an application needing
14572 to issue a request to an OCSP responder and analyse the
14573 response will typically need: as opposed to those which an
14574 OCSP responder itself would need which will be added later.
14575
14576 OCSP_request_sign() signs an OCSP request with an API similar
14577 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
14578 response. OCSP_response_get1_basic() extracts basic response
14579 from response. OCSP_resp_find_status(): finds and extracts status
14580 information from an OCSP_CERTID structure (which will be created
14581 when the request structure is built). These are built from lower
14582 level functions which work on OCSP_SINGLERESP structures but
14583 won't normally be used unless the application wishes to examine
14584 extensions in the OCSP response for example.
14585
14586 Replace nonce routines with a pair of functions.
14587 OCSP_request_add1_nonce() adds a nonce value and optionally
14588 generates a random value. OCSP_check_nonce() checks the
14589 validity of the nonce in an OCSP response.
14590
14591 *Steve Henson*
14592
14593 * Change function OCSP_request_add() to OCSP_request_add0_id().
14594 This doesn't copy the supplied OCSP_CERTID and avoids the
14595 need to free up the newly created id. Change return type
14596 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
14597 This can then be used to add extensions to the request.
14598 Deleted OCSP_request_new(), since most of its functionality
14599 is now in OCSP_REQUEST_new() (and the case insensitive name
14600 clash) apart from the ability to set the request name which
14601 will be added elsewhere.
14602
14603 *Steve Henson*
14604
14605 * Update OCSP API. Remove obsolete extensions argument from
14606 various functions. Extensions are now handled using the new
14607 OCSP extension code. New simple OCSP HTTP function which
14608 can be used to send requests and parse the response.
14609
14610 *Steve Henson*
14611
14612 * Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
14613 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
14614 uses the special reorder version of SET OF to sort the attributes
14615 and reorder them to match the encoded order. This resolves a long
14616 standing problem: a verify on a PKCS7 structure just after signing
14617 it used to fail because the attribute order did not match the
14618 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
14619 it uses the received order. This is necessary to tolerate some broken
14620 software that does not order SET OF. This is handled by encoding
14621 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
14622 to produce the required SET OF.
14623
14624 *Steve Henson*
14625
14626 * Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
14627 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
14628 files to get correct declarations of the ASN.1 item variables.
14629
14630 *Richard Levitte*
14631
14632 * Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
14633 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
14634 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
14635 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
14636 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
14637 ASN1_ITEM and no wrapper functions.
14638
14639 *Steve Henson*
14640
14641 * New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
14642 replace the old function pointer based I/O routines. Change most of
257e9d03 14643 the `*_d2i_bio()` and `*_d2i_fp()` functions to use these.
5f8e6c50
DMSP
14644
14645 *Steve Henson*
14646
14647 * Enhance mkdef.pl to be more accepting about spacing in C preprocessor
14648 lines, recognize more "algorithms" that can be deselected, and make
14649 it complain about algorithm deselection that isn't recognised.
14650
14651 *Richard Levitte*
14652
14653 * New ASN1 functions to handle dup, sign, verify, digest, pack and
14654 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
14655 to use new functions. Add NO_ASN1_OLD which can be set to remove
14656 some old style ASN1 functions: this can be used to determine if old
14657 code will still work when these eventually go away.
14658
14659 *Steve Henson*
14660
14661 * New extension functions for OCSP structures, these follow the
14662 same conventions as certificates and CRLs.
14663
14664 *Steve Henson*
14665
14666 * New function X509V3_add1_i2d(). This automatically encodes and
14667 adds an extension. Its behaviour can be customised with various
14668 flags to append, replace or delete. Various wrappers added for
14669 certificates and CRLs.
14670
14671 *Steve Henson*
14672
14673 * Fix to avoid calling the underlying ASN1 print routine when
14674 an extension cannot be parsed. Correct a typo in the
14675 OCSP_SERVICELOC extension. Tidy up print OCSP format.
14676
14677 *Steve Henson*
14678
14679 * Make mkdef.pl parse some of the ASN1 macros and add appropriate
14680 entries for variables.
14681
14682 *Steve Henson*
14683
ec2bfb7d 14684 * Add functionality to `apps/openssl.c` for detecting locking
5f8e6c50
DMSP
14685 problems: As the program is single-threaded, all we have
14686 to do is register a locking callback using an array for
14687 storing which locks are currently held by the program.
14688
14689 *Bodo Moeller*
14690
14691 * Use a lock around the call to CRYPTO_get_ex_new_index() in
14692 SSL_get_ex_data_X509_STORE_idx(), which is used in
14693 ssl_verify_cert_chain() and thus can be called at any time
14694 during TLS/SSL handshakes so that thread-safety is essential.
14695 Unfortunately, the ex_data design is not at all suited
14696 for multi-threaded use, so it probably should be abolished.
14697
14698 *Bodo Moeller*
14699
14700 * Added Broadcom "ubsec" ENGINE to OpenSSL.
14701
14702 *Broadcom, tweaked and integrated by Geoff Thorpe*
14703
14704 * Move common extension printing code to new function
14705 X509V3_print_extensions(). Reorganise OCSP print routines and
14706 implement some needed OCSP ASN1 functions. Add OCSP extensions.
14707
14708 *Steve Henson*
14709
14710 * New function X509_signature_print() to remove duplication in some
14711 print routines.
14712
14713 *Steve Henson*
14714
14715 * Add a special meaning when SET OF and SEQUENCE OF flags are both
14716 set (this was treated exactly the same as SET OF previously). This
14717 is used to reorder the STACK representing the structure to match the
14718 encoding. This will be used to get round a problem where a PKCS7
14719 structure which was signed could not be verified because the STACK
14720 order did not reflect the encoded order.
14721
14722 *Steve Henson*
14723
14724 * Reimplement the OCSP ASN1 module using the new code.
14725
14726 *Steve Henson*
14727
14728 * Update the X509V3 code to permit the use of an ASN1_ITEM structure
14729 for its ASN1 operations. The old style function pointers still exist
14730 for now but they will eventually go away.
14731
14732 *Steve Henson*
14733
14734 * Merge in replacement ASN1 code from the ASN1 branch. This almost
14735 completely replaces the old ASN1 functionality with a table driven
14736 encoder and decoder which interprets an ASN1_ITEM structure describing
14737 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
14738 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
14739 has also been converted to the new form.
14740
14741 *Steve Henson*
14742
14743 * Change BN_mod_exp_recp so that negative moduli are tolerated
14744 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
14745 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
14746 for negative moduli.
14747
14748 *Bodo Moeller*
14749
14750 * Fix BN_uadd and BN_usub: Always return non-negative results instead
14751 of not touching the result's sign bit.
14752
14753 *Bodo Moeller*
14754
14755 * BN_div bugfix: If the result is 0, the sign (res->neg) must not be
14756 set.
14757
14758 *Bodo Moeller*
14759
14760 * Changed the LHASH code to use prototypes for callbacks, and created
14761 macros to declare and implement thin (optionally static) functions
14762 that provide type-safety and avoid function pointer casting for the
14763 type-specific callbacks.
14764
14765 *Geoff Thorpe*
14766
14767 * Added Kerberos Cipher Suites to be used with TLS, as written in
14768 RFC 2712.
14769 *Veers Staats <staatsvr@asc.hpc.mil>,
257e9d03 14770 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte*
5f8e6c50
DMSP
14771
14772 * Reformat the FAQ so the different questions and answers can be divided
14773 in sections depending on the subject.
14774
14775 *Richard Levitte*
14776
14777 * Have the zlib compression code load ZLIB.DLL dynamically under
14778 Windows.
14779
14780 *Richard Levitte*
14781
14782 * New function BN_mod_sqrt for computing square roots modulo a prime
14783 (using the probabilistic Tonelli-Shanks algorithm unless
14784 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
14785 be handled deterministically).
14786
14787 *Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller*
14788
14789 * Make BN_mod_inverse faster by explicitly handling small quotients
14790 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
14791 512 bits], about 30% for larger ones [1024 or 2048 bits].)
14792
14793 *Bodo Moeller*
14794
14795 * New function BN_kronecker.
14796
14797 *Bodo Moeller*
14798
14799 * Fix BN_gcd so that it works on negative inputs; the result is
14800 positive unless both parameters are zero.
14801 Previously something reasonably close to an infinite loop was
14802 possible because numbers could be growing instead of shrinking
14803 in the implementation of Euclid's algorithm.
14804
14805 *Bodo Moeller*
14806
14807 * Fix BN_is_word() and BN_is_one() macros to take into account the
14808 sign of the number in question.
14809
14810 Fix BN_is_word(a,w) to work correctly for w == 0.
14811
14812 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
14813 because its test if the absolute value of 'a' equals 'w'.
14814 Note that BN_abs_is_word does *not* handle w == 0 reliably;
14815 it exists mostly for use in the implementations of BN_is_zero(),
14816 BN_is_one(), and BN_is_word().
14817
14818 *Bodo Moeller*
14819
14820 * New function BN_swap.
14821
14822 *Bodo Moeller*
14823
14824 * Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
14825 the exponentiation functions are more likely to produce reasonable
14826 results on negative inputs.
14827
14828 *Bodo Moeller*
14829
14830 * Change BN_mod_mul so that the result is always non-negative.
14831 Previously, it could be negative if one of the factors was negative;
14832 I don't think anyone really wanted that behaviour.
14833
14834 *Bodo Moeller*
14835
1dc1ea18
DDO
14836 * Move `BN_mod_...` functions into new file `crypto/bn/bn_mod.c`
14837 (except for exponentiation, which stays in `crypto/bn/bn_exp.c`,
14838 and `BN_mod_mul_reciprocal`, which stays in `crypto/bn/bn_recp.c`)
5f8e6c50
DMSP
14839 and add new functions:
14840
14841 BN_nnmod
14842 BN_mod_sqr
14843 BN_mod_add
14844 BN_mod_add_quick
14845 BN_mod_sub
14846 BN_mod_sub_quick
14847 BN_mod_lshift1
14848 BN_mod_lshift1_quick
14849 BN_mod_lshift
14850 BN_mod_lshift_quick
14851
14852 These functions always generate non-negative results.
14853
1dc1ea18
DDO
14854 `BN_nnmod` otherwise is `like BN_mod` (if `BN_mod` computes a remainder `r`
14855 such that `|m| < r < 0`, `BN_nnmod` will output `rem + |m|` instead).
5f8e6c50 14856
1dc1ea18
DDO
14857 `BN_mod_XXX_quick(r, a, [b,] m)` generates the same result as
14858 `BN_mod_XXX(r, a, [b,] m, ctx)`, but requires that `a` [and `b`]
14859 be reduced modulo `m`.
5f8e6c50
DMSP
14860
14861 *Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller*
14862
1dc1ea18 14863<!--
5f8e6c50
DMSP
14864 The following entry accidentally appeared in the CHANGES file
14865 distributed with OpenSSL 0.9.7. The modifications described in
14866 it do *not* apply to OpenSSL 0.9.7.
14867
14868 * Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
14869 was actually never needed) and in BN_mul(). The removal in BN_mul()
14870 required a small change in bn_mul_part_recursive() and the addition
14871 of the functions bn_cmp_part_words(), bn_sub_part_words() and
14872 bn_add_part_words(), which do the same thing as bn_cmp_words(),
14873 bn_sub_words() and bn_add_words() except they take arrays with
14874 differing sizes.
14875
14876 *Richard Levitte*
1dc1ea18 14877-->
5f8e6c50
DMSP
14878
14879 * In 'openssl passwd', verify passwords read from the terminal
14880 unless the '-salt' option is used (which usually means that
14881 verification would just waste user's time since the resulting
14882 hash is going to be compared with some given password hash)
14883 or the new '-noverify' option is used.
14884
14885 This is an incompatible change, but it does not affect
14886 non-interactive use of 'openssl passwd' (passwords on the command
14887 line, '-stdin' option, '-in ...' option) and thus should not
14888 cause any problems.
14889
14890 *Bodo Moeller*
14891
14892 * Remove all references to RSAref, since there's no more need for it.
14893
14894 *Richard Levitte*
14895
14896 * Make DSO load along a path given through an environment variable
14897 (SHLIB_PATH) with shl_load().
14898
14899 *Richard Levitte*
14900
14901 * Constify the ENGINE code as a result of BIGNUM constification.
14902 Also constify the RSA code and most things related to it. In a
14903 few places, most notable in the depth of the ASN.1 code, ugly
14904 casts back to non-const were required (to be solved at a later
14905 time)
14906
14907 *Richard Levitte*
14908
14909 * Make it so the openssl application has all engines loaded by default.
14910
14911 *Richard Levitte*
14912
14913 * Constify the BIGNUM routines a little more.
14914
14915 *Richard Levitte*
14916
14917 * Add the following functions:
14918
14919 ENGINE_load_cswift()
14920 ENGINE_load_chil()
14921 ENGINE_load_atalla()
14922 ENGINE_load_nuron()
14923 ENGINE_load_builtin_engines()
14924
14925 That way, an application can itself choose if external engines that
14926 are built-in in OpenSSL shall ever be used or not. The benefit is
14927 that applications won't have to be linked with libdl or other dso
14928 libraries unless it's really needed.
14929
14930 Changed 'openssl engine' to load all engines on demand.
14931 Changed the engine header files to avoid the duplication of some
14932 declarations (they differed!).
14933
14934 *Richard Levitte*
14935
14936 * 'openssl engine' can now list capabilities.
14937
14938 *Richard Levitte*
14939
14940 * Better error reporting in 'openssl engine'.
14941
14942 *Richard Levitte*
14943
14944 * Never call load_dh_param(NULL) in s_server.
14945
14946 *Bodo Moeller*
14947
14948 * Add engine application. It can currently list engines by name and
14949 identity, and test if they are actually available.
14950
14951 *Richard Levitte*
14952
14953 * Improve RPM specification file by forcing symbolic linking and making
14954 sure the installed documentation is also owned by root.root.
14955
14956 *Damien Miller <djm@mindrot.org>*
14957
14958 * Give the OpenSSL applications more possibilities to make use of
14959 keys (public as well as private) handled by engines.
14960
14961 *Richard Levitte*
14962
14963 * Add OCSP code that comes from CertCo.
14964
14965 *Richard Levitte*
14966
14967 * Add VMS support for the Rijndael code.
14968
14969 *Richard Levitte*
14970
14971 * Added untested support for Nuron crypto accelerator.
14972
14973 *Ben Laurie*
14974
14975 * Add support for external cryptographic devices. This code was
14976 previously distributed separately as the "engine" branch.
14977
14978 *Geoff Thorpe, Richard Levitte*
14979
14980 * Rework the filename-translation in the DSO code. It is now possible to
14981 have far greater control over how a "name" is turned into a filename
14982 depending on the operating environment and any oddities about the
14983 different shared library filenames on each system.
14984
14985 *Geoff Thorpe*
14986
14987 * Support threads on FreeBSD-elf in Configure.
14988
14989 *Richard Levitte*
14990
14991 * Fix for SHA1 assembly problem with MASM: it produces
14992 warnings about corrupt line number information when assembling
14993 with debugging information. This is caused by the overlapping
14994 of two sections.
14995
14996 *Bernd Matthes <mainbug@celocom.de>, Steve Henson*
14997
14998 * NCONF changes.
14999 NCONF_get_number() has no error checking at all. As a replacement,
257e9d03 15000 NCONF_get_number_e() is defined (`_e` for "error checking") and is
5f8e6c50
DMSP
15001 promoted strongly. The old NCONF_get_number is kept around for
15002 binary backward compatibility.
15003 Make it possible for methods to load from something other than a BIO,
15004 by providing a function pointer that is given a name instead of a BIO.
15005 For example, this could be used to load configuration data from an
15006 LDAP server.
15007
15008 *Richard Levitte*
15009
15010 * Fix for non blocking accept BIOs. Added new I/O special reason
15011 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
15012 with non blocking I/O was not possible because no retry code was
15013 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
15014 this case.
15015
15016 *Steve Henson*
15017
15018 * Added the beginnings of Rijndael support.
15019
15020 *Ben Laurie*
15021
15022 * Fix for bug in DirectoryString mask setting. Add support for
15023 X509_NAME_print_ex() in 'req' and X509_print_ex() function
15024 to allow certificate printing to more controllable, additional
15025 'certopt' option to 'x509' to allow new printing options to be
15026 set.
15027
15028 *Steve Henson*
15029
15030 * Clean old EAY MD5 hack from e_os.h.
15031
15032 *Richard Levitte*
15033
257e9d03 15034### Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
5f8e6c50
DMSP
15035
15036 * Fix null-pointer assignment in do_change_cipher_spec() revealed
d8dc8538 15037 by using the Codenomicon TLS Test Tool ([CVE-2004-0079])
5f8e6c50
DMSP
15038
15039 *Joe Orton, Steve Henson*
15040
257e9d03 15041### Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
5f8e6c50
DMSP
15042
15043 * Fix additional bug revealed by the NISCC test suite:
15044
15045 Stop bug triggering large recursion when presented with
d8dc8538 15046 certain ASN.1 tags ([CVE-2003-0851])
5f8e6c50
DMSP
15047
15048 *Steve Henson*
15049
257e9d03 15050### Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
5f8e6c50
DMSP
15051
15052 * Fix various bugs revealed by running the NISCC test suite:
15053
15054 Stop out of bounds reads in the ASN1 code when presented with
15055 invalid tags (CVE-2003-0543 and CVE-2003-0544).
15056
15057 If verify callback ignores invalid public key errors don't try to check
15058 certificate signature with the NULL public key.
15059
5f8e6c50
DMSP
15060 *Steve Henson*
15061
15062 * In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
15063 if the server requested one: as stated in TLS 1.0 and SSL 3.0
15064 specifications.
15065
15066 *Steve Henson*
15067
15068 * In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
15069 extra data after the compression methods not only for TLS 1.0
15070 but also for SSL 3.0 (as required by the specification).
15071
15072 *Bodo Moeller; problem pointed out by Matthias Loepfe*
15073
15074 * Change X509_certificate_type() to mark the key as exported/exportable
15075 when it's 512 *bits* long, not 512 bytes.
15076
15077 *Richard Levitte*
15078
257e9d03 15079### Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
5f8e6c50
DMSP
15080
15081 * Countermeasure against the Klima-Pokorny-Rosa extension of
15082 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
15083 a protocol version number mismatch like a decryption error
15084 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
15085
15086 *Bodo Moeller*
15087
15088 * Turn on RSA blinding by default in the default implementation
15089 to avoid a timing attack. Applications that don't want it can call
15090 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
15091 They would be ill-advised to do so in most cases.
15092
15093 *Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller*
15094
15095 * Change RSA blinding code so that it works when the PRNG is not
15096 seeded (in this case, the secret RSA exponent is abused as
15097 an unpredictable seed -- if it is not unpredictable, there
15098 is no point in blinding anyway). Make RSA blinding thread-safe
15099 by remembering the creator's thread ID in rsa->blinding and
15100 having all other threads use local one-time blinding factors
15101 (this requires more computation than sharing rsa->blinding, but
15102 avoids excessive locking; and if an RSA object is not shared
15103 between threads, blinding will still be very fast).
15104
15105 *Bodo Moeller*
15106
257e9d03 15107### Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
5f8e6c50
DMSP
15108
15109 * In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
15110 via timing by performing a MAC computation even if incorrect
15111 block cipher padding has been found. This is a countermeasure
15112 against active attacks where the attacker has to distinguish
d8dc8538 15113 between bad padding and a MAC verification error. ([CVE-2003-0078])
5f8e6c50
DMSP
15114
15115 *Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
15116 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
15117 Martin Vuagnoux (EPFL, Ilion)*
15118
257e9d03 15119### Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
5f8e6c50
DMSP
15120
15121 * New function OPENSSL_cleanse(), which is used to cleanse a section of
15122 memory from its contents. This is done with a counter that will
15123 place alternating values in each byte. This can be used to solve
15124 two issues: 1) the removal of calls to memset() by highly optimizing
15125 compilers, and 2) cleansing with other values than 0, since those can
15126 be read through on certain media, for example a swap space on disk.
15127
15128 *Geoff Thorpe*
15129
15130 * Bugfix: client side session caching did not work with external caching,
15131 because the session->cipher setting was not restored when reloading
15132 from the external cache. This problem was masked, when
15133 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
15134 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
15135
15136 *Lutz Jaenicke*
15137
15138 * Fix client_certificate (ssl/s2_clnt.c): The permissible total
15139 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
15140
15141 *Zeev Lieber <zeev-l@yahoo.com>*
15142
15143 * Undo an undocumented change introduced in 0.9.6e which caused
15144 repeated calls to OpenSSL_add_all_ciphers() and
15145 OpenSSL_add_all_digests() to be ignored, even after calling
15146 EVP_cleanup().
15147
15148 *Richard Levitte*
15149
15150 * Change the default configuration reader to deal with last line not
15151 being properly terminated.
15152
15153 *Richard Levitte*
15154
15155 * Change X509_NAME_cmp() so it applies the special rules on handling
15156 DN values that are of type PrintableString, as well as RDNs of type
15157 emailAddress where the value has the type ia5String.
15158
15159 *stefank@valicert.com via Richard Levitte*
15160
15161 * Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
15162 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
15163 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
15164 the bitwise-OR of the two for use by the majority of applications
15165 wanting this behaviour, and update the docs. The documented
15166 behaviour and actual behaviour were inconsistent and had been
15167 changing anyway, so this is more a bug-fix than a behavioural
15168 change.
15169
15170 *Geoff Thorpe, diagnosed by Nadav Har'El*
15171
15172 * Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
15173 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
15174
15175 *Bodo Moeller*
15176
15177 * Fix initialization code race conditions in
15178 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
15179 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
15180 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
15181 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
15182 ssl2_get_cipher_by_char(),
15183 ssl3_get_cipher_by_char().
15184
15185 *Patrick McCormick <patrick@tellme.com>, Bodo Moeller*
15186
15187 * Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
15188 the cached sessions are flushed, as the remove_cb() might use ex_data
15189 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
15190 (see [openssl.org #212]).
15191
15192 *Geoff Thorpe, Lutz Jaenicke*
15193
15194 * Fix typo in OBJ_txt2obj which incorrectly passed the content
15195 length, instead of the encoding length to d2i_ASN1_OBJECT.
15196
15197 *Steve Henson*
15198
257e9d03 15199### Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
5f8e6c50
DMSP
15200
15201 * [In 0.9.6g-engine release:]
257e9d03 15202 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use `_stdcall`).
5f8e6c50
DMSP
15203
15204 *Lynn Gazis <lgazis@rainbow.com>*
15205
257e9d03 15206### Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5f8e6c50
DMSP
15207
15208 * Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
15209 and get fix the header length calculation.
15210 *Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
257e9d03 15211 Alon Kantor <alonk@checkpoint.com> (and others), Steve Henson*
5f8e6c50
DMSP
15212
15213 * Use proper error handling instead of 'assertions' in buffer
15214 overflow checks added in 0.9.6e. This prevents DoS (the
15215 assertions could call abort()).
15216
15217 *Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller*
15218
257e9d03 15219### Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
5f8e6c50
DMSP
15220
15221 * Add various sanity checks to asn1_get_length() to reject
15222 the ASN1 length bytes if they exceed sizeof(long), will appear
15223 negative or the content length exceeds the length of the
15224 supplied buffer.
15225
15226 *Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>*
15227
15228 * Fix cipher selection routines: ciphers without encryption had no flags
15229 for the cipher strength set and where therefore not handled correctly
15230 by the selection routines (PR #130).
15231
15232 *Lutz Jaenicke*
15233
15234 * Fix EVP_dsa_sha macro.
15235
15236 *Nils Larsch*
15237
15238 * New option
15239 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
15240 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
15241 that was added in OpenSSL 0.9.6d.
15242
15243 As the countermeasure turned out to be incompatible with some
15244 broken SSL implementations, the new option is part of SSL_OP_ALL.
15245 SSL_OP_ALL is usually employed when compatibility with weird SSL
15246 implementations is desired (e.g. '-bugs' option to 's_client' and
15247 's_server'), so the new option is automatically set in many
15248 applications.
15249
15250 *Bodo Moeller*
15251
15252 * Changes in security patch:
15253
15254 Changes marked "(CHATS)" were sponsored by the Defense Advanced
15255 Research Projects Agency (DARPA) and Air Force Research Laboratory,
15256 Air Force Materiel Command, USAF, under agreement number
15257 F30602-01-2-0537.
15258
15259 * Add various sanity checks to asn1_get_length() to reject
15260 the ASN1 length bytes if they exceed sizeof(long), will appear
15261 negative or the content length exceeds the length of the
d8dc8538 15262 supplied buffer. ([CVE-2002-0659])
5f8e6c50
DMSP
15263
15264 *Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>*
15265
15266 * Assertions for various potential buffer overflows, not known to
15267 happen in practice.
15268
15269 *Ben Laurie (CHATS)*
15270
15271 * Various temporary buffers to hold ASCII versions of integers were
d8dc8538 15272 too small for 64 bit platforms. ([CVE-2002-0655])
257e9d03 15273 *Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>*
5f8e6c50
DMSP
15274
15275 * Remote buffer overflow in SSL3 protocol - an attacker could
d8dc8538 15276 supply an oversized session ID to a client. ([CVE-2002-0656])
5f8e6c50 15277
44652c16 15278 *Ben Laurie (CHATS)*
5f8e6c50
DMSP
15279
15280 * Remote buffer overflow in SSL2 protocol - an attacker could
d8dc8538 15281 supply an oversized client master key. ([CVE-2002-0656])
5f8e6c50
DMSP
15282
15283 *Ben Laurie (CHATS)*
15284
257e9d03 15285### Changes between 0.9.6c and 0.9.6d [9 May 2002]
5f8e6c50
DMSP
15286
15287 * Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
15288 encoded as NULL) with id-dsa-with-sha1.
15289
15290 *Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller*
15291
ec2bfb7d 15292 * Check various `X509_...()` return values in `apps/req.c`.
5f8e6c50
DMSP
15293
15294 *Nils Larsch <nla@trustcenter.de>*
15295
15296 * Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
15297 an end-of-file condition would erroneously be flagged, when the CRLF
15298 was just at the end of a processed block. The bug was discovered when
15299 processing data through a buffering memory BIO handing the data to a
15300 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
15301 <ptsekov@syntrex.com> and Nedelcho Stanev.
15302
15303 *Lutz Jaenicke*
15304
15305 * Implement a countermeasure against a vulnerability recently found
15306 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
15307 before application data chunks to avoid the use of known IVs
15308 with data potentially chosen by the attacker.
15309
15310 *Bodo Moeller*
15311
15312 * Fix length checks in ssl3_get_client_hello().
15313
15314 *Bodo Moeller*
15315
15316 * TLS/SSL library bugfix: use s->s3->in_read_app_data differently
15317 to prevent ssl3_read_internal() from incorrectly assuming that
15318 ssl3_read_bytes() found application data while handshake
15319 processing was enabled when in fact s->s3->in_read_app_data was
15320 merely automatically cleared during the initial handshake.
15321
15322 *Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>*
15323
15324 * Fix object definitions for Private and Enterprise: they were not
15325 recognized in their shortname (=lowercase) representation. Extend
15326 obj_dat.pl to issue an error when using undefined keywords instead
15327 of silently ignoring the problem (Svenning Sorensen
15328 <sss@sss.dnsalias.net>).
15329
15330 *Lutz Jaenicke*
15331
15332 * Fix DH_generate_parameters() so that it works for 'non-standard'
15333 generators, i.e. generators other than 2 and 5. (Previously, the
15334 code did not properly initialise the 'add' and 'rem' values to
15335 BN_generate_prime().)
15336
15337 In the new general case, we do not insist that 'generator' is
15338 actually a primitive root: This requirement is rather pointless;
15339 a generator of the order-q subgroup is just as good, if not
15340 better.
15341
15342 *Bodo Moeller*
15343
15344 * Map new X509 verification errors to alerts. Discovered and submitted by
15345 Tom Wu <tom@arcot.com>.
15346
15347 *Lutz Jaenicke*
15348
15349 * Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
15350 returning non-zero before the data has been completely received
15351 when using non-blocking I/O.
15352
15353 *Bodo Moeller; problem pointed out by John Hughes*
15354
15355 * Some of the ciphers missed the strength entry (SSL_LOW etc).
15356
15357 *Ben Laurie, Lutz Jaenicke*
15358
15359 * Fix bug in SSL_clear(): bad sessions were not removed (found by
15360 Yoram Zahavi <YoramZ@gilian.com>).
15361
15362 *Lutz Jaenicke*
15363
15364 * Add information about CygWin 1.3 and on, and preserve proper
15365 configuration for the versions before that.
15366
15367 *Corinna Vinschen <vinschen@redhat.com> and Richard Levitte*
15368
15369 * Make removal from session cache (SSL_CTX_remove_session()) more robust:
15370 check whether we deal with a copy of a session and do not delete from
15371 the cache in this case. Problem reported by "Izhar Shoshani Levi"
15372 <izhar@checkpoint.com>.
15373
15374 *Lutz Jaenicke*
15375
15376 * Do not store session data into the internal session cache, if it
15377 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
15378 flag is set). Proposed by Aslam <aslam@funk.com>.
15379
15380 *Lutz Jaenicke*
15381
15382 * Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
15383 value is 0.
15384
15385 *Richard Levitte*
15386
15387 * [In 0.9.6d-engine release:]
15388 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
15389
15390 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
15391
15392 * Add the configuration target linux-s390x.
15393
15394 *Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte*
15395
15396 * The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
15397 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
15398 variable as an indication that a ClientHello message has been
15399 received. As the flag value will be lost between multiple
15400 invocations of ssl3_accept when using non-blocking I/O, the
15401 function may not be aware that a handshake has actually taken
15402 place, thus preventing a new session from being added to the
15403 session cache.
15404
15405 To avoid this problem, we now set s->new_session to 2 instead of
15406 using a local variable.
15407
15408 *Lutz Jaenicke, Bodo Moeller*
15409
15410 * Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
15411 if the SSL_R_LENGTH_MISMATCH error is detected.
15412
15413 *Geoff Thorpe, Bodo Moeller*
15414
15415 * New 'shared_ldflag' column in Configure platform table.
15416
15417 *Richard Levitte*
15418
15419 * Fix EVP_CIPHER_mode macro.
15420
15421 *"Dan S. Camper" <dan@bti.net>*
15422
15423 * Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
15424 type, we must throw them away by setting rr->length to 0.
15425
15426 *D P Chang <dpc@qualys.com>*
15427
257e9d03 15428### Changes between 0.9.6b and 0.9.6c [21 dec 2001]
5f8e6c50
DMSP
15429
15430 * Fix BN_rand_range bug pointed out by Dominikus Scherkl
15431 <Dominikus.Scherkl@biodata.com>. (The previous implementation
257e9d03
RS
15432 worked incorrectly for those cases where range = `10..._2` and
15433 `3*range` is two bits longer than range.)
5f8e6c50
DMSP
15434
15435 *Bodo Moeller*
15436
15437 * Only add signing time to PKCS7 structures if it is not already
15438 present.
15439
15440 *Steve Henson*
15441
15442 * Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
15443 OBJ_ld_ce should be OBJ_id_ce.
15444 Also some ip-pda OIDs in crypto/objects/objects.txt were
15445 incorrect (cf. RFC 3039).
15446
15447 *Matt Cooper, Frederic Giudicelli, Bodo Moeller*
15448
15449 * Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
15450 returns early because it has nothing to do.
15451
15452 *Andy Schneider <andy.schneider@bjss.co.uk>*
15453
15454 * [In 0.9.6c-engine release:]
15455 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
15456
15457 *Andy Schneider <andy.schneider@bjss.co.uk>*
15458
15459 * [In 0.9.6c-engine release:]
15460 Add support for Cryptographic Appliance's keyserver technology.
15461 (Use engine 'keyclient')
15462
15463 *Cryptographic Appliances and Geoff Thorpe*
15464
15465 * Add a configuration entry for OS/390 Unix. The C compiler 'c89'
15466 is called via tools/c89.sh because arguments have to be
15467 rearranged (all '-L' options must appear before the first object
15468 modules).
15469
15470 *Richard Shapiro <rshapiro@abinitio.com>*
15471
15472 * [In 0.9.6c-engine release:]
15473 Add support for Broadcom crypto accelerator cards, backported
15474 from 0.9.7.
15475
15476 *Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox*
15477
15478 * [In 0.9.6c-engine release:]
15479 Add support for SureWare crypto accelerator cards from
15480 Baltimore Technologies. (Use engine 'sureware')
15481
15482 *Baltimore Technologies and Mark Cox*
15483
15484 * [In 0.9.6c-engine release:]
15485 Add support for crypto accelerator cards from Accelerated
15486 Encryption Processing, www.aep.ie. (Use engine 'aep')
15487
15488 *AEP Inc. and Mark Cox*
15489
15490 * Add a configuration entry for gcc on UnixWare.
15491
15492 *Gary Benson <gbenson@redhat.com>*
15493
15494 * Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
15495 messages are stored in a single piece (fixed-length part and
15496 variable-length part combined) and fix various bugs found on the way.
15497
15498 *Bodo Moeller*
15499
15500 * Disable caching in BIO_gethostbyname(), directly use gethostbyname()
15501 instead. BIO_gethostbyname() does not know what timeouts are
15502 appropriate, so entries would stay in cache even when they have
15503 become invalid.
257e9d03 15504 *Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>*
5f8e6c50
DMSP
15505
15506 * Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
15507 faced with a pathologically small ClientHello fragment that does
15508 not contain client_version: Instead of aborting with an error,
15509 simply choose the highest available protocol version (i.e.,
15510 TLS 1.0 unless it is disabled). In practice, ClientHello
15511 messages are never sent like this, but this change gives us
15512 strictly correct behaviour at least for TLS.
15513
44652c16 15514 *Bodo Moeller*
5f8e6c50
DMSP
15515
15516 * Fix SSL handshake functions and SSL_clear() such that SSL_clear()
15517 never resets s->method to s->ctx->method when called from within
15518 one of the SSL handshake functions.
15519
15520 *Bodo Moeller; problem pointed out by Niko Baric*
15521
15522 * In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
15523 (sent using the client's version number) if client_version is
15524 smaller than the protocol version in use. Also change
15525 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
15526 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
15527 the client will at least see that alert.
15528
15529 *Bodo Moeller*
15530
15531 * Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
15532 correctly.
15533
15534 *Bodo Moeller*
15535
15536 * Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
15537 client receives HelloRequest while in a handshake.
15538
15539 *Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>*
15540
15541 * Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
15542 should end in 'break', not 'goto end' which circumvents various
15543 cleanups done in state SSL_ST_OK. But session related stuff
15544 must be disabled for SSL_ST_OK in the case that we just sent a
15545 HelloRequest.
15546
15547 Also avoid some overhead by not calling ssl_init_wbio_buffer()
15548 before just sending a HelloRequest.
15549
15550 *Bodo Moeller, Eric Rescorla <ekr@rtfm.com>*
15551
15552 * Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
15553 reveal whether illegal block cipher padding was found or a MAC
15554 verification error occurred. (Neither SSLerr() codes nor alerts
15555 are directly visible to potential attackers, but the information
15556 may leak via logfiles.)
15557
15558 Similar changes are not required for the SSL 2.0 implementation
15559 because the number of padding bytes is sent in clear for SSL 2.0,
15560 and the extra bytes are just ignored. However ssl/s2_pkt.c
15561 failed to verify that the purported number of padding bytes is in
15562 the legal range.
15563
15564 *Bodo Moeller*
15565
15566 * Add OpenUNIX-8 support including shared libraries
15567 (Boyd Lynn Gerber <gerberb@zenez.com>).
15568
15569 *Lutz Jaenicke*
15570
15571 * Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
15572 'wristwatch attack' using huge encoding parameters (cf.
15573 James H. Manger's CRYPTO 2001 paper). Note that the
15574 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
15575 encoding parameters and hence was not vulnerable.
15576
15577 *Bodo Moeller*
15578
15579 * BN_sqr() bug fix.
15580
15581 *Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>*
15582
15583 * Rabin-Miller test analyses assume uniformly distributed witnesses,
15584 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
15585 followed by modular reduction.
15586
15587 *Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>*
15588
15589 * Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
15590 equivalent based on BN_pseudo_rand() instead of BN_rand().
15591
15592 *Bodo Moeller*
15593
15594 * s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
15595 This function was broken, as the check for a new client hello message
15596 to handle SGC did not allow these large messages.
15597 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
15598
15599 *Lutz Jaenicke*
15600
257e9d03 15601 * Add alert descriptions for TLSv1 to `SSL_alert_desc_string[_long]()`.
5f8e6c50
DMSP
15602
15603 *Lutz Jaenicke*
15604
15605 * Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
15606 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
15607
15608 *Lutz Jaenicke*
15609
15610 * Rework the configuration and shared library support for Tru64 Unix.
15611 The configuration part makes use of modern compiler features and
15612 still retains old compiler behavior for those that run older versions
15613 of the OS. The shared library support part includes a variant that
15614 uses the RPATH feature, and is available through the special
15615 configuration target "alpha-cc-rpath", which will never be selected
15616 automatically.
15617
15618 *Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte*
15619
15620 * In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
15621 with the same message size as in ssl3_get_certificate_request().
15622 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
15623 messages might inadvertently be reject as too long.
15624
15625 *Petr Lampa <lampa@fee.vutbr.cz>*
15626
15627 * Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
15628
15629 *Andy Polyakov*
15630
15631 * Modified SSL library such that the verify_callback that has been set
44652c16 15632 specifically for an SSL object with SSL_set_verify() is actually being
5f8e6c50
DMSP
15633 used. Before the change, a verify_callback set with this function was
15634 ignored and the verify_callback() set in the SSL_CTX at the time of
15635 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
15636 to allow the necessary settings.
15637
15638 *Lutz Jaenicke*
15639
15640 * Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
15641 explicitly to NULL, as at least on Solaris 8 this seems not always to be
15642 done automatically (in contradiction to the requirements of the C
15643 standard). This made problems when used from OpenSSH.
15644
15645 *Lutz Jaenicke*
15646
15647 * In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
15648 dh->length and always used
15649
15650 BN_rand_range(priv_key, dh->p).
15651
15652 BN_rand_range() is not necessary for Diffie-Hellman, and this
15653 specific range makes Diffie-Hellman unnecessarily inefficient if
15654 dh->length (recommended exponent length) is much smaller than the
15655 length of dh->p. We could use BN_rand_range() if the order of
15656 the subgroup was stored in the DH structure, but we only have
15657 dh->length.
15658
15659 So switch back to
15660
15661 BN_rand(priv_key, l, ...)
15662
15663 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
15664 otherwise.
15665
15666 *Bodo Moeller*
15667
15668 * In
15669
15670 RSA_eay_public_encrypt
15671 RSA_eay_private_decrypt
15672 RSA_eay_private_encrypt (signing)
15673 RSA_eay_public_decrypt (signature verification)
15674
15675 (default implementations for RSA_public_encrypt,
15676 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
15677 always reject numbers >= n.
15678
15679 *Bodo Moeller*
15680
15681 * In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
15682 to synchronize access to 'locking_thread'. This is necessary on
15683 systems where access to 'locking_thread' (an 'unsigned long'
15684 variable) is not atomic.
15685
15686 *Bodo Moeller*
15687
15688 * In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
15689 *before* setting the 'crypto_lock_rand' flag. The previous code had
15690 a race condition if 0 is a valid thread ID.
15691
15692 *Travis Vitek <vitek@roguewave.com>*
15693
15694 * Add support for shared libraries under Irix.
15695
15696 *Albert Chin-A-Young <china@thewrittenword.com>*
15697
15698 * Add configuration option to build on Linux on both big-endian and
15699 little-endian MIPS.
15700
15701 *Ralf Baechle <ralf@uni-koblenz.de>*
15702
15703 * Add the possibility to create shared libraries on HP-UX.
15704
15705 *Richard Levitte*
15706
257e9d03 15707### Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
5f8e6c50
DMSP
15708
15709 * Change ssleay_rand_bytes (crypto/rand/md_rand.c)
15710 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
15711 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
15712 PRNG state recovery was possible based on the output of
15713 one PRNG request appropriately sized to gain knowledge on
15714 'md' followed by enough consecutive 1-byte PRNG requests
15715 to traverse all of 'state'.
15716
15717 1. When updating 'md_local' (the current thread's copy of 'md')
15718 during PRNG output generation, hash all of the previous
15719 'md_local' value, not just the half used for PRNG output.
15720
15721 2. Make the number of bytes from 'state' included into the hash
15722 independent from the number of PRNG bytes requested.
15723
15724 The first measure alone would be sufficient to avoid
15725 Markku-Juhani's attack. (Actually it had never occurred
15726 to me that the half of 'md_local' used for chaining was the
15727 half from which PRNG output bytes were taken -- I had always
15728 assumed that the secret half would be used.) The second
15729 measure makes sure that additional data from 'state' is never
15730 mixed into 'md_local' in small portions; this heuristically
15731 further strengthens the PRNG.
15732
15733 *Bodo Moeller*
15734
15735 * Fix crypto/bn/asm/mips3.s.
15736
15737 *Andy Polyakov*
15738
15739 * When only the key is given to "enc", the IV is undefined. Print out
15740 an error message in this case.
15741
15742 *Lutz Jaenicke*
15743
15744 * Handle special case when X509_NAME is empty in X509 printing routines.
15745
15746 *Steve Henson*
15747
15748 * In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
15749 positive and less than q.
15750
15751 *Bodo Moeller*
15752
257e9d03 15753 * Don't change `*pointer` in CRYPTO_add_lock() is add_lock_callback is
5f8e6c50
DMSP
15754 used: it isn't thread safe and the add_lock_callback should handle
15755 that itself.
15756
15757 *Paul Rose <Paul.Rose@bridge.com>*
15758
15759 * Verify that incoming data obeys the block size in
15760 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
15761
15762 *Bodo Moeller*
15763
15764 * Fix OAEP check.
15765
15766 *Ulf Möller, Bodo Möller*
15767
15768 * The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
15769 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
15770 when fixing the server behaviour for backwards-compatible 'client
15771 hello' messages. (Note that the attack is impractical against
15772 SSL 3.0 and TLS 1.0 anyway because length and version checking
15773 means that the probability of guessing a valid ciphertext is
15774 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
15775 paper.)
15776
15777 Before 0.9.5, the countermeasure (hide the error by generating a
15778 random 'decryption result') did not work properly because
15779 ERR_clear_error() was missing, meaning that SSL_get_error() would
15780 detect the supposedly ignored error.
15781
15782 Both problems are now fixed.
15783
15784 *Bodo Moeller*
15785
15786 * In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
15787 (previously it was 1024).
15788
15789 *Bodo Moeller*
15790
15791 * Fix for compatibility mode trust settings: ignore trust settings
15792 unless some valid trust or reject settings are present.
15793
15794 *Steve Henson*
15795
15796 * Fix for blowfish EVP: its a variable length cipher.
15797
15798 *Steve Henson*
15799
15800 * Fix various bugs related to DSA S/MIME verification. Handle missing
15801 parameters in DSA public key structures and return an error in the
15802 DSA routines if parameters are absent.
15803
15804 *Steve Henson*
15805
15806 * In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
15807 in the current directory if neither $RANDFILE nor $HOME was set.
15808 RAND_file_name() in 0.9.6a returned NULL in this case. This has
15809 caused some confusion to Windows users who haven't defined $HOME.
15810 Thus RAND_file_name() is changed again: e_os.h can define a
15811 DEFAULT_HOME, which will be used if $HOME is not set.
15812 For Windows, we use "C:"; on other platforms, we still require
15813 environment variables.
15814
15815 * Move 'if (!initialized) RAND_poll()' into regions protected by
15816 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
15817 having multiple threads call RAND_poll() concurrently.
15818
15819 *Bodo Moeller*
15820
15821 * In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
15822 combination of a flag and a thread ID variable.
15823 Otherwise while one thread is in ssleay_rand_bytes (which sets the
15824 flag), *other* threads can enter ssleay_add_bytes without obeying
15825 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
15826 that they do not hold after the first thread unsets add_do_not_lock).
15827
15828 *Bodo Moeller*
15829
15830 * Change bctest again: '-x' expressions are not available in all
15831 versions of 'test'.
15832
15833 *Bodo Moeller*
15834
257e9d03 15835### Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
5f8e6c50
DMSP
15836
15837 * Fix a couple of memory leaks in PKCS7_dataDecode()
15838
15839 *Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>*
15840
15841 * Change Configure and Makefiles to provide EXE_EXT, which will contain
15842 the default extension for executables, if any. Also, make the perl
15843 scripts that use symlink() to test if it really exists and use "cp"
15844 if it doesn't. All this made OpenSSL compilable and installable in
15845 CygWin.
15846
15847 *Richard Levitte*
15848
15849 * Fix for asn1_GetSequence() for indefinite length constructed data.
15850 If SEQUENCE is length is indefinite just set c->slen to the total
15851 amount of data available.
15852
15853 *Steve Henson, reported by shige@FreeBSD.org*
15854
15855 *This change does not apply to 0.9.7.*
15856
15857 * Change bctest to avoid here-documents inside command substitution
15858 (workaround for FreeBSD /bin/sh bug).
15859 For compatibility with Ultrix, avoid shell functions (introduced
15860 in the bctest version that searches along $PATH).
15861
15862 *Bodo Moeller*
15863
15864 * Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
15865 with des_encrypt() defined on some operating systems, like Solaris
15866 and UnixWare.
15867
15868 *Richard Levitte*
15869
15870 * Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
15871 On the Importance of Eliminating Errors in Cryptographic
15872 Computations, J. Cryptology 14 (2001) 2, 101-119,
257e9d03 15873 <http://theory.stanford.edu/~dabo/papers/faults.ps.gz>).
5f8e6c50
DMSP
15874
15875 *Ulf Moeller*
15876
15877 * MIPS assembler BIGNUM division bug fix.
15878
15879 *Andy Polyakov*
15880
15881 * Disabled incorrect Alpha assembler code.
15882
15883 *Richard Levitte*
15884
15885 * Fix PKCS#7 decode routines so they correctly update the length
15886 after reading an EOC for the EXPLICIT tag.
15887
15888 *Steve Henson*
15889
15890 *This change does not apply to 0.9.7.*
15891
15892 * Fix bug in PKCS#12 key generation routines. This was triggered
15893 if a 3DES key was generated with a 0 initial byte. Include
15894 PKCS12_BROKEN_KEYGEN compilation option to retain the old
15895 (but broken) behaviour.
15896
15897 *Steve Henson*
15898
15899 * Enhance bctest to search for a working bc along $PATH and print
15900 it when found.
15901
15902 *Tim Rice <tim@multitalents.net> via Richard Levitte*
15903
15904 * Fix memory leaks in err.c: free err_data string if necessary;
15905 don't write to the wrong index in ERR_set_error_data.
15906
15907 *Bodo Moeller*
15908
15909 * Implement ssl23_peek (analogous to ssl23_read), which previously
15910 did not exist.
15911
15912 *Bodo Moeller*
15913
257e9d03 15914 * Replace rdtsc with `_emit` statements for VC++ version 5.
5f8e6c50
DMSP
15915
15916 *Jeremy Cooper <jeremy@baymoo.org>*
15917
15918 * Make it possible to reuse SSLv2 sessions.
15919
15920 *Richard Levitte*
15921
15922 * In copy_email() check for >= 0 as a return value for
15923 X509_NAME_get_index_by_NID() since 0 is a valid index.
15924
15925 *Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>*
15926
15927 * Avoid coredump with unsupported or invalid public keys by checking if
15928 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
15929 PKCS7_verify() fails with non detached data.
15930
15931 *Steve Henson*
15932
15933 * Don't use getenv in library functions when run as setuid/setgid.
15934 New function OPENSSL_issetugid().
15935
15936 *Ulf Moeller*
15937
15938 * Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
15939 due to incorrect handling of multi-threading:
15940
15941 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
15942
15943 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
15944
15945 3. Count how many times MemCheck_off() has been called so that
15946 nested use can be treated correctly. This also avoids
15947 inband-signalling in the previous code (which relied on the
15948 assumption that thread ID 0 is impossible).
15949
15950 *Bodo Moeller*
15951
15952 * Add "-rand" option also to s_client and s_server.
15953
15954 *Lutz Jaenicke*
15955
15956 * Fix CPU detection on Irix 6.x.
15957 *Kurt Hockenbury <khockenb@stevens-tech.edu> and
257e9d03 15958 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>*
5f8e6c50
DMSP
15959
15960 * Fix X509_NAME bug which produced incorrect encoding if X509_NAME
15961 was empty.
15962
15963 *Steve Henson*
15964
15965 *This change does not apply to 0.9.7.*
15966
15967 * Use the cached encoding of an X509_NAME structure rather than
15968 copying it. This is apparently the reason for the libsafe "errors"
15969 but the code is actually correct.
15970
15971 *Steve Henson*
15972
15973 * Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
15974 Bleichenbacher's DSA attack.
15975 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
15976 to be set and top=0 forces the highest bit to be set; top=-1 is new
15977 and leaves the highest bit random.
15978
15979 *Ulf Moeller, Bodo Moeller*
15980
257e9d03 15981 * In the `NCONF_...`-based implementations for `CONF_...` queries
5f8e6c50
DMSP
15982 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
15983 a temporary CONF structure with the data component set to NULL
15984 (which gives segmentation faults in lh_retrieve).
15985 Instead, use NULL for the CONF pointer in CONF_get_string and
15986 CONF_get_number (which may use environment variables) and directly
15987 return NULL from CONF_get_section.
15988
15989 *Bodo Moeller*
15990
15991 * Fix potential buffer overrun for EBCDIC.
15992
15993 *Ulf Moeller*
15994
15995 * Tolerate nonRepudiation as being valid for S/MIME signing and certSign
15996 keyUsage if basicConstraints absent for a CA.
15997
15998 *Steve Henson*
15999
16000 * Make SMIME_write_PKCS7() write mail header values with a format that
16001 is more generally accepted (no spaces before the semicolon), since
16002 some programs can't parse those values properly otherwise. Also make
16003 sure BIO's that break lines after each write do not create invalid
16004 headers.
16005
16006 *Richard Levitte*
16007
16008 * Make the CRL encoding routines work with empty SEQUENCE OF. The
16009 macros previously used would not encode an empty SEQUENCE OF
16010 and break the signature.
16011
16012 *Steve Henson*
16013
16014 *This change does not apply to 0.9.7.*
16015
16016 * Zero the premaster secret after deriving the master secret in
16017 DH ciphersuites.
16018
16019 *Steve Henson*
16020
16021 * Add some EVP_add_digest_alias registrations (as found in
16022 OpenSSL_add_all_digests()) to SSL_library_init()
16023 aka OpenSSL_add_ssl_algorithms(). This provides improved
16024 compatibility with peers using X.509 certificates
16025 with unconventional AlgorithmIdentifier OIDs.
16026
16027 *Bodo Moeller*
16028
16029 * Fix for Irix with NO_ASM.
16030
16031 *"Bruce W. Forsberg" <bruce.forsberg@baesystems.com>*
16032
16033 * ./config script fixes.
16034
16035 *Ulf Moeller, Richard Levitte*
16036
16037 * Fix 'openssl passwd -1'.
16038
16039 *Bodo Moeller*
16040
16041 * Change PKCS12_key_gen_asc() so it can cope with non null
16042 terminated strings whose length is passed in the passlen
16043 parameter, for example from PEM callbacks. This was done
16044 by adding an extra length parameter to asc2uni().
16045
16046 *Steve Henson, reported by <oddissey@samsung.co.kr>*
16047
16048 * Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
16049 call failed, free the DSA structure.
16050
16051 *Bodo Moeller*
16052
16053 * Fix to uni2asc() to cope with zero length Unicode strings.
16054 These are present in some PKCS#12 files.
16055
16056 *Steve Henson*
16057
16058 * Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
16059 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
16060 when writing a 32767 byte record.
16061
16062 *Bodo Moeller; problem reported by Eric Day <eday@concentric.net>*
16063
257e9d03
RS
16064 * In `RSA_eay_public_{en,ed}crypt` and RSA_eay_mod_exp (rsa_eay.c),
16065 obtain lock CRYPTO_LOCK_RSA before setting `rsa->_method_mod_{n,p,q}`.
5f8e6c50
DMSP
16066
16067 (RSA objects have a reference count access to which is protected
16068 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
16069 so they are meant to be shared between threads.)
16070 *Bodo Moeller, Geoff Thorpe; original patch submitted by
16071 "Reddie, Steven" <Steven.Reddie@ca.com>*
16072
16073 * Fix a deadlock in CRYPTO_mem_leaks().
16074
16075 *Bodo Moeller*
16076
16077 * Use better test patterns in bntest.
16078
16079 *Ulf Möller*
16080
16081 * rand_win.c fix for Borland C.
16082
16083 *Ulf Möller*
16084
16085 * BN_rshift bugfix for n == 0.
16086
16087 *Bodo Moeller*
16088
16089 * Add a 'bctest' script that checks for some known 'bc' bugs
16090 so that 'make test' does not abort just because 'bc' is broken.
16091
16092 *Bodo Moeller*
16093
16094 * Store verify_result within SSL_SESSION also for client side to
16095 avoid potential security hole. (Re-used sessions on the client side
16096 always resulted in verify_result==X509_V_OK, not using the original
16097 result of the server certificate verification.)
16098
16099 *Lutz Jaenicke*
16100
16101 * Fix ssl3_pending: If the record in s->s3->rrec is not of type
16102 SSL3_RT_APPLICATION_DATA, return 0.
16103 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
16104
16105 *Bodo Moeller*
16106
16107 * Fix SSL_peek:
16108 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
16109 releases, have been re-implemented by renaming the previous
16110 implementations of ssl2_read and ssl3_read to ssl2_read_internal
16111 and ssl3_read_internal, respectively, and adding 'peek' parameters
16112 to them. The new ssl[23]_{read,peek} functions are calls to
16113 ssl[23]_read_internal with the 'peek' flag set appropriately.
16114 A 'peek' parameter has also been added to ssl3_read_bytes, which
16115 does the actual work for ssl3_read_internal.
16116
16117 *Bodo Moeller*
16118
16119 * Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
16120 the method-specific "init()" handler. Also clean up ex_data after
16121 calling the method-specific "finish()" handler. Previously, this was
16122 happening the other way round.
16123
16124 *Geoff Thorpe*
16125
16126 * Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
16127 The previous value, 12, was not always sufficient for BN_mod_exp().
16128
16129 *Bodo Moeller*
16130
16131 * Make sure that shared libraries get the internal name engine with
16132 the full version number and not just 0. This should mark the
16133 shared libraries as not backward compatible. Of course, this should
16134 be changed again when we can guarantee backward binary compatibility.
16135
16136 *Richard Levitte*
16137
16138 * Fix typo in get_cert_by_subject() in by_dir.c
16139
16140 *Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>*
16141
16142 * Rework the system to generate shared libraries:
16143
16144 - Make note of the expected extension for the shared libraries and
16145 if there is a need for symbolic links from for example libcrypto.so.0
16146 to libcrypto.so.0.9.7. There is extended info in Configure for
16147 that.
16148
16149 - Make as few rebuilds of the shared libraries as possible.
16150
16151 - Still avoid linking the OpenSSL programs with the shared libraries.
16152
16153 - When installing, install the shared libraries separately from the
16154 static ones.
16155
16156 *Richard Levitte*
16157
16158 * Fix SSL_CTX_set_read_ahead macro to actually use its argument.
16159
16160 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
16161 and not in SSL_clear because the latter is also used by the
16162 accept/connect functions; previously, the settings made by
16163 SSL_set_read_ahead would be lost during the handshake.
16164
16165 *Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>*
16166
16167 * Correct util/mkdef.pl to be selective about disabled algorithms.
16168 Previously, it would create entries for disabled algorithms no
16169 matter what.
16170
16171 *Richard Levitte*
16172
16173 * Added several new manual pages for SSL_* function.
16174
16175 *Lutz Jaenicke*
16176
257e9d03 16177### Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
5f8e6c50
DMSP
16178
16179 * In ssl23_get_client_hello, generate an error message when faced
16180 with an initial SSL 3.0/TLS record that is too small to contain the
16181 first two bytes of the ClientHello message, i.e. client_version.
16182 (Note that this is a pathologic case that probably has never happened
16183 in real life.) The previous approach was to use the version number
16184 from the record header as a substitute; but our protocol choice
16185 should not depend on that one because it is not authenticated
16186 by the Finished messages.
16187
16188 *Bodo Moeller*
16189
16190 * More robust randomness gathering functions for Windows.
16191
16192 *Jeffrey Altman <jaltman@columbia.edu>*
16193
16194 * For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
16195 not set then we don't setup the error code for issuer check errors
16196 to avoid possibly overwriting other errors which the callback does
16197 handle. If an application does set the flag then we assume it knows
16198 what it is doing and can handle the new informational codes
16199 appropriately.
16200
16201 *Steve Henson*
16202
16203 * Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
16204 a general "ANY" type, as such it should be able to decode anything
16205 including tagged types. However it didn't check the class so it would
16206 wrongly interpret tagged types in the same way as their universal
16207 counterpart and unknown types were just rejected. Changed so that the
16208 tagged and unknown types are handled in the same way as a SEQUENCE:
16209 that is the encoding is stored intact. There is also a new type
16210 "V_ASN1_OTHER" which is used when the class is not universal, in this
16211 case we have no idea what the actual type is so we just lump them all
16212 together.
16213
16214 *Steve Henson*
16215
16216 * On VMS, stdout may very well lead to a file that is written to
16217 in a record-oriented fashion. That means that every write() will
16218 write a separate record, which will be read separately by the
16219 programs trying to read from it. This can be very confusing.
16220
16221 The solution is to put a BIO filter in the way that will buffer
16222 text until a linefeed is reached, and then write everything a
16223 line at a time, so every record written will be an actual line,
16224 not chunks of lines and not (usually doesn't happen, but I've
16225 seen it once) several lines in one record. BIO_f_linebuffer() is
16226 the answer.
16227
16228 Currently, it's a VMS-only method, because that's where it has
16229 been tested well enough.
16230
16231 *Richard Levitte*
16232
16233 * Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
16234 it can return incorrect results.
16235 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
16236 but it was in 0.9.6-beta[12].)
16237
16238 *Bodo Moeller*
16239
16240 * Disable the check for content being present when verifying detached
16241 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
16242 include zero length content when signing messages.
16243
16244 *Steve Henson*
16245
16246 * New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
16247 BIO_ctrl (for BIO pairs).
16248
16249 *Bodo Möller*
16250
16251 * Add DSO method for VMS.
16252
16253 *Richard Levitte*
16254
16255 * Bug fix: Montgomery multiplication could produce results with the
16256 wrong sign.
16257
16258 *Ulf Möller*
16259
16260 * Add RPM specification openssl.spec and modify it to build three
16261 packages. The default package contains applications, application
16262 documentation and run-time libraries. The devel package contains
16263 include files, static libraries and function documentation. The
16264 doc package contains the contents of the doc directory. The original
16265 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
16266
16267 *Richard Levitte*
16268
16269 * Add a large number of documentation files for many SSL routines.
16270
16271 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>*
16272
16273 * Add a configuration entry for Sony News 4.
16274
16275 *NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>*
16276
16277 * Don't set the two most significant bits to one when generating a
16278 random number < q in the DSA library.
16279
16280 *Ulf Möller*
16281
16282 * New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
16283 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
16284 the underlying transport is blocking) if a handshake took place.
16285 (The default behaviour is needed by applications such as s_client
16286 and s_server that use select() to determine when to use SSL_read;
16287 but for applications that know in advance when to expect data, it
16288 just makes things more complicated.)
16289
16290 *Bodo Moeller*
16291
16292 * Add RAND_egd_bytes(), which gives control over the number of bytes read
16293 from EGD.
16294
16295 *Ben Laurie*
16296
257e9d03 16297 * Add a few more EBCDIC conditionals that make `req` and `x509`
5f8e6c50
DMSP
16298 work better on such systems.
16299
16300 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
16301
16302 * Add two demo programs for PKCS12_parse() and PKCS12_create().
16303 Update PKCS12_parse() so it copies the friendlyName and the
16304 keyid to the certificates aux info.
16305
16306 *Steve Henson*
16307
16308 * Fix bug in PKCS7_verify() which caused an infinite loop
16309 if there was more than one signature.
16310
16311 *Sven Uszpelkat <su@celocom.de>*
16312
16313 * Major change in util/mkdef.pl to include extra information
16314 about each symbol, as well as presenting variables as well
16315 as functions. This change means that there's n more need
16316 to rebuild the .num files when some algorithms are excluded.
16317
16318 *Richard Levitte*
16319
16320 * Allow the verify time to be set by an application,
16321 rather than always using the current time.
16322
16323 *Steve Henson*
16324
16325 * Phase 2 verify code reorganisation. The certificate
16326 verify code now looks up an issuer certificate by a
16327 number of criteria: subject name, authority key id
16328 and key usage. It also verifies self signed certificates
16329 by the same criteria. The main comparison function is
16330 X509_check_issued() which performs these checks.
16331
16332 Lot of changes were necessary in order to support this
16333 without completely rewriting the lookup code.
16334
16335 Authority and subject key identifier are now cached.
16336
16337 The LHASH 'certs' is X509_STORE has now been replaced
16338 by a STACK_OF(X509_OBJECT). This is mainly because an
16339 LHASH can't store or retrieve multiple objects with
16340 the same hash value.
16341
16342 As a result various functions (which were all internal
16343 use only) have changed to handle the new X509_STORE
16344 structure. This will break anything that messed round
16345 with X509_STORE internally.
16346
16347 The functions X509_STORE_add_cert() now checks for an
16348 exact match, rather than just subject name.
16349
16350 The X509_STORE API doesn't directly support the retrieval
16351 of multiple certificates matching a given criteria, however
16352 this can be worked round by performing a lookup first
16353 (which will fill the cache with candidate certificates)
16354 and then examining the cache for matches. This is probably
16355 the best we can do without throwing out X509_LOOKUP
16356 entirely (maybe later...).
16357
16358 The X509_VERIFY_CTX structure has been enhanced considerably.
16359
16360 All certificate lookup operations now go via a get_issuer()
16361 callback. Although this currently uses an X509_STORE it
16362 can be replaced by custom lookups. This is a simple way
16363 to bypass the X509_STORE hackery necessary to make this
16364 work and makes it possible to use more efficient techniques
16365 in future. A very simple version which uses a simple
16366 STACK for its trusted certificate store is also provided
16367 using X509_STORE_CTX_trusted_stack().
16368
16369 The verify_cb() and verify() callbacks now have equivalents
16370 in the X509_STORE_CTX structure.
16371
16372 X509_STORE_CTX also has a 'flags' field which can be used
16373 to customise the verify behaviour.
16374
16375 *Steve Henson*
16376
16377 * Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
16378 excludes S/MIME capabilities.
16379
16380 *Steve Henson*
16381
16382 * When a certificate request is read in keep a copy of the
16383 original encoding of the signed data and use it when outputting
16384 again. Signatures then use the original encoding rather than
16385 a decoded, encoded version which may cause problems if the
16386 request is improperly encoded.
16387
16388 *Steve Henson*
16389
16390 * For consistency with other BIO_puts implementations, call
16391 buffer_write(b, ...) directly in buffer_puts instead of calling
16392 BIO_write(b, ...).
16393
16394 In BIO_puts, increment b->num_write as in BIO_write.
16395
16396 *Peter.Sylvester@EdelWeb.fr*
16397
16398 * Fix BN_mul_word for the case where the word is 0. (We have to use
16399 BN_zero, we may not return a BIGNUM with an array consisting of
16400 words set to zero.)
16401
16402 *Bodo Moeller*
16403
16404 * Avoid calling abort() from within the library when problems are
16405 detected, except if preprocessor symbols have been defined
16406 (such as REF_CHECK, BN_DEBUG etc.).
16407
16408 *Bodo Moeller*
16409
16410 * New openssl application 'rsautl'. This utility can be
4d49b685 16411 used for low-level RSA operations. DER public key
5f8e6c50
DMSP
16412 BIO/fp routines also added.
16413
16414 *Steve Henson*
16415
16416 * New Configure entry and patches for compiling on QNX 4.
16417
16418 *Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>*
16419
16420 * A demo state-machine implementation was sponsored by
257e9d03 16421 Nuron (<http://www.nuron.com/>) and is now available in
5f8e6c50
DMSP
16422 demos/state_machine.
16423
16424 *Ben Laurie*
16425
16426 * New options added to the 'dgst' utility for signature
16427 generation and verification.
16428
16429 *Steve Henson*
16430
16431 * Unrecognized PKCS#7 content types are now handled via a
16432 catch all ASN1_TYPE structure. This allows unsupported
16433 types to be stored as a "blob" and an application can
16434 encode and decode it manually.
16435
16436 *Steve Henson*
16437
16438 * Fix various signed/unsigned issues to make a_strex.c
16439 compile under VC++.
16440
16441 *Oscar Jacobsson <oscar.jacobsson@celocom.com>*
16442
16443 * ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
16444 length if passed a buffer. ASN1_INTEGER_to_BN failed
16445 if passed a NULL BN and its argument was negative.
16446
16447 *Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>*
16448
16449 * Modification to PKCS#7 encoding routines to output definite
16450 length encoding. Since currently the whole structures are in
16451 memory there's not real point in using indefinite length
16452 constructed encoding. However if OpenSSL is compiled with
16453 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
16454
16455 *Steve Henson*
16456
16457 * Added BIO_vprintf() and BIO_vsnprintf().
16458
16459 *Richard Levitte*
16460
16461 * Added more prefixes to parse for in the strings written
16462 through a logging bio, to cover all the levels that are available
16463 through syslog. The prefixes are now:
16464
16465 PANIC, EMERG, EMR => LOG_EMERG
16466 ALERT, ALR => LOG_ALERT
16467 CRIT, CRI => LOG_CRIT
16468 ERROR, ERR => LOG_ERR
16469 WARNING, WARN, WAR => LOG_WARNING
16470 NOTICE, NOTE, NOT => LOG_NOTICE
16471 INFO, INF => LOG_INFO
16472 DEBUG, DBG => LOG_DEBUG
16473
16474 and as before, if none of those prefixes are present at the
16475 beginning of the string, LOG_ERR is chosen.
16476
257e9d03 16477 On Win32, the `LOG_*` levels are mapped according to this:
5f8e6c50
DMSP
16478
16479 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
16480 LOG_WARNING => EVENTLOG_WARNING_TYPE
16481 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
16482
5f8e6c50
DMSP
16483 *Richard Levitte*
16484
16485 * Made it possible to reconfigure with just the configuration
16486 argument "reconf" or "reconfigure". The command line arguments
16487 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
16488 and are retrieved from there when reconfiguring.
16489
16490 *Richard Levitte*
16491
16492 * MD4 implemented.
16493
16494 *Assar Westerlund <assar@sics.se>, Richard Levitte*
16495
16496 * Add the arguments -CAfile and -CApath to the pkcs12 utility.
16497
16498 *Richard Levitte*
16499
16500 * The obj_dat.pl script was messing up the sorting of object
16501 names. The reason was that it compared the quoted version
16502 of strings as a result "OCSP" > "OCSP Signing" because
16503 " > SPACE. Changed script to store unquoted versions of
16504 names and add quotes on output. It was also omitting some
16505 names from the lookup table if they were given a default
16506 value (that is if SN is missing it is given the same
16507 value as LN and vice versa), these are now added on the
16508 grounds that if an object has a name we should be able to
16509 look it up. Finally added warning output when duplicate
16510 short or long names are found.
16511
16512 *Steve Henson*
16513
16514 * Changes needed for Tandem NSK.
16515
16516 *Scott Uroff <scott@xypro.com>*
16517
16518 * Fix SSL 2.0 rollback checking: Due to an off-by-one error in
16519 RSA_padding_check_SSLv23(), special padding was never detected
16520 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
16521 version rollback attacks was not effective.
16522
16523 In s23_clnt.c, don't use special rollback-attack detection padding
16524 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
16525 client; similarly, in s23_srvr.c, don't do the rollback check if
16526 SSL 2.0 is the only protocol enabled in the server.
16527
16528 *Bodo Moeller*
16529
16530 * Make it possible to get hexdumps of unprintable data with 'openssl
16531 asn1parse'. By implication, the functions ASN1_parse_dump() and
16532 BIO_dump_indent() are added.
16533
16534 *Richard Levitte*
16535
16536 * New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
16537 these print out strings and name structures based on various
16538 flags including RFC2253 support and proper handling of
16539 multibyte characters. Added options to the 'x509' utility
16540 to allow the various flags to be set.
16541
16542 *Steve Henson*
16543
16544 * Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
16545 Also change the functions X509_cmp_current_time() and
16546 X509_gmtime_adj() work with an ASN1_TIME structure,
16547 this will enable certificates using GeneralizedTime in validity
16548 dates to be checked.
16549
16550 *Steve Henson*
16551
16552 * Make the NEG_PUBKEY_BUG code (which tolerates invalid
16553 negative public key encodings) on by default,
16554 NO_NEG_PUBKEY_BUG can be set to disable it.
16555
16556 *Steve Henson*
16557
16558 * New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
16559 content octets. An i2c_ASN1_OBJECT is unnecessary because
16560 the encoding can be trivially obtained from the structure.
16561
16562 *Steve Henson*
16563
257e9d03
RS
16564 * crypto/err.c locking bugfix: Use write locks (`CRYPTO_w_[un]lock`),
16565 not read locks (`CRYPTO_r_[un]lock`).
5f8e6c50
DMSP
16566
16567 *Bodo Moeller*
16568
16569 * A first attempt at creating official support for shared
16570 libraries through configuration. I've kept it so the
16571 default is static libraries only, and the OpenSSL programs
16572 are always statically linked for now, but there are
16573 preparations for dynamic linking in place.
16574 This has been tested on Linux and Tru64.
16575
16576 *Richard Levitte*
16577
16578 * Randomness polling function for Win9x, as described in:
16579 Peter Gutmann, Software Generation of Practically Strong
16580 Random Numbers.
16581
16582 *Ulf Möller*
16583
16584 * Fix so PRNG is seeded in req if using an already existing
16585 DSA key.
16586
16587 *Steve Henson*
16588
16589 * New options to smime application. -inform and -outform
16590 allow alternative formats for the S/MIME message including
16591 PEM and DER. The -content option allows the content to be
16592 specified separately. This should allow things like Netscape
16593 form signing output easier to verify.
16594
16595 *Steve Henson*
16596
16597 * Fix the ASN1 encoding of tags using the 'long form'.
16598
16599 *Steve Henson*
16600
257e9d03 16601 * New ASN1 functions, `i2c_*` and `c2i_*` for INTEGER and BIT
5f8e6c50
DMSP
16602 STRING types. These convert content octets to and from the
16603 underlying type. The actual tag and length octets are
16604 already assumed to have been read in and checked. These
16605 are needed because all other string types have virtually
16606 identical handling apart from the tag. By having versions
16607 of the ASN1 functions that just operate on content octets
16608 IMPLICIT tagging can be handled properly. It also allows
16609 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
16610 and ASN1_INTEGER are identical apart from the tag.
16611
16612 *Steve Henson*
16613
16614 * Change the handling of OID objects as follows:
16615
16616 - New object identifiers are inserted in objects.txt, following
1dc1ea18 16617 the syntax given in [crypto/objects/README.md](crypto/objects/README.md).
5f8e6c50
DMSP
16618 - objects.pl is used to process obj_mac.num and create a new
16619 obj_mac.h.
16620 - obj_dat.pl is used to create a new obj_dat.h, using the data in
16621 obj_mac.h.
16622
16623 This is currently kind of a hack, and the perl code in objects.pl
16624 isn't very elegant, but it works as I intended. The simplest way
16625 to check that it worked correctly is to look in obj_dat.h and
16626 check the array nid_objs and make sure the objects haven't moved
16627 around (this is important!). Additions are OK, as well as
16628 consistent name changes.
16629
16630 *Richard Levitte*
16631
16632 * Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
16633
16634 *Bodo Moeller*
16635
16636 * Addition of the command line parameter '-rand file' to 'openssl req'.
16637 The given file adds to whatever has already been seeded into the
16638 random pool through the RANDFILE configuration file option or
16639 environment variable, or the default random state file.
16640
16641 *Richard Levitte*
16642
16643 * mkstack.pl now sorts each macro group into lexical order.
16644 Previously the output order depended on the order the files
16645 appeared in the directory, resulting in needless rewriting
16646 of safestack.h .
16647
16648 *Steve Henson*
16649
16650 * Patches to make OpenSSL compile under Win32 again. Mostly
16651 work arounds for the VC++ problem that it treats func() as
16652 func(void). Also stripped out the parts of mkdef.pl that
16653 added extra typesafe functions: these no longer exist.
16654
16655 *Steve Henson*
16656
16657 * Reorganisation of the stack code. The macros are now all
16658 collected in safestack.h . Each macro is defined in terms of
257e9d03 16659 a "stack macro" of the form `SKM_<name>(type, a, b)`. The
5f8e6c50
DMSP
16660 DEBUG_SAFESTACK is now handled in terms of function casts,
16661 this has the advantage of retaining type safety without the
16662 use of additional functions. If DEBUG_SAFESTACK is not defined
16663 then the non typesafe macros are used instead. Also modified the
16664 mkstack.pl script to handle the new form. Needs testing to see
16665 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
16666 the default if no major problems. Similar behaviour for ASN1_SET_OF
16667 and PKCS12_STACK_OF.
16668
16669 *Steve Henson*
16670
16671 * When some versions of IIS use the 'NET' form of private key the
16672 key derivation algorithm is different. Normally MD5(password) is
16673 used as a 128 bit RC4 key. In the modified case
16674 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
16675 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
16676 as the old Netscape_RSA functions except they have an additional
16677 'sgckey' parameter which uses the modified algorithm. Also added
16678 an -sgckey command line option to the rsa utility. Thanks to
16679 Adrian Peck <bertie@ncipher.com> for posting details of the modified
16680 algorithm to openssl-dev.
16681
16682 *Steve Henson*
16683
16684 * The evp_local.h macros were using 'c.##kname' which resulted in
16685 invalid expansion on some systems (SCO 5.0.5 for example).
16686 Corrected to 'c.kname'.
16687
16688 *Phillip Porch <root@theporch.com>*
16689
16690 * New X509_get1_email() and X509_REQ_get1_email() functions that return
16691 a STACK of email addresses from a certificate or request, these look
16692 in the subject name and the subject alternative name extensions and
16693 omit any duplicate addresses.
16694
16695 *Steve Henson*
16696
16697 * Re-implement BN_mod_exp2_mont using independent (and larger) windows.
16698 This makes DSA verification about 2 % faster.
16699
16700 *Bodo Moeller*
16701
257e9d03 16702 * Increase maximum window size in `BN_mod_exp_...` to 6 bits instead of 5
5f8e6c50
DMSP
16703 (meaning that now 2^5 values will be precomputed, which is only 4 KB
16704 plus overhead for 1024 bit moduli).
16705 This makes exponentiations about 0.5 % faster for 1024 bit
16706 exponents (as measured by "openssl speed rsa2048").
16707
16708 *Bodo Moeller*
16709
16710 * Rename memory handling macros to avoid conflicts with other
16711 software:
16712 Malloc => OPENSSL_malloc
16713 Malloc_locked => OPENSSL_malloc_locked
16714 Realloc => OPENSSL_realloc
16715 Free => OPENSSL_free
16716
16717 *Richard Levitte*
16718
16719 * New function BN_mod_exp_mont_word for small bases (roughly 15%
16720 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
16721
16722 *Bodo Moeller*
16723
16724 * CygWin32 support.
16725
16726 *John Jarvie <jjarvie@newsguy.com>*
16727
16728 * The type-safe stack code has been rejigged. It is now only compiled
16729 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
16730 by default all type-specific stack functions are "#define"d back to
16731 standard stack functions. This results in more streamlined output
16732 but retains the type-safety checking possibilities of the original
16733 approach.
16734
16735 *Geoff Thorpe*
16736
16737 * The STACK code has been cleaned up, and certain type declarations
16738 that didn't make a lot of sense have been brought in line. This has
16739 also involved a cleanup of sorts in safestack.h to more correctly
16740 map type-safe stack functions onto their plain stack counterparts.
16741 This work has also resulted in a variety of "const"ifications of
257e9d03 16742 lots of the code, especially `_cmp` operations which should normally
5f8e6c50
DMSP
16743 be prototyped with "const" parameters anyway.
16744
16745 *Geoff Thorpe*
16746
16747 * When generating bytes for the first time in md_rand.c, 'stir the pool'
16748 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
16749 (The PRNG state consists of two parts, the large pool 'state' and 'md',
16750 where all of 'md' is used each time the PRNG is used, but 'state'
16751 is used only indexed by a cyclic counter. As entropy may not be
16752 well distributed from the beginning, 'md' is important as a
16753 chaining variable. However, the output function chains only half
16754 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
16755 all of 'md', and seeding with STATE_SIZE dummy bytes will result
16756 in all of 'state' being rewritten, with the new values depending
16757 on virtually all of 'md'. This overcomes the 80 bit limitation.)
16758
16759 *Bodo Moeller*
16760
16761 * In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
16762 the handshake is continued after ssl_verify_cert_chain();
16763 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
16764 can lead to 'unexplainable' connection aborts later.
16765
16766 *Bodo Moeller; problem tracked down by Lutz Jaenicke*
16767
16768 * Major EVP API cipher revision.
16769 Add hooks for extra EVP features. This allows various cipher
16770 parameters to be set in the EVP interface. Support added for variable
16771 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
16772 setting of RC2 and RC5 parameters.
16773
16774 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
16775 ciphers.
16776
16777 Remove lots of duplicated code from the EVP library. For example *every*
16778 cipher init() function handles the 'iv' in the same way according to the
16779 cipher mode. They also all do nothing if the 'key' parameter is NULL and
16780 for CFB and OFB modes they zero ctx->num.
16781
16782 New functionality allows removal of S/MIME code RC2 hack.
16783
16784 Most of the routines have the same form and so can be declared in terms
16785 of macros.
16786
16787 By shifting this to the top level EVP_CipherInit() it can be removed from
16788 all individual ciphers. If the cipher wants to handle IVs or keys
16789 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
16790 flags.
16791
16792 Change lots of functions like EVP_EncryptUpdate() to now return a
16793 value: although software versions of the algorithms cannot fail
16794 any installed hardware versions can.
16795
16796 *Steve Henson*
16797
16798 * Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
16799 this option is set, tolerate broken clients that send the negotiated
16800 protocol version number instead of the requested protocol version
16801 number.
16802
16803 *Bodo Moeller*
16804
257e9d03 16805 * Call dh_tmp_cb (set by `..._TMP_DH_CB`) with correct 'is_export' flag;
5f8e6c50
DMSP
16806 i.e. non-zero for export ciphersuites, zero otherwise.
16807 Previous versions had this flag inverted, inconsistent with
16808 rsa_tmp_cb (..._TMP_RSA_CB).
16809
16810 *Bodo Moeller; problem reported by Amit Chopra*
16811
16812 * Add missing DSA library text string. Work around for some IIS
16813 key files with invalid SEQUENCE encoding.
16814
16815 *Steve Henson*
16816
16817 * Add a document (doc/standards.txt) that list all kinds of standards
16818 and so on that are implemented in OpenSSL.
16819
16820 *Richard Levitte*
16821
16822 * Enhance c_rehash script. Old version would mishandle certificates
16823 with the same subject name hash and wouldn't handle CRLs at all.
16824 Added -fingerprint option to crl utility, to support new c_rehash
16825 features.
16826
16827 *Steve Henson*
16828
16829 * Eliminate non-ANSI declarations in crypto.h and stack.h.
16830
16831 *Ulf Möller*
16832
16833 * Fix for SSL server purpose checking. Server checking was
16834 rejecting certificates which had extended key usage present
16835 but no ssl client purpose.
16836
16837 *Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>*
16838
16839 * Make PKCS#12 code work with no password. The PKCS#12 spec
16840 is a little unclear about how a blank password is handled.
16841 Since the password in encoded as a BMPString with terminating
16842 double NULL a zero length password would end up as just the
16843 double NULL. However no password at all is different and is
16844 handled differently in the PKCS#12 key generation code. NS
16845 treats a blank password as zero length. MSIE treats it as no
16846 password on export: but it will try both on import. We now do
16847 the same: PKCS12_parse() tries zero length and no password if
16848 the password is set to "" or NULL (NULL is now a valid password:
16849 it wasn't before) as does the pkcs12 application.
16850
16851 *Steve Henson*
16852
ec2bfb7d 16853 * Bugfixes in `apps/x509.c`: Avoid a memory leak; and don't use
5f8e6c50
DMSP
16854 perror when PEM_read_bio_X509_REQ fails, the error message must
16855 be obtained from the error queue.
16856
16857 *Bodo Moeller*
16858
16859 * Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
16860 it in ERR_remove_state if appropriate, and change ERR_get_state
16861 accordingly to avoid race conditions (this is necessary because
16862 thread_hash is no longer constant once set).
16863
16864 *Bodo Moeller*
16865
16866 * Bugfix for linux-elf makefile.one.
16867
16868 *Ulf Möller*
16869
16870 * RSA_get_default_method() will now cause a default
16871 RSA_METHOD to be chosen if one doesn't exist already.
16872 Previously this was only set during a call to RSA_new()
16873 or RSA_new_method(NULL) meaning it was possible for
16874 RSA_get_default_method() to return NULL.
16875
16876 *Geoff Thorpe*
16877
16878 * Added native name translation to the existing DSO code
16879 that will convert (if the flag to do so is set) filenames
16880 that are sufficiently small and have no path information
16881 into a canonical native form. Eg. "blah" converted to
16882 "libblah.so" or "blah.dll" etc.
16883
16884 *Geoff Thorpe*
16885
16886 * New function ERR_error_string_n(e, buf, len) which is like
16887 ERR_error_string(e, buf), but writes at most 'len' bytes
16888 including the 0 terminator. For ERR_error_string_n, 'buf'
16889 may not be NULL.
16890
16891 *Damien Miller <djm@mindrot.org>, Bodo Moeller*
16892
16893 * CONF library reworked to become more general. A new CONF
16894 configuration file reader "class" is implemented as well as a
257e9d03
RS
16895 new functions (`NCONF_*`, for "New CONF") to handle it. The now
16896 old `CONF_*` functions are still there, but are reimplemented to
5f8e6c50
DMSP
16897 work in terms of the new functions. Also, a set of functions
16898 to handle the internal storage of the configuration data is
16899 provided to make it easier to write new configuration file
16900 reader "classes" (I can definitely see something reading a
257e9d03 16901 configuration file in XML format, for example), called `_CONF_*`,
5f8e6c50
DMSP
16902 or "the configuration storage API"...
16903
16904 The new configuration file reading functions are:
16905
16906 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
16907 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
16908
16909 NCONF_default, NCONF_WIN32
16910
16911 NCONF_dump_fp, NCONF_dump_bio
16912
16913 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
16914 NCONF_new creates a new CONF object. This works in the same way
16915 as other interfaces in OpenSSL, like the BIO interface.
257e9d03 16916 `NCONF_dump_*` dump the internal storage of the configuration file,
5f8e6c50 16917 which is useful for debugging. All other functions take the same
257e9d03
RS
16918 arguments as the old `CONF_*` functions with the exception of the
16919 first that must be a `CONF *` instead of a `LHASH *`.
5f8e6c50 16920
257e9d03 16921 To make it easier to use the new classes with the old `CONF_*` functions,
5f8e6c50
DMSP
16922 the function CONF_set_default_method is provided.
16923
16924 *Richard Levitte*
16925
16926 * Add '-tls1' option to 'openssl ciphers', which was already
16927 mentioned in the documentation but had not been implemented.
16928 (This option is not yet really useful because even the additional
16929 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
16930
16931 *Bodo Moeller*
16932
16933 * Initial DSO code added into libcrypto for letting OpenSSL (and
16934 OpenSSL-based applications) load shared libraries and bind to
16935 them in a portable way.
16936
16937 *Geoff Thorpe, with contributions from Richard Levitte*
16938
257e9d03 16939### Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
5f8e6c50
DMSP
16940
16941 * Make sure _lrotl and _lrotr are only used with MSVC.
16942
16943 * Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
16944 (the default implementation of RAND_status).
16945
16946 * Rename openssl x509 option '-crlext', which was added in 0.9.5,
16947 to '-clrext' (= clear extensions), as intended and documented.
16948 *Bodo Moeller; inconsistency pointed out by Michael Attili
16949 <attili@amaxo.com>*
16950
16951 * Fix for HMAC. It wasn't zeroing the rest of the block if the key length
16952 was larger than the MD block size.
16953
16954 *Steve Henson, pointed out by Yost William <YostW@tce.com>*
16955
16956 * Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
16957 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
16958 using the passed key: if the passed key was a private key the result
16959 of X509_print(), for example, would be to print out all the private key
16960 components.
16961
16962 *Steve Henson*
16963
16964 * des_quad_cksum() byte order bug fix.
16965 *Ulf Möller, using the problem description in krb4-0.9.7, where
257e9d03 16966 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>*
5f8e6c50
DMSP
16967
16968 * Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
16969 discouraged.
16970
16971 *Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>*
16972
16973 * For easily testing in shell scripts whether some command
16974 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
16975 returns with exit code 0 iff no command of the given name is available.
16976 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
16977 the output goes to stdout and nothing is printed to stderr.
16978 Additional arguments are always ignored.
16979
16980 Since for each cipher there is a command of the same name,
16981 the 'no-cipher' compilation switches can be tested this way.
16982
16983 ('openssl no-XXX' is not able to detect pseudo-commands such
16984 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
16985
16986 *Bodo Moeller*
16987
16988 * Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
16989
16990 *Bodo Moeller*
16991
16992 * For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
16993 is set; it will be thrown away anyway because each handshake creates
16994 its own key.
16995 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
16996 to parameters -- in previous versions (since OpenSSL 0.9.3) the
16997 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
16998 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
16999
17000 *Bodo Moeller*
17001
17002 * New s_client option -ign_eof: EOF at stdin is ignored, and
17003 'Q' and 'R' lose their special meanings (quit/renegotiate).
17004 This is part of what -quiet does; unlike -quiet, -ign_eof
17005 does not suppress any output.
17006
17007 *Richard Levitte*
17008
17009 * Add compatibility options to the purpose and trust code. The
17010 purpose X509_PURPOSE_ANY is "any purpose" which automatically
17011 accepts a certificate or CA, this was the previous behaviour,
17012 with all the associated security issues.
17013
17014 X509_TRUST_COMPAT is the old trust behaviour: only and
17015 automatically trust self signed roots in certificate store. A
17016 new trust setting X509_TRUST_DEFAULT is used to specify that
17017 a purpose has no associated trust setting and it should instead
17018 use the value in the default purpose.
17019
17020 *Steve Henson*
17021
17022 * Fix the PKCS#8 DSA private key code so it decodes keys again
17023 and fix a memory leak.
17024
17025 *Steve Henson*
17026
17027 * In util/mkerr.pl (which implements 'make errors'), preserve
17028 reason strings from the previous version of the .c file, as
17029 the default to have only downcase letters (and digits) in
17030 automatically generated reasons codes is not always appropriate.
17031
17032 *Bodo Moeller*
17033
17034 * In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
17035 using strerror. Previously, ERR_reason_error_string() returned
17036 library names as reason strings for SYSerr; but SYSerr is a special
17037 case where small numbers are errno values, not library numbers.
17038
17039 *Bodo Moeller*
17040
17041 * Add '-dsaparam' option to 'openssl dhparam' application. This
17042 converts DSA parameters into DH parameters. (When creating parameters,
17043 DSA_generate_parameters is used.)
17044
17045 *Bodo Moeller*
17046
17047 * Include 'length' (recommended exponent length) in C code generated
17048 by 'openssl dhparam -C'.
17049
17050 *Bodo Moeller*
17051
17052 * The second argument to set_label in perlasm was already being used
17053 so couldn't be used as a "file scope" flag. Moved to third argument
17054 which was free.
17055
17056 *Steve Henson*
17057
17058 * In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
17059 instead of RAND_bytes for encryption IVs and salts.
17060
17061 *Bodo Moeller*
17062
17063 * Include RAND_status() into RAND_METHOD instead of implementing
17064 it only for md_rand.c Otherwise replacing the PRNG by calling
17065 RAND_set_rand_method would be impossible.
17066
17067 *Bodo Moeller*
17068
17069 * Don't let DSA_generate_key() enter an infinite loop if the random
17070 number generation fails.
17071
17072 *Bodo Moeller*
17073
17074 * New 'rand' application for creating pseudo-random output.
17075
17076 *Bodo Moeller*
17077
17078 * Added configuration support for Linux/IA64
17079
17080 *Rolf Haberrecker <rolf@suse.de>*
17081
17082 * Assembler module support for Mingw32.
17083
17084 *Ulf Möller*
17085
17086 * Shared library support for HPUX (in shlib/).
17087
17088 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous*
17089
17090 * Shared library support for Solaris gcc.
17091
17092 *Lutz Behnke <behnke@trustcenter.de>*
17093
257e9d03 17094### Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
5f8e6c50
DMSP
17095
17096 * PKCS7_encrypt() was adding text MIME headers twice because they
17097 were added manually and by SMIME_crlf_copy().
17098
17099 *Steve Henson*
17100
17101 * In bntest.c don't call BN_rand with zero bits argument.
17102
17103 *Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>*
17104
17105 * BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
17106 case was implemented. This caused BN_div_recp() to fail occasionally.
17107
17108 *Ulf Möller*
17109
17110 * Add an optional second argument to the set_label() in the perl
17111 assembly language builder. If this argument exists and is set
17112 to 1 it signals that the assembler should use a symbol whose
17113 scope is the entire file, not just the current function. This
17114 is needed with MASM which uses the format label:: for this scope.
17115
17116 *Steve Henson, pointed out by Peter Runestig <peter@runestig.com>*
17117
17118 * Change the ASN1 types so they are typedefs by default. Before
17119 almost all types were #define'd to ASN1_STRING which was causing
17120 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
17121 for example.
17122
17123 *Steve Henson*
17124
17125 * Change names of new functions to the new get1/get0 naming
17126 convention: After 'get1', the caller owns a reference count
257e9d03 17127 and has to call `..._free`; 'get0' returns a pointer to some
5f8e6c50
DMSP
17128 data structure without incrementing reference counters.
17129 (Some of the existing 'get' functions increment a reference
17130 counter, some don't.)
17131 Similarly, 'set1' and 'add1' functions increase reference
17132 counters or duplicate objects.
17133
17134 *Steve Henson*
17135
17136 * Allow for the possibility of temp RSA key generation failure:
17137 the code used to assume it always worked and crashed on failure.
17138
17139 *Steve Henson*
17140
17141 * Fix potential buffer overrun problem in BIO_printf().
17142 *Ulf Möller, using public domain code by Patrick Powell; problem
257e9d03 17143 pointed out by David Sacerdote <das33@cornell.edu>*
5f8e6c50
DMSP
17144
17145 * Support EGD <http://www.lothar.com/tech/crypto/>. New functions
17146 RAND_egd() and RAND_status(). In the command line application,
17147 the EGD socket can be specified like a seed file using RANDFILE
17148 or -rand.
17149
17150 *Ulf Möller*
17151
17152 * Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
17153 Some CAs (e.g. Verisign) distribute certificates in this form.
17154
17155 *Steve Henson*
17156
17157 * Remove the SSL_ALLOW_ADH compile option and set the default cipher
17158 list to exclude them. This means that no special compilation option
17159 is needed to use anonymous DH: it just needs to be included in the
17160 cipher list.
17161
17162 *Steve Henson*
17163
17164 * Change the EVP_MD_CTX_type macro so its meaning consistent with
17165 EVP_MD_type. The old functionality is available in a new macro called
17166 EVP_MD_md(). Change code that uses it and update docs.
17167
17168 *Steve Henson*
17169
257e9d03
RS
17170 * `..._ctrl` functions now have corresponding `..._callback_ctrl` functions
17171 where the `void *` argument is replaced by a function pointer argument.
17172 Previously `void *` was abused to point to functions, which works on
5f8e6c50
DMSP
17173 many platforms, but is not correct. As these functions are usually
17174 called by macros defined in OpenSSL header files, most source code
17175 should work without changes.
17176
17177 *Richard Levitte*
17178
257e9d03 17179 * `<openssl/opensslconf.h>` (which is created by Configure) now contains
5f8e6c50
DMSP
17180 sections with information on -D... compiler switches used for
17181 compiling the library so that applications can see them. To enable
257e9d03 17182 one of these sections, a pre-processor symbol `OPENSSL_..._DEFINES`
5f8e6c50
DMSP
17183 must be defined. E.g.,
17184 #define OPENSSL_ALGORITHM_DEFINES
17185 #include <openssl/opensslconf.h>
257e9d03 17186 defines all pertinent `NO_<algo>` symbols, such as NO_IDEA, NO_RSA, etc.
5f8e6c50
DMSP
17187
17188 *Richard Levitte, Ulf and Bodo Möller*
17189
17190 * Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
17191 record layer.
17192
17193 *Bodo Moeller*
17194
17195 * Change the 'other' type in certificate aux info to a STACK_OF
17196 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
17197 the required ASN1 format: arbitrary types determined by an OID.
17198
17199 *Steve Henson*
17200
17201 * Add some PEM_write_X509_REQ_NEW() functions and a command line
17202 argument to 'req'. This is not because the function is newer or
17203 better than others it just uses the work 'NEW' in the certificate
17204 request header lines. Some software needs this.
17205
17206 *Steve Henson*
17207
17208 * Reorganise password command line arguments: now passwords can be
17209 obtained from various sources. Delete the PEM_cb function and make
17210 it the default behaviour: i.e. if the callback is NULL and the
17211 usrdata argument is not NULL interpret it as a null terminated pass
17212 phrase. If usrdata and the callback are NULL then the pass phrase
17213 is prompted for as usual.
17214
17215 *Steve Henson*
17216
17217 * Add support for the Compaq Atalla crypto accelerator. If it is installed,
17218 the support is automatically enabled. The resulting binaries will
17219 autodetect the card and use it if present.
17220
17221 *Ben Laurie and Compaq Inc.*
17222
17223 * Work around for Netscape hang bug. This sends certificate request
17224 and server done in one record. Since this is perfectly legal in the
17225 SSL/TLS protocol it isn't a "bug" option and is on by default. See
17226 the bugs/SSLv3 entry for more info.
17227
17228 *Steve Henson*
17229
17230 * HP-UX tune-up: new unified configs, HP C compiler bug workaround.
17231
17232 *Andy Polyakov*
17233
17234 * Add -rand argument to smime and pkcs12 applications and read/write
17235 of seed file.
17236
17237 *Steve Henson*
17238
17239 * New 'passwd' tool for crypt(3) and apr1 password hashes.
17240
17241 *Bodo Moeller*
17242
17243 * Add command line password options to the remaining applications.
17244
17245 *Steve Henson*
17246
17247 * Bug fix for BN_div_recp() for numerators with an even number of
17248 bits.
17249
17250 *Ulf Möller*
17251
17252 * More tests in bntest.c, and changed test_bn output.
17253
17254 *Ulf Möller*
17255
17256 * ./config recognizes MacOS X now.
17257
17258 *Andy Polyakov*
17259
17260 * Bug fix for BN_div() when the first words of num and divisor are
257e9d03 17261 equal (it gave wrong results if `(rem=(n1-q*d0)&BN_MASK2) < d0)`.
5f8e6c50
DMSP
17262
17263 *Ulf Möller*
17264
17265 * Add support for various broken PKCS#8 formats, and command line
17266 options to produce them.
17267
17268 *Steve Henson*
17269
17270 * New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
17271 get temporary BIGNUMs from a BN_CTX.
17272
17273 *Ulf Möller*
17274
17275 * Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
17276 for p == 0.
17277
17278 *Ulf Möller*
17279
257e9d03 17280 * Change the `SSLeay_add_all_*()` functions to `OpenSSL_add_all_*()` and
5f8e6c50
DMSP
17281 include a #define from the old name to the new. The original intent
17282 was that statically linked binaries could for example just call
17283 SSLeay_add_all_ciphers() to just add ciphers to the table and not
17284 link with digests. This never worked because SSLeay_add_all_digests()
17285 and SSLeay_add_all_ciphers() were in the same source file so calling
17286 one would link with the other. They are now in separate source files.
17287
17288 *Steve Henson*
17289
17290 * Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
17291
17292 *Steve Henson*
17293
17294 * Use a less unusual form of the Miller-Rabin primality test (it used
17295 a binary algorithm for exponentiation integrated into the Miller-Rabin
17296 loop, our standard modexp algorithms are faster).
17297
17298 *Bodo Moeller*
17299
17300 * Support for the EBCDIC character set completed.
17301
17302 *Martin Kraemer <Martin.Kraemer@Mch.SNI.De>*
17303
17304 * Source code cleanups: use const where appropriate, eliminate casts,
257e9d03 17305 use `void *` instead of `char *` in lhash.
5f8e6c50
DMSP
17306
17307 *Ulf Möller*
17308
17309 * Bugfix: ssl3_send_server_key_exchange was not restartable
17310 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
17311 this the server could overwrite ephemeral keys that the client
17312 has already seen).
17313
17314 *Bodo Moeller*
17315
17316 * Turn DSA_is_prime into a macro that calls BN_is_prime,
17317 using 50 iterations of the Rabin-Miller test.
17318
17319 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
17320 iterations of the Rabin-Miller test as required by the appendix
17321 to FIPS PUB 186[-1]) instead of DSA_is_prime.
17322 As BN_is_prime_fasttest includes trial division, DSA parameter
17323 generation becomes much faster.
17324
17325 This implies a change for the callback functions in DSA_is_prime
17326 and DSA_generate_parameters: The callback function is called once
17327 for each positive witness in the Rabin-Miller test, not just
17328 occasionally in the inner loop; and the parameters to the
17329 callback function now provide an iteration count for the outer
17330 loop rather than for the current invocation of the inner loop.
17331 DSA_generate_parameters additionally can call the callback
17332 function with an 'iteration count' of -1, meaning that a
17333 candidate has passed the trial division test (when q is generated
17334 from an application-provided seed, trial division is skipped).
17335
17336 *Bodo Moeller*
17337
17338 * New function BN_is_prime_fasttest that optionally does trial
17339 division before starting the Rabin-Miller test and has
17340 an additional BN_CTX * argument (whereas BN_is_prime always
17341 has to allocate at least one BN_CTX).
17342 'callback(1, -1, cb_arg)' is called when a number has passed the
17343 trial division stage.
17344
17345 *Bodo Moeller*
17346
17347 * Fix for bug in CRL encoding. The validity dates weren't being handled
17348 as ASN1_TIME.
17349
17350 *Steve Henson*
17351
17352 * New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
17353
17354 *Steve Henson*
17355
17356 * New function BN_pseudo_rand().
17357
17358 *Ulf Möller*
17359
17360 * Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
17361 bignum version of BN_from_montgomery() with the working code from
17362 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
17363 the comments.
17364
17365 *Ulf Möller*
17366
17367 * Avoid a race condition in s2_clnt.c (function get_server_hello) that
17368 made it impossible to use the same SSL_SESSION data structure in
17369 SSL2 clients in multiple threads.
17370
17371 *Bodo Moeller*
17372
17373 * The return value of RAND_load_file() no longer counts bytes obtained
17374 by stat(). RAND_load_file(..., -1) is new and uses the complete file
17375 to seed the PRNG (previously an explicit byte count was required).
17376
17377 *Ulf Möller, Bodo Möller*
17378
17379 * Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
257e9d03 17380 used `char *` instead of `void *` and had casts all over the place.
5f8e6c50
DMSP
17381
17382 *Steve Henson*
17383
17384 * Make BN_generate_prime() return NULL on error if ret!=NULL.
17385
17386 *Ulf Möller*
17387
17388 * Retain source code compatibility for BN_prime_checks macro:
17389 BN_is_prime(..., BN_prime_checks, ...) now uses
17390 BN_prime_checks_for_size to determine the appropriate number of
17391 Rabin-Miller iterations.
17392
17393 *Ulf Möller*
17394
17395 * Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
17396 DH_CHECK_P_NOT_SAFE_PRIME.
17397 (Check if this is true? OpenPGP calls them "strong".)
17398
17399 *Ulf Möller*
17400
17401 * Merge the functionality of "dh" and "gendh" programs into a new program
17402 "dhparam". The old programs are retained for now but will handle DH keys
17403 (instead of parameters) in future.
17404
17405 *Steve Henson*
17406
17407 * Make the ciphers, s_server and s_client programs check the return values
17408 when a new cipher list is set.
17409
17410 *Steve Henson*
17411
17412 * Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
17413 ciphers. Before when the 56bit ciphers were enabled the sorting was
17414 wrong.
17415
17416 The syntax for the cipher sorting has been extended to support sorting by
17417 cipher-strength (using the strength_bits hard coded in the tables).
ec2bfb7d 17418 The new command is `@STRENGTH` (see also `doc/apps/ciphers.pod`).
5f8e6c50
DMSP
17419
17420 Fix a bug in the cipher-command parser: when supplying a cipher command
17421 string with an "undefined" symbol (neither command nor alphanumeric
17422 *A-Za-z0-9*, ssl_set_cipher_list used to hang in an endless loop. Now
17423 an error is flagged.
17424
17425 Due to the strength-sorting extension, the code of the
17426 ssl_create_cipher_list() function was completely rearranged. I hope that
17427 the readability was also increased :-)
17428
17429 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>*
17430
17431 * Minor change to 'x509' utility. The -CAcreateserial option now uses 1
17432 for the first serial number and places 2 in the serial number file. This
17433 avoids problems when the root CA is created with serial number zero and
17434 the first user certificate has the same issuer name and serial number
17435 as the root CA.
17436
17437 *Steve Henson*
17438
17439 * Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
17440 the new code. Add documentation for this stuff.
17441
17442 *Steve Henson*
17443
17444 * Changes to X509_ATTRIBUTE utilities. These have been renamed from
257e9d03 17445 `X509_*()` to `X509at_*()` on the grounds that they don't handle X509
5f8e6c50
DMSP
17446 structures and behave in an analogous way to the X509v3 functions:
17447 they shouldn't be called directly but wrapper functions should be used
17448 instead.
17449
17450 So we also now have some wrapper functions that call the X509at functions
17451 when passed certificate requests. (TO DO: similar things can be done with
17452 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
17453 things. Some of these need some d2i or i2d and print functionality
17454 because they handle more complex structures.)
17455
17456 *Steve Henson*
17457
17458 * Add missing #ifndefs that caused missing symbols when building libssl
17459 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
257e9d03 17460 NO_RSA in `ssl/s2*.c`.
5f8e6c50
DMSP
17461
17462 *Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller*
17463
17464 * Precautions against using the PRNG uninitialized: RAND_bytes() now
17465 has a return value which indicates the quality of the random data
17466 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
17467 error queue. New function RAND_pseudo_bytes() generates output that is
17468 guaranteed to be unique but not unpredictable. RAND_add is like
17469 RAND_seed, but takes an extra argument for an entropy estimate
17470 (RAND_seed always assumes full entropy).
17471
17472 *Ulf Möller*
17473
17474 * Do more iterations of Rabin-Miller probable prime test (specifically,
17475 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
17476 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
17477 in crypto/bn/bn_prime.c for the complete table). This guarantees a
17478 false-positive rate of at most 2^-80 for random input.
17479
17480 *Bodo Moeller*
17481
17482 * Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
17483
17484 *Bodo Moeller*
17485
17486 * New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
17487 in the 0.9.5 release), this returns the chain
17488 from an X509_CTX structure with a dup of the stack and all
17489 the X509 reference counts upped: so the stack will exist
17490 after X509_CTX_cleanup() has been called. Modify pkcs12.c
17491 to use this.
17492
17493 Also make SSL_SESSION_print() print out the verify return
17494 code.
17495
17496 *Steve Henson*
17497
17498 * Add manpage for the pkcs12 command. Also change the default
17499 behaviour so MAC iteration counts are used unless the new
17500 -nomaciter option is used. This improves file security and
17501 only older versions of MSIE (4.0 for example) need it.
17502
17503 *Steve Henson*
17504
17505 * Honor the no-xxx Configure options when creating .DEF files.
17506
17507 *Ulf Möller*
17508
17509 * Add PKCS#10 attributes to field table: challengePassword,
17510 unstructuredName and unstructuredAddress. These are taken from
17511 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
17512 international characters are used.
17513
17514 More changes to X509_ATTRIBUTE code: allow the setting of types
17515 based on strings. Remove the 'loc' parameter when adding
17516 attributes because these will be a SET OF encoding which is sorted
17517 in ASN1 order.
17518
17519 *Steve Henson*
17520
17521 * Initial changes to the 'req' utility to allow request generation
17522 automation. This will allow an application to just generate a template
17523 file containing all the field values and have req construct the
17524 request.
17525
17526 Initial support for X509_ATTRIBUTE handling. Stacks of these are
17527 used all over the place including certificate requests and PKCS#7
17528 structures. They are currently handled manually where necessary with
17529 some primitive wrappers for PKCS#7. The new functions behave in a
17530 manner analogous to the X509 extension functions: they allow
17531 attributes to be looked up by NID and added.
17532
17533 Later something similar to the X509V3 code would be desirable to
17534 automatically handle the encoding, decoding and printing of the
17535 more complex types. The string types like challengePassword can
17536 be handled by the string table functions.
17537
17538 Also modified the multi byte string table handling. Now there is
17539 a 'global mask' which masks out certain types. The table itself
17540 can use the flag STABLE_NO_MASK to ignore the mask setting: this
17541 is useful when for example there is only one permissible type
17542 (as in countryName) and using the mask might result in no valid
17543 types at all.
17544
17545 *Steve Henson*
17546
17547 * Clean up 'Finished' handling, and add functions SSL_get_finished and
17548 SSL_get_peer_finished to allow applications to obtain the latest
17549 Finished messages sent to the peer or expected from the peer,
17550 respectively. (SSL_get_peer_finished is usually the Finished message
17551 actually received from the peer, otherwise the protocol will be aborted.)
17552
17553 As the Finished message are message digests of the complete handshake
17554 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
17555 be used for external authentication procedures when the authentication
17556 provided by SSL/TLS is not desired or is not enough.
17557
17558 *Bodo Moeller*
17559
17560 * Enhanced support for Alpha Linux is added. Now ./config checks if
17561 the host supports BWX extension and if Compaq C is present on the
17562 $PATH. Just exploiting of the BWX extension results in 20-30%
17563 performance kick for some algorithms, e.g. DES and RC4 to mention
17564 a couple. Compaq C in turn generates ~20% faster code for MD5 and
17565 SHA1.
17566
17567 *Andy Polyakov*
17568
17569 * Add support for MS "fast SGC". This is arguably a violation of the
17570 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
17571 weak crypto and after checking the certificate is SGC a second one
17572 with strong crypto. MS SGC stops the first handshake after receiving
17573 the server certificate message and sends a second client hello. Since
17574 a server will typically do all the time consuming operations before
17575 expecting any further messages from the client (server key exchange
17576 is the most expensive) there is little difference between the two.
17577
17578 To get OpenSSL to support MS SGC we have to permit a second client
17579 hello message after we have sent server done. In addition we have to
17580 reset the MAC if we do get this second client hello.
17581
17582 *Steve Henson*
17583
17584 * Add a function 'd2i_AutoPrivateKey()' this will automatically decide
17585 if a DER encoded private key is RSA or DSA traditional format. Changed
17586 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
17587 format DER encoded private key. Newer code should use PKCS#8 format which
17588 has the key type encoded in the ASN1 structure. Added DER private key
17589 support to pkcs8 application.
17590
17591 *Steve Henson*
17592
17593 * SSL 3/TLS 1 servers now don't request certificates when an anonymous
17594 ciphersuites has been selected (as required by the SSL 3/TLS 1
17595 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
17596 is set, we interpret this as a request to violate the specification
17597 (the worst that can happen is a handshake failure, and 'correct'
17598 behaviour would result in a handshake failure anyway).
17599
17600 *Bodo Moeller*
17601
17602 * In SSL_CTX_add_session, take into account that there might be multiple
17603 SSL_SESSION structures with the same session ID (e.g. when two threads
17604 concurrently obtain them from an external cache).
17605 The internal cache can handle only one SSL_SESSION with a given ID,
17606 so if there's a conflict, we now throw out the old one to achieve
17607 consistency.
17608
17609 *Bodo Moeller*
17610
17611 * Add OIDs for idea and blowfish in CBC mode. This will allow both
17612 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
17613 some routines that use cipher OIDs: some ciphers do not have OIDs
17614 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
17615 example.
17616
17617 *Steve Henson*
17618
17619 * Simplify the trust setting structure and code. Now we just have
17620 two sequences of OIDs for trusted and rejected settings. These will
17621 typically have values the same as the extended key usage extension
17622 and any application specific purposes.
17623
17624 The trust checking code now has a default behaviour: it will just
17625 check for an object with the same NID as the passed id. Functions can
17626 be provided to override either the default behaviour or the behaviour
17627 for a given id. SSL client, server and email already have functions
17628 in place for compatibility: they check the NID and also return "trusted"
17629 if the certificate is self signed.
17630
17631 *Steve Henson*
17632
17633 * Add d2i,i2d bio/fp functions for PrivateKey: these convert the
17634 traditional format into an EVP_PKEY structure.
17635
17636 *Steve Henson*
17637
17638 * Add a password callback function PEM_cb() which either prompts for
17639 a password if usr_data is NULL or otherwise assumes it is a null
17640 terminated password. Allow passwords to be passed on command line
17641 environment or config files in a few more utilities.
17642
17643 *Steve Henson*
17644
17645 * Add a bunch of DER and PEM functions to handle PKCS#8 format private
17646 keys. Add some short names for PKCS#8 PBE algorithms and allow them
17647 to be specified on the command line for the pkcs8 and pkcs12 utilities.
17648 Update documentation.
17649
17650 *Steve Henson*
17651
17652 * Support for ASN1 "NULL" type. This could be handled before by using
17653 ASN1_TYPE but there wasn't any function that would try to read a NULL
17654 and produce an error if it couldn't. For compatibility we also have
17655 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
17656 don't allocate anything because they don't need to.
17657
17658 *Steve Henson*
17659
17660 * Initial support for MacOS is now provided. Examine INSTALL.MacOS
17661 for details.
17662
17663 *Andy Polyakov, Roy Woods <roy@centicsystems.ca>*
17664
17665 * Rebuild of the memory allocation routines used by OpenSSL code and
17666 possibly others as well. The purpose is to make an interface that
17667 provide hooks so anyone can build a separate set of allocation and
17668 deallocation routines to be used by OpenSSL, for example memory
17669 pool implementations, or something else, which was previously hard
17670 since Malloc(), Realloc() and Free() were defined as macros having
17671 the values malloc, realloc and free, respectively (except for Win32
17672 compilations). The same is provided for memory debugging code.
17673 OpenSSL already comes with functionality to find memory leaks, but
17674 this gives people a chance to debug other memory problems.
17675
17676 With these changes, a new set of functions and macros have appeared:
17677
17678 CRYPTO_set_mem_debug_functions() [F]
17679 CRYPTO_get_mem_debug_functions() [F]
17680 CRYPTO_dbg_set_options() [F]
17681 CRYPTO_dbg_get_options() [F]
17682 CRYPTO_malloc_debug_init() [M]
17683
17684 The memory debug functions are NULL by default, unless the library
17685 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
17686 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
17687 gives the standard debugging functions that come with OpenSSL) or
17688 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
17689 provided by the library user) must be used. When the standard
17690 debugging functions are used, CRYPTO_dbg_set_options can be used to
17691 request additional information:
17692 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
17693 the CRYPTO_MDEBUG_xxx macro when compiling the library.
17694
17695 Also, things like CRYPTO_set_mem_functions will always give the
17696 expected result (the new set of functions is used for allocation
17697 and deallocation) at all times, regardless of platform and compiler
17698 options.
17699
17700 To finish it up, some functions that were never use in any other
17701 way than through macros have a new API and new semantic:
17702
17703 CRYPTO_dbg_malloc()
17704 CRYPTO_dbg_realloc()
17705 CRYPTO_dbg_free()
17706
17707 All macros of value have retained their old syntax.
17708
17709 *Richard Levitte and Bodo Moeller*
17710
17711 * Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
17712 ordering of SMIMECapabilities wasn't in "strength order" and there
17713 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
17714 algorithm.
17715
17716 *Steve Henson*
17717
17718 * Some ASN1 types with illegal zero length encoding (INTEGER,
17719 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
17720
17721 *Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson*
17722
17723 * Merge in my S/MIME library for OpenSSL. This provides a simple
17724 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
17725 functionality to handle multipart/signed properly) and a utility
17726 called 'smime' to call all this stuff. This is based on code I
17727 originally wrote for Celo who have kindly allowed it to be
17728 included in OpenSSL.
17729
17730 *Steve Henson*
17731
17732 * Add variants des_set_key_checked and des_set_key_unchecked of
17733 des_set_key (aka des_key_sched). Global variable des_check_key
17734 decides which of these is called by des_set_key; this way
17735 des_check_key behaves as it always did, but applications and
17736 the library itself, which was buggy for des_check_key == 1,
17737 have a cleaner way to pick the version they need.
17738
17739 *Bodo Moeller*
17740
17741 * New function PKCS12_newpass() which changes the password of a
17742 PKCS12 structure.
17743
17744 *Steve Henson*
17745
17746 * Modify X509_TRUST and X509_PURPOSE so it also uses a static and
17747 dynamic mix. In both cases the ids can be used as an index into the
17748 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
17749 functions so they accept a list of the field values and the
17750 application doesn't need to directly manipulate the X509_TRUST
17751 structure.
17752
17753 *Steve Henson*
17754
17755 * Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
17756 need initialising.
17757
17758 *Steve Henson*
17759
17760 * Modify the way the V3 extension code looks up extensions. This now
17761 works in a similar way to the object code: we have some "standard"
17762 extensions in a static table which is searched with OBJ_bsearch()
17763 and the application can add dynamic ones if needed. The file
17764 crypto/x509v3/ext_dat.h now has the info: this file needs to be
17765 updated whenever a new extension is added to the core code and kept
17766 in ext_nid order. There is a simple program 'tabtest.c' which checks
17767 this. New extensions are not added too often so this file can readily
17768 be maintained manually.
17769
17770 There are two big advantages in doing things this way. The extensions
17771 can be looked up immediately and no longer need to be "added" using
17772 X509V3_add_standard_extensions(): this function now does nothing.
257e9d03
RS
17773 Side note: I get *lots* of email saying the extension code doesn't
17774 work because people forget to call this function.
5f8e6c50
DMSP
17775 Also no dynamic allocation is done unless new extensions are added:
17776 so if we don't add custom extensions there is no need to call
17777 X509V3_EXT_cleanup().
17778
17779 *Steve Henson*
17780
17781 * Modify enc utility's salting as follows: make salting the default. Add a
17782 magic header, so unsalted files fail gracefully instead of just decrypting
17783 to garbage. This is because not salting is a big security hole, so people
17784 should be discouraged from doing it.
17785
17786 *Ben Laurie*
17787
17788 * Fixes and enhancements to the 'x509' utility. It allowed a message
17789 digest to be passed on the command line but it only used this
17790 parameter when signing a certificate. Modified so all relevant
17791 operations are affected by the digest parameter including the
17792 -fingerprint and -x509toreq options. Also -x509toreq choked if a
17793 DSA key was used because it didn't fix the digest.
17794
17795 *Steve Henson*
17796
17797 * Initial certificate chain verify code. Currently tests the untrusted
17798 certificates for consistency with the verify purpose (which is set
17799 when the X509_STORE_CTX structure is set up) and checks the pathlength.
17800
17801 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
17802 this is because it will reject chains with invalid extensions whereas
17803 every previous version of OpenSSL and SSLeay made no checks at all.
17804
17805 Trust code: checks the root CA for the relevant trust settings. Trust
17806 settings have an initial value consistent with the verify purpose: e.g.
17807 if the verify purpose is for SSL client use it expects the CA to be
17808 trusted for SSL client use. However the default value can be changed to
17809 permit custom trust settings: one example of this would be to only trust
17810 certificates from a specific "secure" set of CAs.
17811
17812 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
17813 which should be used for version portability: especially since the
17814 verify structure is likely to change more often now.
17815
17816 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
17817 to set them. If not set then assume SSL clients will verify SSL servers
17818 and vice versa.
17819
17820 Two new options to the verify program: -untrusted allows a set of
17821 untrusted certificates to be passed in and -purpose which sets the
17822 intended purpose of the certificate. If a purpose is set then the
17823 new chain verify code is used to check extension consistency.
17824
17825 *Steve Henson*
17826
17827 * Support for the authority information access extension.
17828
17829 *Steve Henson*
17830
17831 * Modify RSA and DSA PEM read routines to transparently handle
17832 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
17833 public keys in a format compatible with certificate
17834 SubjectPublicKeyInfo structures. Unfortunately there were already
17835 functions called *_PublicKey_* which used various odd formats so
17836 these are retained for compatibility: however the DSA variants were
17837 never in a public release so they have been deleted. Changed dsa/rsa
17838 utilities to handle the new format: note no releases ever handled public
17839 keys so we should be OK.
17840
17841 The primary motivation for this change is to avoid the same fiasco
17842 that dogs private keys: there are several incompatible private key
17843 formats some of which are standard and some OpenSSL specific and
17844 require various evil hacks to allow partial transparent handling and
17845 even then it doesn't work with DER formats. Given the option anything
17846 other than PKCS#8 should be dumped: but the other formats have to
17847 stay in the name of compatibility.
17848
17849 With public keys and the benefit of hindsight one standard format
17850 is used which works with EVP_PKEY, RSA or DSA structures: though
17851 it clearly returns an error if you try to read the wrong kind of key.
17852
17853 Added a -pubkey option to the 'x509' utility to output the public key.
257e9d03
RS
17854 Also rename the `EVP_PKEY_get_*()` to `EVP_PKEY_rget_*()`
17855 (renamed to `EVP_PKEY_get1_*()` in the OpenSSL 0.9.5 release) and add
17856 `EVP_PKEY_rset_*()` functions (renamed to `EVP_PKEY_set1_*()`)
17857 that do the same as the `EVP_PKEY_assign_*()` except they up the
5f8e6c50
DMSP
17858 reference count of the added key (they don't "swallow" the
17859 supplied key).
17860
17861 *Steve Henson*
17862
17863 * Fixes to crypto/x509/by_file.c the code to read in certificates and
17864 CRLs would fail if the file contained no certificates or no CRLs:
17865 added a new function to read in both types and return the number
17866 read: this means that if none are read it will be an error. The
17867 DER versions of the certificate and CRL reader would always fail
17868 because it isn't possible to mix certificates and CRLs in DER format
17869 without choking one or the other routine. Changed this to just read
17870 a certificate: this is the best we can do. Also modified the code
ec2bfb7d 17871 in `apps/verify.c` to take notice of return codes: it was previously
5f8e6c50
DMSP
17872 attempting to read in certificates from NULL pointers and ignoring
17873 any errors: this is one reason why the cert and CRL reader seemed
17874 to work. It doesn't check return codes from the default certificate
17875 routines: these may well fail if the certificates aren't installed.
17876
17877 *Steve Henson*
17878
17879 * Code to support otherName option in GeneralName.
17880
17881 *Steve Henson*
17882
17883 * First update to verify code. Change the verify utility
17884 so it warns if it is passed a self signed certificate:
17885 for consistency with the normal behaviour. X509_verify
17886 has been modified to it will now verify a self signed
17887 certificate if *exactly* the same certificate appears
17888 in the store: it was previously impossible to trust a
17889 single self signed certificate. This means that:
17890 openssl verify ss.pem
17891 now gives a warning about a self signed certificate but
17892 openssl verify -CAfile ss.pem ss.pem
17893 is OK.
17894
17895 *Steve Henson*
17896
17897 * For servers, store verify_result in SSL_SESSION data structure
17898 (and add it to external session representation).
17899 This is needed when client certificate verifications fails,
17900 but an application-provided verification callback (set by
17901 SSL_CTX_set_cert_verify_callback) allows accepting the session
17902 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
17903 but returns 1): When the session is reused, we have to set
17904 ssl->verify_result to the appropriate error code to avoid
17905 security holes.
17906
17907 *Bodo Moeller, problem pointed out by Lutz Jaenicke*
17908
17909 * Fix a bug in the new PKCS#7 code: it didn't consider the
17910 case in PKCS7_dataInit() where the signed PKCS7 structure
17911 didn't contain any existing data because it was being created.
17912
17913 *Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson*
17914
17915 * Add a salt to the key derivation routines in enc.c. This
17916 forms the first 8 bytes of the encrypted file. Also add a
17917 -S option to allow a salt to be input on the command line.
17918
17919 *Steve Henson*
17920
17921 * New function X509_cmp(). Oddly enough there wasn't a function
17922 to compare two certificates. We do this by working out the SHA1
17923 hash and comparing that. X509_cmp() will be needed by the trust
17924 code.
17925
17926 *Steve Henson*
17927
17928 * SSL_get1_session() is like SSL_get_session(), but increments
17929 the reference count in the SSL_SESSION returned.
17930
17931 *Geoff Thorpe <geoff@eu.c2.net>*
17932
17933 * Fix for 'req': it was adding a null to request attributes.
17934 Also change the X509_LOOKUP and X509_INFO code to handle
17935 certificate auxiliary information.
17936
17937 *Steve Henson*
17938
17939 * Add support for 40 and 64 bit RC2 and RC4 algorithms: document
17940 the 'enc' command.
17941
17942 *Steve Henson*
17943
17944 * Add the possibility to add extra information to the memory leak
17945 detecting output, to form tracebacks, showing from where each
17946 allocation was originated: CRYPTO_push_info("constant string") adds
17947 the string plus current file name and line number to a per-thread
17948 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
17949 is like calling CYRPTO_pop_info() until the stack is empty.
17950 Also updated memory leak detection code to be multi-thread-safe.
17951
17952 *Richard Levitte*
17953
17954 * Add options -text and -noout to pkcs7 utility and delete the
17955 encryption options which never did anything. Update docs.
17956
17957 *Steve Henson*
17958
17959 * Add options to some of the utilities to allow the pass phrase
17960 to be included on either the command line (not recommended on
17961 OSes like Unix) or read from the environment. Update the
17962 manpages and fix a few bugs.
17963
17964 *Steve Henson*
17965
17966 * Add a few manpages for some of the openssl commands.
17967
17968 *Steve Henson*
17969
17970 * Fix the -revoke option in ca. It was freeing up memory twice,
17971 leaking and not finding already revoked certificates.
17972
17973 *Steve Henson*
17974
17975 * Extensive changes to support certificate auxiliary information.
17976 This involves the use of X509_CERT_AUX structure and X509_AUX
17977 functions. An X509_AUX function such as PEM_read_X509_AUX()
17978 can still read in a certificate file in the usual way but it
17979 will also read in any additional "auxiliary information". By
17980 doing things this way a fair degree of compatibility can be
17981 retained: existing certificates can have this information added
17982 using the new 'x509' options.
17983
17984 Current auxiliary information includes an "alias" and some trust
17985 settings. The trust settings will ultimately be used in enhanced
17986 certificate chain verification routines: currently a certificate
17987 can only be trusted if it is self signed and then it is trusted
17988 for all purposes.
17989
17990 *Steve Henson*
17991
257e9d03 17992 * Fix assembler for Alpha (tested only on DEC OSF not Linux or `*BSD`).
5f8e6c50
DMSP
17993 The problem was that one of the replacement routines had not been working
17994 since SSLeay releases. For now the offending routine has been replaced
17995 with non-optimised assembler. Even so, this now gives around 95%
17996 performance improvement for 1024 bit RSA signs.
17997
17998 *Mark Cox*
17999
18000 * Hack to fix PKCS#7 decryption when used with some unorthodox RC2
18001 handling. Most clients have the effective key size in bits equal to
18002 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
18003 A few however don't do this and instead use the size of the decrypted key
18004 to determine the RC2 key length and the AlgorithmIdentifier to determine
18005 the effective key length. In this case the effective key length can still
18006 be 40 bits but the key length can be 168 bits for example. This is fixed
18007 by manually forcing an RC2 key into the EVP_PKEY structure because the
18008 EVP code can't currently handle unusual RC2 key sizes: it always assumes
18009 the key length and effective key length are equal.
18010
18011 *Steve Henson*
18012
18013 * Add a bunch of functions that should simplify the creation of
18014 X509_NAME structures. Now you should be able to do:
18015 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
18016 and have it automatically work out the correct field type and fill in
18017 the structures. The more adventurous can try:
18018 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
18019 and it will (hopefully) work out the correct multibyte encoding.
18020
18021 *Steve Henson*
18022
18023 * Change the 'req' utility to use the new field handling and multibyte
18024 copy routines. Before the DN field creation was handled in an ad hoc
18025 way in req, ca, and x509 which was rather broken and didn't support
18026 BMPStrings or UTF8Strings. Since some software doesn't implement
18027 BMPStrings or UTF8Strings yet, they can be enabled using the config file
18028 using the dirstring_type option. See the new comment in the default
18029 openssl.cnf for more info.
18030
18031 *Steve Henson*
18032
18033 * Make crypto/rand/md_rand.c more robust:
18034 - Assure unique random numbers after fork().
18035 - Make sure that concurrent threads access the global counter and
18036 md serializably so that we never lose entropy in them
18037 or use exactly the same state in multiple threads.
18038 Access to the large state is not always serializable because
18039 the additional locking could be a performance killer, and
18040 md should be large enough anyway.
18041
18042 *Bodo Moeller*
18043
ec2bfb7d 18044 * New file `apps/app_rand.c` with commonly needed functionality
5f8e6c50
DMSP
18045 for handling the random seed file.
18046
18047 Use the random seed file in some applications that previously did not:
18048 ca,
18049 dsaparam -genkey (which also ignored its '-rand' option),
18050 s_client,
18051 s_server,
18052 x509 (when signing).
18053 Except on systems with /dev/urandom, it is crucial to have a random
18054 seed file at least for key creation, DSA signing, and for DH exchanges;
18055 for RSA signatures we could do without one.
18056
18057 gendh and gendsa (unlike genrsa) used to read only the first byte
18058 of each file listed in the '-rand' option. The function as previously
18059 found in genrsa is now in app_rand.c and is used by all programs
18060 that support '-rand'.
18061
18062 *Bodo Moeller*
18063
18064 * In RAND_write_file, use mode 0600 for creating files;
18065 don't just chmod when it may be too late.
18066
18067 *Bodo Moeller*
18068
18069 * Report an error from X509_STORE_load_locations
18070 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
18071
18072 *Bill Perry*
18073
18074 * New function ASN1_mbstring_copy() this copies a string in either
18075 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
18076 into an ASN1_STRING type. A mask of permissible types is passed
18077 and it chooses the "minimal" type to use or an error if not type
18078 is suitable.
18079
18080 *Steve Henson*
18081
18082 * Add function equivalents to the various macros in asn1.h. The old
257e9d03
RS
18083 macros are retained with an `M_` prefix. Code inside the library can
18084 use the `M_` macros. External code (including the openssl utility)
5f8e6c50
DMSP
18085 should *NOT* in order to be "shared library friendly".
18086
18087 *Steve Henson*
18088
18089 * Add various functions that can check a certificate's extensions
18090 to see if it usable for various purposes such as SSL client,
18091 server or S/MIME and CAs of these types. This is currently
18092 VERY EXPERIMENTAL but will ultimately be used for certificate chain
18093 verification. Also added a -purpose flag to x509 utility to
18094 print out all the purposes.
18095
18096 *Steve Henson*
18097
18098 * Add a CRYPTO_EX_DATA to X509 certificate structure and associated
18099 functions.
18100
18101 *Steve Henson*
18102
257e9d03 18103 * New `X509V3_{X509,CRL,REVOKED}_get_d2i()` functions. These will search
5f8e6c50
DMSP
18104 for, obtain and decode and extension and obtain its critical flag.
18105 This allows all the necessary extension code to be handled in a
18106 single function call.
18107
18108 *Steve Henson*
18109
18110 * RC4 tune-up featuring 30-40% performance improvement on most RISC
18111 platforms. See crypto/rc4/rc4_enc.c for further details.
18112
18113 *Andy Polyakov*
18114
18115 * New -noout option to asn1parse. This causes no output to be produced
18116 its main use is when combined with -strparse and -out to extract data
18117 from a file (which may not be in ASN.1 format).
18118
18119 *Steve Henson*
18120
18121 * Fix for pkcs12 program. It was hashing an invalid certificate pointer
18122 when producing the local key id.
18123
18124 *Richard Levitte <levitte@stacken.kth.se>*
18125
18126 * New option -dhparam in s_server. This allows a DH parameter file to be
18127 stated explicitly. If it is not stated then it tries the first server
18128 certificate file. The previous behaviour hard coded the filename
18129 "server.pem".
18130
18131 *Steve Henson*
18132
18133 * Add -pubin and -pubout options to the rsa and dsa commands. These allow
18134 a public key to be input or output. For example:
18135 openssl rsa -in key.pem -pubout -out pubkey.pem
18136 Also added necessary DSA public key functions to handle this.
18137
18138 *Steve Henson*
18139
18140 * Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
18141 in the message. This was handled by allowing
18142 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
18143
18144 *Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>*
18145
18146 * Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
18147 to the end of the strings whereas this didn't. This would cause problems
18148 if strings read with d2i_ASN1_bytes() were later modified.
18149
18150 *Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>*
18151
18152 * Fix for base64 decode bug. When a base64 bio reads only one line of
18153 data and it contains EOF it will end up returning an error. This is
18154 caused by input 46 bytes long. The cause is due to the way base64
18155 BIOs find the start of base64 encoded data. They do this by trying a
18156 trial decode on each line until they find one that works. When they
18157 do a flag is set and it starts again knowing it can pass all the
18158 data directly through the decoder. Unfortunately it doesn't reset
18159 the context it uses. This means that if EOF is reached an attempt
18160 is made to pass two EOFs through the context and this causes the
18161 resulting error. This can also cause other problems as well. As is
18162 usual with these problems it takes *ages* to find and the fix is
18163 trivial: move one line.
18164
257e9d03 18165 *Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer)*
5f8e6c50
DMSP
18166
18167 * Ugly workaround to get s_client and s_server working under Windows. The
18168 old code wouldn't work because it needed to select() on sockets and the
18169 tty (for keypresses and to see if data could be written). Win32 only
18170 supports select() on sockets so we select() with a 1s timeout on the
18171 sockets and then see if any characters are waiting to be read, if none
18172 are present then we retry, we also assume we can always write data to
18173 the tty. This isn't nice because the code then blocks until we've
18174 received a complete line of data and it is effectively polling the
18175 keyboard at 1s intervals: however it's quite a bit better than not
18176 working at all :-) A dedicated Windows application might handle this
18177 with an event loop for example.
18178
18179 *Steve Henson*
18180
18181 * Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
18182 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
18183 will be called when RSA_sign() and RSA_verify() are used. This is useful
18184 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
18185 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
18186 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
18187 This necessitated the support of an extra signature type NID_md5_sha1
18188 for SSL signatures and modifications to the SSL library to use it instead
18189 of calling RSA_public_decrypt() and RSA_private_encrypt().
18190
18191 *Steve Henson*
18192
18193 * Add new -verify -CAfile and -CApath options to the crl program, these
18194 will lookup a CRL issuers certificate and verify the signature in a
18195 similar way to the verify program. Tidy up the crl program so it
18196 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
18197 less strict. It will now permit CRL extensions even if it is not
18198 a V2 CRL: this will allow it to tolerate some broken CRLs.
18199
18200 *Steve Henson*
18201
18202 * Initialize all non-automatic variables each time one of the openssl
18203 sub-programs is started (this is necessary as they may be started
18204 multiple times from the "OpenSSL>" prompt).
18205
18206 *Lennart Bang, Bodo Moeller*
18207
18208 * Preliminary compilation option RSA_NULL which disables RSA crypto without
18209 removing all other RSA functionality (this is what NO_RSA does). This
18210 is so (for example) those in the US can disable those operations covered
18211 by the RSA patent while allowing storage and parsing of RSA keys and RSA
18212 key generation.
18213
18214 *Steve Henson*
18215
18216 * Non-copying interface to BIO pairs.
18217 (still largely untested)
18218
18219 *Bodo Moeller*
18220
18221 * New function ASN1_tag2str() to convert an ASN1 tag to a descriptive
18222 ASCII string. This was handled independently in various places before.
18223
18224 *Steve Henson*
18225
18226 * New functions UTF8_getc() and UTF8_putc() that parse and generate
18227 UTF8 strings a character at a time.
18228
18229 *Steve Henson*
18230
18231 * Use client_version from client hello to select the protocol
18232 (s23_srvr.c) and for RSA client key exchange verification
18233 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
18234
18235 *Bodo Moeller*
18236
18237 * Add various utility functions to handle SPKACs, these were previously
18238 handled by poking round in the structure internals. Added new function
18239 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
18240 print, verify and generate SPKACs. Based on an original idea from
18241 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
18242
18243 *Steve Henson*
18244
18245 * RIPEMD160 is operational on all platforms and is back in 'make test'.
18246
18247 *Andy Polyakov*
18248
18249 * Allow the config file extension section to be overwritten on the
18250 command line. Based on an original idea from Massimiliano Pala
18251 <madwolf@comune.modena.it>. The new option is called -extensions
18252 and can be applied to ca, req and x509. Also -reqexts to override
18253 the request extensions in req and -crlexts to override the crl extensions
18254 in ca.
18255
18256 *Steve Henson*
18257
18258 * Add new feature to the SPKAC handling in ca. Now you can include
18259 the same field multiple times by preceding it by "XXXX." for example:
18260 1.OU="Unit name 1"
18261 2.OU="Unit name 2"
18262 this is the same syntax as used in the req config file.
18263
18264 *Steve Henson*
18265
18266 * Allow certificate extensions to be added to certificate requests. These
18267 are specified in a 'req_extensions' option of the req section of the
18268 config file. They can be printed out with the -text option to req but
18269 are otherwise ignored at present.
18270
18271 *Steve Henson*
18272
18273 * Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
18274 data read consists of only the final block it would not decrypted because
18275 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
18276 A misplaced 'break' also meant the decrypted final block might not be
18277 copied until the next read.
18278
18279 *Steve Henson*
18280
18281 * Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
18282 a few extra parameters to the DH structure: these will be useful if
18283 for example we want the value of 'q' or implement X9.42 DH.
18284
18285 *Steve Henson*
18286
18287 * Initial support for DSA_METHOD. This is based on the RSA_METHOD and
18288 provides hooks that allow the default DSA functions or functions on a
18289 "per key" basis to be replaced. This allows hardware acceleration and
18290 hardware key storage to be handled without major modification to the
4d49b685 18291 library. Also added low-level modexp hooks and CRYPTO_EX structure and
5f8e6c50
DMSP
18292 associated functions.
18293
18294 *Steve Henson*
18295
18296 * Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
18297 as "read only": it can't be written to and the buffer it points to will
18298 not be freed. Reading from a read only BIO is much more efficient than
18299 a normal memory BIO. This was added because there are several times when
18300 an area of memory needs to be read from a BIO. The previous method was
18301 to create a memory BIO and write the data to it, this results in two
18302 copies of the data and an O(n^2) reading algorithm. There is a new
18303 function BIO_new_mem_buf() which creates a read only memory BIO from
18304 an area of memory. Also modified the PKCS#7 routines to use read only
18305 memory BIOs.
18306
18307 *Steve Henson*
18308
18309 * Bugfix: ssl23_get_client_hello did not work properly when called in
18310 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
18311 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
18312 but a retry condition occurred while trying to read the rest.
18313
18314 *Bodo Moeller*
18315
18316 * The PKCS7_ENC_CONTENT_new() function was setting the content type as
18317 NID_pkcs7_encrypted by default: this was wrong since this should almost
18318 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
18319 the encrypted data type: this is a more sensible place to put it and it
18320 allows the PKCS#12 code to be tidied up that duplicated this
18321 functionality.
18322
18323 *Steve Henson*
18324
18325 * Changed obj_dat.pl script so it takes its input and output files on
18326 the command line. This should avoid shell escape redirection problems
18327 under Win32.
18328
18329 *Steve Henson*
18330
18331 * Initial support for certificate extension requests, these are included
18332 in things like Xenroll certificate requests. Included functions to allow
18333 extensions to be obtained and added.
18334
18335 *Steve Henson*
18336
18337 * -crlf option to s_client and s_server for sending newlines as
18338 CRLF (as required by many protocols).
18339
18340 *Bodo Moeller*
18341
257e9d03 18342### Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
5f8e6c50
DMSP
18343
18344 * Install libRSAglue.a when OpenSSL is built with RSAref.
18345
18346 *Ralf S. Engelschall*
18347
257e9d03 18348 * A few more `#ifndef NO_FP_API / #endif` pairs for consistency.
5f8e6c50
DMSP
18349
18350 *Andrija Antonijevic <TheAntony2@bigfoot.com>*
18351
18352 * Fix -startdate and -enddate (which was missing) arguments to 'ca'
18353 program.
18354
18355 *Steve Henson*
18356
18357 * New function DSA_dup_DH, which duplicates DSA parameters/keys as
18358 DH parameters/keys (q is lost during that conversion, but the resulting
18359 DH parameters contain its length).
18360
18361 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
18362 much faster than DH_generate_parameters (which creates parameters
257e9d03 18363 where `p = 2*q + 1`), and also the smaller q makes DH computations
5f8e6c50
DMSP
18364 much more efficient (160-bit exponentiation instead of 1024-bit
18365 exponentiation); so this provides a convenient way to support DHE
18366 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
18367 utter importance to use
18368 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
18369 or
18370 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
18371 when such DH parameters are used, because otherwise small subgroup
18372 attacks may become possible!
18373
18374 *Bodo Moeller*
18375
18376 * Avoid memory leak in i2d_DHparams.
18377
18378 *Bodo Moeller*
18379
18380 * Allow the -k option to be used more than once in the enc program:
18381 this allows the same encrypted message to be read by multiple recipients.
18382
18383 *Steve Henson*
18384
18385 * New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
18386 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
18387 it will always use the numerical form of the OID, even if it has a short
18388 or long name.
18389
18390 *Steve Henson*
18391
18392 * Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
18393 method only got called if p,q,dmp1,dmq1,iqmp components were present,
18394 otherwise bn_mod_exp was called. In the case of hardware keys for example
18395 no private key components need be present and it might store extra data
18396 in the RSA structure, which cannot be accessed from bn_mod_exp.
18397 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
18398 private key operations.
18399
18400 *Steve Henson*
18401
18402 * Added support for SPARC Linux.
18403
18404 *Andy Polyakov*
18405
18406 * pem_password_cb function type incompatibly changed from
18407 typedef int pem_password_cb(char *buf, int size, int rwflag);
18408 to
18409 ....(char *buf, int size, int rwflag, void *userdata);
18410 so that applications can pass data to their callbacks:
257e9d03 18411 The `PEM[_ASN1]_{read,write}...` functions and macros now take an
5f8e6c50
DMSP
18412 additional void * argument, which is just handed through whenever
18413 the password callback is called.
18414
18415 *Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller*
18416
18417 New function SSL_CTX_set_default_passwd_cb_userdata.
18418
18419 Compatibility note: As many C implementations push function arguments
18420 onto the stack in reverse order, the new library version is likely to
18421 interoperate with programs that have been compiled with the old
18422 pem_password_cb definition (PEM_whatever takes some data that
18423 happens to be on the stack as its last argument, and the callback
18424 just ignores this garbage); but there is no guarantee whatsoever that
18425 this will work.
18426
18427 * The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
18428 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
18429 problems not only on Windows, but also on some Unix platforms.
18430 To avoid problematic command lines, these definitions are now in an
18431 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
18432 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
18433
18434 *Bodo Moeller*
18435
18436 * MIPS III/IV assembler module is reimplemented.
18437
18438 *Andy Polyakov*
18439
18440 * More DES library cleanups: remove references to srand/rand and
18441 delete an unused file.
18442
18443 *Ulf Möller*
18444
18445 * Add support for the free Netwide assembler (NASM) under Win32,
18446 since not many people have MASM (ml) and it can be hard to obtain.
18447 This is currently experimental but it seems to work OK and pass all
18448 the tests. Check out INSTALL.W32 for info.
18449
18450 *Steve Henson*
18451
18452 * Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
18453 without temporary keys kept an extra copy of the server key,
18454 and connections with temporary keys did not free everything in case
18455 of an error.
18456
18457 *Bodo Moeller*
18458
18459 * New function RSA_check_key and new openssl rsa option -check
18460 for verifying the consistency of RSA keys.
18461
18462 *Ulf Moeller, Bodo Moeller*
18463
18464 * Various changes to make Win32 compile work:
18465 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
18466 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
18467 comparison" warnings.
257e9d03 18468 3. Add `sk_<TYPE>_sort` to DEF file generator and do make update.
5f8e6c50
DMSP
18469
18470 *Steve Henson*
18471
18472 * Add a debugging option to PKCS#5 v2 key generation function: when
18473 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
18474 derived keys are printed to stderr.
18475
18476 *Steve Henson*
18477
18478 * Copy the flags in ASN1_STRING_dup().
18479
18480 *Roman E. Pavlov <pre@mo.msk.ru>*
18481
18482 * The x509 application mishandled signing requests containing DSA
18483 keys when the signing key was also DSA and the parameters didn't match.
18484
18485 It was supposed to omit the parameters when they matched the signing key:
18486 the verifying software was then supposed to automatically use the CA's
18487 parameters if they were absent from the end user certificate.
18488
18489 Omitting parameters is no longer recommended. The test was also
18490 the wrong way round! This was probably due to unusual behaviour in
18491 EVP_cmp_parameters() which returns 1 if the parameters match.
18492 This meant that parameters were omitted when they *didn't* match and
18493 the certificate was useless. Certificates signed with 'ca' didn't have
18494 this bug.
18495
18496 *Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>*
18497
18498 * Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
18499 The interface is as follows:
18500 Applications can use
18501 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
18502 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
18503 "off" is now the default.
18504 The library internally uses
18505 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
18506 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
18507 to disable memory-checking temporarily.
18508
18509 Some inconsistent states that previously were possible (and were
18510 even the default) are now avoided.
18511
18512 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
18513 with each memory chunk allocated; this is occasionally more helpful
18514 than just having a counter.
18515
18516 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
18517
18518 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
18519 extensions.
18520
18521 *Bodo Moeller*
18522
18523 * Introduce "mode" for SSL structures (with defaults in SSL_CTX),
18524 which largely parallels "options", but is for changing API behaviour,
18525 whereas "options" are about protocol behaviour.
18526 Initial "mode" flags are:
18527
18528 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
18529 a single record has been written.
18530 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
18531 retries use the same buffer location.
18532 (But all of the contents must be
18533 copied!)
18534
18535 *Bodo Moeller*
18536
18537 * Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
18538 worked.
18539
18540 * Fix problems with no-hmac etc.
18541
18542 *Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>*
18543
18544 * New functions RSA_get_default_method(), RSA_set_method() and
18545 RSA_get_method(). These allows replacement of RSA_METHODs without having
18546 to mess around with the internals of an RSA structure.
18547
18548 *Steve Henson*
18549
18550 * Fix memory leaks in DSA_do_sign and DSA_is_prime.
18551 Also really enable memory leak checks in openssl.c and in some
18552 test programs.
18553
18554 *Chad C. Mulligan, Bodo Moeller*
18555
18556 * Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
18557 up the length of negative integers. This has now been simplified to just
18558 store the length when it is first determined and use it later, rather
18559 than trying to keep track of where data is copied and updating it to
18560 point to the end.
257e9d03 18561 *Steve Henson, reported by Brien Wheeler <bwheeler@authentica-security.com>*
5f8e6c50
DMSP
18562
18563 * Add a new function PKCS7_signatureVerify. This allows the verification
18564 of a PKCS#7 signature but with the signing certificate passed to the
18565 function itself. This contrasts with PKCS7_dataVerify which assumes the
18566 certificate is present in the PKCS#7 structure. This isn't always the
18567 case: certificates can be omitted from a PKCS#7 structure and be
18568 distributed by "out of band" means (such as a certificate database).
18569
18570 *Steve Henson*
18571
257e9d03 18572 * Complete the `PEM_*` macros with DECLARE_PEM versions to replace the
5f8e6c50
DMSP
18573 function prototypes in pem.h, also change util/mkdef.pl to add the
18574 necessary function names.
18575
18576 *Steve Henson*
18577
18578 * mk1mf.pl (used by Windows builds) did not properly read the
18579 options set by Configure in the top level Makefile, and Configure
18580 was not even able to write more than one option correctly.
18581 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
18582
18583 *Bodo Moeller*
18584
18585 * New functions CONF_load_bio() and CONF_load_fp() to allow a config
18586 file to be loaded from a BIO or FILE pointer. The BIO version will
18587 for example allow memory BIOs to contain config info.
18588
18589 *Steve Henson*
18590
18591 * New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
18592 Whoever hopes to achieve shared-library compatibility across versions
18593 must use this, not the compile-time macro.
18594 (Exercise 0.9.4: Which is the minimum library version required by
18595 such programs?)
18596 Note: All this applies only to multi-threaded programs, others don't
18597 need locks.
18598
18599 *Bodo Moeller*
18600
18601 * Add missing case to s3_clnt.c state machine -- one of the new SSL tests
18602 through a BIO pair triggered the default case, i.e.
18603 SSLerr(...,SSL_R_UNKNOWN_STATE).
18604
18605 *Bodo Moeller*
18606
18607 * New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
18608 can use the SSL library even if none of the specific BIOs is
18609 appropriate.
18610
18611 *Bodo Moeller*
18612
18613 * Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
18614 for the encoded length.
18615
18616 *Jeon KyoungHo <khjeon@sds.samsung.co.kr>*
18617
18618 * Add initial documentation of the X509V3 functions.
18619
18620 *Steve Henson*
18621
18622 * Add a new pair of functions PEM_write_PKCS8PrivateKey() and
18623 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
18624 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
18625 secure PKCS#8 private key format with a high iteration count.
18626
18627 *Steve Henson*
18628
18629 * Fix determination of Perl interpreter: A perl or perl5
257e9d03 18630 *directory* in $PATH was also accepted as the interpreter.
5f8e6c50
DMSP
18631
18632 *Ralf S. Engelschall*
18633
18634 * Fix demos/sign/sign.c: well there wasn't anything strictly speaking
18635 wrong with it but it was very old and did things like calling
18636 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
18637 unusual formatting.
18638
18639 *Steve Henson*
18640
18641 * Fix demos/selfsign.c: it used obsolete and deleted functions, changed
18642 to use the new extension code.
18643
18644 *Steve Henson*
18645
18646 * Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
18647 with macros. This should make it easier to change their form, add extra
18648 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
18649 constant.
18650
18651 *Steve Henson*
18652
18653 * Add to configuration table a new entry that can specify an alternative
18654 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
18655 according to Mark Crispin <MRC@Panda.COM>.
18656
18657 *Bodo Moeller*
18658
5f8e6c50
DMSP
18659 * DES CBC did not update the IV. Weird.
18660
18661 *Ben Laurie*
18662lse
18663 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
18664 Changing the behaviour of the former might break existing programs --
18665 where IV updating is needed, des_ncbc_encrypt can be used.
18666ndif
18667
18668 * When bntest is run from "make test" it drives bc to check its
18669 calculations, as well as internally checking them. If an internal check
18670 fails, it needs to cause bc to give a non-zero result or make test carries
18671 on without noticing the failure. Fixed.
18672
18673 *Ben Laurie*
18674
18675 * DES library cleanups.
18676
18677 *Ulf Möller*
18678
18679 * Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
18680 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
18681 ciphers. NOTE: although the key derivation function has been verified
18682 against some published test vectors it has not been extensively tested
18683 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
18684 of v2.0.
18685
18686 *Steve Henson*
18687
18688 * Instead of "mkdir -p", which is not fully portable, use new
18689 Perl script "util/mkdir-p.pl".
18690
18691 *Bodo Moeller*
18692
18693 * Rewrite the way password based encryption (PBE) is handled. It used to
18694 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
18695 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
18696 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
18697 the 'parameter' field of the AlgorithmIdentifier is passed to the
18698 underlying key generation function so it must do its own ASN1 parsing.
18699 This has also changed the EVP_PBE_CipherInit() function which now has a
18700 'parameter' argument instead of literal salt and iteration count values
18701 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
18702
18703 *Steve Henson*
18704
18705 * Support for PKCS#5 v1.5 compatible password based encryption algorithms
18706 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
18707 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
18708 KEY" because this clashed with PKCS#8 unencrypted string. Since this
18709 value was just used as a "magic string" and not used directly its
18710 value doesn't matter.
18711
18712 *Steve Henson*
18713
18714 * Introduce some semblance of const correctness to BN. Shame C doesn't
18715 support mutable.
18716
18717 *Ben Laurie*
18718
18719 * "linux-sparc64" configuration (ultrapenguin).
18720
18721 *Ray Miller <ray.miller@oucs.ox.ac.uk>*
18722 "linux-sparc" configuration.
18723
18724 *Christian Forster <fo@hawo.stw.uni-erlangen.de>*
18725
18726 * config now generates no-xxx options for missing ciphers.
18727
18728 *Ulf Möller*
18729
18730 * Support the EBCDIC character set (work in progress).
18731 File ebcdic.c not yet included because it has a different license.
18732
18733 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
18734
18735 * Support BS2000/OSD-POSIX.
18736
18737 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
18738
257e9d03 18739 * Make callbacks for key generation use `void *` instead of `char *`.
5f8e6c50
DMSP
18740
18741 *Ben Laurie*
18742
18743 * Make S/MIME samples compile (not yet tested).
18744
18745 *Ben Laurie*
18746
18747 * Additional typesafe stacks.
18748
18749 *Ben Laurie*
18750
18751 * New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
18752
18753 *Bodo Moeller*
18754
257e9d03 18755### Changes between 0.9.3 and 0.9.3a [29 May 1999]
5f8e6c50
DMSP
18756
18757 * New configuration variant "sco5-gcc".
18758
18759 * Updated some demos.
18760
18761 *Sean O Riordain, Wade Scholine*
18762
18763 * Add missing BIO_free at exit of pkcs12 application.
18764
18765 *Wu Zhigang*
18766
18767 * Fix memory leak in conf.c.
18768
18769 *Steve Henson*
18770
18771 * Updates for Win32 to assembler version of MD5.
18772
18773 *Steve Henson*
18774
ec2bfb7d 18775 * Set #! path to perl in `apps/der_chop` to where we found it
5f8e6c50
DMSP
18776 instead of using a fixed path.
18777
18778 *Bodo Moeller*
18779
18780 * SHA library changes for irix64-mips4-cc.
18781
18782 *Andy Polyakov*
18783
18784 * Improvements for VMS support.
18785
18786 *Richard Levitte*
18787
257e9d03 18788### Changes between 0.9.2b and 0.9.3 [24 May 1999]
5f8e6c50
DMSP
18789
18790 * Bignum library bug fix. IRIX 6 passes "make test" now!
18791 This also avoids the problems with SC4.2 and unpatched SC5.
18792
18793 *Andy Polyakov <appro@fy.chalmers.se>*
18794
18795 * New functions sk_num, sk_value and sk_set to replace the previous macros.
18796 These are required because of the typesafe stack would otherwise break
18797 existing code. If old code used a structure member which used to be STACK
18798 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
18799 sk_num or sk_value it would produce an error because the num, data members
18800 are not present in STACK_OF. Now it just produces a warning. sk_set
18801 replaces the old method of assigning a value to sk_value
18802 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
18803 that does this will no longer work (and should use sk_set instead) but
18804 this could be regarded as a "questionable" behaviour anyway.
18805
18806 *Steve Henson*
18807
18808 * Fix most of the other PKCS#7 bugs. The "experimental" code can now
18809 correctly handle encrypted S/MIME data.
18810
18811 *Steve Henson*
18812
18813 * Change type of various DES function arguments from des_cblock
18814 (which means, in function argument declarations, pointer to char)
18815 to des_cblock * (meaning pointer to array with 8 char elements),
18816 which allows the compiler to do more typechecking; it was like
18817 that back in SSLeay, but with lots of ugly casts.
18818
18819 Introduce new type const_des_cblock.
18820
18821 *Bodo Moeller*
18822
18823 * Reorganise the PKCS#7 library and get rid of some of the more obvious
18824 problems: find RecipientInfo structure that matches recipient certificate
18825 and initialise the ASN1 structures properly based on passed cipher.
18826
18827 *Steve Henson*
18828
18829 * Belatedly make the BN tests actually check the results.
18830
18831 *Ben Laurie*
18832
18833 * Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
18834 to and from BNs: it was completely broken. New compilation option
18835 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
18836 key elements as negative integers.
18837
18838 *Steve Henson*
18839
18840 * Reorganize and speed up MD5.
18841
18842 *Andy Polyakov <appro@fy.chalmers.se>*
18843
18844 * VMS support.
18845
18846 *Richard Levitte <richard@levitte.org>*
18847
18848 * New option -out to asn1parse to allow the parsed structure to be
18849 output to a file. This is most useful when combined with the -strparse
18850 option to examine the output of things like OCTET STRINGS.
18851
18852 *Steve Henson*
18853
18854 * Make SSL library a little more fool-proof by not requiring any longer
257e9d03
RS
18855 that `SSL_set_{accept,connect}_state` be called before
18856 `SSL_{accept,connect}` may be used (`SSL_set_..._state` is omitted
5f8e6c50
DMSP
18857 in many applications because usually everything *appeared* to work as
18858 intended anyway -- now it really works as intended).
18859
18860 *Bodo Moeller*
18861
18862 * Move openssl.cnf out of lib/.
18863
18864 *Ulf Möller*
18865
257e9d03 18866 * Fix various things to let OpenSSL even pass "egcc -pipe -O2 -Wall
5f8e6c50 18867 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
257e9d03 18868 -Wmissing-declarations -Wnested-externs -Winline" with EGCS 1.1.2+
5f8e6c50
DMSP
18869
18870 *Ralf S. Engelschall*
18871
18872 * Various fixes to the EVP and PKCS#7 code. It may now be able to
18873 handle PKCS#7 enveloped data properly.
18874
18875 *Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve*
18876
18877 * Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
18878 copying pointers. The cert_st handling is changed by this in
18879 various ways (and thus what used to be known as ctx->default_cert
257e9d03 18880 is now called ctx->cert, since we don't resort to `s->ctx->[default_]cert`
5f8e6c50
DMSP
18881 any longer when s->cert does not give us what we need).
18882 ssl_cert_instantiate becomes obsolete by this change.
18883 As soon as we've got the new code right (possibly it already is?),
18884 we have solved a couple of bugs of the earlier code where s->cert
18885 was used as if it could not have been shared with other SSL structures.
18886
18887 Note that using the SSL API in certain dirty ways now will result
18888 in different behaviour than observed with earlier library versions:
257e9d03 18889 Changing settings for an `SSL_CTX *ctx` after having done s = SSL_new(ctx)
5f8e6c50
DMSP
18890 does not influence s as it used to.
18891
18892 In order to clean up things more thoroughly, inside SSL_SESSION
18893 we don't use CERT any longer, but a new structure SESS_CERT
18894 that holds per-session data (if available); currently, this is
18895 the peer's certificate chain and, for clients, the server's certificate
18896 and temporary key. CERT holds only those values that can have
18897 meaningful defaults in an SSL_CTX.
18898
18899 *Bodo Moeller*
18900
18901 * New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
18902 from the internal representation. Various PKCS#7 fixes: remove some
18903 evil casts and set the enc_dig_alg field properly based on the signing
18904 key type.
18905
18906 *Steve Henson*
18907
18908 * Allow PKCS#12 password to be set from the command line or the
18909 environment. Let 'ca' get its config file name from the environment
18910 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
18911 and 'x509').
18912
18913 *Steve Henson*
18914
18915 * Allow certificate policies extension to use an IA5STRING for the
18916 organization field. This is contrary to the PKIX definition but
18917 VeriSign uses it and IE5 only recognises this form. Document 'x509'
18918 extension option.
18919
18920 *Steve Henson*
18921
18922 * Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
18923 without disallowing inline assembler and the like for non-pedantic builds.
18924
18925 *Ben Laurie*
18926
18927 * Support Borland C++ builder.
18928
18929 *Janez Jere <jj@void.si>, modified by Ulf Möller*
18930
18931 * Support Mingw32.
18932
18933 *Ulf Möller*
18934
18935 * SHA-1 cleanups and performance enhancements.
18936
18937 *Andy Polyakov <appro@fy.chalmers.se>*
18938
18939 * Sparc v8plus assembler for the bignum library.
18940
18941 *Andy Polyakov <appro@fy.chalmers.se>*
18942
18943 * Accept any -xxx and +xxx compiler options in Configure.
18944
18945 *Ulf Möller*
18946
18947 * Update HPUX configuration.
18948
18949 *Anonymous*
18950
257e9d03 18951 * Add missing `sk_<type>_unshift()` function to safestack.h
5f8e6c50
DMSP
18952
18953 *Ralf S. Engelschall*
18954
18955 * New function SSL_CTX_use_certificate_chain_file that sets the
18956 "extra_cert"s in addition to the certificate. (This makes sense
18957 only for "PEM" format files, as chains as a whole are not
18958 DER-encoded.)
18959
18960 *Bodo Moeller*
18961
18962 * Support verify_depth from the SSL API.
18963 x509_vfy.c had what can be considered an off-by-one-error:
18964 Its depth (which was not part of the external interface)
18965 was actually counting the number of certificates in a chain;
18966 now it really counts the depth.
18967
18968 *Bodo Moeller*
18969
18970 * Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
18971 instead of X509err, which often resulted in confusing error
18972 messages since the error codes are not globally unique
18973 (e.g. an alleged error in ssl3_accept when a certificate
18974 didn't match the private key).
18975
18976 * New function SSL_CTX_set_session_id_context that allows to set a default
18977 value (so that you don't need SSL_set_session_id_context for each
18978 connection using the SSL_CTX).
18979
18980 *Bodo Moeller*
18981
18982 * OAEP decoding bug fix.
18983
18984 *Ulf Möller*
18985
18986 * Support INSTALL_PREFIX for package builders, as proposed by
18987 David Harris.
18988
18989 *Bodo Moeller*
18990
18991 * New Configure options "threads" and "no-threads". For systems
18992 where the proper compiler options are known (currently Solaris
18993 and Linux), "threads" is the default.
18994
18995 *Bodo Moeller*
18996
18997 * New script util/mklink.pl as a faster substitute for util/mklink.sh.
18998
18999 *Bodo Moeller*
19000
19001 * Install various scripts to $(OPENSSLDIR)/misc, not to
19002 $(INSTALLTOP)/bin -- they shouldn't clutter directories
19003 such as /usr/local/bin.
19004
19005 *Bodo Moeller*
19006
19007 * "make linux-shared" to build shared libraries.
19008
19009 *Niels Poppe <niels@netbox.org>*
19010
257e9d03 19011 * New Configure option `no-<cipher>` (rsa, idea, rc5, ...).
5f8e6c50
DMSP
19012
19013 *Ulf Möller*
19014
19015 * Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
19016 extension adding in x509 utility.
19017
19018 *Steve Henson*
19019
19020 * Remove NOPROTO sections and error code comments.
19021
19022 *Ulf Möller*
19023
19024 * Partial rewrite of the DEF file generator to now parse the ANSI
19025 prototypes.
19026
19027 *Steve Henson*
19028
19029 * New Configure options --prefix=DIR and --openssldir=DIR.
19030
19031 *Ulf Möller*
19032
19033 * Complete rewrite of the error code script(s). It is all now handled
19034 by one script at the top level which handles error code gathering,
19035 header rewriting and C source file generation. It should be much better
19036 than the old method: it now uses a modified version of Ulf's parser to
19037 read the ANSI prototypes in all header files (thus the old K&R definitions
19038 aren't needed for error creation any more) and do a better job of
44652c16 19039 translating function codes into names. The old 'ASN1 error code embedded
5f8e6c50
DMSP
19040 in a comment' is no longer necessary and it doesn't use .err files which
19041 have now been deleted. Also the error code call doesn't have to appear all
19042 on one line (which resulted in some large lines...).
19043
19044 *Steve Henson*
19045
257e9d03 19046 * Change #include filenames from `<foo.h>` to `<openssl/foo.h>`.
5f8e6c50
DMSP
19047
19048 *Bodo Moeller*
19049
19050 * Change behaviour of ssl2_read when facing length-0 packets: Don't return
19051 0 (which usually indicates a closed connection), but continue reading.
19052
19053 *Bodo Moeller*
19054
19055 * Fix some race conditions.
19056
19057 *Bodo Moeller*
19058
19059 * Add support for CRL distribution points extension. Add Certificate
19060 Policies and CRL distribution points documentation.
19061
19062 *Steve Henson*
19063
19064 * Move the autogenerated header file parts to crypto/opensslconf.h.
19065
19066 *Ulf Möller*
19067
19068 * Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
19069 8 of keying material. Merlin has also confirmed interop with this fix
19070 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
19071
19072 *Merlin Hughes <merlin@baltimore.ie>*
19073
19074 * Fix lots of warnings.
19075
19076 *Richard Levitte <levitte@stacken.kth.se>*
19077
19078 * In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
19079 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
19080
19081 *Richard Levitte <levitte@stacken.kth.se>*
19082
19083 * Fix problems with sizeof(long) == 8.
19084
19085 *Andy Polyakov <appro@fy.chalmers.se>*
19086
19087 * Change functions to ANSI C.
19088
19089 *Ulf Möller*
19090
19091 * Fix typos in error codes.
19092
19093 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller*
19094
19095 * Remove defunct assembler files from Configure.
19096
19097 *Ulf Möller*
19098
19099 * SPARC v8 assembler BIGNUM implementation.
19100
19101 *Andy Polyakov <appro@fy.chalmers.se>*
19102
19103 * Support for Certificate Policies extension: both print and set.
19104 Various additions to support the r2i method this uses.
19105
19106 *Steve Henson*
19107
19108 * A lot of constification, and fix a bug in X509_NAME_oneline() that could
19109 return a const string when you are expecting an allocated buffer.
19110
19111 *Ben Laurie*
19112
19113 * Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
19114 types DirectoryString and DisplayText.
19115
19116 *Steve Henson*
19117
19118 * Add code to allow r2i extensions to access the configuration database,
19119 add an LHASH database driver and add several ctx helper functions.
19120
19121 *Steve Henson*
19122
19123 * Fix an evil bug in bn_expand2() which caused various BN functions to
19124 fail when they extended the size of a BIGNUM.
19125
19126 *Steve Henson*
19127
19128 * Various utility functions to handle SXNet extension. Modify mkdef.pl to
19129 support typesafe stack.
19130
19131 *Steve Henson*
19132
19133 * Fix typo in SSL_[gs]et_options().
19134
19135 *Nils Frostberg <nils@medcom.se>*
19136
19137 * Delete various functions and files that belonged to the (now obsolete)
19138 old X509V3 handling code.
19139
19140 *Steve Henson*
19141
19142 * New Configure option "rsaref".
19143
19144 *Ulf Möller*
19145
19146 * Don't auto-generate pem.h.
19147
19148 *Bodo Moeller*
19149
19150 * Introduce type-safe ASN.1 SETs.
19151
19152 *Ben Laurie*
19153
19154 * Convert various additional casted stacks to type-safe STACK_OF() variants.
19155
19156 *Ben Laurie, Ralf S. Engelschall, Steve Henson*
19157
19158 * Introduce type-safe STACKs. This will almost certainly break lots of code
19159 that links with OpenSSL (well at least cause lots of warnings), but fear
19160 not: the conversion is trivial, and it eliminates loads of evil casts. A
19161 few STACKed things have been converted already. Feel free to convert more.
19162 In the fullness of time, I'll do away with the STACK type altogether.
19163
19164 *Ben Laurie*
19165
257e9d03
RS
19166 * Add `openssl ca -revoke <certfile>` facility which revokes a certificate
19167 specified in `<certfile>` by updating the entry in the index.txt file.
5f8e6c50
DMSP
19168 This way one no longer has to edit the index.txt file manually for
19169 revoking a certificate. The -revoke option does the gory details now.
19170
19171 *Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall*
19172
257e9d03
RS
19173 * Fix `openssl crl -noout -text` combination where `-noout` killed the
19174 `-text` option at all and this way the `-noout -text` combination was
19175 inconsistent in `openssl crl` with the friends in `openssl x509|rsa|dsa`.
5f8e6c50
DMSP
19176
19177 *Ralf S. Engelschall*
19178
19179 * Make sure a corresponding plain text error message exists for the
19180 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
19181 verify callback function determined that a certificate was revoked.
19182
19183 *Ralf S. Engelschall*
19184
257e9d03 19185 * Bugfix: In test/testenc, don't test `openssl <cipher>` for
5f8e6c50
DMSP
19186 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
19187 all available ciphers including rc5, which was forgotten until now.
19188 In order to let the testing shell script know which algorithms
19189 are available, a new (up to now undocumented) command
257e9d03 19190 `openssl list-cipher-commands` is used.
5f8e6c50
DMSP
19191
19192 *Bodo Moeller*
19193
19194 * Bugfix: s_client occasionally would sleep in select() when
19195 it should have checked SSL_pending() first.
19196
19197 *Bodo Moeller*
19198
19199 * New functions DSA_do_sign and DSA_do_verify to provide access to
19200 the raw DSA values prior to ASN.1 encoding.
19201
19202 *Ulf Möller*
19203
19204 * Tweaks to Configure
19205
19206 *Niels Poppe <niels@netbox.org>*
19207
19208 * Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
19209 yet...
19210
19211 *Steve Henson*
19212
19213 * New variables $(RANLIB) and $(PERL) in the Makefiles.
19214
19215 *Ulf Möller*
19216
19217 * New config option to avoid instructions that are illegal on the 80386.
19218 The default code is faster, but requires at least a 486.
19219
19220 *Ulf Möller*
19221
19222 * Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
19223 SSL2_SERVER_VERSION (not used at all) macros, which are now the
19224 same as SSL2_VERSION anyway.
19225
19226 *Bodo Moeller*
19227
19228 * New "-showcerts" option for s_client.
19229
19230 *Bodo Moeller*
19231
19232 * Still more PKCS#12 integration. Add pkcs12 application to openssl
19233 application. Various cleanups and fixes.
19234
19235 *Steve Henson*
19236
19237 * More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
19238 modify error routines to work internally. Add error codes and PBE init
19239 to library startup routines.
19240
19241 *Steve Henson*
19242
19243 * Further PKCS#12 integration. Added password based encryption, PKCS#8 and
19244 packing functions to asn1 and evp. Changed function names and error
19245 codes along the way.
19246
19247 *Steve Henson*
19248
19249 * PKCS12 integration: and so it begins... First of several patches to
19250 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
19251 objects to objects.h
19252
19253 *Steve Henson*
19254
19255 * Add a new 'indent' option to some X509V3 extension code. Initial ASN1
19256 and display support for Thawte strong extranet extension.
19257
19258 *Steve Henson*
19259
19260 * Add LinuxPPC support.
19261
19262 *Jeff Dubrule <igor@pobox.org>*
19263
19264 * Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
19265 bn_div_words in alpha.s.
19266
19267 *Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie*
19268
19269 * Make sure the RSA OAEP test is skipped under -DRSAref because
19270 OAEP isn't supported when OpenSSL is built with RSAref.
19271
19272 *Ulf Moeller <ulf@fitug.de>*
19273
19274 * Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
19275 so they no longer are missing under -DNOPROTO.
19276
19277 *Soren S. Jorvang <soren@t.dk>*
19278
257e9d03 19279### Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
5f8e6c50
DMSP
19280
19281 * Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
19282 doesn't work when the session is reused. Coming soon!
19283
19284 *Ben Laurie*
19285
19286 * Fix a security hole, that allows sessions to be reused in the wrong
19287 context thus bypassing client cert protection! All software that uses
19288 client certs and session caches in multiple contexts NEEDS PATCHING to
19289 allow session reuse! A fuller solution is in the works.
19290
19291 *Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)*
19292
19293 * Some more source tree cleanups (removed obsolete files
19294 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
19295 permission on "config" script to be executable) and a fix for the INSTALL
19296 document.
19297
19298 *Ulf Moeller <ulf@fitug.de>*
19299
19300 * Remove some legacy and erroneous uses of malloc, free instead of
19301 Malloc, Free.
19302
19303 *Lennart Bang <lob@netstream.se>, with minor changes by Steve*
19304
19305 * Make rsa_oaep_test return non-zero on error.
19306
19307 *Ulf Moeller <ulf@fitug.de>*
19308
19309 * Add support for native Solaris shared libraries. Configure
19310 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
19311 if someone would make that last step automatic.
19312
19313 *Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>*
19314
19315 * ctx_size was not built with the right compiler during "make links". Fixed.
19316
19317 *Ben Laurie*
19318
19319 * Change the meaning of 'ALL' in the cipher list. It now means "everything
19320 except NULL ciphers". This means the default cipher list will no longer
19321 enable NULL ciphers. They need to be specifically enabled e.g. with
19322 the string "DEFAULT:eNULL".
19323
19324 *Steve Henson*
19325
19326 * Fix to RSA private encryption routines: if p < q then it would
19327 occasionally produce an invalid result. This will only happen with
19328 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
19329
19330 *Steve Henson*
19331
19332 * Be less restrictive and allow also `perl util/perlpath.pl
1dc1ea18
DDO
19333 /path/to/bin/perl` in addition to `perl util/perlpath.pl /path/to/bin`,
19334 because this way one can also use an interpreter named `perl5` (which is
5f8e6c50 19335 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
1dc1ea18 19336 installed as `perl`).
5f8e6c50
DMSP
19337
19338 *Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
19339
19340 * Let util/clean-depend.pl work also with older Perl 5.00x versions.
19341
19342 *Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
19343
19344 * Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
19345 advapi32.lib to Win32 build and change the pem test comparison
19346 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
19347 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
19348 and crypto/des/ede_cbcm_enc.c.
19349
19350 *Steve Henson*
19351
19352 * DES quad checksum was broken on big-endian architectures. Fixed.
19353
19354 *Ben Laurie*
19355
19356 * Comment out two functions in bio.h that aren't implemented. Fix up the
19357 Win32 test batch file so it (might) work again. The Win32 test batch file
19358 is horrible: I feel ill....
19359
19360 *Steve Henson*
19361
19362 * Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
19363 in e_os.h. Audit of header files to check ANSI and non ANSI
19364 sections: 10 functions were absent from non ANSI section and not exported
19365 from Windows DLLs. Fixed up libeay.num for new functions.
19366
19367 *Steve Henson*
19368
1dc1ea18 19369 * Make `openssl version` output lines consistent.
5f8e6c50
DMSP
19370
19371 *Ralf S. Engelschall*
19372
19373 * Fix Win32 symbol export lists for BIO functions: Added
19374 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
19375 to ms/libeay{16,32}.def.
19376
19377 *Ralf S. Engelschall*
19378
19379 * Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
19380 fine under Unix and passes some trivial tests I've now added. But the
19381 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
19382 added to make sure no one expects that this stuff really works in the
19383 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
19384 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
19385 openssl_bio.xs.
19386
19387 *Ralf S. Engelschall*
19388
19389 * Fix the generation of two part addresses in perl.
19390
19391 *Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie*
19392
19393 * Add config entry for Linux on MIPS.
19394
19395 *John Tobey <jtobey@channel1.com>*
19396
19397 * Make links whenever Configure is run, unless we are on Windoze.
19398
19399 *Ben Laurie*
19400
19401 * Permit extensions to be added to CRLs using crl_section in openssl.cnf.
19402 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
19403 in CRLs.
19404
19405 *Steve Henson*
19406
19407 * Add a useful kludge to allow package maintainers to specify compiler and
19408 other platforms details on the command line without having to patch the
257e9d03
RS
19409 Configure script every time: One now can use
19410 `perl Configure <id>:<details>`,
19411 i.e. platform ids are allowed to have details appended
5f8e6c50 19412 to them (separated by colons). This is treated as there would be a static
257e9d03
RS
19413 pre-configured entry in Configure's %table under key `<id>` with value
19414 `<details>` and `perl Configure <id>` is called. So, when you want to
5f8e6c50 19415 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
257e9d03 19416 assembler stuff you can use `perl Configure "FreeBSD-elf:pgcc:-O6:::"`
5f8e6c50
DMSP
19417 now, which overrides the FreeBSD-elf entry on-the-fly.
19418
19419 *Ralf S. Engelschall*
19420
19421 * Disable new TLS1 ciphersuites by default: they aren't official yet.
19422
19423 *Ben Laurie*
19424
19425 * Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
1dc1ea18 19426 on the `perl Configure ...` command line. This way one can compile
5f8e6c50
DMSP
19427 OpenSSL libraries with Position Independent Code (PIC) which is needed
19428 for linking it into DSOs.
19429
19430 *Ralf S. Engelschall*
19431
19432 * Remarkably, export ciphers were totally broken and no-one had noticed!
19433 Fixed.
19434
19435 *Ben Laurie*
19436
19437 * Cleaned up the LICENSE document: The official contact for any license
19438 questions now is the OpenSSL core team under openssl-core@openssl.org.
19439 And add a paragraph about the dual-license situation to make sure people
19440 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
19441 to the OpenSSL toolkit.
19442
19443 *Ralf S. Engelschall*
19444
1dc1ea18
DDO
19445 * General source tree makefile cleanups: Made `making xxx in yyy...`
19446 display consistent in the source tree and replaced `/bin/rm` by `rm`.
19447 Additionally cleaned up the `make links` target: Remove unnecessary
5f8e6c50
DMSP
19448 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
19449 to speed processing and no longer clutter the display with confusing
19450 stuff. Instead only the actually done links are displayed.
19451
19452 *Ralf S. Engelschall*
19453
19454 * Permit null encryption ciphersuites, used for authentication only. It used
19455 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
19456 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
19457 encryption.
19458
19459 *Ben Laurie*
19460
19461 * Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
19462 signed attributes when verifying signatures (this would break them),
19463 the detached data encoding was wrong and public keys obtained using
19464 X509_get_pubkey() weren't freed.
19465
19466 *Steve Henson*
19467
19468 * Add text documentation for the BUFFER functions. Also added a work around
19469 to a Win95 console bug. This was triggered by the password read stuff: the
19470 last character typed gets carried over to the next fread(). If you were
19471 generating a new cert request using 'req' for example then the last
19472 character of the passphrase would be CR which would then enter the first
19473 field as blank.
19474
19475 *Steve Henson*
19476
257e9d03 19477 * Added the new 'Includes OpenSSL Cryptography Software' button as
5f8e6c50
DMSP
19478 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
19479 button and can be used by applications based on OpenSSL to show the
19480 relationship to the OpenSSL project.
19481
19482 *Ralf S. Engelschall*
19483
19484 * Remove confusing variables in function signatures in files
19485 ssl/ssl_lib.c and ssl/ssl.h.
19486
19487 *Lennart Bong <lob@kulthea.stacken.kth.se>*
19488
19489 * Don't install bss_file.c under PREFIX/include/
19490
19491 *Lennart Bong <lob@kulthea.stacken.kth.se>*
19492
19493 * Get the Win32 compile working again. Modify mkdef.pl so it can handle
19494 functions that return function pointers and has support for NT specific
19495 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
19496 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
19497 unsigned to signed types: this was killing the Win32 compile.
19498
19499 *Steve Henson*
19500
19501 * Add new certificate file to stack functions,
19502 SSL_add_dir_cert_subjects_to_stack() and
19503 SSL_add_file_cert_subjects_to_stack(). These largely supplant
19504 SSL_load_client_CA_file(), and can be used to add multiple certs easily
19505 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
19506 This means that Apache-SSL and similar packages don't have to mess around
19507 to add as many CAs as they want to the preferred list.
19508
19509 *Ben Laurie*
19510
19511 * Experiment with doxygen documentation. Currently only partially applied to
19512 ssl/ssl_lib.c.
257e9d03 19513 See <http://www.stack.nl/~dimitri/doxygen/index.html>, and run doxygen with
5f8e6c50
DMSP
19514 openssl.doxy as the configuration file.
19515
19516 *Ben Laurie*
19517
19518 * Get rid of remaining C++-style comments which strict C compilers hate.
19519
19520 *Ralf S. Engelschall, pointed out by Carlos Amengual*
19521
19522 * Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
19523 compiled in by default: it has problems with large keys.
19524
19525 *Steve Henson*
19526
19527 * Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
19528 DH private keys and/or callback functions which directly correspond to
19529 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
19530 is needed for applications which have to configure certificates on a
19531 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
19532 (e.g. s_server).
19533 For the RSA certificate situation is makes no difference, but
19534 for the DSA certificate situation this fixes the "no shared cipher"
19535 problem where the OpenSSL cipher selection procedure failed because the
19536 temporary keys were not overtaken from the context and the API provided
19537 no way to reconfigure them.
19538 The new functions now let applications reconfigure the stuff and they
19539 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
19540 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
19541 non-public-API function ssl_cert_instantiate() is used as a helper
19542 function and also to reduce code redundancy inside ssl_rsa.c.
19543
19544 *Ralf S. Engelschall*
19545
19546 * Move s_server -dcert and -dkey options out of the undocumented feature
19547 area because they are useful for the DSA situation and should be
19548 recognized by the users.
19549
19550 *Ralf S. Engelschall*
19551
19552 * Fix the cipher decision scheme for export ciphers: the export bits are
19553 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
19554 SSL_EXP_MASK. So, the original variable has to be used instead of the
19555 already masked variable.
19556
19557 *Richard Levitte <levitte@stacken.kth.se>*
19558
257e9d03 19559 * Fix `port` variable from `int` to `unsigned int` in crypto/bio/b_sock.c
5f8e6c50
DMSP
19560
19561 *Richard Levitte <levitte@stacken.kth.se>*
19562
19563 * Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
257e9d03
RS
19564 from `int` to `unsigned int` because it is a length and initialized by
19565 EVP_DigestFinal() which expects an `unsigned int *`.
5f8e6c50
DMSP
19566
19567 *Richard Levitte <levitte@stacken.kth.se>*
19568
19569 * Don't hard-code path to Perl interpreter on shebang line of Configure
19570 script. Instead use the usual Shell->Perl transition trick.
19571
19572 *Ralf S. Engelschall*
19573
1dc1ea18 19574 * Make `openssl x509 -noout -modulus`' functional also for DSA certificates
5f8e6c50 19575 (in addition to RSA certificates) to match the behaviour of `openssl dsa
1dc1ea18
DDO
19576 -noout -modulus` as it's already the case for `openssl rsa -noout
19577 -modulus`. For RSA the -modulus is the real "modulus" while for DSA
5f8e6c50 19578 currently the public key is printed (a decision which was already done by
1dc1ea18 19579 `openssl dsa -modulus` in the past) which serves a similar purpose.
5f8e6c50
DMSP
19580 Additionally the NO_RSA no longer completely removes the whole -modulus
19581 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
19582 now, too.
19583
19584 *Ralf S. Engelschall*
19585
19586 * Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
19587 BIO. See the source (crypto/evp/bio_ok.c) for more info.
19588
19589 *Arne Ansper <arne@ats.cyber.ee>*
19590
19591 * Dump the old yucky req code that tried (and failed) to allow raw OIDs
19592 to be added. Now both 'req' and 'ca' can use new objects defined in the
19593 config file.
19594
19595 *Steve Henson*
19596
19597 * Add cool BIO that does syslog (or event log on NT).
19598
19599 *Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie*
19600
19601 * Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
19602 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
19603 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
19604 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
19605
19606 *Ben Laurie*
19607
19608 * Add preliminary config info for new extension code.
19609
19610 *Steve Henson*
19611
19612 * Make RSA_NO_PADDING really use no padding.
19613
19614 *Ulf Moeller <ulf@fitug.de>*
19615
19616 * Generate errors when private/public key check is done.
19617
19618 *Ben Laurie*
19619
19620 * Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
19621 for some CRL extensions and new objects added.
19622
19623 *Steve Henson*
19624
19625 * Really fix the ASN1 IMPLICIT bug this time... Partial support for private
19626 key usage extension and fuller support for authority key id.
19627
19628 *Steve Henson*
19629
19630 * Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
19631 padding method for RSA, which is recommended for new applications in PKCS
19632 #1 v2.0 (RFC 2437, October 1998).
19633 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
19634 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
19635 against Bleichbacher's attack on RSA.
19636 *Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
257e9d03 19637 Ben Laurie*
5f8e6c50
DMSP
19638
19639 * Updates to the new SSL compression code
19640
19641 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
19642
19643 * Fix so that the version number in the master secret, when passed
19644 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
19645 (because the server will not accept higher), that the version number
19646 is 0x03,0x01, not 0x03,0x00
19647
19648 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
19649
ec2bfb7d
DDO
19650 * Run extensive memory leak checks on SSL commands. Fixed *lots* of memory
19651 leaks in `ssl/` relating to new `X509_get_pubkey()` behaviour. Also fixes
19652 in `apps/` and an unrelated leak in `crypto/dsa/dsa_vrf.c`.
5f8e6c50
DMSP
19653
19654 *Steve Henson*
19655
19656 * Support for RAW extensions where an arbitrary extension can be
ec2bfb7d 19657 created by including its DER encoding. See `apps/openssl.cnf` for
5f8e6c50
DMSP
19658 an example.
19659
19660 *Steve Henson*
19661
19662 * Make sure latest Perl versions don't interpret some generated C array
19663 code as Perl array code in the crypto/err/err_genc.pl script.
19664
19665 *Lars Weber <3weber@informatik.uni-hamburg.de>*
19666
19667 * Modify ms/do_ms.bat to not generate assembly language makefiles since
19668 not many people have the assembler. Various Win32 compilation fixes and
19669 update to the INSTALL.W32 file with (hopefully) more accurate Win32
19670 build instructions.
19671
19672 *Steve Henson*
19673
19674 * Modify configure script 'Configure' to automatically create crypto/date.h
19675 file under Win32 and also build pem.h from pem.org. New script
19676 util/mkfiles.pl to create the MINFO file on environments that can't do a
19677 'make files': perl util/mkfiles.pl >MINFO should work.
19678
19679 *Steve Henson*
19680
19681 * Major rework of DES function declarations, in the pursuit of correctness
19682 and purity. As a result, many evil casts evaporated, and some weirdness,
19683 too. You may find this causes warnings in your code. Zapping your evil
19684 casts will probably fix them. Mostly.
19685
19686 *Ben Laurie*
19687
19688 * Fix for a typo in asn1.h. Bug fix to object creation script
19689 obj_dat.pl. It considered a zero in an object definition to mean
19690 "end of object": none of the objects in objects.h have any zeros
19691 so it wasn't spotted.
19692
19693 *Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>*
19694
19695 * Add support for Triple DES Cipher Block Chaining with Output Feedback
19696 Masking (CBCM). In the absence of test vectors, the best I have been able
19697 to do is check that the decrypt undoes the encrypt, so far. Send me test
19698 vectors if you have them.
19699
19700 *Ben Laurie*
19701
19702 * Correct calculation of key length for export ciphers (too much space was
19703 allocated for null ciphers). This has not been tested!
19704
19705 *Ben Laurie*
19706
19707 * Modifications to the mkdef.pl for Win32 DEF file creation. The usage
19708 message is now correct (it understands "crypto" and "ssl" on its
19709 command line). There is also now an "update" option. This will update
19710 the util/ssleay.num and util/libeay.num files with any new functions.
19711 If you do a:
19712 perl util/mkdef.pl crypto ssl update
19713 it will update them.
19714
19715 *Steve Henson*
19716
257e9d03 19717 * Overhauled the Perl interface:
5f8e6c50
DMSP
19718 - ported BN stuff to OpenSSL's different BN library
19719 - made the perl/ source tree CVS-aware
19720 - renamed the package from SSLeay to OpenSSL (the files still contain
19721 their history because I've copied them in the repository)
19722 - removed obsolete files (the test scripts will be replaced
19723 by better Test::Harness variants in the future)
19724
19725 *Ralf S. Engelschall*
19726
19727 * First cut for a very conservative source tree cleanup:
19728 1. merge various obsolete readme texts into doc/ssleay.txt
19729 where we collect the old documents and readme texts.
19730 2. remove the first part of files where I'm already sure that we no
19731 longer need them because of three reasons: either they are just temporary
19732 files which were left by Eric or they are preserved original files where
19733 I've verified that the diff is also available in the CVS via "cvs diff
19734 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
19735 the crypto/md/ stuff).
19736
19737 *Ralf S. Engelschall*
19738
19739 * More extension code. Incomplete support for subject and issuer alt
19740 name, issuer and authority key id. Change the i2v function parameters
19741 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
19742 what that's for :-) Fix to ASN1 macro which messed up
19743 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
19744
19745 *Steve Henson*
19746
19747 * Preliminary support for ENUMERATED type. This is largely copied from the
19748 INTEGER code.
19749
19750 *Steve Henson*
19751
19752 * Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
19753
19754 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
19755
257e9d03 19756 * Make sure `make rehash` target really finds the `openssl` program.
5f8e6c50
DMSP
19757
19758 *Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
19759
19760 * Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
19761 like to hear about it if this slows down other processors.
19762
19763 *Ben Laurie*
19764
19765 * Add CygWin32 platform information to Configure script.
19766
19767 *Alan Batie <batie@aahz.jf.intel.com>*
19768
257e9d03 19769 * Fixed ms/32all.bat script: `no_asm` -> `no-asm`
5f8e6c50
DMSP
19770
19771 *Rainer W. Gerling <gerling@mpg-gv.mpg.de>*
19772
19773 * New program nseq to manipulate netscape certificate sequences
19774
19775 *Steve Henson*
19776
19777 * Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
19778 few typos.
19779
19780 *Steve Henson*
19781
19782 * Fixes to BN code. Previously the default was to define BN_RECURSION
19783 but the BN code had some problems that would cause failures when
19784 doing certificate verification and some other functions.
19785
19786 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
19787
19788 * Add ASN1 and PEM code to support netscape certificate sequences.
19789
19790 *Steve Henson*
19791
19792 * Add ASN1 and PEM code to support netscape certificate sequences.
19793
19794 *Steve Henson*
19795
19796 * Add several PKIX and private extended key usage OIDs.
19797
19798 *Steve Henson*
19799
19800 * Modify the 'ca' program to handle the new extension code. Modify
19801 openssl.cnf for new extension format, add comments.
19802
19803 *Steve Henson*
19804
19805 * More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
19806 and add a sample to openssl.cnf so req -x509 now adds appropriate
19807 CA extensions.
19808
19809 *Steve Henson*
19810
19811 * Continued X509 V3 changes. Add to other makefiles, integrate with the
19812 error code, add initial support to X509_print() and x509 application.
19813
19814 *Steve Henson*
19815
19816 * Takes a deep breath and start adding X509 V3 extension support code. Add
19817 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
19818 stuff is currently isolated and isn't even compiled yet.
19819
19820 *Steve Henson*
19821
19822 * Continuing patches for GeneralizedTime. Fix up certificate and CRL
19823 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
19824 Removed the versions check from X509 routines when loading extensions:
19825 this allows certain broken certificates that don't set the version
19826 properly to be processed.
19827
19828 *Steve Henson*
19829
19830 * Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
19831 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
19832 can still be regenerated with "make depend".
19833
19834 *Ben Laurie*
19835
19836 * Spelling mistake in C version of CAST-128.
19837
19838 *Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>*
19839
19840 * Changes to the error generation code. The perl script err-code.pl
19841 now reads in the old error codes and retains the old numbers, only
19842 adding new ones if necessary. It also only changes the .err files if new
19843 codes are added. The makefiles have been modified to only insert errors
19844 when needed (to avoid needlessly modifying header files). This is done
19845 by only inserting errors if the .err file is newer than the auto generated
19846 C file. To rebuild all the error codes from scratch (the old behaviour)
19847 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
19848 or delete all the .err files.
19849
19850 *Steve Henson*
19851
19852 * CAST-128 was incorrectly implemented for short keys. The C version has
19853 been fixed, but is untested. The assembler versions are also fixed, but
19854 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
19855 to regenerate it if needed.
19856 *Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
19857 Hagino <itojun@kame.net>*
19858
19859 * File was opened incorrectly in randfile.c.
19860
19861 *Ulf Möller <ulf@fitug.de>*
19862
19863 * Beginning of support for GeneralizedTime. d2i, i2d, check and print
19864 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
19865 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
19866 al: it's just almost always a UTCTime. Note this patch adds new error
19867 codes so do a "make errors" if there are problems.
19868
19869 *Steve Henson*
19870
19871 * Correct Linux 1 recognition in config.
19872
19873 *Ulf Möller <ulf@fitug.de>*
19874
19875 * Remove pointless MD5 hash when using DSA keys in ca.
19876
19877 *Anonymous <nobody@replay.com>*
19878
19879 * Generate an error if given an empty string as a cert directory. Also
19880 generate an error if handed NULL (previously returned 0 to indicate an
19881 error, but didn't set one).
19882
19883 *Ben Laurie, reported by Anonymous <nobody@replay.com>*
19884
19885 * Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
19886
19887 *Ben Laurie*
19888
19889 * Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
19890 parameters. This was causing a warning which killed off the Win32 compile.
19891
19892 *Steve Henson*
19893
19894 * Remove C++ style comments from crypto/bn/bn_local.h.
19895
19896 *Neil Costigan <neil.costigan@celocom.com>*
19897
19898 * The function OBJ_txt2nid was broken. It was supposed to return a nid
19899 based on a text string, looking up short and long names and finally
19900 "dot" format. The "dot" format stuff didn't work. Added new function
19901 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
19902 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
19903 OID is not part of the table.
19904
19905 *Steve Henson*
19906
19907 * Add prototypes to X509 lookup/verify methods, fixing a bug in
19908 X509_LOOKUP_by_alias().
19909
19910 *Ben Laurie*
19911
19912 * Sort openssl functions by name.
19913
19914 *Ben Laurie*
19915
ec2bfb7d 19916 * Get the `gendsa` command working and add it to the `list` command. Remove
5f8e6c50
DMSP
19917 encryption from sample DSA keys (in case anyone is interested the password
19918 was "1234").
19919
19920 *Steve Henson*
19921
257e9d03 19922 * Make *all* `*_free` functions accept a NULL pointer.
5f8e6c50
DMSP
19923
19924 *Frans Heymans <fheymans@isaserver.be>*
19925
19926 * If a DH key is generated in s3_srvr.c, don't blow it by trying to use
19927 NULL pointers.
19928
19929 *Anonymous <nobody@replay.com>*
19930
19931 * s_server should send the CAfile as acceptable CAs, not its own cert.
19932
19933 *Bodo Moeller <3moeller@informatik.uni-hamburg.de>*
19934
ec2bfb7d 19935 * Don't blow it for numeric `-newkey` arguments to `apps/req`.
5f8e6c50
DMSP
19936
19937 *Bodo Moeller <3moeller@informatik.uni-hamburg.de>*
19938
19939 * Temp key "for export" tests were wrong in s3_srvr.c.
19940
19941 *Anonymous <nobody@replay.com>*
19942
19943 * Add prototype for temp key callback functions
19944 SSL_CTX_set_tmp_{rsa,dh}_callback().
19945
19946 *Ben Laurie*
19947
19948 * Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
19949 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
19950
19951 *Steve Henson*
19952
19953 * X509_name_add_entry() freed the wrong thing after an error.
19954
19955 *Arne Ansper <arne@ats.cyber.ee>*
19956
19957 * rsa_eay.c would attempt to free a NULL context.
19958
19959 *Arne Ansper <arne@ats.cyber.ee>*
19960
19961 * BIO_s_socket() had a broken should_retry() on Windoze.
19962
19963 *Arne Ansper <arne@ats.cyber.ee>*
19964
19965 * BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
19966
19967 *Arne Ansper <arne@ats.cyber.ee>*
19968
19969 * Make sure the already existing X509_STORE->depth variable is initialized
19970 in X509_STORE_new(), but document the fact that this variable is still
19971 unused in the certificate verification process.
19972
19973 *Ralf S. Engelschall*
19974
ec2bfb7d 19975 * Fix the various library and `apps/` files to free up pkeys obtained from
5f8e6c50
DMSP
19976 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
19977
19978 *Steve Henson*
19979
19980 * Fix reference counting in X509_PUBKEY_get(). This makes
19981 demos/maurice/example2.c work, amongst others, probably.
19982
19983 *Steve Henson and Ben Laurie*
19984
ec2bfb7d 19985 * First cut of a cleanup for `apps/`. First the `ssleay` program is now named
257e9d03 19986 `openssl` and second, the shortcut symlinks for the `openssl <command>`
5f8e6c50 19987 are no longer created. This way we have a single and consistent command
257e9d03 19988 line interface `openssl <command>`, similar to `cvs <command>`.
5f8e6c50
DMSP
19989
19990 *Ralf S. Engelschall, Paul Sutton and Ben Laurie*
19991
19992 * ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
19993 BIT STRING wrapper always have zero unused bits.
19994
19995 *Steve Henson*
19996
19997 * Add CA.pl, perl version of CA.sh, add extended key usage OID.
19998
19999 *Steve Henson*
20000
20001 * Make the top-level INSTALL documentation easier to understand.
20002
20003 *Paul Sutton*
20004
20005 * Makefiles updated to exit if an error occurs in a sub-directory
20006 make (including if user presses ^C) [Paul Sutton]
20007
20008 * Make Montgomery context stuff explicit in RSA data structure.
20009
20010 *Ben Laurie*
20011
20012 * Fix build order of pem and err to allow for generated pem.h.
20013
20014 *Ben Laurie*
20015
20016 * Fix renumbering bug in X509_NAME_delete_entry().
20017
20018 *Ben Laurie*
20019
20020 * Enhanced the err-ins.pl script so it makes the error library number
20021 global and can add a library name. This is needed for external ASN1 and
20022 other error libraries.
20023
20024 *Steve Henson*
20025
20026 * Fixed sk_insert which never worked properly.
20027
20028 *Steve Henson*
20029
20030 * Fix ASN1 macros so they can handle indefinite length constructed
20031 EXPLICIT tags. Some non standard certificates use these: they can now
20032 be read in.
20033
20034 *Steve Henson*
20035
20036 * Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
20037 into a single doc/ssleay.txt bundle. This way the information is still
20038 preserved but no longer messes up this directory. Now it's new room for
20039 the new set of documentation files.
20040
20041 *Ralf S. Engelschall*
20042
20043 * SETs were incorrectly DER encoded. This was a major pain, because they
20044 shared code with SEQUENCEs, which aren't coded the same. This means that
20045 almost everything to do with SETs or SEQUENCEs has either changed name or
20046 number of arguments.
20047
20048 *Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>*
20049
20050 * Fix test data to work with the above.
20051
20052 *Ben Laurie*
20053
20054 * Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
20055 was already fixed by Eric for 0.9.1 it seems.
20056
20057 *Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>*
20058
20059 * Autodetect FreeBSD3.
20060
20061 *Ben Laurie*
20062
20063 * Fix various bugs in Configure. This affects the following platforms:
20064 nextstep
20065 ncr-scde
20066 unixware-2.0
20067 unixware-2.0-pentium
20068 sco5-cc.
20069
20070 *Ben Laurie*
20071
20072 * Eliminate generated files from CVS. Reorder tests to regenerate files
20073 before they are needed.
20074
20075 *Ben Laurie*
20076
20077 * Generate Makefile.ssl from Makefile.org (to keep CVS happy).
20078
20079 *Ben Laurie*
20080
257e9d03 20081### Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
5f8e6c50
DMSP
20082
20083 * Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
20084 changed SSLeay to OpenSSL in version strings.
20085
20086 *Ralf S. Engelschall*
20087
20088 * Some fixups to the top-level documents.
20089
20090 *Paul Sutton*
20091
20092 * Fixed the nasty bug where rsaref.h was not found under compile-time
20093 because the symlink to include/ was missing.
20094
20095 *Ralf S. Engelschall*
20096
20097 * Incorporated the popular no-RSA/DSA-only patches
a63fa5f7 20098 which allow to compile an RSA-free SSLeay.
5f8e6c50
DMSP
20099
20100 *Andrew Cooke / Interrader Ldt., Ralf S. Engelschall*
20101
257e9d03 20102 * Fixed nasty rehash problem under `make -f Makefile.ssl links`
5f8e6c50
DMSP
20103 when "ssleay" is still not found.
20104
20105 *Ralf S. Engelschall*
20106
20107 * Added more platforms to Configure: Cray T3E, HPUX 11,
20108
20109 *Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>*
20110
20111 * Updated the README file.
20112
20113 *Ralf S. Engelschall*
20114
20115 * Added various .cvsignore files in the CVS repository subdirs
20116 to make a "cvs update" really silent.
20117
20118 *Ralf S. Engelschall*
20119
20120 * Recompiled the error-definition header files and added
20121 missing symbols to the Win32 linker tables.
20122
20123 *Ralf S. Engelschall*
20124
20125 * Cleaned up the top-level documents;
20126 o new files: CHANGES and LICENSE
20127 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
20128 o merged COPYRIGHT into LICENSE
20129 o removed obsolete TODO file
20130 o renamed MICROSOFT to INSTALL.W32
20131
20132 *Ralf S. Engelschall*
20133
20134 * Removed dummy files from the 0.9.1b source tree:
20135 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
20136 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
20137 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
20138 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
20139 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
20140
20141 *Ralf S. Engelschall*
20142
20143 * Added various platform portability fixes.
20144
20145 *Mark J. Cox*
20146
20147 * The Genesis of the OpenSSL rpject:
20148 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
20149 Young and Tim J. Hudson created while they were working for C2Net until
20150 summer 1998.
20151
20152 *The OpenSSL Project*
20153
257e9d03 20154### Changes between 0.9.0b and 0.9.1b [not released]
5f8e6c50
DMSP
20155
20156 * Updated a few CA certificates under certs/
20157
20158 *Eric A. Young*
20159
20160 * Changed some BIGNUM api stuff.
20161
20162 *Eric A. Young*
20163
20164 * Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
20165 DGUX x86, Linux Alpha, etc.
20166
20167 *Eric A. Young*
20168
20169 * New COMP library [crypto/comp/] for SSL Record Layer Compression:
20170 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
20171 available).
20172
20173 *Eric A. Young*
20174
20175 * Add -strparse option to asn1pars program which parses nested
20176 binary structures
20177
20178 *Dr Stephen Henson <shenson@bigfoot.com>*
20179
20180 * Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
20181
20182 *Eric A. Young*
20183
20184 * DSA fix for "ca" program.
20185
20186 *Eric A. Young*
20187
20188 * Added "-genkey" option to "dsaparam" program.
20189
20190 *Eric A. Young*
20191
20192 * Added RIPE MD160 (rmd160) message digest.
20193
20194 *Eric A. Young*
20195
20196 * Added -a (all) option to "ssleay version" command.
20197
20198 *Eric A. Young*
20199
20200 * Added PLATFORM define which is the id given to Configure.
20201
20202 *Eric A. Young*
20203
20204 * Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
20205
20206 *Eric A. Young*
20207
20208 * Extended the ASN.1 parser routines.
20209
20210 *Eric A. Young*
20211
20212 * Extended BIO routines to support REUSEADDR, seek, tell, etc.
20213
20214 *Eric A. Young*
20215
20216 * Added a BN_CTX to the BN library.
20217
20218 *Eric A. Young*
20219
20220 * Fixed the weak key values in DES library
20221
20222 *Eric A. Young*
20223
20224 * Changed API in EVP library for cipher aliases.
20225
20226 *Eric A. Young*
20227
20228 * Added support for RC2/64bit cipher.
20229
20230 *Eric A. Young*
20231
20232 * Converted the lhash library to the crypto/mem.c functions.
20233
20234 *Eric A. Young*
20235
20236 * Added more recognized ASN.1 object ids.
20237
20238 *Eric A. Young*
20239
20240 * Added more RSA padding checks for SSL/TLS.
20241
20242 *Eric A. Young*
20243
20244 * Added BIO proxy/filter functionality.
20245
20246 *Eric A. Young*
20247
20248 * Added extra_certs to SSL_CTX which can be used
20249 send extra CA certificates to the client in the CA cert chain sending
20250 process. It can be configured with SSL_CTX_add_extra_chain_cert().
20251
20252 *Eric A. Young*
20253
20254 * Now Fortezza is denied in the authentication phase because
20255 this is key exchange mechanism is not supported by SSLeay at all.
20256
20257 *Eric A. Young*
20258
20259 * Additional PKCS1 checks.
20260
20261 *Eric A. Young*
20262
20263 * Support the string "TLSv1" for all TLS v1 ciphers.
20264
20265 *Eric A. Young*
20266
20267 * Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
20268 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
20269
20270 *Eric A. Young*
20271
20272 * Fixed a few memory leaks.
20273
20274 *Eric A. Young*
20275
20276 * Fixed various code and comment typos.
20277
20278 *Eric A. Young*
20279
20280 * A minor bug in ssl/s3_clnt.c where there would always be 4 0
20281 bytes sent in the client random.
20282
20283 *Edward Bishop <ebishop@spyglass.com>*
44652c16 20284
44652c16
DMSP
20285<!-- Links -->
20286
0be7510f 20287[CVE-2023-4807]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-4807
4b297628 20288[CVE-2023-3817]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-3817
4ec53ad6 20289[CVE-2023-3446]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-3446
1e398bec 20290[CVE-2023-2975]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-2975
18f82df5 20291[RFC 2578 (STD 58), section 3.5]: https://datatracker.ietf.org/doc/html/rfc2578#section-3.5
d63b3e79 20292[CVE-2023-2650]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-2650
72dfe465 20293[CVE-2023-1255]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-1255
5ab3f71a 20294[CVE-2023-0466]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0466
986f9a67
MC
20295[CVE-2023-0465]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0465
20296[CVE-2023-0464]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0464
5f14b5bc
TM
20297[CVE-2023-0401]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0401
20298[CVE-2023-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0286
20299[CVE-2023-0217]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0217
20300[CVE-2023-0216]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0216
20301[CVE-2023-0215]: https://www.openssl.org/news/vulnerabilities.html#CVE-2023-0215
20302[CVE-2022-4450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4450
20303[CVE-2022-4304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4304
20304[CVE-2022-4203]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-4203
20305[CVE-2022-3996]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-3996
20306[CVE-2022-2274]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-2274
1472127d 20307[CVE-2022-2097]: https://www.openssl.org/news/vulnerabilities.html#CVE-2022-2097
1e13198f 20308[CVE-2020-1971]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1971
6ffc3127 20309[CVE-2020-1967]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1967
44652c16
DMSP
20310[CVE-2019-1563]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1563
20311[CVE-2019-1559]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1559
20312[CVE-2019-1552]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1552
20313[CVE-2019-1551]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1551
20314[CVE-2019-1549]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1549
20315[CVE-2019-1547]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1547
20316[CVE-2019-1543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1543
20317[CVE-2018-5407]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-5407
20318[CVE-2018-0739]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0739
20319[CVE-2018-0737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0737
20320[CVE-2018-0735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0735
20321[CVE-2018-0734]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0734
20322[CVE-2018-0733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0733
20323[CVE-2018-0732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0732
20324[CVE-2017-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3738
20325[CVE-2017-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3737
20326[CVE-2017-3736]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3736
20327[CVE-2017-3735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3735
20328[CVE-2017-3733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3733
20329[CVE-2017-3732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3732
20330[CVE-2017-3731]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3731
20331[CVE-2017-3730]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3730
20332[CVE-2016-7055]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7055
20333[CVE-2016-7054]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7054
20334[CVE-2016-7053]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7053
20335[CVE-2016-7052]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7052
20336[CVE-2016-6309]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6309
20337[CVE-2016-6308]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6308
20338[CVE-2016-6307]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6307
20339[CVE-2016-6306]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6306
20340[CVE-2016-6305]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6305
20341[CVE-2016-6304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6304
20342[CVE-2016-6303]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6303
20343[CVE-2016-6302]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6302
20344[CVE-2016-2183]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2183
20345[CVE-2016-2182]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2182
20346[CVE-2016-2181]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2181
20347[CVE-2016-2180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2180
20348[CVE-2016-2179]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2179
20349[CVE-2016-2178]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2178
20350[CVE-2016-2177]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2177
20351[CVE-2016-2176]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2176
20352[CVE-2016-2109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2109
20353[CVE-2016-2107]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2107
20354[CVE-2016-2106]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2106
20355[CVE-2016-2105]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2105
20356[CVE-2016-0800]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0800
20357[CVE-2016-0799]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0799
20358[CVE-2016-0798]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0798
20359[CVE-2016-0797]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0797
20360[CVE-2016-0705]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0705
20361[CVE-2016-0702]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0702
20362[CVE-2016-0701]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0701
20363[CVE-2015-3197]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3197
20364[CVE-2015-3196]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3196
20365[CVE-2015-3195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3195
20366[CVE-2015-3194]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3194
20367[CVE-2015-3193]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3193
20368[CVE-2015-1793]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1793
20369[CVE-2015-1792]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1792
20370[CVE-2015-1791]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1791
20371[CVE-2015-1790]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1790
20372[CVE-2015-1789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1789
20373[CVE-2015-1788]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1788
20374[CVE-2015-1787]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1787
20375[CVE-2015-0293]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0293
20376[CVE-2015-0291]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0291
20377[CVE-2015-0290]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0290
20378[CVE-2015-0289]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0289
20379[CVE-2015-0288]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0288
20380[CVE-2015-0287]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0287
20381[CVE-2015-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0286
20382[CVE-2015-0285]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0285
20383[CVE-2015-0209]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0209
20384[CVE-2015-0208]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0208
20385[CVE-2015-0207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0207
20386[CVE-2015-0206]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0206
20387[CVE-2015-0205]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0205
20388[CVE-2015-0204]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0204
20389[CVE-2014-8275]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-8275
20390[CVE-2014-5139]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-5139
20391[CVE-2014-3572]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3572
20392[CVE-2014-3571]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3571
20393[CVE-2014-3570]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3570
20394[CVE-2014-3569]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3569
20395[CVE-2014-3568]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3568
20396[CVE-2014-3567]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3567
20397[CVE-2014-3566]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3566
20398[CVE-2014-3513]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3513
20399[CVE-2014-3512]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3512
20400[CVE-2014-3511]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3511
20401[CVE-2014-3510]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3510
20402[CVE-2014-3509]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3509
20403[CVE-2014-3508]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3508
20404[CVE-2014-3507]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3507
20405[CVE-2014-3506]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3506
20406[CVE-2014-3505]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3505
20407[CVE-2014-3470]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3470
20408[CVE-2014-0224]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0224
20409[CVE-2014-0221]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0221
20410[CVE-2014-0195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0195
20411[CVE-2014-0160]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0160
20412[CVE-2014-0076]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0076
20413[CVE-2013-6450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6450
20414[CVE-2013-4353]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-4353
20415[CVE-2013-0169]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0169
20416[CVE-2013-0166]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0166
20417[CVE-2012-2686]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2686
20418[CVE-2012-2333]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2333
20419[CVE-2012-2110]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2110
20420[CVE-2012-0884]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0884
20421[CVE-2012-0050]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0050
20422[CVE-2012-0027]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0027
20423[CVE-2011-4619]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4619
20424[CVE-2011-4577]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4577
20425[CVE-2011-4576]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4576
20426[CVE-2011-4109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4109
20427[CVE-2011-4108]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4108
20428[CVE-2011-3210]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3210
20429[CVE-2011-3207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3207
20430[CVE-2011-0014]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-0014
20431[CVE-2010-4252]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4252
20432[CVE-2010-4180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4180
20433[CVE-2010-3864]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-3864
20434[CVE-2010-1633]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-1633
20435[CVE-2010-0740]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0740
20436[CVE-2010-0433]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0433
20437[CVE-2009-4355]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-4355
20438[CVE-2009-3555]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3555
20439[CVE-2009-3245]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3245
20440[CVE-2009-1386]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1386
20441[CVE-2009-1379]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1379
20442[CVE-2009-1378]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1378
20443[CVE-2009-1377]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1377
20444[CVE-2009-0789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0789
20445[CVE-2009-0591]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0591
20446[CVE-2009-0590]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0590
20447[CVE-2008-5077]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-5077
20448[CVE-2008-1678]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-1678
20449[CVE-2008-1672]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-1672
20450[CVE-2008-0891]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-0891
20451[CVE-2007-5135]: https://www.openssl.org/news/vulnerabilities.html#CVE-2007-5135
20452[CVE-2007-4995]: https://www.openssl.org/news/vulnerabilities.html#CVE-2007-4995
20453[CVE-2006-4343]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4343
20454[CVE-2006-4339]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4339
20455[CVE-2006-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-3738
20456[CVE-2006-2940]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2940
20457[CVE-2006-2937]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2937
20458[CVE-2005-2969]: https://www.openssl.org/news/vulnerabilities.html#CVE-2005-2969
20459[CVE-2004-0112]: https://www.openssl.org/news/vulnerabilities.html#CVE-2004-0112
20460[CVE-2004-0079]: https://www.openssl.org/news/vulnerabilities.html#CVE-2004-0079
20461[CVE-2003-0851]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0851
20462[CVE-2003-0545]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0545
20463[CVE-2003-0544]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0544
20464[CVE-2003-0543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0543
20465[CVE-2003-0078]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0078
20466[CVE-2002-0659]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0659
20467[CVE-2002-0657]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0657
20468[CVE-2002-0656]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0656
20469[CVE-2002-0655]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0655